[?25l[?1c7[ ok 8[?25h[?0c. [ 100.720123] audit: type=1800 audit(1551313009.777:25): pid=11339 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 100.739400] audit: type=1800 audit(1551313009.777:26): pid=11339 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 100.759003] audit: type=1800 audit(1551313009.807:27): pid=11339 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.221' (ECDSA) to the list of known hosts. 2019/02/28 00:17:03 fuzzer started 2019/02/28 00:17:09 dialing manager at 10.128.0.26:42849 2019/02/28 00:17:09 syscalls: 1 2019/02/28 00:17:09 code coverage: enabled 2019/02/28 00:17:09 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/02/28 00:17:09 extra coverage: extra coverage is not supported by the kernel 2019/02/28 00:17:09 setuid sandbox: enabled 2019/02/28 00:17:09 namespace sandbox: enabled 2019/02/28 00:17:09 Android sandbox: /sys/fs/selinux/policy does not exist 2019/02/28 00:17:09 fault injection: enabled 2019/02/28 00:17:09 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/02/28 00:17:09 net packet injection: enabled 2019/02/28 00:17:09 net device setup: enabled 00:20:17 executing program 0: syzkaller login: [ 308.729918] IPVS: ftp: loaded support on port[0] = 21 [ 308.895492] chnl_net:caif_netlink_parms(): no params data found [ 308.970913] bridge0: port 1(bridge_slave_0) entered blocking state [ 308.977570] bridge0: port 1(bridge_slave_0) entered disabled state [ 308.986157] device bridge_slave_0 entered promiscuous mode [ 308.995874] bridge0: port 2(bridge_slave_1) entered blocking state [ 309.002486] bridge0: port 2(bridge_slave_1) entered disabled state [ 309.010836] device bridge_slave_1 entered promiscuous mode [ 309.048137] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 309.060444] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 309.093808] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 309.102691] team0: Port device team_slave_0 added [ 309.109875] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 309.118734] team0: Port device team_slave_1 added [ 309.125817] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 309.134481] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 309.317424] device hsr_slave_0 entered promiscuous mode [ 309.472393] device hsr_slave_1 entered promiscuous mode [ 309.743164] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 309.750831] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 309.782930] bridge0: port 2(bridge_slave_1) entered blocking state [ 309.789478] bridge0: port 2(bridge_slave_1) entered forwarding state [ 309.796741] bridge0: port 1(bridge_slave_0) entered blocking state [ 309.803332] bridge0: port 1(bridge_slave_0) entered forwarding state [ 309.905366] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 309.911506] 8021q: adding VLAN 0 to HW filter on device bond0 [ 309.927702] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 309.937658] bridge0: port 1(bridge_slave_0) entered disabled state [ 309.947947] bridge0: port 2(bridge_slave_1) entered disabled state [ 309.960832] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 309.981380] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 309.988391] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 309.996295] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 310.010894] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 310.017642] 8021q: adding VLAN 0 to HW filter on device team0 [ 310.032783] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 310.039975] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 310.048783] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 310.058555] bridge0: port 1(bridge_slave_0) entered blocking state [ 310.065090] bridge0: port 1(bridge_slave_0) entered forwarding state [ 310.080374] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 310.093627] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 310.106358] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 310.115667] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 310.124900] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 310.133357] bridge0: port 2(bridge_slave_1) entered blocking state [ 310.139842] bridge0: port 2(bridge_slave_1) entered forwarding state [ 310.147675] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 310.156955] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 310.176355] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 310.184086] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 310.196057] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 310.214749] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 310.222653] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 310.230907] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 310.240219] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 310.258134] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 310.271805] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 310.280065] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 310.288927] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 310.297679] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 310.306388] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 310.327119] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 310.333487] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 310.366355] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 310.386893] 8021q: adding VLAN 0 to HW filter on device batadv0 00:20:19 executing program 0: 00:20:19 executing program 0: 00:20:19 executing program 0: open$dir(0x0, 0x80d00, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f00000000c0)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) 00:20:20 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002e00)=""/58, 0x3a}}], 0x1, 0x0, 0x0) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) dup2(r0, r1) writev(r1, &(0x7f00000023c0), 0x1000000000000252) memfd_create(0x0, 0x0) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, 0x0) 00:20:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r0, 0x11, 0x67, 0x0, &(0x7f0000000080)) 00:20:20 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x141140, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x4) getsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f00000001c0)=@assoc_value={0x0, 0xff}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000240)={r3, 0x10000000, 0x1, 0x24c}, &(0x7f0000000280)=0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000180)='highspeed\x00', 0xa) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000000000)="1b", 0x1, 0x8000, 0x0, 0x0) close(r1) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x2000, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r4, 0x54a2) ioctl$EVIOCSABS2F(r4, 0x401845ef, &(0x7f00000000c0)={0x9e6, 0x6, 0x200000000, 0x6, 0x1, 0x1}) [ 311.961772] QAT: Invalid ioctl [ 311.965731] QAT: Invalid ioctl [ 311.977714] QAT: Invalid ioctl [ 311.981826] QAT: Invalid ioctl 00:20:21 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x141140, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x4) getsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f00000001c0)=@assoc_value={0x0, 0xff}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000240)={r3, 0x10000000, 0x1, 0x24c}, &(0x7f0000000280)=0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000180)='highspeed\x00', 0xa) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000000000)="1b", 0x1, 0x8000, 0x0, 0x0) close(r1) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x2000, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r4, 0x54a2) ioctl$EVIOCSABS2F(r4, 0x401845ef, &(0x7f00000000c0)={0x9e6, 0x6, 0x200000000, 0x6, 0x1, 0x1}) 00:20:21 executing program 1: nanosleep(&(0x7f0000000000), 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x80000, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r0, 0x80045700, &(0x7f0000000080)) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x34, r1, 0x0, 0x70bd28, 0x25dfdbfd, {{}, 0x0, 0x4101, 0x0, {0x18, 0x17, {0x1b, 0x5a, @udp='udp:syz1\x00'}}}, ["", "", "", "", ""]}, 0x34}, 0x1, 0x0, 0x0, 0x40080}, 0x1) select(0x40, &(0x7f0000000200)={0x8001, 0x592, 0x1, 0x8a, 0x7f, 0x7fffffff, 0x1, 0x6cd3}, &(0x7f0000000240)={0x4, 0x4, 0x5, 0xfffffffffffffffd, 0x17d, 0x10001, 0x10000, 0x5}, &(0x7f0000000280)={0x7fffffff, 0x4, 0x7fffffff, 0x6, 0x7fff, 0x9, 0x2, 0x8}, &(0x7f00000002c0)={0x0, 0x2710}) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000300), &(0x7f0000000340)=0xb) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, &(0x7f0000000380)="5410f96a36dc27e1849761db85984ab176a2999d623626c1072767b08fc9bf8831f7d81018520201eb544da00b4a1af22983332c805e5c04d523d741d79f6622e29e700a9ef891b5b35c462c8b41dd023152d93ac360f794be58201ca7adde9059f07fe59318ded2fe5dd5e0726643070d2c024bf817ff029352b76c19d6ef92642a31862e7d8f555041d9a9723b88daa6cb7fe478879925e579b63401f4f67b8a24b19b5fd37210c6bac6555539fb7cf9da4ec2b4bac8c9b3fbe171b586b5cd5526c9fbcd7290f8e3e48bc34db178a216eacc9fb30d1aeff1ba3df4a466f892ec1f") setsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000000480)={0x2, 0xff}, 0x2) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f00000004c0)={0x3, 0x4, 0x3d400000000, {}, 0x1ff, 0x8}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000540)={0x1, [0x0]}, &(0x7f0000000580)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f00000005c0)={r2, 0x9b9, 0x30, 0x1, 0x9a}, &(0x7f0000000600)=0x18) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = semget$private(0x0, 0x4, 0x4) semtimedop(r3, &(0x7f0000000640)=[{0x7, 0x101, 0x1800}], 0x1, &(0x7f0000000680)={0x77359400}) sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000780)={&(0x7f00000006c0), 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x1c, r1, 0x10, 0x70bd28, 0x25dfdbff, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x0) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/snapshot\x00', 0x200, 0x0) ioctl$NBD_SET_BLKSIZE(r0, 0xab01, 0x1) socket$key(0xf, 0x3, 0x2) mount(&(0x7f0000000800)=@md0='/dev/md0\x00', &(0x7f0000000840)='./file0\x00', &(0x7f0000000880)='jfs\x00', 0x0, &(0x7f00000008c0)='!+}eth0\x00') connect$vsock_dgram(r4, &(0x7f0000000900)={0x28, 0x0, 0xffffffff, @reserved}, 0x10) llistxattr(&(0x7f0000000940)='./file0\x00', &(0x7f0000000980)=""/110, 0x6e) nanosleep(&(0x7f0000000a00)={0x77359400}, &(0x7f0000000a40)) timer_create(0x3, &(0x7f0000000b00)={0x0, 0x4, 0x2, @thr={&(0x7f0000000a80)="fbb8876aaed4fde28a8fd4d7fa47a8cc253bf4f24331c6a4d81f66c0c6e0dc61b606326ca4c7f83b", &(0x7f0000000ac0)="34277293fe664fdec35af3e606c3a3387124b16433af695844105bc6d59f2e688f8e091eb3db5e85b9faa5d99f16b1ed21fefe0a"}}, &(0x7f0000000b40)=0x0) timer_settime(r5, 0x0, &(0x7f0000000b80)={{}, {0x77359400}}, 0x0) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000bc0)={[0x8, 0x4, 0x3, 0x2, 0xff, 0x2, 0x6, 0x9, 0x6f0d075d, 0x40, 0x2, 0x1, 0x401, 0x3, 0x3, 0x3f], 0x4000}) ioctl$SCSI_IOCTL_STOP_UNIT(r0, 0x6) geteuid() ioctl$KVM_IRQFD(r4, 0x4020ae76, &(0x7f0000000c80)={r0, 0x0, 0x29e8, r4}) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000d00)={'nat\x00', 0x0, 0x0, 0x0, [], 0x0, &(0x7f0000000cc0)=[{}, {}]}, 0x78) [ 312.139539] QAT: Invalid ioctl [ 312.145023] QAT: Invalid ioctl 00:20:21 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x141140, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x4) getsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f00000001c0)=@assoc_value={0x0, 0xff}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000240)={r3, 0x10000000, 0x1, 0x24c}, &(0x7f0000000280)=0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000180)='highspeed\x00', 0xa) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000000000)="1b", 0x1, 0x8000, 0x0, 0x0) close(r1) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x2000, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r4, 0x54a2) ioctl$EVIOCSABS2F(r4, 0x401845ef, &(0x7f00000000c0)={0x9e6, 0x6, 0x200000000, 0x6, 0x1, 0x1}) [ 312.352700] QAT: Invalid ioctl [ 312.373010] QAT: Invalid ioctl 00:20:21 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x141140, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x4) getsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f00000001c0)=@assoc_value={0x0, 0xff}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000240)={r3, 0x10000000, 0x1, 0x24c}, &(0x7f0000000280)=0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000180)='highspeed\x00', 0xa) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000000000)="1b", 0x1, 0x8000, 0x0, 0x0) close(r1) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x2000, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r4, 0x54a2) ioctl$EVIOCSABS2F(r4, 0x401845ef, &(0x7f00000000c0)={0x9e6, 0x6, 0x200000000, 0x6, 0x1, 0x1}) [ 312.559149] QAT: Invalid ioctl [ 312.573271] QAT: Invalid ioctl 00:20:21 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x141140, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x4) getsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f00000001c0)=@assoc_value={0x0, 0xff}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000240)={r3, 0x10000000, 0x1, 0x24c}, &(0x7f0000000280)=0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000180)='highspeed\x00', 0xa) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000000000)="1b", 0x1, 0x8000, 0x0, 0x0) close(r1) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x2000, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r4, 0x54a2) [ 312.668277] IPVS: ftp: loaded support on port[0] = 21 [ 312.824256] QAT: Invalid ioctl [ 312.850962] chnl_net:caif_netlink_parms(): no params data found 00:20:21 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x141140, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x4) getsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f00000001c0)=@assoc_value={0x0, 0xff}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000240)={r3, 0x10000000, 0x1, 0x24c}, &(0x7f0000000280)=0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000180)='highspeed\x00', 0xa) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000000000)="1b", 0x1, 0x8000, 0x0, 0x0) close(r1) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x2000, 0x0) [ 312.925813] bridge0: port 1(bridge_slave_0) entered blocking state [ 312.932497] bridge0: port 1(bridge_slave_0) entered disabled state [ 312.940786] device bridge_slave_0 entered promiscuous mode [ 312.952136] bridge0: port 2(bridge_slave_1) entered blocking state [ 312.958653] bridge0: port 2(bridge_slave_1) entered disabled state [ 312.967058] device bridge_slave_1 entered promiscuous mode [ 313.006850] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 313.019029] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 313.056829] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 313.065619] team0: Port device team_slave_0 added [ 313.074015] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 313.082743] team0: Port device team_slave_1 added [ 313.089760] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 313.099253] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready 00:20:22 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x141140, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x4) getsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f00000001c0)=@assoc_value={0x0, 0xff}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000240)={r3, 0x10000000, 0x1, 0x24c}, &(0x7f0000000280)=0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000180)='highspeed\x00', 0xa) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000000000)="1b", 0x1, 0x8000, 0x0, 0x0) close(r1) [ 313.177628] device hsr_slave_0 entered promiscuous mode [ 313.223120] device hsr_slave_1 entered promiscuous mode [ 313.264402] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 313.276268] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 313.326194] bridge0: port 2(bridge_slave_1) entered blocking state [ 313.332809] bridge0: port 2(bridge_slave_1) entered forwarding state [ 313.339973] bridge0: port 1(bridge_slave_0) entered blocking state [ 313.346586] bridge0: port 1(bridge_slave_0) entered forwarding state 00:20:22 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x141140, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x4) getsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f00000001c0)=@assoc_value={0x0, 0xff}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000240)={r3, 0x10000000, 0x1, 0x24c}, &(0x7f0000000280)=0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000180)='highspeed\x00', 0xa) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) close(r1) [ 313.484840] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 313.490977] 8021q: adding VLAN 0 to HW filter on device bond0 [ 313.505244] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 313.522725] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 313.533399] bridge0: port 1(bridge_slave_0) entered disabled state [ 313.543005] bridge0: port 2(bridge_slave_1) entered disabled state [ 313.555008] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 313.573562] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 313.579675] 8021q: adding VLAN 0 to HW filter on device team0 [ 313.598168] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 313.606682] bridge0: port 1(bridge_slave_0) entered blocking state [ 313.613248] bridge0: port 1(bridge_slave_0) entered forwarding state [ 313.655072] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 313.663510] bridge0: port 2(bridge_slave_1) entered blocking state [ 313.669998] bridge0: port 2(bridge_slave_1) entered forwarding state [ 313.680159] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 313.692757] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 00:20:22 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x141140, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x4) getsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f00000001c0)=@assoc_value={0x0, 0xff}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000240)={r3, 0x10000000, 0x1, 0x24c}, &(0x7f0000000280)=0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000180)='highspeed\x00', 0xa) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) close(r1) [ 313.715138] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 313.753664] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 313.775311] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 313.790568] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 313.796794] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 00:20:22 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x141140, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x4) getsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f00000001c0)=@assoc_value={0x0, 0xff}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000240)={r3, 0x10000000, 0x1, 0x24c}, &(0x7f0000000280)=0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000180)='highspeed\x00', 0xa) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) close(r1) [ 313.856542] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 313.875696] 8021q: adding VLAN 0 to HW filter on device batadv0 00:20:23 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x141140, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x4) getsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f00000001c0)=@assoc_value={0x0, 0xff}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000240)={r3, 0x10000000, 0x1, 0x24c}, &(0x7f0000000280)=0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000180)='highspeed\x00', 0xa) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) sendto$inet(r1, &(0x7f0000000000)="1b", 0x1, 0x8000, 0x0, 0x0) close(r1) 00:20:23 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x141140, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x4) getsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f00000001c0)=@assoc_value={0x0, 0xff}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000240)={r3, 0x10000000, 0x1, 0x24c}, &(0x7f0000000280)=0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000180)='highspeed\x00', 0xa) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) sendto$inet(r1, &(0x7f0000000000)="1b", 0x1, 0x8000, 0x0, 0x0) close(r1) 00:20:23 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x141140, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x4) getsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f00000001c0)=@assoc_value={0x0, 0xff}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000240)={r3, 0x10000000, 0x1, 0x24c}, &(0x7f0000000280)=0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000180)='highspeed\x00', 0xa) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) sendto$inet(r1, &(0x7f0000000000)="1b", 0x1, 0x8000, 0x0, 0x0) close(r1) 00:20:24 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x141140, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x4) getsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f00000001c0)=@assoc_value={0x0, 0xff}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000240)={r3, 0x10000000, 0x1, 0x24c}, &(0x7f0000000280)=0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000180)='highspeed\x00', 0xa) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000000000)="1b", 0x1, 0x8000, 0x0, 0x0) close(r1) 00:20:24 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x141140, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x4) getsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f00000001c0)=@assoc_value={0x0, 0xff}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000240)={r3, 0x10000000, 0x1, 0x24c}, &(0x7f0000000280)=0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000180)='highspeed\x00', 0xa) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) close(r1) 00:20:24 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x141140, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x4) getsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f00000001c0)=@assoc_value={0x0, 0xff}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000240)={r3, 0x10000000, 0x1, 0x24c}, &(0x7f0000000280)=0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000180)='highspeed\x00', 0xa) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000000000)="1b", 0x1, 0x8000, 0x0, 0x0) close(r1) 00:20:24 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x3, 0x6) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xe}}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r2, &(0x7f0000005000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="480000001400070000000030584792479fc22106667e27961d7b7f0000017daf4204a00b32eadc2828417f1c0001e3d8960f65b27ee8125f423682a9447015739d53c30000000000"], 0x48}}, 0x0) 00:20:24 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x141140, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x4) getsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f00000001c0)=@assoc_value={0x0, 0xff}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000240)={r3, 0x10000000, 0x1, 0x24c}, &(0x7f0000000280)=0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000180)='highspeed\x00', 0xa) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000000000)="1b", 0x1, 0x8000, 0x0, 0x0) close(r1) 00:20:24 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) openat$mixer(0xffffffffffffff9c, &(0x7f0000001500)='/dev/mixer\x00', 0x0, 0x0) sendfile(r1, r2, &(0x7f0000000040), 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000005000/0x18000)=nil, 0x0, 0x0, 0x800040000, 0x0, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) [ 315.637098] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 00:20:24 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) openat$mixer(0xffffffffffffff9c, &(0x7f0000001500)='/dev/mixer\x00', 0x0, 0x0) sendfile(r1, r2, &(0x7f0000000040), 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000005000/0x18000)=nil, 0x0, 0x0, 0x800040000, 0x0, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) 00:20:24 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x141140, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x4) getsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f00000001c0)=@assoc_value={0x0, 0xff}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000240)={r3, 0x10000000, 0x1, 0x24c}, &(0x7f0000000280)=0x10) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000000000)="1b", 0x1, 0x8000, 0x0, 0x0) close(r1) 00:20:25 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x141140, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x4) getsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f00000001c0)=@assoc_value={0x0, 0xff}, &(0x7f0000000200)=0x8) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000000000)="1b", 0x1, 0x8000, 0x0, 0x0) close(r1) 00:20:25 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffefe, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='syz_tun\x00', 0x10) sendto$inet(r0, &(0x7f0000000380)="8d", 0x1, 0x0, 0x0, 0x0) r1 = dup2(r0, r0) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000000)=0x5) sendmsg$TIPC_NL_PUBL_GET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x5a8) close(r1) 00:20:25 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x141140, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x4) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000000000)="1b", 0x1, 0x8000, 0x0, 0x0) close(r1) 00:20:25 executing program 1: r0 = socket$inet6(0xa, 0x80000000000003, 0x80000000000006) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000800)="b10b938636ea69df7b5a9984bb1bc72ef58d96e56e11df900a707f4946b1637e2096c584b9a1b4e01716b539", 0x2c}], 0x1}, 0x8000) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000000000), 0x4) recvmsg(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r0, 0x101, 0x0, 0x8001, 0xa00}) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:20:25 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x141140, 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000000000)="1b", 0x1, 0x8000, 0x0, 0x0) close(r1) 00:20:25 executing program 1: msgrcv(0x0, 0xfffffffffffffffe, 0x225, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000000)=ANY=[], 0x0, 0x804) msgget$private(0x0, 0x200) 00:20:25 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000000000)="1b", 0x1, 0x8000, 0x0, 0x0) close(r1) 00:20:25 executing program 1: mkdir(&(0x7f000082f000)='./control\x00', 0x0) r0 = open(&(0x7f000080dff6)='./control\x00', 0x0, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000bc8000)={0xaa, 0x70}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000bf7000/0x1000)=nil, 0x1000}, 0x1}) r2 = open(&(0x7f000080dff6)='./control\x00', 0x0, 0x0) r3 = userfaultfd(0x0) getrusage(0x1, &(0x7f00000000c0)) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000bc8000)={0xaa, 0x70}) ioctl$TIOCMSET(r2, 0x5418, &(0x7f0000000000)=0xa000) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000080)={{&(0x7f000034d000/0x1000)=nil, 0x1000}, 0x1}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) dup2(r2, r3) dup2(r0, r1) 00:20:25 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000000000)="1b", 0x1, 0x8000, 0x0, 0x0) close(r1) 00:20:26 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000000000)="1b", 0x1, 0x8000, 0x0, 0x0) close(r1) 00:20:26 executing program 1: r0 = socket$inet(0x2, 0x20000000080003, 0x88) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x4008880, &(0x7f0000000000), 0x10) sendto$inet(r0, &(0x7f0000000140)="58e90000005cab7a4557248394557cdad1c80561d52a68ed2b1f65fdabf6240288c6f4931b7ef2493ff026a1a34f066d2b7a65b9101b5cf6652d5512a68b02ae6fc16a1f5bc3a31080a1a3cf12267a616533eebcb1c3548eea31a0f2", 0x5c, 0x0, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x200, 0x0) connect$pptp(r1, &(0x7f00000001c0)={0x18, 0x2, {0x1, @rand_addr=0x2}}, 0x1e) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192-generic\x00'}, 0x58) 00:20:26 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xa) openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) madvise(&(0x7f0000779000/0x600000)=nil, 0x600000, 0x1000000000009) 00:20:26 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000000000)="1b", 0x1, 0x8000, 0x0, 0x0) close(r1) 00:20:26 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x400200, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r1, 0xc0305602, &(0x7f0000000080)={0x0, 0x0, 0x1016, 0x1}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0xec38ed91f1c74952}) ioctl$sock_ifreq(r0, 0x8923, &(0x7f00000000c0)={'eql\x00\x00\x00\xa9[\x00', @ifru_ivalue}) 00:20:26 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000000)="1b", 0x1, 0x8000, 0x0, 0x0) close(0xffffffffffffffff) 00:20:26 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000000)="1b", 0x1, 0x8000, 0x0, 0x0) close(0xffffffffffffffff) 00:20:26 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000000)="1b", 0x1, 0x8000, 0x0, 0x0) close(0xffffffffffffffff) 00:20:26 executing program 1: r0 = shmget$private(0x0, 0x4000, 0x1c40, &(0x7f0000ffb000/0x4000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0xfdfffffffffffffe) shmctl$IPC_RMID(r0, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x51c5b16c, 0x10000) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000040)={0x0, 0xf4, "707202b1172001c24c7199ecdfd2997d95225944e3b10732270b9cfad940d4d07cc7b6ed8f562f3a8c1391fb79f6fd2f19f2fda4a5f2be9fda4872efddefc98c1a70ba76418d3096270fe94fb2e29d131f578ef1e8ec5e04311ab8f1a0d66bfd955f2e644d6b3631b5e5f6f98debc9ceef31ffba6f2114fc3b6e73584b600b22bddac5d0dcf607b0a2238da2072203bf0c87336f9ba53ea6567687e29cb1a233dfc87e87e34d6d740c4181b080ed59137194595327cb53261057620aae52f0cc8efd6db164add1e4aacf2a5779889119127eeb656ff20d061255754b18dc8612a5d5c764107abe0f81cf062200d0b30829959220"}, &(0x7f0000000140)=0xfc) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000180)={0x5, 0x0, 0x1, 0x82, 0x80000001, 0x1, 0x76, 0x8, r2}, 0x20) [ 317.744501] kauditd_printk_skb: 3 callbacks suppressed [ 317.744534] audit: type=1800 audit(1551313226.807:31): pid=11669 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.1" name="SYSV00000000" dev="hugetlbfs" ino=0 res=0 00:20:26 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000000)="1b", 0x1, 0x8000, 0x0, 0x0) close(r0) [ 317.801221] audit: type=1800 audit(1551313226.837:32): pid=11669 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.1" name="SYSV00000000" dev="hugetlbfs" ino=32768 res=0 00:20:26 executing program 1: r0 = shmget$private(0x0, 0x4000, 0x1c40, &(0x7f0000ffb000/0x4000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0xfdfffffffffffffe) shmctl$IPC_RMID(r0, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x51c5b16c, 0x10000) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000040)={0x0, 0xf4, "707202b1172001c24c7199ecdfd2997d95225944e3b10732270b9cfad940d4d07cc7b6ed8f562f3a8c1391fb79f6fd2f19f2fda4a5f2be9fda4872efddefc98c1a70ba76418d3096270fe94fb2e29d131f578ef1e8ec5e04311ab8f1a0d66bfd955f2e644d6b3631b5e5f6f98debc9ceef31ffba6f2114fc3b6e73584b600b22bddac5d0dcf607b0a2238da2072203bf0c87336f9ba53ea6567687e29cb1a233dfc87e87e34d6d740c4181b080ed59137194595327cb53261057620aae52f0cc8efd6db164add1e4aacf2a5779889119127eeb656ff20d061255754b18dc8612a5d5c764107abe0f81cf062200d0b30829959220"}, &(0x7f0000000140)=0xfc) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000180)={0x5, 0x0, 0x1, 0x82, 0x80000001, 0x1, 0x76, 0x8, r2}, 0x20) [ 317.938399] audit: type=1800 audit(1551313226.997:33): pid=11676 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.1" name="SYSV00000000" dev="hugetlbfs" ino=65536 res=0 00:20:27 executing program 1: prlimit64(0x0, 0x4000002, 0x0, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x7, 0x200) getsockopt$inet6_dccp_buf(r0, 0x21, 0x2, &(0x7f0000000040)=""/109, &(0x7f00000000c0)=0x6d) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000100)) 00:20:27 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000000)="1b", 0x1, 0x8000, 0x0, 0x0) close(r0) 00:20:27 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000000)="1b", 0x1, 0x8000, 0x0, 0x0) close(r0) 00:20:27 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000000)="1b", 0x1, 0x8000, 0x0, 0x0) close(r0) 00:20:27 executing program 1: r0 = socket(0x40000000015, 0x6, 0xffffffff) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000040)=""/39, &(0x7f0000000080)=0x27) syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x7, 0x80) 00:20:27 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000000)="1b", 0x1, 0x8000, 0x0, 0x0) close(r0) 00:20:27 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000006000)={0x0, 0x0, &(0x7f0000005f80)=[{&(0x7f0000000240)={0x18, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x8, 0x0, [@generic="a198"]}]}, 0x18}], 0x1}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x16, 0x10000, 0x7, 0xfff, 0xe, r0, 0x3}, 0x2c) preadv(r0, &(0x7f0000000140), 0x100000000000018b, 0x0) 00:20:27 executing program 1: r0 = socket(0x10, 0x80004, 0x22679140) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) capset(&(0x7f0000000300)={0x20080522}, &(0x7f0000000340)={0x0, 0x0, 0x2}) r1 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x9f, 0x20080) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r1, &(0x7f00000003c0)={0x5, 0x10, 0xfa00, {&(0x7f00000000c0), r2, 0x3}}, 0x18) ioctl$sock_ifreq(r0, 0x89f2, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) 00:20:27 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000000)="1b", 0x1, 0x8000, 0x0, 0x0) close(r0) 00:20:27 executing program 2: r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x100, 0x20100) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f0000000040)={0x401, 0x9, 0x1}) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000080)=0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000000c0)={[], 0xffff, 0x7, 0x8, 0xffffffff, 0x429d, r1}) getsockopt$inet6_buf(r0, 0x29, 0x67, &(0x7f0000000140)=""/4096, &(0x7f0000001140)=0x1000) r2 = socket$bt_bnep(0x1f, 0x3, 0x4) mq_getsetattr(r0, &(0x7f0000001180)={0x8, 0x6, 0x45f1, 0x5, 0x13e, 0x7, 0x3, 0xcf6}, &(0x7f00000011c0)) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000001200)={0x14, 0x5f2, 0xa53, 0x5, 0xb, r0}, 0x2c) getsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000001240), &(0x7f0000001280)=0x8) ioctl$KDSKBMETA(r0, 0x4b63, &(0x7f00000012c0)=0xff) ioctl$KVM_GET_DEBUGREGS(r0, 0x8080aea1, &(0x7f0000001300)) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000013c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000001480)={&(0x7f0000001380)={0x10, 0x0, 0x0, 0x12100}, 0xc, &(0x7f0000001440)={&(0x7f0000001400)={0x30, r4, 0x4, 0x70bd29, 0x25dfdbfd, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x9, 0x3, 0x8, 0x200}}}, ["", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x800}, 0x50) getsockopt$inet_buf(r0, 0x0, 0x27, &(0x7f00000014c0)=""/174, &(0x7f0000001580)=0xae) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f00000015c0)=""/96, &(0x7f0000001640)=0x60) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000001680)={0x0, 0x4}, &(0x7f00000016c0)=0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000001700)={r5, 0xa14, 0x7, [0x4, 0x10001, 0x79ffa0d2, 0x3ff, 0x2b, 0x3, 0x1]}, 0x16) ioctl$VHOST_SET_OWNER(r3, 0xaf01, 0x0) getsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000001740), &(0x7f0000001780)=0x4) ioctl$KVM_SET_IRQCHIP(r0, 0x8208ae63, &(0x7f00000017c0)={0x0, 0x0, @ioapic={0x2000, 0x7a, 0x4, 0x1ff, 0x0, [{0x8, 0x0, 0x8d4, [], 0x4}, {0x1, 0x3, 0x1, [], 0x400}, {0x6e2, 0x80, 0x31d, [], 0x4}, {0x9, 0x4, 0x9, [], 0xa5}, {0x7f, 0x5, 0x0, [], 0x10001}, {0x10001, 0xb33, 0x9, [], 0x3}, {0x9, 0x0, 0xe80, [], 0x8}, {0x5, 0x8, 0x2d9, [], 0x80000001}, {0x6, 0x401, 0x80000001, [], 0x800}, {0x0, 0x4, 0x80000000, [], 0x9}, {0x0, 0x9, 0x6, [], 0x1f}, {0x3f, 0x7, 0x9, [], 0x9}, {0xff, 0x8000, 0x1, [], 0x6}, {0xa8, 0xfffffffffffffff7, 0xfff, [], 0x8}, {0xa85, 0x6, 0x0, [], 0x81}, {0x7d, 0x7, 0x0, [], 0x798d}, {0x1, 0x4, 0x7fff, [], 0x1f}, {0x2, 0xfa47, 0x7, [], 0xffffffffffffff81}, {0x80000001, 0x4, 0x7, [], 0x100000000}, {0x1235, 0x6, 0xf14, [], 0x5}, {0x4, 0x0, 0x6, [], 0x10000}, {0x1, 0xfff, 0x1000, [], 0x6}, {0x6, 0x0, 0x68, [], 0x200}, {0x4, 0x45c, 0x7, [], 0x8}]}}) r6 = syz_open_dev$swradio(&(0x7f00000018c0)='/dev/swradio#\x00', 0x1, 0x2) setsockopt$IPT_SO_SET_REPLACE(r6, 0x0, 0x40, &(0x7f0000001980)=@nat={'nat\x00', 0x1b, 0x5, 0x4c0, 0x348, 0x278, 0x348, 0x278, 0x128, 0x428, 0x428, 0x428, 0x428, 0x428, 0x5, &(0x7f0000001900), {[{{@ip={@dev={0xac, 0x14, 0x14, 0x23}, @local, 0xffffff00, 0x0, 'syz_tun\x00', 'veth0_to_hsr\x00', {0xff}, {0xea572538c8fc75e3}, 0x0, 0x1, 0x1a}, 0x0, 0xc8, 0x128, 0x0, {}, [@common=@addrtype={0x30, 'addrtype\x00', 0x0, {0x1a8, 0x2, 0x1}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @broadcast, 0xffff, 0xb, [0x2a, 0x30, 0x37, 0x28, 0x1e, 0x36, 0xc, 0x21, 0x38, 0x2a, 0x39, 0x23, 0x33, 0x3e, 0x1, 0x2e], 0x0, 0x0, 0x3}}}, {{@uncond, 0x0, 0x108, 0x150, 0x0, {}, [@common=@socket0={0x20, 'socket\x00'}, @common=@inet=@set3={0x50, 'set\x00', 0x3, {{0x1, 0x7, 0x6}, {0x9, 0x9}, {0x9, 0xffffffff}, 0x3}}]}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x9, @ipv6=@rand_addr="175a7f9e811b0e923aca79619911055b", @ipv4=@rand_addr=0x8000, @icmp_id=0x68, @port=0x4e22}}}, {{@uncond, 0x0, 0x98, 0xd0}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x10, @rand_addr=0x2, @initdev={0xac, 0x1e, 0x1, 0x0}, @port=0x4e23, @icmp_id=0x64}}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @local, 0xff000000, 0xffffffff, 'hwsim0\x00', 'bcsh0\x00', {}, {}, 0xde, 0x1, 0x41}, 0x0, 0x98, 0xe0}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x10, @ipv6=@mcast2, @ipv4=@multicast1, @gre_key=0xffffffffffffffff, @gre_key=0x401}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x520) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000001ec0)) ftruncate(r2, 0x7) getsockopt$inet_sctp_SCTP_INITMSG(r6, 0x84, 0x2, &(0x7f0000001f00), &(0x7f0000001f40)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000001f80)={r5, 0x93}, 0x8) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r6, 0x84, 0x8, &(0x7f0000001fc0), &(0x7f0000002000)=0x4) mknod(&(0x7f0000002040)='./file0\x00', 0x20, 0x1) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r6, 0x84, 0x20, &(0x7f0000002080), &(0x7f00000020c0)=0x4) kexec_load(0x7ae7, 0x3, &(0x7f0000002240)=[{&(0x7f0000002100)="a96373713bc09f999df346dd344a7de12f48316545eeadbb0ed8577daa18a5d0911a47", 0x23, 0x1, 0x1}, {&(0x7f0000002140)="9ef5796c153326522c1dd11873a06284d4e3c3af3f602be8241f87680673359d1e411f2a77ad06f5be1303441302cf7e2f8746074dadc34fe1b545", 0x3b}, {&(0x7f0000002180)="7e90111b11ca468a5c11170406ac679b432475f3b7e1c2a4c87f58f95646cf4e221a2aa670fc6b172ca619b5f763331e61409389d9cf1334038d0985ab4df83e599bd3d2bd4abc77e2cd6ef28ec85a9741615e3970a6a52d24aa0e6bdc3a0cc64f6edaab1bbeec1fa3415617416f90b95c537285a04d5ba136625cab2c1496bdd7434a14", 0x84, 0xfffffffffffffffa, 0x1ff}], 0x370002) 00:20:27 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x6, 0x101002) ioctl$TIOCSCTTY(r0, 0x540e, 0x5) ioctl$NBD_SET_SIZE_BLOCKS(r0, 0xab07, 0x0) r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r1, 0xc0106407, &(0x7f0000000040)={0xffffffff, 0x0, 0x1, 0xfffffffffffffffd}) 00:20:27 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000000)="1b", 0x1, 0x8000, 0x0, 0x0) close(r0) 00:20:28 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x8, 0x14000) ioctl$KDDISABIO(r1, 0x4b37) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0xfeca) 00:20:28 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000000000)="1b", 0x1, 0x8000, 0x0, 0x0) close(r1) 00:20:28 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x9) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2) getsockopt$inet_buf(r1, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x5b6) 00:20:28 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000000000)="1b", 0x1, 0x8000, 0x0, 0x0) close(r1) 00:20:28 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0xa68, 0x80) ioctl$IMGETCOUNT(r1, 0x80044943, &(0x7f0000000080)) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000000)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000000140)=[{{&(0x7f0000000240)=@nfc={0x27, 0x1}, 0x80, 0x0}}, {{&(0x7f00000001c0)=@x25={0x9, @null=' \x00'}, 0x80, 0x0}}], 0x2, 0x0) [ 319.616366] IPVS: ftp: loaded support on port[0] = 21 00:20:28 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000000000)="1b", 0x1, 0x8000, 0x0, 0x0) close(r1) [ 319.919226] chnl_net:caif_netlink_parms(): no params data found [ 320.023063] bridge0: port 1(bridge_slave_0) entered blocking state [ 320.029597] bridge0: port 1(bridge_slave_0) entered disabled state [ 320.038161] device bridge_slave_0 entered promiscuous mode 00:20:29 executing program 0: socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000000)="1b", 0x1, 0x8000, 0x0, 0x0) close(r0) 00:20:29 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x82000) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000040)) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000700)='/dev/dlm-monitor\x00', 0x0, 0x0) preadv(r1, 0x0, 0x0, 0x0) [ 320.064060] bridge0: port 2(bridge_slave_1) entered blocking state [ 320.070570] bridge0: port 2(bridge_slave_1) entered disabled state [ 320.078916] device bridge_slave_1 entered promiscuous mode 00:20:29 executing program 0: socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000000)="1b", 0x1, 0x8000, 0x0, 0x0) close(r0) [ 320.208832] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 320.246483] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 320.326055] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 320.334882] team0: Port device team_slave_0 added [ 320.353818] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 320.362576] team0: Port device team_slave_1 added [ 320.396492] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 320.418986] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 320.536875] device hsr_slave_0 entered promiscuous mode [ 320.572783] device hsr_slave_1 entered promiscuous mode [ 320.673387] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 320.680996] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 320.712242] bridge0: port 2(bridge_slave_1) entered blocking state [ 320.718801] bridge0: port 2(bridge_slave_1) entered forwarding state [ 320.726322] bridge0: port 1(bridge_slave_0) entered blocking state [ 320.732988] bridge0: port 1(bridge_slave_0) entered forwarding state [ 320.824677] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 320.831156] 8021q: adding VLAN 0 to HW filter on device bond0 [ 320.847364] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 320.862259] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 320.873492] bridge0: port 1(bridge_slave_0) entered disabled state [ 320.882686] bridge0: port 2(bridge_slave_1) entered disabled state [ 320.896122] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 320.917841] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 320.924117] 8021q: adding VLAN 0 to HW filter on device team0 [ 320.938323] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 320.945574] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 320.955209] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 320.963566] bridge0: port 1(bridge_slave_0) entered blocking state [ 320.970063] bridge0: port 1(bridge_slave_0) entered forwarding state [ 320.988389] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 321.001066] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 321.010564] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 321.019300] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 321.027725] bridge0: port 2(bridge_slave_1) entered blocking state [ 321.034276] bridge0: port 2(bridge_slave_1) entered forwarding state [ 321.043368] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 321.061418] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 321.074036] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 321.086516] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 321.098988] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 321.106938] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 321.116320] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 321.125453] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 321.136031] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 321.145151] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 321.154006] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 321.162526] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 321.173716] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 321.195383] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 321.202413] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 321.210933] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 321.234137] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 321.240251] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 321.270060] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 321.292530] 8021q: adding VLAN 0 to HW filter on device batadv0 00:20:30 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x81, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r4 = openat$md(0xffffffffffffff9c, &(0x7f0000000140)='/dev/md0\x00', 0x0, 0x0) r5 = msgget$private(0x0, 0x810000622) msgrcv(r5, &(0x7f0000000180)={0x0, ""/225}, 0xe9, 0x3, 0x1000) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x121000) syz_kvm_setup_cpu$x86(r4, r3, &(0x7f000000c000/0x18000)=nil, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0) 00:20:30 executing program 2: r0 = socket$inet6(0xa, 0x100800000000002, 0x88) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) r2 = syz_open_procfs(r1, &(0x7f0000000040)='net/tcp\x00') connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e24, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1b}}}, 0x1c) sendfile(r0, r2, 0x0, 0xa7fff) 00:20:30 executing program 0: socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000000)="1b", 0x1, 0x8000, 0x0, 0x0) close(r0) 00:20:30 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000000)="1b", 0x1, 0x8000, 0x0, 0x0) close(r0) 00:20:30 executing program 1: r0 = socket(0xa, 0x4, 0x4) sendmsg$nl_netfilter(r0, &(0x7f0000002800)={&(0x7f0000001640), 0xc, &(0x7f00000027c0)={&(0x7f0000001680)={0x110c, 0xb, 0x6, 0x302, 0x70bd28, 0x25dfdbfd, {0xa, 0x0, 0x5}, [@nested={0x1094, 0x80, [@generic, @generic="7d2a9e159af67abcb2c59a53c0c4d99bce229435d969dce32cd721e4317947e16ee3140e2a6d4a1d3c243ea84d2ca944821dbb871efdb90e35e5d9aa6362b5bcff8f7797d2ebe668e0f47428760b047dcc143419bc0fdfcb0d814f065a5c774448fba58d249b7c43217e3a903cc61fa1960b13d14b3d63276e61c2c9a0a21f1052e64e2adcbbf1e17ca82782741b64f0f91108232740a67d42d6fbf8c3419b3434d4ccf43709cab9a9a488ab3d0b4c18d5be601096bf25686fa124452f837922ab3aeff8fffa39572204dbc3e119581abb8881d92a4a3c3f0a373ac6564d8ab7fa9fa0da56961cbd490805b8c3fac45ffc1c8670e84cf4c568546c7f98691bcd7889b8a8075a207ebeecee805114594077f9dcd76545cb9328d750cef948b66cb5dc75b50b3fad18d154ebaae1d7049d19a0d262ec5619a7ff24bd9a8294fb7c82b35718ff4a2a47fc23833b9b4772127e40af30c7b717b05d1a4bcb4c01dd6127cbeb1ea9f4069321d261543d83ba0cb116e39b858b93f062b32eed27ebe4e82876ec523d08d9f828372469fa7b916319460bbaf9818a197b6e18408078aa612c9cab2d627e59e65c83aeebd3b40b0771be458291c1be97e148c900f85c07663e536ce747a04dd652c17afa3aa6cb77620837b120ae642ef6a2cbe867c71415ef391dfc5cac6eb795c19f22ff848d070df1600a1471b11669d874d111241d8ea193538c55bd3104f58893424e2f310e29c0e64b4ae4f35d09ab257d725a467c5f1fb77522ca827db787ee42b7e5e49d4fdaae6f2c82cb02b69c5dd0c254513a5c283a430971a1211ca7a91972f4539cd91f9d04f4769e532a185fea1c989df03d1d5649274173c975f76e0c90259dab83bc00c48886d7326a43b692ce856528f0c5240d08cfa9d014a15b7c1ad1306706e4fe0b4ff6160fde02e288ccaf3890f291dedea6e0e96a0def978f4b85f6777561b5683d41496668ac8909484bf85402174c6a1d0d05df161bd806c618fe9d725225b725abc8bb37158a1b9c59b71e5db032146c1190e1d71d253f03ccb80d27f85d443c022ab18e91ba62639bb9c2dbd9e59714df2b5bbbf283b1dc5d3cf24c01a4ea4b7b25a1a61acdc2c6c751dc4819b9e546843b1561e56e0697cb740104e0f8e2bf5f0a8cb5f24d458f419dde3df0b404064840150abb5420ca86b34d57e2992390fd360976892742838dc1cb2691c7a45e14f55c3f1898b1ff75d815e919f4bb8ff2d49ca0c6c5675546925288f9710b03359fa98756ed986ad2227ec9c22811642277a8f4d23bdd10154eb31a5dfdfd56793e1232613d7ed03ec2b7d0a1c2a596be91478558bbe39129e61e42617f5f5c43d56b39ca00c78c0257a96ae5b2d1f5b1fe6792440900f1ab0026145fa462bffea4f0f35c7e85972ebdd165696b2c95f62a0c4fef5ea6b7ad2de4aad225bfc395e886343d7d8e176fa22a80215b7759d3760ca384f27c0ee4c47b46b8e8ec8a9851786220140768923fb3e480cada93abb332b82cced6ceabe0643a22dc548f2e16a04e54154cc91d49aad09dfbc976b75fa9ed7e8d6545e71554e1ab6feee0c2012c9109cc7571b49ceb8c0cdd12895171fe0864960b0c45f13835a18f178612708c238f087c4d39e4e22c36689d8ecf375545e426afecbb0d7ea6030631820543934f9eecaed163b227d2b861f174f4cc682b924c59166e2fffd427ebe9e60a87063ef3654c092ed569db422507e6337640aef05cce4cf12a486f8ff3bba09e811208eec023d12212060b126bf459d60e82f2d6e44b34cfbfaf624348120c7f6137fbe67faa2bae24a245603a62010dfc5132be46c6d90fc3a542cd8b79845eb38c277b8ab8940c8237ce6b700e975354888dec3cb16120b09d64179436eb248c8a4fde6bd1a286b9075c98671957b9dfa53208b778e882df2484b63510a8a1121a9b712f6ac382da62568596bb690663a7465ecb923dc390e50446f12397c567d2e4766b2ed78047f6192d834e76909f257f71d598beea1821d3e13a6fe6cee441119905f136a00965613f27972eb90fb91d76e16f3c932fd8b89a5dc00669510c81c4434cceef831819c9e27adbbba628cd045bbb929c815d624c4e293d85ddfd969c88c7a16f70f30a98a058de174675e544cbd0391fd52d640910c16e97e940e43054b58af786905124e8dfd09dc6e690b7ca11d312cd6603c5bf97a6d679351b3386d3c831b92e8bf59e802a83c645d1307c7c649533969672ce300d3b4348e40c71d3df1ef11506d0432a2d1530db7aae84237ed06b63da82572aae3f3f13e3b096cee88aad6046e02d8fe31fadb69e8eed3e4e88fe201b3f722154ba7ec5c85b6534257c777566ce2085ce4af71fffb24d3adab7e58218f682127c8d31ed7a94be9eb50794e9beceabb1264578d2c09fff4ad94bf5ea10d02e075930e5a0c3e9ec5323d87ebce496ade6127768597118cf4f92c028b8b9a8e0688d4c47cab7d681a8f4767fae93cbeadcf974db23e2bd4b7582aeee16f711c9225e22ab9613d1f29d34eb47a8e5c6fb84b63bff14d230896b23b9f75bb73c0dcfe958a404daf603d33fa97ba8a929cda5ca1c1727257801d3c4f27a28bd7eb03e1fab95cf3491544d9f769b3ea8026727071bbe361ec957a6a29fce53584fe24fa98f4d2cc2f958b0d2a372b1c415e55938aa9172d2297670deac2ff02dd159b2ee96abd5322947814ad0c0cc8c8b4d0974a8430bb1040cc754d519db8cfb050caa5bd447fd6b84efc193bf421a7f0fd9cb5c3364f5310da621952c199ff4de5352395f1444f009c3cdb4ad4b70a68c970dbcd72cfe8e7c2916b4be8303d6b944ac794a4dd0dd46a6d0d9b641e63df757f92c72c73c8c6e3f920d985290ce3ad0aadeb6edbde8af81158c134f561ea8f8dc6ddcc80cf4412e3064c30042428601ee074780d8167d585aa6d2112499b7e98a9080710935b1966fc106def4f7530b2ba81aadc3ae3fa34235e685c15dd68f5665217b13ff628e6d74a30047b8c3d5bef05ba266737ee29e292f1f77412eb3ed6f76dee38c0a2bc29f0a767783ac8b30b1e0ada558fc3ea297dabae5cb528435b4dc7c06aea5ab167e66563f5abb5a45b7f1271723d7ece545eb20abcf253322da364ef5828e03bf2cf79ac472aabe190b6f16148cfff531cff572facc83c27200effea2312e574ccbd5c88ae2c7e0528b819f8864c3a1a68d292452245c888ea3994a001d17205eb65cce38695074e52b19ec5bfa2b244727f657213b80611623b1778cbd3388cd0b77242084260128c20d9fb2f9476507af20a896ef2998795761b998a8660f18825f8cba05024436d25a38478adea60def6f9aaadfd44d7f06cbfd6b0f23c252304cdd968a8034b101fb354c069d977ab41c88c6423d7a10be052ed2f0dea19b9585e65b8510170c917450d4e7604ad53d47b3a0442977a847d90625a72cc1311cc09839960a7130cb84100e5afc4421b2bc0e58a682c27503ee10f16fca7a8cb499446f8e1fcfc27006f9484d3260a632debbafaacbe269ab7e42408bfddea160c02344547f71581ed62127e9b379270c976154d8ec3b88959733a4952b1777c068b61f573006e363ea96b5840dd9b31ef8764e48421cd0188f0f1e68a14dba7441954bff8ed29a7637f5679580003d7b57e7cbac1c33bd00ee0c2e2f235e19c532247e4f34d512c4a53196df4f36e9cfc445c9b15dfc70a89996c5b6ca70b4a5410069e5af7f2b36f389e51a91394e6680a2fc3e835da18eca08298e35cefb3eb55fcb4d442c81583fde44504839486ea6a980136e9ba78c037d86867ed00bdb1c3cabf44f551fc3f59cb4644b6ef618a281f6102561d75146981070e969b9c4b304c71c7b41b3d1a655836f5168a4bbd310859d420c3e384eea855279f4ffb0a9553f5b35fb934a58249b3ccaa0767c1ba5ef96d8b426349bdcd0cd94caf78e63d6bc0f3232f379bdaf567b81115d63e01485458b52e01ab1e0194387cd06abb8bde8f8065c27402fa49c1e5dd21dafe73b62cfc101d38a74d92695eccccb1243e2ca928c6ebf3ea07770f1d0c9eb43ea8448dad8c279ab0ea54eaeffaeec459dfcae1a2642278a95f491f0db1297aafd623be946c6a2ddad7f4618a35f44c58aa1272240ac1faf2d7c0171f33c7d1ce64b4ff5e6bd84e212d887aa5f61bca7fa60af8357a46d02c54b08642c8bbf7b76c71b7f41cf5cebc060acd7269d9f42f6380c7745d762d386939ead07631ed64d794704968cffb90079456211edfd29a22f9596b54e9eb38923d2e69d4e3247644a9a69d3de426d507dcbc7fefbbd3714553cfa080880aa45a937cc12b67db49cbc7c3ed2a836e289ae1e20f60ec5f6a750a3a5144ec2e713f92e4ba42d00e4666867b3db7007a6826f2f99fcfe33ddd32b8fe1401a20a9ac9cc3da0f14d9637398bab7ce15045771440c9c09488a54f90adc78e0bb256442c3295b87b3cde5bbec44f136f75bb799b35d323e9686d8404862cabce13cd9d21515c619e0da9bad564e4355fdac0ebb5cab25d00d02b040649b83caf8812913a9b7d6e1483080edc3120c7fc84d07998a02d2d5e131007be0accafe6d065074a67b3e10750420e5f27790d4e7652ddbb021d37b03a1d43619c78c3118e53e9744c98e9c595ba4d3234204315ddba23110a950b6a92a4e83103feabef3a1370a04e11735f5145fb90a65615bdf5ac642551a2036cc7b30b964d8f880867adc370d1e6f899bc999072dede5b1538711d1994ca73fa4dea939a5c49daf6fba5fca1dacf93a727a4f83c2c26796664fbb857c6a58a406a23c3a30a8ede9c28fc106c8c08eae66ab6a697f5068cbc1d6d7445b07b0288e5e85a2a4e54b4d5e388b5b35d1ba055b456d14a21724cc8f6cb0b3f9aa0293e5f21e7e78e8dbb2153c4c852c4d7ceebb50ed35883f734643a38fcf6257b685ce8dce7c9cdd394fa652e2fc2a7bdee56d8b2e62b7c9f391a14ab4d0bbbf1e9d553b8fc20c14b83cf49693a9dd221510f81f871f860ead4ab5fbf7161fef28f05801550583a699a99f5fa0ee3974d6dc7525a1159e8f81b91bdf6298b6dc08b5d5380a98c581ab39beb2e05ae002218354a3c8aa01686f857f3f7a557d702f5d87c46cc89dc3a33450061034a47fe9f671eb43f4d40f977bf1dc0bdc96e5aaf5f7a98fa4bfbcca7016109464bc487d0e22bb3ff8b76f7a961fa4196f24e9b69c745d52bb0d2465b68da9e9d072a6abde2872c5ed0958c0bb5504bbfa8bcfcdb938391999a384583eec39184d76d3ba166d4866b6392fb7f1b76cae9191c857c578104af81101202f6ca8e553f8bddf6a52b349bbc18e1430aa5deb95595db9746b46cc77c58186d4cd7b1dc9e581d8ff77f1e9e510506ab6e90252ef5502f22213a960ecba09d8a5cbde0fa0cef5d17121d8ef1917902561f6a6f82bf00c4ab70e76a081c2698eefc06b530913f4ec7eb9f61dfc0f5656929eeb8e917cb47d252528d9e1718d99876bbdd7bf1e0c0c89b82b988f0aa1f5000ff23821ddf4369320c06e5334bece8a1d29e60fbead1aa00957629a0a2117a9cbdd52ea7fdd7e49895274a3d1afef0110fbdc278d947251650d6480a8f2d6b83d9e7b831d1ae650bdd2ac6bb2a6073076b4ced9a78409403487bcdb5b0b1abe8ea7bf94b7cf78c0b9a982965e26197a80787376512076bd70e37aca4879cce20543ec415aa9e66dc8d855eea00cdb726835b92166146215bad95a6f8fe94d15407e2e1674e715bef2956f61ce", @generic="f235887e3dd2f1ae7301dee92c2e501c495bad71f8847b9fffef558bf750dfccb4d9a223a6cef1b7433dd9574ab5fa303a743b0fc8329241b948b82a10c7924a2932956bb391c57645ad485fef1fd74f8363d4f6af47fd648a0d301b36a44b955fb0e07196b3d1abb8c1d60de3b578e9697fc19debc762f0d814ef281cb55a", @typed={0x10, 0x7e, @binary="41356e408b505a97bdf1f916"}]}, @typed={0x8, 0x8c, @str='\x00'}, @generic="3b00c7817a4921f90c819164be527a01e9c42c7b97257c31cf220c7bdd34dd9a7cf8a23906d9bc391e9ae8975f07bcea1ac39e87efad305a8bee145fe705870ee08dc65e4661c83177233044f034ce9b4ed372fdf3e72739", @nested={0x4, 0x84}]}, 0x110c}, 0x1, 0x0, 0x0, 0x40001}, 0x1) recvmmsg(r0, &(0x7f0000001580)=[{{&(0x7f0000000080)=@nfc, 0x80, &(0x7f0000000100)=[{&(0x7f0000000200)=""/4096, 0x1000}, {&(0x7f0000001200)=""/138, 0x8a}, {&(0x7f00000012c0)=""/137, 0x89}], 0x3, &(0x7f0000001380)=""/107, 0x6b}, 0x5}, {{&(0x7f0000001400)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000001480)=""/184, 0xb8}], 0x1, &(0x7f0000001540)}, 0x2}], 0x2, 0x120, &(0x7f0000001600)={0x0, 0x989680}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$F_GET_FILE_RW_HINT(r3, 0x40d, &(0x7f0000000040)) r4 = socket$kcm(0xa, 0x2, 0x73) sendto(r4, 0x0, 0x0, 0x0, &(0x7f0000000180)=@ax25={{}, [@rose, @rose, @default, @default, @rose, @remote, @rose, @rose]}, 0x80) ioctl$VIDIOC_OVERLAY(r2, 0x4004560e, &(0x7f0000001540)=0x2) setsockopt$inet6_tcp_buf(r1, 0x6, 0x21, 0xfffffffffffffffe, 0xffffffffffffff18) socket$isdn(0x22, 0x3, 0x11) 00:20:31 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000000)="1b", 0x1, 0x8000, 0x0, 0x0) close(r0) 00:20:31 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x9) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e25, 0x7, @dev={0xfe, 0x80, [], 0xb}, 0x9}, 0x333) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f00000000c0), 0x4) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000000000), &(0x7f0000000080)=0x4) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 00:20:31 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000003c0)=[{&(0x7f0000000100)="a5990369c8c4a32e9203a2ec80b81e3d7a2748ab5c05423b58dbd17ee06bdf21", 0x20}, {&(0x7f0000000200)="7671a43854bd89d591d8451be6f510ff7e7248f9c1ea3db4e86ac586fcc5346f03a6c9a02c184a6f66a446a924ae61e0a3394c3719f76fb014399a3118aa53fb3f48d43f22f3915012d8f284594c5e369cafcf470e220c8b595c7e67edf09c74e9f5dacd34fbc1752cd25922f87f43477ac5666df90672327ace5645e18df878054d913fe545fcd8c9fa7402230aaece090ea6b6e10eee82", 0x98}, {&(0x7f00000002c0)="b72c89efaaceabff5e325f18183abd52084e38884169b72e6200b16f09501545b7a5a8374b23f57ee9c0e3c1d510e375fd36577e438727e6ca45d96db108a65f239fa204fbb57efa70b1d6f95ebd605327dafe8fc531b9e50dffdc03fc276720b70d92061e998b28ba1bde7c81a06f97ae1cfab08d4d70a1deac8fcc5107231aff649e2021c711bd712b5655f145ade10a334425248edbf54c03000ffab66309d1b755ca9784eecfabe7fa690664e5e452f3efb736b0b7313dbee4907d1774c9ca9849757aebf7852bf34556f92cba2f6ab9ea66a8b51f641b58855559321dcb6ff4ce808893a1ec25bccc2575398b", 0xef}, {&(0x7f0000000140)="a80e73c127469dc177aaba2a43fc5ec74f8546f3853f75d8ed8acbb752fd6bb0cfc2f6838be41ef91af7781ff7a86dcbecbf78ef9a12ba511511570fd72426456b077dacec", 0x45}], 0x4) 00:20:31 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000000)="1b", 0x1, 0x8000, 0x0, 0x0) close(r0) 00:20:31 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="240000002400075e1dfffd946fa2830020200a000a00000000008568f1ffffff0400ff7e", 0x24}], 0x100000000000003e}, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x2, 0x90000) faccessat(r0, &(0x7f00000000c0)='./file0\x00', 0x18, 0x1000) getsockname(r0, &(0x7f0000000140)=@nl, &(0x7f0000000040)=0x80) 00:20:31 executing program 2: r0 = socket$bt_rfcomm(0x1f, 0x3, 0x3) finit_module(r0, &(0x7f0000000000)='\x00', 0x3) r1 = socket$can_raw(0x1d, 0x3, 0x1) r2 = dup2(r0, r1) r3 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$TIPC_CONN_TIMEOUT(r2, 0x10f, 0x82, &(0x7f0000000040), &(0x7f0000000080)=0x4) mprotect(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x2) ioctl(r3, 0xffffffffffffffc0, &(0x7f0000000000)) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x6685) 00:20:31 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05604, &(0x7f0000000080)={0x1, @pix_mp}) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x10000, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)}, &(0x7f0000000200)=0x10) ioctl$TIOCGWINSZ(r1, 0x5413, &(0x7f0000000340)) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000240)={r2, @in={{0x2, 0x4e20, @empty}}, 0x401, 0x400, 0x3, 0x6, 0xffff}, &(0x7f0000000300)=0x98) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video1\x00', 0x2, 0x0) ioctl$EVIOCSFF(r1, 0x40304580, &(0x7f0000000380)={0x57, 0x48, 0x100000000, {0x4, 0x42f}, {0x2, 0x1}, @cond=[{0x2, 0x7, 0x5, 0x9, 0x2, 0x200}, {0x0, 0x1000, 0xfffffffffffffffb, 0x9, 0x1, 0xfffffffffffff800}]}) 00:20:31 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000000000)="1b", 0x1, 0x8000, 0x0, 0x0) close(r1) 00:20:31 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, 0x0) 00:20:31 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x4, 0xfff, 0x8, 0x7, 0x0, 0x70bd2b, 0x6, [@sadb_lifetime={0x4, 0x7, 0x3e726cd7, 0xad, 0x10000, 0x3f}, @sadb_key={0x1, 0x9}]}, 0x38}}, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000180)={0x2, 0x0, {0x0, 0x0, 0x0, 0x1e, 0xb, 0x64}}) 00:20:31 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000000000)="1b", 0x1, 0x8000, 0x0, 0x0) close(r1) 00:20:32 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f0000000080)={0x2, r2}) r4 = fcntl$getown(r3, 0x9) tkill(r4, 0x2f) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000040)) 00:20:32 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x10000) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="020000e0d5371a5eeae057e103020000"], 0x10}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 00:20:32 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000000000)="1b", 0x1, 0x8000, 0x0, 0x0) close(r1) 00:20:32 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x0, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000000000)="1b", 0x1, 0x8000, 0x0, 0x0) close(r1) 00:20:32 executing program 1: socket(0x1e, 0x5, 0x0) r0 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f0000000040)={0x2000}) epoll_wait(r0, &(0x7f0000000080)=[{}], 0x1, 0x0) 00:20:32 executing program 2: r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x5, 0x101241) write$FUSE_POLL(r0, &(0x7f00000000c0)={0x18, 0x0, 0x3, {0xfffffffffffffffd}}, 0x18) ioctl$sock_bt_cmtp_CMTPCONNDEL(r0, 0x400443c9, &(0x7f0000000080)={{0x9, 0x5, 0x9, 0x2, 0x40, 0xfffffffffffffff7}, 0x8}) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/arp\x00') r2 = add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f00000009c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$search(0xa, r2, &(0x7f0000000a00)='asymmetric\x00', &(0x7f0000000a40)={'syz'}, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0x40000, 0x0) preadv(r1, &(0x7f0000000940)=[{&(0x7f0000000500)=""/112, 0x70}], 0x1, 0x4c000000) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r0, 0x40045731, &(0x7f0000000140)=0x23) setsockopt$CAIFSO_REQ_PARAM(r1, 0x116, 0x80, &(0x7f0000000180)="116264e024a85c6af8e806f038a5f847875046495dab9803f90011eac3", 0x1d) 00:20:32 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x1c, 0x32, 0x301, 0x0, 0x0, {0x3, 0x40000}, [@typed={0x8, 0x74, @pid}]}, 0x1c}}, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000280)) sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xfffffffffffffdc6, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="b4000000", @ANYRES16=r1, @ANYBLOB="000027bd7000fcdbdf2504080000080006008a74000050000200080002004e2100000800070004000000080004000700000014000100e0000001000000000000000000000000080005000200e605f2b5afb83d9d12c65f44fb43000008e50400ffff00000800080001000000080009000300000038000108000800000000000800040000000000080004005d6400001400060000000000000000000000ffff7f000001080004003f000000080005000100008000"], 0xb4}, 0x1, 0x0, 0x0, 0x40000}, 0x0) 00:20:32 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x0, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000000000)="1b", 0x1, 0x8000, 0x0, 0x0) close(r1) [ 323.574939] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 00:20:32 executing program 2: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x800002, 0x80000000011, r1, 0x0) r2 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0xcc, 0x400000) getpeername$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000080)=0x14) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000180)={@mcast2, @mcast1, @ipv4={[], [], @multicast1}, 0x80000000, 0x50e6, 0xffffffffffffff2c, 0x7cfa93e87dba764, 0x400, 0x200, r3}) mbind(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x8000, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='numa_maps\x00') readv(r4, &(0x7f0000000300)=[{&(0x7f0000001400)=""/4096, 0x1000}], 0x1) [ 323.637611] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 00:20:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'veth1_to_bridge\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="0500000000000100742178a9f473ce4b868c0000"]}) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) fcntl$getownex(r0, 0x10, &(0x7f00000001c0)={0x0, 0x0}) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000300)={'nat\x00', 0x0, 0x0, 0x0, [], 0x7, &(0x7f0000000240)=[{}], 0x0, [{}, {}, {}, {}, {}, {}, {}]}, 0xe8) syz_open_procfs(r2, &(0x7f0000000200)='net/snmp6\x00') ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r1, 0xc0905664, &(0x7f0000000040)={0x0, 0x0, [], @bt={0x7, 0x9, 0x4, 0x5, 0x340, 0x9, 0x2, 0x5}}) semctl$GETPID(0x0, 0x0, 0xb, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rfkill\x00', 0x0, 0x0) 00:20:33 executing program 2: unshare(0x20000) r0 = socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000080)={'lo\x00', 0x9}) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x9}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000140)={r3, 0xb, "02fb0aefa61eb3733bce7a"}, &(0x7f0000000180)=0x13) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000000)={0x53, 0xfffffffffffffffe, 0x6, 0x0, @buffer={0x209, 0xb8, &(0x7f00000001c0)=""/184}, &(0x7f0000000280)="ad40657ed56c", 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg(r0, &(0x7f0000000040)={0x0, 0x4e, 0x0, 0x0, 0x0, 0xfffffffffffffe87}, 0x0) 00:20:33 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x0, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000000000)="1b", 0x1, 0x8000, 0x0, 0x0) close(r1) [ 323.919415] kernel msg: ebtables bug: please report to author: Wrong nr of counters [ 324.017292] kernel msg: ebtables bug: please report to author: Wrong nr of counters 00:20:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'veth1_to_bridge\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="0500000000000100742178a9f473ce4b868c0000"]}) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) fcntl$getownex(r0, 0x10, &(0x7f00000001c0)={0x0, 0x0}) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000300)={'nat\x00', 0x0, 0x0, 0x0, [], 0x7, &(0x7f0000000240)=[{}], 0x0, [{}, {}, {}, {}, {}, {}, {}]}, 0xe8) syz_open_procfs(r2, &(0x7f0000000200)='net/snmp6\x00') ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r1, 0xc0905664, &(0x7f0000000040)={0x0, 0x0, [], @bt={0x7, 0x9, 0x4, 0x5, 0x340, 0x9, 0x2, 0x5}}) semctl$GETPID(0x0, 0x0, 0xb, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rfkill\x00', 0x0, 0x0) 00:20:33 executing program 2: r0 = socket$inet6(0xa, 0x1, 0xfffffffffffffffc) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_mreqsrc(r0, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@remote}, 0x6) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0x1b, &(0x7f0000000280)={@in6={{0xa, 0x0, 0x0, @mcast2={0xff, 0xffffffffffffffe0}}}, 0x0, 0x0, 0x0, "d53ab01df283e4d56fa56f6de7dfc37ae6bf3465656cb58ce6e1f8c9b407690d338413dad7cff42af4f36ead5fe7e28094c1e091133b38330b7922474e1a3d7d55a71fa8a4ae7991eee0d46449b4dfe3"}, 0xd8) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) dup3(r0, r1, 0x0) 00:20:33 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000000000)="1b", 0x1, 0x8000, 0x0, 0x0) close(r1) [ 324.301116] kernel msg: ebtables bug: please report to author: Wrong nr of counters 00:20:33 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x8002, 0x0) close(r0) ioctl$int_in(r0, 0xc0000800005016, &(0x7f0000000040)=0x40000000) sync_file_range(r0, 0x1, 0x100000000, 0x5) 00:20:33 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = memfd_create(&(0x7f0000000040)='&{\x00', 0x4) write$binfmt_misc(r3, &(0x7f0000000240)=ANY=[@ANYBLOB="89"], 0x1) sendfile(r2, r3, &(0x7f0000000000), 0xffff) fcntl$addseals(r3, 0x409, 0x8) dup2(r3, r1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 00:20:33 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000000000)="1b", 0x1, 0x8000, 0x0, 0x0) close(r1) 00:20:33 executing program 1: r0 = socket$inet(0x2, 0x20000000080003, 0x88) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x4008880, &(0x7f0000000000), 0x10) sendto$inet(r0, &(0x7f0000000140)="58e90000005cab7a4557248394557cdad1c80561d52a68ed2b1f65fdabf6240288c6f4931b7ef2493ff026a1a34f066d2b7a65b9101b5cf6652d5512a68b02ae6fc16a1f5bc3a31080a1a3cf12267a616533eebcb1c3548eea31a0f2", 0x5c, 0x0, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000000040)={0x33, @broadcast, 0x4e21, 0x2, 'none\x00', 0x10, 0x0, 0x21}, 0x2c) 00:20:33 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x8002, 0x0) close(r0) ioctl$int_in(r0, 0xc0000800005016, &(0x7f0000000040)=0x40000000) sync_file_range(r0, 0x1, 0x100000000, 0x5) 00:20:33 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000000000)="1b", 0x1, 0x8000, 0x0, 0x0) close(r1) [ 324.819065] IPVS: set_ctl: invalid protocol: 51 255.255.255.255:20001 00:20:34 executing program 1: r0 = socket(0x1e, 0x5, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) connect$vsock_dgram(r0, &(0x7f0000000000)={0x28, 0x0, 0xffffffff, @hyper}, 0x10) 00:20:34 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, 0x0, 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000000000)="1b", 0x1, 0x8000, 0x0, 0x0) close(r1) 00:20:34 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x8002, 0x0) close(r0) ioctl$int_in(r0, 0xc0000800005016, &(0x7f0000000040)=0x40000000) sync_file_range(r0, 0x1, 0x100000000, 0x5) 00:20:34 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x800000000008031, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x3) move_pages(0x0, 0x1, &(0x7f0000000080)=[&(0x7f0000ff0000/0xe000)=nil], 0x0, &(0x7f0000000100), 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x0) pivot_root(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') 00:20:34 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, 0x0, 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000000000)="1b", 0x1, 0x8000, 0x0, 0x0) close(r1) 00:20:34 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, 0x0, 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000000000)="1b", 0x1, 0x8000, 0x0, 0x0) close(r1) 00:20:34 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x8002, 0x0) close(r0) ioctl$int_in(r0, 0xc0000800005016, &(0x7f0000000040)=0x40000000) sync_file_range(r0, 0x1, 0x100000000, 0x5) 00:20:34 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x0, @multicast1}, 0x10) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000000000)="1b", 0x1, 0x8000, 0x0, 0x0) close(r1) 00:20:34 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x8002, 0x0) close(r0) ioctl$int_in(r0, 0xc0000800005016, &(0x7f0000000040)=0x40000000) 00:20:34 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x8002, 0x0) close(r0) 00:20:35 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x0, @multicast1}, 0x10) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000000000)="1b", 0x1, 0x8000, 0x0, 0x0) close(r1) 00:20:35 executing program 2: close(0xffffffffffffffff) 00:20:35 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x0, @multicast1}, 0x10) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000000000)="1b", 0x1, 0x8000, 0x0, 0x0) close(r1) 00:20:35 executing program 2: close(0xffffffffffffffff) 00:20:35 executing program 2: close(0xffffffffffffffff) 00:20:37 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x17) readlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)=""/211, 0xd3) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x103000, 0x0) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x200100, 0x0) linkat(r1, &(0x7f0000000080)='./file0\x00', r2, &(0x7f0000000280)='./file0\x00', 0x1400) ioctl$TCFLSH(r0, 0x540b, 0x0) 00:20:37 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000000000)="1b", 0x1, 0x8000, 0x0, 0x0) close(r1) 00:20:37 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x8002, 0x0) close(r0) 00:20:37 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000000100)={'filter\x00', 0x0, 0x4, 0x45, [], 0x7, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}], &(0x7f0000000080)=""/69}, &(0x7f0000000180)=0x78) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x2, 0x0) write$UHID_SET_REPORT_REPLY(r1, &(0x7f0000000200)={0xe, 0x6, 0x7, 0xfb, 0x1000, "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"}, 0x100c) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, &(0x7f0000001240)={'filter\x00', 0x1a, "5781aedf688cdf42d77f9eaa41f4bed0d51230b9fbef5fbf2a96"}, &(0x7f0000001280)=0x3e) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000012c0)={{{@in6=@ipv4={[], [], @local}, @in6=@initdev}}, {{@in=@multicast2}}}, &(0x7f00000013c0)=0xe8) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, r2) setsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000001400)=0x3, 0x4) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x4) write$FUSE_IOCTL(r1, &(0x7f0000001440)={0x20, 0x0, 0x2, {0x6, 0x0, 0xffff, 0x80000000}}, 0x20) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f0000001480)={0x2, 0xfb, "90f7d0039f00cc82b36fc6b9f005daa5efe2fdaa4f9c7b70f033014729e469856a8b5de93746de29ca46867786a033ace4bc87b87ad1a47bb7612278d2ec130d14aee66a090900185e666f3f48de31aaecc07ee09294c5695884f8afa60c880a57a0794c00c1955ac90bda2371f25d50f99a1203abf931aba648beebe5e22ca351c2ab034c378b012ae792d2d35d73512544763ba49c0803213dd6c5ee8d13731dcd10b7cc2030c453f57dde9200eb632580fb7a382e96e8e3e72c54588b52839dbd37098e59b1e9aea21bde98981ea9d5423bf6bd0a8f226b516adc1982ff89eab30f929cd249bdd7df3f4dcf891ee3d7d5de8b186ca0e1ddfa88"}) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f00000015c0)) ioctl$IMCTRLREQ(r1, 0x80044945, &(0x7f0000001600)={0x4029, 0x9, 0x7fff}) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000001640)={'raw\x00'}, &(0x7f00000016c0)=0x54) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000001780)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000001740)={0xffffffffffffffff}, 0x111, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f00000017c0)={0x12, 0x10, 0xfa00, {&(0x7f0000001700), r3, r1}}, 0x18) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$VIDIOC_DBG_S_REGISTER(r1, 0x4038564f, &(0x7f0000001800)={{0x1, @name="e97046abdc7ada5131233baf73d30ede517496cc34bc324f1318f3a94a1983db"}, 0x8, 0x6, 0x9}) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f0000001840)={{0x2, 0x4e24, @multicast1}, {0x307, @local}, 0xc, {0x2, 0x4e23, @remote}, 'veth1_to_hsr\x00'}) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r1, 0x408c5333, &(0x7f00000018c0)={0xfff, 0x5, 0x2, 'queue1\x00', 0x100000000}) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000001980)={0x8, 0x0, 0x1, 0x9}) ioctl$DRM_IOCTL_AGP_UNBIND(r1, 0x40106437, &(0x7f00000019c0)={r4, 0xf3f}) preadv(r1, &(0x7f0000001a40)=[{&(0x7f0000001a00)=""/60, 0x3c}], 0x1, 0x0) madvise(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x13) write$FUSE_NOTIFY_DELETE(r1, &(0x7f0000001a80)={0x2a, 0x6, 0x0, {0x4, 0x5, 0x1, 0x0, '['}}, 0x2a) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r1, 0x800448d2, &(0x7f0000001b80)={0x1, &(0x7f0000001ac0)=[{}]}) ioctl$BLKROTATIONAL(r1, 0x127e, &(0x7f0000001bc0)) openat$rfkill(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/rfkill\x00', 0x14100, 0x0) 00:20:37 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x8002, 0x0) close(r0) 00:20:37 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000000000)="1b", 0x1, 0x8000, 0x0, 0x0) close(r1) 00:20:37 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x8002, 0x0) close(r0) 00:20:37 executing program 1: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000240)={'syz'}, &(0x7f0000000680)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93cb0725be6027d152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r0, r0, r1}, &(0x7f0000000280)=""/243, 0xf3, &(0x7f0000000180)={&(0x7f0000000380)={'crc32c-generic\x00'}, &(0x7f0000000040)="68d6e1c687d4b258cb2360c4371b7ae9c8a24723a472bdd0772bf2470a1d", 0xffffffffffffffd5}) 00:20:37 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) close(r0) 00:20:37 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000000000)="1b", 0x1, 0x8000, 0x0, 0x0) close(r1) 00:20:38 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000002c0)='sysfs\x00', 0x0, 0x0) capset(&(0x7f0000000140)={0x20071026}, &(0x7f0000000180)) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f00000000c0)=0x1010431, 0x4) r1 = semget(0x2, 0x3, 0x490) semctl$SEM_INFO(r1, 0x1, 0x13, &(0x7f00000001c0)=""/225) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r0, 0x40405514, &(0x7f0000000100)={0x5, 0x3, 0x7f, 0x8, 'syz1\x00', 0x1a25e49d}) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0045540, &(0x7f0000000040)=0x2) 00:20:38 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) close(r0) 00:20:38 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$sock_linger(r1, 0x1, 0xd, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000000000)="1b", 0x1, 0x8000, 0x0, 0x0) close(r1) [ 329.243570] capability: warning: `syz-executor.1' uses deprecated v2 capabilities in a way that may be insecure 00:20:38 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) close(r0) [ 329.317434] IPVS: ftp: loaded support on port[0] = 21 00:20:38 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$sock_linger(r1, 0x1, 0xd, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000000000)="1b", 0x1, 0x8000, 0x0, 0x0) close(r1) [ 329.699155] chnl_net:caif_netlink_parms(): no params data found [ 329.797388] bridge0: port 1(bridge_slave_0) entered blocking state [ 329.803975] bridge0: port 1(bridge_slave_0) entered disabled state [ 329.812454] device bridge_slave_0 entered promiscuous mode [ 329.821557] bridge0: port 2(bridge_slave_1) entered blocking state [ 329.828728] bridge0: port 2(bridge_slave_1) entered disabled state [ 329.837132] device bridge_slave_1 entered promiscuous mode [ 329.872903] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 329.884852] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 329.915370] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 329.924309] team0: Port device team_slave_0 added [ 329.930824] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 329.939626] team0: Port device team_slave_1 added [ 329.946052] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 329.954626] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 330.046734] device hsr_slave_0 entered promiscuous mode [ 330.272553] device hsr_slave_1 entered promiscuous mode [ 330.403241] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 330.410933] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 330.443901] bridge0: port 2(bridge_slave_1) entered blocking state [ 330.450472] bridge0: port 2(bridge_slave_1) entered forwarding state [ 330.457722] bridge0: port 1(bridge_slave_0) entered blocking state [ 330.464320] bridge0: port 1(bridge_slave_0) entered forwarding state [ 330.561082] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 330.567307] 8021q: adding VLAN 0 to HW filter on device bond0 [ 330.584818] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 330.600635] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 330.611681] bridge0: port 1(bridge_slave_0) entered disabled state [ 330.624175] bridge0: port 2(bridge_slave_1) entered disabled state [ 330.637296] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 330.656815] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 330.663551] 8021q: adding VLAN 0 to HW filter on device team0 [ 330.684714] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 330.693569] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 330.702390] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 330.710659] bridge0: port 1(bridge_slave_0) entered blocking state [ 330.717214] bridge0: port 1(bridge_slave_0) entered forwarding state [ 330.741287] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 330.750457] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 330.760248] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 330.768628] bridge0: port 2(bridge_slave_1) entered blocking state [ 330.775257] bridge0: port 2(bridge_slave_1) entered forwarding state [ 330.795019] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 330.811082] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 330.820335] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 330.829835] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 330.847688] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 330.856809] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 330.866028] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 330.880265] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 330.887537] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 330.896597] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 330.905771] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 330.925556] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 330.941708] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 330.953795] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 330.963617] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 330.975665] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 330.985618] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 330.994193] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 331.003136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 331.012130] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 331.026084] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 331.049173] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 331.068882] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 331.196211] dlm: non-version read from control device 60 [ 331.210362] dlm: non-version read from control device 60 00:20:40 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, 0x0, &(0x7f00000000c0)) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000000)=ANY=[@ANYRES32=0x0, @ANYBLOB="57000000cb244edac58217afe705475be9025794c13d01c953db97cf953dfdb22c3057abb636a5bbdbb1ec875e07df56a5ef994749cae9c735ec02072d6f03cf040000004511e3988a9b633e35190000000000551af055d63b73e6"], &(0x7f0000000080)=0x5f) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vfio/vfio\x00', 0x8382, 0x0) ioctl$RTC_EPOCH_SET(r2, 0x4008700e, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000100)={r1, 0x6, 0xffffffffffffffb7, 0x3f}, 0x10) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0xc000, 0x0) nanosleep(&(0x7f00000001c0)={0x0, 0x989680}, &(0x7f0000000200)) 00:20:40 executing program 1: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vfio/vfio\x00', 0x6080, 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000280)={'L-', 0x9}, 0x28, 0x2) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup(r1) setsockopt$ALG_SET_AEAD_AUTHSIZE(r2, 0x117, 0x5, 0x0, 0x5) ioctl$sock_inet_SIOCSIFNETMASK(r1, 0x891c, &(0x7f0000000080)={'veth1_to_team\x00', {0x2, 0x0, @empty}}) syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x2, 0x101) r3 = gettid() ptrace$getregset(0x4204, r3, 0x201, &(0x7f0000000200)={&(0x7f0000000100)=""/194, 0xc2}) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000240)) ioctl$NBD_SET_BLKSIZE(0xffffffffffffffff, 0xab01, 0x80) 00:20:40 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$sock_linger(r1, 0x1, 0xd, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000000000)="1b", 0x1, 0x8000, 0x0, 0x0) close(r1) 00:20:40 executing program 2: openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x8002, 0x0) close(0xffffffffffffffff) 00:20:40 executing program 2: openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x8002, 0x0) close(0xffffffffffffffff) [ 331.442711] protocol 88fb is buggy, dev hsr_slave_0 [ 331.448953] protocol 88fb is buggy, dev hsr_slave_1 00:20:40 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x0, 0x7}, 0x8) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000000000)="1b", 0x1, 0x8000, 0x0, 0x0) close(r1) [ 331.532820] protocol 88fb is buggy, dev hsr_slave_0 [ 331.538530] protocol 88fb is buggy, dev hsr_slave_1 00:20:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) open_by_handle_at(r0, &(0x7f0000000840)={0x3d, 0x0, "67232b12f455d17aacc75465858a7d05008b0f4dd6a323efbf14875778c509ad94d3d9a8a37b25253853fdc7e54b2d211044baad22"}, 0x80000) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0af51f023c123f3188a070") r1 = memfd_create(&(0x7f0000000280)='queue1 \x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f00000008c0)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x15\x00'}) ioctl$sock_bt_hidp_HIDPCONNADD(r3, 0x400448c8, &(0x7f0000000380)={r0, r3, 0xffffffffffff7fff, 0x138, &(0x7f0000000440)="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", 0x800, 0x81, 0xf6, 0x3, 0x57e, 0x3, 0x7, 'syz0\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @time, {}, {}, @connect}], 0x7a1744ea) write$vnet(r3, &(0x7f0000000300)={0x1, {&(0x7f0000000740)=""/241, 0xf1, &(0x7f00000002c0)=""/55, 0x3}}, 0x68) ioctl$PPPIOCSFLAGS1(r3, 0x40047459, &(0x7f0000000200)=0x8000800) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000240)) getsockopt$inet_sctp6_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000040)={0x0, 0x5}, &(0x7f0000000080)=0x8) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer2\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000580)={@in={{0x2, 0x4e21, @rand_addr=0x3}}, 0x0, 0x3, 0x0, "50943d6e315a88588d38a86c72ce6d7dd24e3f63b2a09b8ac265777013b2c136f6763c228a527d5f855d6a7d8f95710d316199701153b3eda553e97b56290adf2376ccd81daca867ffc3c944934c2d63"}, 0xd8) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r5, 0x6, 0x1d, &(0x7f0000000880)={0x7d969139, 0xde93, 0x80, 0xfffffffffffffff9, 0x10001}, 0x14) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f00000000c0)={0x1f, 0x3, 0x2, 0xffffffffffffff5a, r4}, &(0x7f0000000100)=0x10) 00:20:40 executing program 2: openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x8002, 0x0) close(0xffffffffffffffff) 00:20:41 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x0, 0x7}, 0x8) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000000000)="1b", 0x1, 0x8000, 0x0, 0x0) close(r1) 00:20:41 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x10000, 0x400000) ioctl$DRM_IOCTL_GET_MAGIC(r1, 0x80046402, &(0x7f0000000100)=0xfff) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000140)={0x0, r1, 0xfffffffffffffffd, 0xb, 0x0, 0x5}) syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x3f, 0x400) getsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000040), &(0x7f0000000080)=0x4) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[@ANYBLOB="020300030c0000000000000000000000020009004000003800000000002a031b030006000000000002000054d81458186fe8b900020001000000d5f0b58ea9bd328e190200000000fffffffb00030005000000000002000000d30000010000000000000000"], 0x60}}, 0x0) 00:20:41 executing program 1: r0 = socket(0x5, 0x3, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x101040, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r1, 0x800448d2, &(0x7f00000000c0)={0x2, &(0x7f00000005c0)=[{}, {}]}) write$P9_RSETATTR(r1, &(0x7f0000000040)={0x7, 0x1b, 0x2}, 0x7) write(r0, &(0x7f0000000100)="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", 0x3c5) 00:20:41 executing program 2 (fault-call:1 fault-nth:0): r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x8002, 0x0) close(r0) [ 332.267011] QAT: Invalid ioctl [ 332.293956] FAULT_INJECTION: forcing a failure. [ 332.293956] name failslab, interval 1, probability 0, space 0, times 1 [ 332.305389] CPU: 1 PID: 12061 Comm: syz-executor.2 Not tainted 5.0.0-rc1+ #9 [ 332.312613] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 332.322004] Call Trace: [ 332.324667] dump_stack+0x173/0x1d0 [ 332.328362] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 332.333613] should_fail+0xa19/0xb20 [ 332.337409] __should_failslab+0x278/0x2a0 [ 332.341712] should_failslab+0x29/0x70 [ 332.345668] kmem_cache_alloc_trace+0x125/0xb40 [ 332.350414] ? snd_pcm_oss_change_params_locked+0x18e/0x6980 [ 332.356305] snd_pcm_oss_change_params_locked+0x18e/0x6980 [ 332.361990] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 332.367244] ? update_load_avg+0x11b5/0x1a90 [ 332.371741] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 332.377174] ? mutex_lock_interruptible+0x92/0x130 [ 332.382172] snd_pcm_oss_make_ready+0x17b/0x4d0 [ 332.386912] snd_pcm_oss_sync+0x513/0x1130 [ 332.391232] snd_pcm_oss_release+0x13a/0x4c0 [ 332.395723] ? snd_pcm_oss_open+0x2fb0/0x2fb0 [ 332.400269] __fput+0x4d1/0xbb0 [ 332.403625] ____fput+0x37/0x40 [ 332.406948] ? fput+0x300/0x300 [ 332.410291] task_work_run+0x22e/0x2a0 [ 332.414244] prepare_exit_to_usermode+0x321/0x420 [ 332.419165] syscall_return_slowpath+0xb2/0x650 [ 332.423903] do_syscall_64+0xe2/0xf0 [ 332.427686] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 332.432924] RIP: 0033:0x457e29 [ 332.436177] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 332.455119] RSP: 002b:00007f4aa397ac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000003 [ 332.462887] RAX: 0000000000000000 RBX: 00007f4aa397ac90 RCX: 0000000000457e29 [ 332.470196] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 332.477506] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 332.484810] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f4aa397b6d4 00:20:41 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x0, 0x7}, 0x8) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000000000)="1b", 0x1, 0x8000, 0x0, 0x0) close(r1) 00:20:41 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x4, 0x101) r1 = epoll_create(0xe29f) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000240)) write$P9_RRENAME(r0, &(0x7f0000000000)={0x7}, 0x7) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000040)={0x0, 0xfffffffffffffffd, 0x401, 0x4}, &(0x7f0000000100)=0xc) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000080)=@assoc_value={r2, 0xffffffff}, 0x8) [ 332.492116] R13: 00000000004f4d52 R14: 00000000004ce8f8 R15: 0000000000000004 [ 332.534703] QAT: Invalid ioctl 00:20:41 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000000)={0x0, r0, 0x6, 0x5, 0x737, 0x680aec35}) open(&(0x7f00000000c0)='./file1\x00', 0x40, 0x2) getsockopt$inet_int(r0, 0x10d, 0xcf, &(0x7f0000000040), &(0x7f0000000080)=0x4) 00:20:41 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") r0 = socket(0x11, 0x802, 0x0) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000040), &(0x7f00000000c0)=0x4) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00', 0xffffffffffbfdffc}) 00:20:41 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1}, 0x8) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000000000)="1b", 0x1, 0x8000, 0x0, 0x0) close(r1) 00:20:41 executing program 2 (fault-call:1 fault-nth:1): r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x8002, 0x0) close(r0) [ 332.874629] device team0 entered promiscuous mode [ 332.879627] device team_slave_0 entered promiscuous mode [ 332.885683] device team_slave_1 entered promiscuous mode 00:20:42 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x40000000800000ee) read(r0, &(0x7f0000004f45)=""/187, 0xbb) setsockopt$inet6_int(r0, 0x29, 0x4d, &(0x7f0000000200)=0x6, 0x4) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000000)=@assoc_id=0x0, &(0x7f0000000040)=0x4) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000100)={r1, 0xa}, 0x107) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000003000)={0xa, 0x0, 0x0, @mcast2}, 0x1c) [ 332.977462] FAULT_INJECTION: forcing a failure. [ 332.977462] name failslab, interval 1, probability 0, space 0, times 0 [ 332.988930] CPU: 0 PID: 12083 Comm: syz-executor.2 Not tainted 5.0.0-rc1+ #9 [ 332.996157] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 333.005543] Call Trace: [ 333.008204] dump_stack+0x173/0x1d0 [ 333.011892] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 333.017148] should_fail+0xa19/0xb20 [ 333.020935] __should_failslab+0x278/0x2a0 [ 333.025233] should_failslab+0x29/0x70 [ 333.029201] kmem_cache_alloc_trace+0x125/0xb40 [ 333.033944] ? snd_pcm_oss_change_params_locked+0x226/0x6980 [ 333.039823] snd_pcm_oss_change_params_locked+0x226/0x6980 [ 333.045508] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 333.051019] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 333.056298] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 333.061724] ? mutex_lock_interruptible+0x92/0x130 [ 333.066722] snd_pcm_oss_make_ready+0x17b/0x4d0 [ 333.071465] snd_pcm_oss_sync+0x513/0x1130 00:20:42 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1}, 0x8) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000000000)="1b", 0x1, 0x8000, 0x0, 0x0) close(r1) [ 333.075779] snd_pcm_oss_release+0x13a/0x4c0 [ 333.080257] ? snd_pcm_oss_open+0x2fb0/0x2fb0 [ 333.084811] __fput+0x4d1/0xbb0 [ 333.088148] ____fput+0x37/0x40 [ 333.091471] ? fput+0x300/0x300 [ 333.094796] task_work_run+0x22e/0x2a0 [ 333.098747] prepare_exit_to_usermode+0x321/0x420 [ 333.103658] syscall_return_slowpath+0xb2/0x650 [ 333.108396] do_syscall_64+0xe2/0xf0 [ 333.112186] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 333.117421] RIP: 0033:0x457e29 [ 333.120674] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 333.139634] RSP: 002b:00007f4aa397ac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000003 [ 333.147412] RAX: 0000000000000000 RBX: 00007f4aa397ac90 RCX: 0000000000457e29 [ 333.154723] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 333.162032] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 333.169600] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f4aa397b6d4 [ 333.176916] R13: 00000000004f4d52 R14: 00000000004ce8f8 R15: 0000000000000004 00:20:42 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1}, 0x8) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000000000)="1b", 0x1, 0x8000, 0x0, 0x0) close(r1) 00:20:42 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") r0 = socket(0x11, 0x802, 0x0) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000040), &(0x7f00000000c0)=0x4) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00', 0xffffffffffbfdffc}) 00:20:42 executing program 2 (fault-call:1 fault-nth:2): r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x8002, 0x0) close(r0) 00:20:42 executing program 1: r0 = socket$kcm(0xa, 0x4, 0x11) sendmsg$kcm(r0, &(0x7f00000027c0)={&(0x7f0000000280)=@nl=@unspec, 0x80, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="27004a70348234a36fdb2869a80000000000002900000039000000c902020100f63a063ca3115f83856832d283f240a887eec5de2142704e"], 0x27}, 0x0) ioctl$sock_ifreq(r0, 0x891e, &(0x7f0000000040)={'ipddp0\x00', @ifru_mtu}) r1 = syz_open_dev$vcsa(&(0x7f0000001440)='/dev/vcsa#\x00', 0xffff, 0x20000) setsockopt$TIPC_MCAST_BROADCAST(r1, 0x10f, 0x85) [ 333.473541] FAULT_INJECTION: forcing a failure. [ 333.473541] name failslab, interval 1, probability 0, space 0, times 0 [ 333.485000] CPU: 0 PID: 12100 Comm: syz-executor.2 Not tainted 5.0.0-rc1+ #9 [ 333.492229] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 333.502120] Call Trace: [ 333.504779] dump_stack+0x173/0x1d0 [ 333.508469] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 333.513724] should_fail+0xa19/0xb20 [ 333.517510] __should_failslab+0x278/0x2a0 [ 333.521815] should_failslab+0x29/0x70 [ 333.525775] kmem_cache_alloc_trace+0x125/0xb40 [ 333.530524] ? snd_pcm_oss_change_params_locked+0x2b0/0x6980 [ 333.536408] snd_pcm_oss_change_params_locked+0x2b0/0x6980 [ 333.542100] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 333.547607] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 333.552885] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 333.558316] ? mutex_lock_interruptible+0x92/0x130 [ 333.563322] snd_pcm_oss_make_ready+0x17b/0x4d0 [ 333.568067] snd_pcm_oss_sync+0x513/0x1130 00:20:42 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000000000)="1b", 0x1, 0x8000, 0x0, 0x0) close(r1) [ 333.572385] snd_pcm_oss_release+0x13a/0x4c0 [ 333.576857] ? snd_pcm_oss_open+0x2fb0/0x2fb0 [ 333.581407] __fput+0x4d1/0xbb0 [ 333.584750] ____fput+0x37/0x40 [ 333.588077] ? fput+0x300/0x300 [ 333.591408] task_work_run+0x22e/0x2a0 [ 333.595372] prepare_exit_to_usermode+0x321/0x420 [ 333.600296] syscall_return_slowpath+0xb2/0x650 [ 333.605035] do_syscall_64+0xe2/0xf0 [ 333.608820] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 333.614049] RIP: 0033:0x457e29 [ 333.617313] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 333.636338] RSP: 002b:00007f4aa397ac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000003 [ 333.636379] RAX: 0000000000000000 RBX: 00007f4aa397ac90 RCX: 0000000000457e29 [ 333.636412] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 333.658692] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 333.666000] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f4aa397b6d4 [ 333.673315] R13: 00000000004f4d52 R14: 00000000004ce8f8 R15: 0000000000000004 00:20:42 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000000000)="1b", 0x1, 0x8000, 0x0, 0x0) close(r1) 00:20:42 executing program 1: r0 = socket$kcm(0xa, 0x4, 0x11) sendmsg$kcm(r0, &(0x7f00000027c0)={&(0x7f0000000280)=@nl=@unspec, 0x80, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="27004a70348234a36fdb2869a80000000000002900000039000000c902020100f63a063ca3115f83856832d283f240a887eec5de2142704e"], 0x27}, 0x0) ioctl$sock_ifreq(r0, 0x891e, &(0x7f0000000040)={'ipddp0\x00', @ifru_mtu}) r1 = syz_open_dev$vcsa(&(0x7f0000001440)='/dev/vcsa#\x00', 0xffff, 0x20000) setsockopt$TIPC_MCAST_BROADCAST(r1, 0x10f, 0x85) 00:20:42 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@dev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in6=@loopback, 0x0, 0xff}, 0x0, @in=@broadcast, 0x0, 0x3}}, 0xe8) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="021200001100000026bd7000fcdbdf250100140079000000080012003cc803000000000000003800000046003270b4a69956a98fe40000000000ac1414bb00000000000000000004be8d00000000001000000000000000000000000004000400170000001f0000000003000000009f59e702000b000514000001080000000000000000000000000000005b8852e7fa5919db35cbd0b89fb313344e4aa08b6626a1fa6ec430c3feaf2e7091ad048289a0ad0f3a15f5a46a75b8aa4e94225e7a3236121ff3704ff8efcf06d4ff4cfdf6f29c75273ead2bd005e98d7e070698ba6ab9351c2689c1065add26d2bf82706ab5f167"], 0x88}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) r2 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x2, 0x2) write$FUSE_STATFS(r2, &(0x7f0000000040)={0x60, 0x0, 0x5, {{0x0, 0x531c, 0x8000, 0x3, 0x7ff, 0x3, 0x800, 0x7ab}}}, 0x60) 00:20:42 executing program 2 (fault-call:1 fault-nth:3): r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x8002, 0x0) close(r0) [ 334.044702] FAULT_INJECTION: forcing a failure. [ 334.044702] name failslab, interval 1, probability 0, space 0, times 0 [ 334.056138] CPU: 1 PID: 12127 Comm: syz-executor.2 Not tainted 5.0.0-rc1+ #9 [ 334.063370] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 334.072752] Call Trace: [ 334.075416] dump_stack+0x173/0x1d0 [ 334.079108] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 334.084360] should_fail+0xa19/0xb20 [ 334.088163] __should_failslab+0x278/0x2a0 [ 334.092471] should_failslab+0x29/0x70 [ 334.096429] __kmalloc+0xaf/0x3a0 [ 334.099942] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 334.105363] ? snd_interval_refine+0xa65/0xc30 [ 334.110010] ? kmalloc_array+0xa1/0x130 [ 334.114057] kmalloc_array+0xa1/0x130 [ 334.117922] snd_pcm_hw_refine+0x1073/0x26c0 [ 334.122401] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 334.127662] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 334.132923] snd_pcm_oss_change_params_locked+0xef3/0x6980 [ 334.138607] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 334.144116] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 334.149411] snd_pcm_oss_make_ready+0x17b/0x4d0 [ 334.154162] snd_pcm_oss_sync+0x513/0x1130 [ 334.158480] snd_pcm_oss_release+0x13a/0x4c0 [ 334.162956] ? snd_pcm_oss_open+0x2fb0/0x2fb0 [ 334.167506] __fput+0x4d1/0xbb0 [ 334.170852] ____fput+0x37/0x40 [ 334.174184] ? fput+0x300/0x300 [ 334.177511] task_work_run+0x22e/0x2a0 [ 334.181469] prepare_exit_to_usermode+0x321/0x420 [ 334.186377] syscall_return_slowpath+0xb2/0x650 [ 334.191120] do_syscall_64+0xe2/0xf0 00:20:43 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000000000)="1b", 0x1, 0x8000, 0x0, 0x0) close(r1) 00:20:43 executing program 1: mknod(&(0x7f0000000ffa)='./bus\x00', 0x1000, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x2, 0x0) execve(&(0x7f0000000040)='./bus\x00', &(0x7f0000000100)=[&(0x7f0000000080)='\x00', &(0x7f00000000c0)='\x00'], &(0x7f0000000200)=[&(0x7f0000000140)='trustedselfselinuxnodev(\x00', &(0x7f0000000180)='vboxnet0[vboxnet0(\x00', &(0x7f00000001c0)='selfwlan1\x00']) open(&(0x7f00009b7000)='./bus\x00', 0x10b885, 0x0) [ 334.194910] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 334.200138] RIP: 0033:0x457e29 [ 334.203398] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 334.222354] RSP: 002b:00007f4aa397ac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000003 [ 334.230110] RAX: 0000000000000000 RBX: 00007f4aa397ac90 RCX: 0000000000457e29 [ 334.237419] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 334.244727] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 334.252034] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f4aa397b6d4 [ 334.259341] R13: 00000000004f4d52 R14: 00000000004ce8f8 R15: 0000000000000004 00:20:43 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000000000)="1b", 0x1, 0x8000, 0x0, 0x0) close(r1) 00:20:43 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x503000, 0x0) r1 = socket$pptp(0x18, 0x1, 0x2) splice(r0, &(0x7f0000000100), r1, &(0x7f0000000140), 0x7f, 0x3) r2 = socket$kcm(0x10, 0x1000000000000002, 0x0) symlink(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='./file0\x00') sendmsg$kcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="170000005e000180000000c2aab9bb350b6e0000000000", 0x17}], 0x1}, 0x0) 00:20:43 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x4e22, @empty}, 0x3, 0x0, 0x3, 0x3}}, 0x26) sendmmsg(r1, &(0x7f00000047c0)=[{{&(0x7f0000004500)=@ethernet={0x0, @local}, 0x3e8, &(0x7f0000004740), 0x3e8}}], 0x209, 0x0) 00:20:43 executing program 2 (fault-call:1 fault-nth:4): r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x8002, 0x0) close(r0) 00:20:43 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000000000)="1b", 0x1, 0x8000, 0x0, 0x0) close(r1) [ 334.685335] FAULT_INJECTION: forcing a failure. [ 334.685335] name failslab, interval 1, probability 0, space 0, times 0 [ 334.696709] CPU: 1 PID: 12148 Comm: syz-executor.2 Not tainted 5.0.0-rc1+ #9 [ 334.703933] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 334.713325] Call Trace: [ 334.715991] dump_stack+0x173/0x1d0 [ 334.719692] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 334.724944] should_fail+0xa19/0xb20 [ 334.728735] __should_failslab+0x278/0x2a0 [ 334.733037] should_failslab+0x29/0x70 [ 334.737002] kmem_cache_alloc_trace+0x125/0xb40 [ 334.741760] ? snd_pcm_oss_change_params_locked+0x1166/0x6980 [ 334.747728] snd_pcm_oss_change_params_locked+0x1166/0x6980 [ 334.753506] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 334.759074] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 334.764378] snd_pcm_oss_make_ready+0x17b/0x4d0 [ 334.769116] snd_pcm_oss_sync+0x513/0x1130 [ 334.773436] snd_pcm_oss_release+0x13a/0x4c0 [ 334.777918] ? snd_pcm_oss_open+0x2fb0/0x2fb0 [ 334.782469] __fput+0x4d1/0xbb0 00:20:43 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000000000)="1b", 0x1, 0x8000, 0x0, 0x0) close(r1) [ 334.785817] ____fput+0x37/0x40 [ 334.789139] ? fput+0x300/0x300 [ 334.792478] task_work_run+0x22e/0x2a0 [ 334.796443] prepare_exit_to_usermode+0x321/0x420 [ 334.801356] syscall_return_slowpath+0xb2/0x650 [ 334.806093] do_syscall_64+0xe2/0xf0 [ 334.809887] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 334.815117] RIP: 0033:0x457e29 00:20:43 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x100000) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2000, 0x0) listen(r1, 0x8) keyctl$get_security(0x11, r0, 0x0, 0x0) [ 334.818371] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 334.837325] RSP: 002b:00007f4aa397ac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000003 [ 334.845083] RAX: 0000000000000000 RBX: 00007f4aa397ac90 RCX: 0000000000457e29 [ 334.852388] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 334.859699] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 334.867014] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f4aa397b6d4 [ 334.874329] R13: 00000000004f4d52 R14: 00000000004ce8f8 R15: 0000000000000004 00:20:44 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) socket$inet6(0xa, 0xb, 0x5) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x20000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040)={0xffffffffffffffff}, 0x111, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f00000000c0)={0x4, 0x8, 0xfa00, {r2, 0xa6e}}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000004ff0)={0x3, &(0x7f0000002fe8)=[{0x15, 0x0, 0x4000000000401, 0xaf22}, {}, {0x6}]}, 0x10) 00:20:44 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) sendto$inet(r1, 0x0, 0x0, 0x200007fd, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000000)="1b", 0x1, 0x8000, 0x0, 0x0) close(r1) 00:20:44 executing program 1: r0 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x0, 0x2) ioctl$KDGKBENT(r0, 0x4b46, &(0x7f0000000000)={0x9, 0x7, 0x17}) r1 = syz_open_dev$cec(0x0, 0xffffffffffffffff, 0x2) ioctl$PIO_SCRNMAP(r0, 0x4b41, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000080)=0x1, 0x4) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0xc05c6104, 0x0) ioctl$sock_netdev_private(r1, 0x89f0, &(0x7f0000000100)="769025dad811cbab21fda21007b91fb36a01b4e87a5a5e0301a9cc8b03428dc8a5b3e5c557d309624495a474fcf477e5a70c67eef01ed03d917ff66d1d") setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000040)=ANY=[@ANYBLOB="00fc000000000000000000"], 0xc) 00:20:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000100)='cpuset.mems\x00', 0x2, 0x0) write$cgroup_subtree(r2, 0x0, 0x0) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x200, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffff9c, 0xc010640b, &(0x7f00000000c0)={0x0, 0x0, 0x4}) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f0000000140)={0x0}) ioctl$DRM_IOCTL_GEM_OPEN(r3, 0xc010640b, &(0x7f0000000180)={r4, r5, 0x1}) 00:20:44 executing program 2 (fault-call:1 fault-nth:5): r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x8002, 0x0) close(r0) 00:20:44 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) sendto$inet(r1, 0x0, 0x0, 0x200007fd, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000000)="1b", 0x1, 0x8000, 0x0, 0x0) close(r1) 00:20:44 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x41, 0x1) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffff9c, 0x84, 0x7c, &(0x7f0000000140)={0x0, 0x3c, 0x5}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f00000001c0)={r2, 0x80}, &(0x7f0000000200)=0x8) sendmsg$nl_xfrm(r0, &(0x7f0000646000)={0x0, 0x0, &(0x7f0000f9bff0)={&(0x7f0000000000)=ANY=[@ANYBLOB="c4000000190001040000000000000000ff020000000000000000000000000001ac14140000000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000bc3e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c000800d442080008000000"], 0xc4}}, 0x0) 00:20:44 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000480)=""/237, 0xed) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xe3) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f00000005c0)=[{r1}], 0x1, 0x263) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000100)="0dcdbdfdd6b1b7a6caf4994a06bbc8d2a56e01328cd14da220d9cc01fb095417e34f132a359a44637ef0297c7a9e9092abec2d180e61c7c040800b8ee26d97027d39ee673ca026975242f9bff4e1ebf7cbe1f4f622f5378c9dc0dd65ee837b72815f39abaf794297", 0x68}, {&(0x7f0000000180)="0e33c43328313256c68e7e5970844584f7c75a613e3db22ad19f51e728bcbed299d5f6477fe99a788b55c928c21bcd70c9d0ec709787795108d1db3b049a341694024eda0c554388c30772e9c095a27e52418026243692944a86bbd4a27b1d3f270b35f91ba62e9a60ac1cb21f662e5e7c725a94628150785f33d645a074f68f612cb28ca1c70107a153e08b36c181c6818920", 0x93}, {&(0x7f0000000440)="99457861ed36b6594f80ba0a12f3a45dbb87b23e1e57caa40d21b81c521f", 0x1e}, {&(0x7f0000000240)="dcdc148dbb56b3b8a2ab42017f89c83f3f96010aaf27d95a0071ce1b30ce55ae1cb40c4f053ca4ea6fd2bfec9a7fcb7db2a8ebb90bf5251a0fabe68c0fd86af092fe73695f4ce70a842e76d0dc38eebfbe157fd6c8a331c443afa9ae59326aba1646c56398e51032e2f5f15e1c180590be995ea17c4339b3ad87728b1d61dfd6500f01f13f37420331c29f38a7806164c3da12cdac536354d8a51717dadfdbb970856d956b7c0e6ce0d9d300e00f54f5167fd0eefb6334cc57a4951f578bbd619b10b1bdc5ade198f27210bbb972aba620850f3a2c005724233f40eddb113368ca7745fc7de5a09fc18c", 0xea}], 0x1000003a) ioctl$DRM_IOCTL_GET_STATS(r1, 0x80f86406, &(0x7f0000000600)=""/4096) ftruncate(r1, 0x0) r2 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) ioctl$FIONREAD(r2, 0x541b, &(0x7f0000000080)) setsockopt$TIPC_CONN_TIMEOUT(r2, 0x10f, 0x82, &(0x7f0000000340)=0x3, 0x4) 00:20:44 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) sendto$inet(r1, 0x0, 0x0, 0x200007fd, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000000)="1b", 0x1, 0x8000, 0x0, 0x0) close(r1) 00:20:44 executing program 1: unshare(0x400) r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f0000000100)) 00:20:44 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000000000)="1b", 0x1, 0x8000, 0x0, 0x0) close(r1) [ 335.878199] FAULT_INJECTION: forcing a failure. [ 335.878199] name failslab, interval 1, probability 0, space 0, times 0 [ 335.889735] CPU: 0 PID: 12193 Comm: syz-executor.2 Not tainted 5.0.0-rc1+ #9 [ 335.896961] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 335.906350] Call Trace: [ 335.909008] dump_stack+0x173/0x1d0 [ 335.912703] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 335.917952] should_fail+0xa19/0xb20 [ 335.921746] __should_failslab+0x278/0x2a0 [ 335.926045] should_failslab+0x29/0x70 [ 335.930001] __kmalloc+0xaf/0x3a0 [ 335.933517] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 335.938933] ? snd_interval_refine+0xacc/0xc30 [ 335.943566] ? kmalloc_array+0xa1/0x130 [ 335.947600] kmalloc_array+0xa1/0x130 [ 335.951467] snd_pcm_hw_refine+0x1073/0x26c0 [ 335.955961] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 335.961465] ? snd_interval_refine+0xacc/0xc30 [ 335.966197] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 335.971465] snd_pcm_oss_change_params_locked+0x152e/0x6980 [ 335.977240] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 335.982804] snd_pcm_oss_make_ready+0x17b/0x4d0 [ 335.987542] snd_pcm_oss_sync+0x513/0x1130 [ 335.991855] snd_pcm_oss_release+0x13a/0x4c0 [ 335.996341] ? snd_pcm_oss_open+0x2fb0/0x2fb0 [ 336.000888] __fput+0x4d1/0xbb0 [ 336.004226] ____fput+0x37/0x40 [ 336.007560] ? fput+0x300/0x300 [ 336.010888] task_work_run+0x22e/0x2a0 [ 336.014846] prepare_exit_to_usermode+0x321/0x420 [ 336.019748] syscall_return_slowpath+0xb2/0x650 [ 336.024482] do_syscall_64+0xe2/0xf0 [ 336.028267] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 336.033509] RIP: 0033:0x457e29 [ 336.036760] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 336.055701] RSP: 002b:00007f4aa397ac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000003 [ 336.063457] RAX: 0000000000000000 RBX: 00007f4aa397ac90 RCX: 0000000000457e29 [ 336.070762] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 00:20:45 executing program 1: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) clone(0x8000fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 336.078067] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 336.085373] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f4aa397b6d4 [ 336.092683] R13: 00000000004f4d52 R14: 00000000004ce8f8 R15: 0000000000000004 00:20:45 executing program 2 (fault-call:1 fault-nth:6): r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x8002, 0x0) close(r0) [ 336.349501] FAULT_INJECTION: forcing a failure. [ 336.349501] name failslab, interval 1, probability 0, space 0, times 0 [ 336.360959] CPU: 0 PID: 12203 Comm: syz-executor.2 Not tainted 5.0.0-rc1+ #9 [ 336.368194] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 336.377576] Call Trace: [ 336.380238] dump_stack+0x173/0x1d0 [ 336.383941] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 336.389189] should_fail+0xa19/0xb20 [ 336.392974] __should_failslab+0x278/0x2a0 [ 336.397271] should_failslab+0x29/0x70 [ 336.401235] kmem_cache_alloc_trace+0x125/0xb40 [ 336.405976] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 336.411238] ? snd_pcm_hw_param_near+0x152/0xd40 [ 336.416080] snd_pcm_hw_param_near+0x152/0xd40 [ 336.420758] snd_pcm_oss_change_params_locked+0x1a02/0x6980 [ 336.426537] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 336.431836] snd_pcm_oss_make_ready+0x17b/0x4d0 [ 336.436581] snd_pcm_oss_sync+0x513/0x1130 [ 336.440895] snd_pcm_oss_release+0x13a/0x4c0 [ 336.445365] ? snd_pcm_oss_open+0x2fb0/0x2fb0 [ 336.449910] __fput+0x4d1/0xbb0 [ 336.453253] ____fput+0x37/0x40 [ 336.456588] ? fput+0x300/0x300 [ 336.459917] task_work_run+0x22e/0x2a0 [ 336.463880] prepare_exit_to_usermode+0x321/0x420 [ 336.468784] syscall_return_slowpath+0xb2/0x650 [ 336.473528] do_syscall_64+0xe2/0xf0 [ 336.477324] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 336.482559] RIP: 0033:0x457e29 00:20:45 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000000000)="1b", 0x1, 0x8000, 0x0, 0x0) close(r1) 00:20:45 executing program 3: r0 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000240)=0x1c, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000280), &(0x7f0000000340)=0x8) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x10000023, &(0x7f00000002c0)=""/77, 0x4d}, 0x0) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) r3 = syz_open_dev$midi(&(0x7f00000003c0)='/dev/midi#\x00', 0x7, 0x0) ioctl$VIDIOC_SUBDEV_G_SELECTION(r3, 0xc040563d, &(0x7f0000000400)={0x1, 0x0, 0x3, 0x5, {0x7, 0x2, 0x100, 0x7fffffff}}) sendmsg(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000004c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r2, &(0x7f0000000880)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000840)={&(0x7f0000000500)={0x30c, r4, 0x300, 0x70bd2d, 0x25dfdbfc, {}, [@TIPC_NLA_BEARER={0xfc, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x7, @local, 0x2e}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x0, @local, 0x3}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0xfffffffffffffff7, @empty, 0x8001}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x2, @mcast1, 0x7}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x9, @empty}}, {0x14, 0x2, @in={0x2, 0x4e22, @multicast2}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x17d}]}, @TIPC_NLA_NET={0x30, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1}]}, @TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffffffffffeff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5b}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}]}, @TIPC_NLA_NODE={0x10, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MEDIA={0x50, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xbd}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_MEDIA={0x48, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}]}]}, @TIPC_NLA_SOCK={0x14, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3ea}]}, @TIPC_NLA_MON={0x54, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x560}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x80000000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x10001}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2bcb}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x17}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1ff00}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x50}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8000}]}, @TIPC_NLA_LINK={0x98, 0x4, [@TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x553b}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffffff8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffffff7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}]}]}, 0x30c}, 0x1, 0x0, 0x0, 0x4}, 0x4000000) socketpair$nbd(0x1, 0x1, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) [ 336.485811] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 336.504866] RSP: 002b:00007f4aa397ac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000003 [ 336.512660] RAX: 0000000000000000 RBX: 00007f4aa397ac90 RCX: 0000000000457e29 [ 336.519978] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 336.527299] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 336.534609] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f4aa397b6d4 [ 336.541927] R13: 00000000004f4d52 R14: 00000000004ce8f8 R15: 0000000000000004 00:20:45 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000000000)="1b", 0x1, 0x8000, 0x0, 0x0) close(r1) 00:20:45 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) move_pages(0x0, 0x1, &(0x7f0000000000)=[&(0x7f0000002000/0x3000)=nil], &(0x7f0000000040), 0x0, 0x0) 00:20:45 executing program 2 (fault-call:1 fault-nth:7): r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x8002, 0x0) close(r0) 00:20:45 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000000)="1b", 0x1, 0x8000, 0x0, 0x0) close(r1) [ 336.863515] FAULT_INJECTION: forcing a failure. [ 336.863515] name failslab, interval 1, probability 0, space 0, times 0 [ 336.874897] CPU: 1 PID: 12222 Comm: syz-executor.2 Not tainted 5.0.0-rc1+ #9 [ 336.882124] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 336.891507] Call Trace: [ 336.894172] dump_stack+0x173/0x1d0 [ 336.897861] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 336.903105] should_fail+0xa19/0xb20 [ 336.906896] __should_failslab+0x278/0x2a0 [ 336.911203] should_failslab+0x29/0x70 [ 336.915160] __kmalloc+0xaf/0x3a0 [ 336.918678] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 336.924092] ? snd_interval_refine+0xacc/0xc30 [ 336.928743] ? kmalloc_array+0xa1/0x130 [ 336.932782] kmalloc_array+0xa1/0x130 [ 336.936647] snd_pcm_hw_refine+0x1073/0x26c0 [ 336.941130] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 336.946397] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 336.951651] snd_pcm_hw_param_first+0x90c/0xa70 [ 336.956405] snd_pcm_hw_param_near+0x840/0xd40 00:20:46 executing program 1: openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r0 = socket(0x8000000019, 0x4, 0x8) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000140)=@nat={'nat\x00', 0x3c1, 0x2, 0x90, [0x20000660], 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000e2ff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x108) 00:20:46 executing program 4: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x108) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x5) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x2}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value={r1, 0x4}, &(0x7f0000000100)=0x8) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000140)) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f0000000180)={0x0, 0x0, 0x7}) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f00000001c0)={0x0, 0x0, 0x2}) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000000200)={r3, r4}) r6 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x8, 0x0) ioctl$PPPIOCSCOMPRESS(r0, 0x4010744d) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000280)={r1, 0x9}, 0x8) r7 = syz_open_dev$media(&(0x7f00000002c0)='/dev/media#\x00', 0xfffffffffffffff8, 0x200000) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000300)='nr0\x00') getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000340)=@assoc_id=r1, &(0x7f0000000380)=0x4) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f00000003c0)={r2, 0x101}, &(0x7f0000000400)=0x8) ioctl$FS_IOC_GETFSLABEL(r6, 0x81009431, &(0x7f0000000440)) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r7, 0x4040534e, &(0x7f0000000540)={0x46, @time, 0x3f, {0x1, 0x2a9}, 0x7, 0x0, 0x40}) ioctl$SNDRV_TIMER_IOCTL_STATUS(r7, 0x80605414, &(0x7f00000005c0)=""/47) ioctl$sock_inet_tcp_SIOCOUTQNSD(r7, 0x894b, &(0x7f0000000600)) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r6, 0x84, 0x1f, &(0x7f0000000640)={r1, @in={{0x2, 0x4e24, @loopback}}, 0xd40, 0x9}, 0x90) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000700)=0x8020, 0x4) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r6, 0x84, 0x7b, &(0x7f0000000740)={r1, 0x2}, 0x8) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000007c0)={&(0x7f0000000780)='./file0\x00', r0}, 0x10) ioctl$DRM_IOCTL_GEM_OPEN(r7, 0xc010640b, &(0x7f0000000800)={r5, r3, 0x3e9}) getsockopt$inet6_dccp_buf(r7, 0x21, 0x8c, &(0x7f0000000840)=""/249, &(0x7f0000000940)=0xf9) r8 = syz_open_dev$sndpcmc(&(0x7f0000000980)='/dev/snd/pcmC#D#c\x00', 0xfffffffffffffe00, 0x400) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r8, 0x84, 0x74, &(0x7f00000009c0)=""/4096, &(0x7f00000019c0)=0x1000) r9 = socket$nl_crypto(0x10, 0x3, 0x15) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000001a00)={0x0}, &(0x7f0000001a40)=0xc) r11 = getpid() kcmp(r10, r11, 0x4, r7, r8) [ 336.961056] ? __do_page_fault+0x15b0/0x1800 [ 336.965537] snd_pcm_oss_change_params_locked+0x1a02/0x6980 [ 336.971326] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 336.976627] snd_pcm_oss_make_ready+0x17b/0x4d0 [ 336.981370] snd_pcm_oss_sync+0x513/0x1130 [ 336.985690] snd_pcm_oss_release+0x13a/0x4c0 [ 336.990436] ? snd_pcm_oss_open+0x2fb0/0x2fb0 [ 336.994989] __fput+0x4d1/0xbb0 [ 336.998347] ____fput+0x37/0x40 [ 337.001676] ? fput+0x300/0x300 [ 337.005011] task_work_run+0x22e/0x2a0 [ 337.008975] prepare_exit_to_usermode+0x321/0x420 [ 337.013888] syscall_return_slowpath+0xb2/0x650 [ 337.018629] do_syscall_64+0xe2/0xf0 [ 337.022421] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 337.027653] RIP: 0033:0x457e29 [ 337.030900] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 337.049847] RSP: 002b:00007f4aa397ac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000003 [ 337.057615] RAX: 0000000000000000 RBX: 00007f4aa397ac90 RCX: 0000000000457e29 [ 337.064922] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 337.072230] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 337.079547] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f4aa397b6d4 [ 337.086861] R13: 00000000004f4d52 R14: 00000000004ce8f8 R15: 0000000000000004 [ 337.121682] hrtimer: interrupt took 194043 ns 00:20:46 executing program 2 (fault-call:1 fault-nth:8): r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x8002, 0x0) close(r0) 00:20:46 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000000)="1b", 0x1, 0x8000, 0x0, 0x0) close(r1) [ 337.412907] FAULT_INJECTION: forcing a failure. [ 337.412907] name failslab, interval 1, probability 0, space 0, times 0 [ 337.424334] CPU: 0 PID: 12239 Comm: syz-executor.2 Not tainted 5.0.0-rc1+ #9 [ 337.431563] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 337.440952] Call Trace: [ 337.443614] dump_stack+0x173/0x1d0 [ 337.447314] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 337.452552] should_fail+0xa19/0xb20 [ 337.456350] __should_failslab+0x278/0x2a0 [ 337.460649] should_failslab+0x29/0x70 [ 337.464608] kmem_cache_alloc_trace+0x125/0xb40 [ 337.469348] ? kmsan_memcpy_memmove_metadata+0xbb4/0xf10 [ 337.474866] ? snd_pcm_hw_param_near+0x152/0xd40 [ 337.479706] snd_pcm_hw_param_near+0x152/0xd40 [ 337.484358] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 337.489637] snd_pcm_oss_change_params_locked+0x4e13/0x6980 [ 337.495457] snd_pcm_oss_make_ready+0x17b/0x4d0 [ 337.500695] snd_pcm_oss_sync+0x513/0x1130 [ 337.505011] snd_pcm_oss_release+0x13a/0x4c0 [ 337.509493] ? snd_pcm_oss_open+0x2fb0/0x2fb0 [ 337.514037] __fput+0x4d1/0xbb0 [ 337.517378] ____fput+0x37/0x40 [ 337.520707] ? fput+0x300/0x300 [ 337.524038] task_work_run+0x22e/0x2a0 [ 337.527990] prepare_exit_to_usermode+0x321/0x420 [ 337.532901] syscall_return_slowpath+0xb2/0x650 [ 337.537636] do_syscall_64+0xe2/0xf0 [ 337.541426] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 337.546667] RIP: 0033:0x457e29 00:20:46 executing program 3: socket$inet_udp(0x2, 0x2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x15, &(0x7f0000000000)='wlan1\xaamd5sumproc-GPL\x00'}, 0x30) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x200080, 0x1a0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xe1e) r1 = socket$inet6(0xa, 0x3, 0x8) sendmmsg(r1, &(0x7f0000001e80)=[{{&(0x7f0000000100)=@nl=@unspec, 0x80, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="14000000000000000100000024000000a6000000"], 0x14}}], 0x1, 0x0) open_by_handle_at(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="0e9f000000000000000000000000"], 0x0) 00:20:46 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256-generic\x00'}, 0x58) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f00000000c0)={0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000100)=0x28) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000140)={r2, 0x1}, &(0x7f0000000180)=0x8) r3 = accept$alg(r0, 0x0, 0x0) r4 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x10000, 0x0) setsockopt$bt_BT_SNDMTU(r4, 0x112, 0xc, &(0x7f0000000040)=0x5, 0x2) recvmmsg(r3, &(0x7f0000003680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 337.549917] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 337.568871] RSP: 002b:00007f4aa397ac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000003 [ 337.576630] RAX: 0000000000000000 RBX: 00007f4aa397ac90 RCX: 0000000000457e29 [ 337.583943] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 337.591248] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 337.598564] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f4aa397b6d4 [ 337.605871] R13: 00000000004f4d52 R14: 00000000004ce8f8 R15: 0000000000000004 00:20:46 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x9) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x3, 0x3ff, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r1, &(0x7f0000000080), 0x0, 0x1}, 0x20) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100)={0x0}, &(0x7f0000000140)=0xc) sched_setscheduler(r3, 0x5, &(0x7f0000000180)=0x8) r4 = semget(0x3, 0x4, 0x5) semtimedop(r4, &(0x7f0000000200), 0x2aaaaaaaaaaaaea1, &(0x7f00000001c0)={0x0, 0x989680}) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r2, 0xc0145401, &(0x7f00000000c0)={0x0, 0x0, 0x401, 0x3, 0x5}) 00:20:47 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$KVM_DEASSIGN_PCI_DEVICE(r0, 0x4040ae72, &(0x7f0000000100)={0x0, 0xba, 0x1, 0x4, 0x6}) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0]) 00:20:47 executing program 2 (fault-call:1 fault-nth:9): r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x8002, 0x0) close(r0) 00:20:47 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000000)="1b", 0x1, 0x8000, 0x0, 0x0) close(r1) 00:20:47 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='numa_maps\x00') mbind(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x1, &(0x7f0000000040)=0x7, 0x61, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) io_setup(0x1, &(0x7f00000000c0)=0x0) io_submit(r2, 0x8, &(0x7f00000007c0)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x5, 0x8, r1, &(0x7f0000000140)="5b3cd23ee3c92ecfa7d2b8e6e84ef5da2c46c6c8c2172503fe75b314cfe56cd3065859fd47f9a4a9613ad9fbeb1ea7b077030218339b6f5b84a719631abb0e047c9fa24e6c49656d971c993b5b7dbd1fcff314d634c36286ffa230e33eef911598d4473876e6a4950680ff04c4fb0a57c67b90b21893606998078155ae74956dc81d9b26b6f8a8a03e58157efc804d26659bb352796d10dba0590cc95787f676f310e46b549bf3dd77503d574412eed0900a70d5907825bc87a105f900058e75a628", 0xc2, 0x0, 0x0, 0x3, r0}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x8, r0, &(0x7f0000000280)="9d3d37df1edd188ee4889656a5f0fe0ee11b8ea727843dc85678766d49e6627ac8c9d3ff1d6f25768fdfb2fc338338517eb0c3e7882df5a8f27e3e5a51f73b8db8674a66708d9a8218afc3609d66908c1e44fcf3d7f43ab1c9f03542706f481c8b71c9586eeceaf708a5e3d89b112c79d51b51adfc64b865a2af27fc1252f0573f795878687162d060568c4f1ac7c1af962c4cc97b71434c6997efd4f235735cdc582224785a892646cbf18c1938df360439619fca73f9ad560e553c78a02c", 0xbf, 0x2, 0x0, 0x1, 0xffffffffffffff9c}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0xb, 0x5, r0, &(0x7f0000000380)="d47d1255d0b2a43294294c3cd4ee58dde001f64754c75ec0d0f01dfc37bf790a973585ac586209a0e6a69b381893da78b5e95db8a5e259393cd339a92fa099ab", 0x40, 0x5, 0x0, 0x1, r0}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x8, 0x7, r1, &(0x7f0000000400)="d2c73083e15fd958485111fa8a933d95fdbce317ff5c0eed4a94c4169e7529e6224e62d43d78331266c8b0c5ac92c4990b2dbc97f54c85eb8f4ea5f6e6f16c48afc640be19b964e1b5177fdb5a497cee0993e4b3ae3fcff6eec4d569155b3eee0b8c3856cfa366afe54c62c16659f76625c5678feafde19af2ed25d0e2b861003c889315972ac26a94db858245a49c55fbdb26f1b6cd25016a12ad638e7ad3c2dfb63dddc965659b1069e270ef117c44110dff3c3fb849a3d18796a5b53a4aacb3e9d8c1d241b6767906b7eef0f505b7d64fed9d495e2515bdeaaff2bc340362adb0fe222e8f86eb5c213df9ab825aa97694184b97ff30a3", 0xf8, 0x0, 0x0, 0x0, r0}, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x1, r0, &(0x7f0000000540)="fb25553e2f12bb1e85f51397f8662b7a2ffc36d4b4cee5c07b3883b4dbad0805ff67f1b9c60e89b857c7bfa6c8206cc0906a84ed6dc2f33575b11fbeafc46b661fecb64df96c61153950d05a0b0d647737888ca52c7e2a48e60062217ca5a45f9927ba6f7e67c64d4bddefe0ab55ea3e1a001859db33230a6135425c5481b96f28728b1e3d0e9b06a607ff5761f549525f948c9466f52113bc0304a207d34b2a50180e3e20f1b4b5d82b91061b5d46c083504ca5d6a81e9607faf2820e5c6f", 0xbf, 0x1, 0x0, 0x3, 0xffffffffffffff9c}, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x7, 0x5, r0, &(0x7f0000000640)="16a3c5dce2d7619ce84deff558b757e66cb96f6f9463e5b7c878cfbf4005202fd78338e45d37f9176e7b90ef9bed52157b9617ef1dfd7cdcf75d15b839aaf1a3314e76a1994cd2166715c9af2d83ce1e34dd660e15e9dc3fa896925272", 0x5d, 0x8, 0x0, 0x2, r0}, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x3, 0x1000, r1, &(0x7f0000000700)="96a3cd162652b4b22733da6497a00a205b4f88e9b41ac8bf0cfd9ed84a63c7f3c26e6433a290ce8ffe118a81a5446118fab1f5", 0x33, 0xa74, 0x0, 0x2, r0}, &(0x7f0000000780)={0x0, 0x0, 0x0, 0xf, 0x3f, r0, &(0x7f0000002400)="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", 0x1000, 0x7, 0x0, 0x2, r0}]) setsockopt$CAIFSO_REQ_PARAM(r1, 0x116, 0x80, &(0x7f0000000000)="11b42316cb67286f0c4daaaaff74840a9dd27146b20375d0a09f2effc71214bbe84a789554dd765142bee439d55ae90ab41b6f0b", 0x34) ioctl(r1, 0x1000008912, &(0x7f0000000880)="0adc1f023c123f3188a070") getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000800), &(0x7f0000000840)=0x4) readv(r0, &(0x7f0000000080)=[{&(0x7f0000001400)=""/4096, 0x1000}], 0x1) fsetxattr$security_capability(r0, &(0x7f00000008c0)='security.capability\x00', &(0x7f0000000900)=@v1={0x1000000, [{0xf4d, 0xa98a}]}, 0xc, 0x1) mlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r0, 0x111, 0x1, 0x7, 0x4) 00:20:47 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.current\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc008551b, &(0x7f0000000040)={0x5, 0x14, [0x5, 0x4, 0x7, 0x7fff, 0x919]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000980)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f00000000c0)=[{0xb1, 0x0, 0x0, 0x80000000}, {0x6}]}, 0x10) sendmmsg(r1, &(0x7f000000bb80), 0x40001b9, 0x0) [ 338.274378] FAULT_INJECTION: forcing a failure. [ 338.274378] name failslab, interval 1, probability 0, space 0, times 0 [ 338.285817] CPU: 1 PID: 12264 Comm: syz-executor.2 Not tainted 5.0.0-rc1+ #9 [ 338.293049] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 338.302438] Call Trace: [ 338.305096] dump_stack+0x173/0x1d0 [ 338.308791] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 338.314038] should_fail+0xa19/0xb20 [ 338.317823] __should_failslab+0x278/0x2a0 [ 338.322127] should_failslab+0x29/0x70 [ 338.326090] __kmalloc+0xaf/0x3a0 [ 338.329616] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 338.335037] ? snd_interval_refine+0xa65/0xc30 [ 338.339685] ? kmalloc_array+0xa1/0x130 [ 338.343728] kmalloc_array+0xa1/0x130 [ 338.347590] snd_pcm_hw_refine+0x1073/0x26c0 [ 338.352088] ? _snd_pcm_hw_param_min+0xaf7/0xcb0 [ 338.356912] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 338.362168] snd_pcm_hw_param_near+0x2b2/0xd40 [ 338.366803] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 338.372070] snd_pcm_oss_change_params_locked+0x4e13/0x6980 [ 338.377874] snd_pcm_oss_make_ready+0x17b/0x4d0 [ 338.382605] snd_pcm_oss_sync+0x513/0x1130 [ 338.386937] snd_pcm_oss_release+0x13a/0x4c0 [ 338.391399] ? snd_pcm_oss_open+0x2fb0/0x2fb0 [ 338.395934] __fput+0x4d1/0xbb0 [ 338.399265] ____fput+0x37/0x40 [ 338.402595] ? fput+0x300/0x300 [ 338.405919] task_work_run+0x22e/0x2a0 [ 338.409868] prepare_exit_to_usermode+0x321/0x420 [ 338.414765] syscall_return_slowpath+0xb2/0x650 [ 338.419492] do_syscall_64+0xe2/0xf0 [ 338.423267] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 338.428503] RIP: 0033:0x457e29 [ 338.431743] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 338.450678] RSP: 002b:00007f4aa397ac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000003 [ 338.458432] RAX: 0000000000000000 RBX: 00007f4aa397ac90 RCX: 0000000000457e29 [ 338.465730] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 338.473032] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 338.480331] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f4aa397b6d4 [ 338.487630] R13: 00000000004f4d52 R14: 00000000004ce8f8 R15: 0000000000000004 00:20:47 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x8000, 0x0, 0x0) close(r1) [ 338.791372] IPVS: ftp: loaded support on port[0] = 21 [ 339.160479] chnl_net:caif_netlink_parms(): no params data found [ 339.296873] bridge0: port 1(bridge_slave_0) entered blocking state [ 339.303528] bridge0: port 1(bridge_slave_0) entered disabled state [ 339.312044] device bridge_slave_0 entered promiscuous mode [ 339.322102] bridge0: port 2(bridge_slave_1) entered blocking state [ 339.328607] bridge0: port 2(bridge_slave_1) entered disabled state [ 339.337191] device bridge_slave_1 entered promiscuous mode [ 339.389847] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 339.401808] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 339.434413] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 339.443641] team0: Port device team_slave_0 added [ 339.450505] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 339.459393] team0: Port device team_slave_1 added [ 339.466249] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 339.475102] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 339.636889] device hsr_slave_0 entered promiscuous mode [ 339.872447] device hsr_slave_1 entered promiscuous mode [ 340.033213] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 340.040827] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 340.075927] bridge0: port 2(bridge_slave_1) entered blocking state [ 340.082544] bridge0: port 2(bridge_slave_1) entered forwarding state [ 340.089714] bridge0: port 1(bridge_slave_0) entered blocking state [ 340.096357] bridge0: port 1(bridge_slave_0) entered forwarding state [ 340.114064] bridge0: port 1(bridge_slave_0) entered disabled state [ 340.124605] bridge0: port 2(bridge_slave_1) entered disabled state [ 340.238252] 8021q: adding VLAN 0 to HW filter on device bond0 [ 340.267003] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 340.283169] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 340.289527] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 340.297835] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 340.313714] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 340.319818] 8021q: adding VLAN 0 to HW filter on device team0 [ 340.338389] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 340.345793] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 340.354721] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 340.363398] bridge0: port 1(bridge_slave_0) entered blocking state [ 340.369890] bridge0: port 1(bridge_slave_0) entered forwarding state [ 340.398185] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 340.408363] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 340.419882] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 340.428275] bridge0: port 2(bridge_slave_1) entered blocking state [ 340.434842] bridge0: port 2(bridge_slave_1) entered forwarding state [ 340.454816] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 340.469856] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 340.478220] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 340.487894] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 340.508393] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 340.518844] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 340.528111] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 340.539256] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 340.552745] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 340.559795] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 340.569056] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 340.584922] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 340.599533] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 340.607530] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 340.616219] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 340.624862] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 340.634624] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 340.650139] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 340.656376] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 340.685460] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 340.708531] 8021q: adding VLAN 0 to HW filter on device batadv0 00:20:50 executing program 4: socket$inet6(0xa, 0x3, 0x400000000000ff) syz_emit_ethernet(0x4a, &(0x7f0000000240)=ANY=[@ANYBLOB="aaaaaaaaaaaa6f7e6256f32e86dd606d570e0014ff00000000000000009d2087f3725e358200ff02000000000000000000000000000100000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5000000090780000"], 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000000000)=0x5bbdf3d6, 0x8) 00:20:50 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x8000, 0x0, 0x0) close(r1) 00:20:50 executing program 2 (fault-call:1 fault-nth:10): r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x8002, 0x0) close(r0) 00:20:50 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000000)="1b", 0x1, 0x8000, 0x0, 0x0) close(r1) 00:20:50 executing program 3: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x1, 0x400000) r1 = timerfd_create(0x0, 0x0) r2 = dup(r1) unshare(0x8000400) timerfd_settime(r2, 0x3, &(0x7f0000000080)={{}, {0x0, 0x989680}}, 0x0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r2, 0x40085400, &(0x7f0000000000)={0x0, 0xfffffffffffffffa}) ioctl$CAPI_SET_FLAGS(r0, 0x80044324, &(0x7f0000000040)=0x1) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000258000)="17000000020001000003be8c5ee17688a3000008010100ec1fda1e0336030000000000000098fc5ad9485bbb6a8800000000dba67e0600000000000200df018000000000f5009cee4a5acb3da400001fb700670000c88ebbff0601150039010000000000000000000609edffffffffffff02df9eebe7ec7ee87cccebf6ba000840024f0298e9e90554062a80e605007f71174aa9512cbf320ec39f02d47c59cc16268b6026fb4bf6ba2112ce68bf17a6e019b7487067c12f", 0xb8) [ 341.046766] FAULT_INJECTION: forcing a failure. [ 341.046766] name failslab, interval 1, probability 0, space 0, times 0 [ 341.058184] CPU: 1 PID: 12293 Comm: syz-executor.2 Not tainted 5.0.0-rc1+ #9 [ 341.065410] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 341.074798] Call Trace: [ 341.077460] dump_stack+0x173/0x1d0 [ 341.081152] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 341.086411] should_fail+0xa19/0xb20 [ 341.090211] __should_failslab+0x278/0x2a0 [ 341.094522] should_failslab+0x29/0x70 [ 341.098477] __kmalloc+0xaf/0x3a0 [ 341.101994] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 341.107416] ? snd_interval_refine+0xacc/0xc30 [ 341.112064] ? kmalloc_array+0xa1/0x130 [ 341.116108] kmalloc_array+0xa1/0x130 [ 341.119978] snd_pcm_hw_refine+0x1073/0x26c0 [ 341.124464] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 341.129721] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 341.134975] snd_pcm_hw_param_first+0x90c/0xa70 [ 341.139737] snd_pcm_hw_param_near+0x840/0xd40 [ 341.144375] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 341.149672] snd_pcm_oss_change_params_locked+0x4e13/0x6980 [ 341.155938] snd_pcm_oss_make_ready+0x17b/0x4d0 [ 341.160682] snd_pcm_oss_sync+0x513/0x1130 [ 341.165002] snd_pcm_oss_release+0x13a/0x4c0 [ 341.169480] ? snd_pcm_oss_open+0x2fb0/0x2fb0 [ 341.174026] __fput+0x4d1/0xbb0 [ 341.177373] ____fput+0x37/0x40 [ 341.180703] ? fput+0x300/0x300 [ 341.184043] task_work_run+0x22e/0x2a0 [ 341.187996] prepare_exit_to_usermode+0x321/0x420 [ 341.192900] syscall_return_slowpath+0xb2/0x650 00:20:50 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x8000, 0x0, 0x0) close(r1) [ 341.197633] do_syscall_64+0xe2/0xf0 [ 341.201419] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 341.206653] RIP: 0033:0x457e29 [ 341.209904] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 341.228847] RSP: 002b:00007f4aa397ac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000003 [ 341.236602] RAX: 0000000000000000 RBX: 00007f4aa397ac90 RCX: 0000000000457e29 [ 341.243910] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 341.251215] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 341.258520] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f4aa397b6d4 [ 341.265835] R13: 00000000004f4d52 R14: 00000000004ce8f8 R15: 0000000000000004 00:20:50 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_create(0x6, &(0x7f0000000100)={0x0, 0x38, 0x4, @thr={&(0x7f0000000380)="118ff9364b69b1c62741725de22ef793770881abd0e955a9cf67cae5a773eec8d2d7281010ed83f97312dab72fc1ee8e6a7c02b5446c98ca50beb71093c2a6f257e7e19df401a6d3a0f34d58f2c614cbf16ff87e91bbffeec9aa98fd9d895a21f5e9d4c2b03bedaf2a57e41f45951d36cf0d04ece93e06d68499deb8b736aa049b6f048c262d3d4a042046eed302f0c05338252e07dfebfa131f6b2f347dd674d5537ef8112c94b47de1fb011242059104e07148281f9168f38902a6ee409ab86f3466792dd62a96234d7ec8f9a3e357d1058a360451a81bad0f4b120c09390b411f653af35571fd8f6463b62f40fa43d3b354", &(0x7f0000000600)="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"}}, &(0x7f0000000140)) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) bpf$OBJ_GET_MAP(0x7, &(0x7f00000004c0)={&(0x7f0000000480)='./file0\x00', 0x0, 0x10}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000280)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f00000001c0)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r4 = dup2(r0, r3) ioctl$UI_GET_VERSION(r4, 0x8004552d, &(0x7f0000000180)) r5 = accept$alg(r3, 0x0, 0x0) write$binfmt_script(r5, &(0x7f00000004c0)=ANY=[], 0xc) timer_create(0x5, &(0x7f0000000580)={0x0, 0x17, 0x0, @thr={&(0x7f0000001600)="593a7239cfcdb9cd1ee364bdf153727ad0f7853457cba95cdc3a80f7ae8d69d4433f8449864dd151c861a23f1efcb53024170acab5e851279b4797f2a9c85713710335dcab1dd4ce52a9bf3e2fcd510f2617a66d20d70512a1d524c33335221a3f1d329b5cc67dd5b5446f94b98d1ddc9cf17b829c28268e1e413d8bfe8a8ecde8d16360792aee7e529e335813d82cdb640e910e59297dbb2820f30bef86e1cee9a5d47b93e189bf37a6b610c9c678c07052e22cf80e170f2a5df4968a77", &(0x7f00000016c0)="6c1fd39a7e3a7e7283676c6a66fa9d66ee019e6495196aca2c265049d38c180a458ce934fade7aef62492144cff5f186bbdc8cf0d1b6c82905eba887d8067bda3be6bbbb4cf1445828776af90d9d155fda07695684147d6b3eabfd925f20f7f40773eda883b6f3007e7b81e45e21d4f640583505087dc641e8ba79e55f34a7afad453fbed0e370847a457e46336171755a39ccf89fec2c3f2dd146e02c2221e85e432efed9b852cd0dd3a825d95e8793022d63d60144435cf0c8c032780e6b6729ea89047c1f3810e98fe2d2b120d06b028dafeed300a14ead3acd5536a1acf1e4d377de9d34862b1d424796ae70ca122eac18bb67"}}, &(0x7f00000017c0)=0x0) clock_gettime(0x0, &(0x7f0000001800)={0x0, 0x0}) timer_settime(r6, 0x1, &(0x7f0000001840)={{r7, r8+10000000}}, &(0x7f0000001880)) recvmmsg(r5, &(0x7f0000000000)=[{{&(0x7f0000000080)=@ll, 0x80, &(0x7f0000000680), 0x0, 0x0, 0x2000000}}, {{&(0x7f0000000200)=@pptp={0x18, 0x2, {0x0, @local}}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000500)=""/113, 0x7ffff000}], 0x1, &(0x7f0000000300)=""/73, 0xfffffe71}}], 0x2, 0x0, 0x0) tkill(r2, 0x1000000000016) 00:20:50 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f00000002c0)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() waitid(0x1, r1, 0x0, 0x80000002, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.origin\x00', &(0x7f0000000080)='y\x00', 0x2, 0x1) 00:20:50 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) umount2(&(0x7f00000000c0)='\x00', 0x2) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) 00:20:50 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0x0, 0x8000, 0x0, 0x0) close(r1) 00:20:50 executing program 4: unshare(0x20000) r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1000000000000001) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000000)=0x1000) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000040)={0x2}) 00:20:50 executing program 3: setsockopt$bt_BT_SNDMTU(0xffffffffffffffff, 0x112, 0xc, &(0x7f0000000080)=0xa, 0xfffffe9b) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)}], 0x1) 00:20:50 executing program 2 (fault-call:1 fault-nth:11): r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x8002, 0x0) close(r0) 00:20:51 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0x0, 0x8000, 0x0, 0x0) close(r1) [ 342.037087] FAULT_INJECTION: forcing a failure. [ 342.037087] name failslab, interval 1, probability 0, space 0, times 0 [ 342.048459] CPU: 0 PID: 12327 Comm: syz-executor.2 Not tainted 5.0.0-rc1+ #9 [ 342.055686] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 342.065077] Call Trace: [ 342.067742] dump_stack+0x173/0x1d0 [ 342.071436] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 342.076696] should_fail+0xa19/0xb20 [ 342.080483] __should_failslab+0x278/0x2a0 [ 342.084790] should_failslab+0x29/0x70 [ 342.088751] kmem_cache_alloc_trace+0x125/0xb40 [ 342.093482] ? snd_pcm_hw_param_first+0x9b2/0xa70 [ 342.098389] ? snd_pcm_hw_param_near+0x152/0xd40 [ 342.103220] snd_pcm_hw_param_near+0x152/0xd40 [ 342.107863] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 342.113134] snd_pcm_oss_change_params_locked+0x4eb7/0x6980 [ 342.118945] snd_pcm_oss_make_ready+0x17b/0x4d0 [ 342.123689] snd_pcm_oss_sync+0x513/0x1130 [ 342.128006] snd_pcm_oss_release+0x13a/0x4c0 [ 342.132485] ? snd_pcm_oss_open+0x2fb0/0x2fb0 [ 342.137033] __fput+0x4d1/0xbb0 [ 342.140376] ____fput+0x37/0x40 [ 342.143708] ? fput+0x300/0x300 [ 342.147039] task_work_run+0x22e/0x2a0 [ 342.150996] prepare_exit_to_usermode+0x321/0x420 [ 342.155906] syscall_return_slowpath+0xb2/0x650 [ 342.160643] do_syscall_64+0xe2/0xf0 [ 342.164431] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 342.169667] RIP: 0033:0x457e29 00:20:51 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0x0, 0x8000, 0x0, 0x0) close(r1) 00:20:51 executing program 4: r0 = open(&(0x7f00000003c0)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r0, 0x400, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000200)=0x0) sched_setscheduler(r2, 0x3, &(0x7f0000000240)=0x2) r3 = inotify_init1(0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000140)={0x0, @in={{0x2, 0x4e22, @multicast2}}, 0x100000000, 0x800000000000000, 0x5, 0x1, 0x1}, &(0x7f0000000000)=0x98) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000040)={r4, 0x7, 0x1}, &(0x7f00000000c0)=0x8) inotify_add_watch(r3, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) unlink(&(0x7f0000000080)='./file0\x00') [ 342.172914] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 342.191856] RSP: 002b:00007f4aa397ac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000003 [ 342.199617] RAX: 0000000000000000 RBX: 00007f4aa397ac90 RCX: 0000000000457e29 [ 342.206926] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 342.214229] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 342.221546] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f4aa397b6d4 [ 342.228857] R13: 00000000004f4d52 R14: 00000000004ce8f8 R15: 0000000000000004 00:20:51 executing program 3: clone(0x3102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x2, 0x2, 0x5) seccomp(0x1, 0x0, &(0x7f0000000040)={0x5, &(0x7f0000000000)=[{0x9, 0x81, 0x3f, 0x10000}, {0x2b96, 0x100, 0x0, 0x6}, {0x4, 0x0, 0x8, 0x5}, {0x7, 0xffffffffffff1979, 0x7, 0x9}, {0x1669, 0xffffffff, 0x7fffffff, 0x2}]}) 00:20:51 executing program 2 (fault-call:1 fault-nth:12): r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x8002, 0x0) close(r0) [ 342.697531] FAULT_INJECTION: forcing a failure. [ 342.697531] name failslab, interval 1, probability 0, space 0, times 0 [ 342.708889] CPU: 1 PID: 12354 Comm: syz-executor.2 Not tainted 5.0.0-rc1+ #9 [ 342.716122] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 342.725510] Call Trace: [ 342.728182] dump_stack+0x173/0x1d0 [ 342.731873] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 342.737123] should_fail+0xa19/0xb20 [ 342.740912] __should_failslab+0x278/0x2a0 [ 342.745224] should_failslab+0x29/0x70 [ 342.749186] __kmalloc+0xaf/0x3a0 [ 342.752708] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 342.758137] ? snd_interval_refine+0xacc/0xc30 [ 342.762788] ? kmalloc_array+0xa1/0x130 [ 342.766832] kmalloc_array+0xa1/0x130 [ 342.770737] snd_pcm_hw_refine+0x1073/0x26c0 [ 342.775249] ? _snd_pcm_hw_param_min+0xaf7/0xcb0 [ 342.780091] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 342.785355] snd_pcm_hw_param_near+0x2b2/0xd40 [ 342.789998] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 342.795267] snd_pcm_oss_change_params_locked+0x4eb7/0x6980 [ 342.801095] snd_pcm_oss_make_ready+0x17b/0x4d0 [ 342.805839] snd_pcm_oss_sync+0x513/0x1130 [ 342.810168] snd_pcm_oss_release+0x13a/0x4c0 [ 342.814652] ? snd_pcm_oss_open+0x2fb0/0x2fb0 [ 342.819213] __fput+0x4d1/0xbb0 [ 342.822558] ____fput+0x37/0x40 [ 342.825883] ? fput+0x300/0x300 [ 342.829228] task_work_run+0x22e/0x2a0 [ 342.833191] prepare_exit_to_usermode+0x321/0x420 [ 342.838103] syscall_return_slowpath+0xb2/0x650 [ 342.842846] do_syscall_64+0xe2/0xf0 [ 342.846631] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 342.851860] RIP: 0033:0x457e29 [ 342.855107] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 342.874063] RSP: 002b:00007f4aa397ac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000003 [ 342.881823] RAX: 0000000000000000 RBX: 00007f4aa397ac90 RCX: 0000000000457e29 [ 342.889128] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 342.896442] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 342.903752] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f4aa397b6d4 [ 342.911063] R13: 00000000004f4d52 R14: 00000000004ce8f8 R15: 0000000000000004 00:20:53 executing program 3: r0 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802100001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x6}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x8100, 0x0) setsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000040)=@int=0x10000, 0x4) ptrace$cont(0x9, r1, 0x0, 0x0) 00:20:53 executing program 1: socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x00', 0x100000105}) preadv(r1, &(0x7f0000000400)=[{&(0x7f0000000180)=""/107, 0x6b}], 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000080)={'eql\x00i\x0e\xa9[\x00\xce\x00', @ifru_mtu=0x1}) 00:20:53 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000000000)="1b", 0x1, 0x0, 0x0, 0x0) close(r1) 00:20:53 executing program 4: r0 = socket$kcm(0x29, 0x102, 0x0) readv(r0, &(0x7f0000000040)=[{&(0x7f00000000c0)=""/95, 0x5f}], 0x26d) r1 = gettid() r2 = socket$inet6_sctp(0xa, 0x300000001, 0x84) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f00000001c0), &(0x7f0000000200)=0x4) timer_create(0x0, &(0x7f0000044000)={0x0, 0x23, 0x0, @tid=r1}, &(0x7f0000000000)) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x100, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r3, 0x10f, 0x81, &(0x7f0000000140)=0x1, 0x4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x8000000002000001, 0x32, 0xffffffffffffffff, 0x0) tkill(r1, 0x1000000000016) fsetxattr$security_capability(r0, &(0x7f0000000380)='security.capability\x00', &(0x7f00000003c0)=@v1={0x1000000, [{0x3f, 0x8397}]}, 0xc, 0x1) recvmsg(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000240)=""/98, 0x62}], 0x1, &(0x7f0000000300)=""/15, 0xf}, 0x54131c0ced9da952) restart_syscall() ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000000180)) setsockopt$TIPC_DEST_DROPPABLE(r3, 0x10f, 0x81, &(0x7f0000000400)=0x9, 0x4) 00:20:53 executing program 5: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x94100, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f0000000040)={0x0, 0x37, "2d98a46fdb8686aa816880bdc0c4ed77bb43d53c762513efd051c84b8c87656845d8401f3fe2f6ce2b976d2637bfa885f6ca757bb04af1"}, &(0x7f0000000080)=0x3f) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000000c0)={0x100, 0x1f, 0x2, 0x7, 0x5, 0x4, 0x0, 0x3, r1}, 0x20) munlockall() setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000100)={r1, 0x200, 0x1000, "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"}, 0x1008) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000001140)='/proc/capi/capi20ncci\x00', 0x2200, 0x0) msync(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4) r3 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$KVM_GET_PIT2(r0, 0x8070ae9f, &(0x7f0000001180)) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0xae44, 0x5) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000001200)={r1, 0x20, 0x6}, 0x8) sendmsg$alg(r2, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001740)=[{&(0x7f0000001240)="19e858e06086c634a7aabca655c2e78fb51254f64d6605b5ba6007dded32c0ce7aa488b7", 0x24}, {&(0x7f0000001280)="eaf7396ba39a656fda4702bab51c6f", 0xf}, {&(0x7f00000012c0)="c9f047c148ebd2b163e87533849eafb56b0cf1a864c41ed96b58872780295676bc0a4a666ea7cbee2c0c635faf6456bbb2b53bb5ded017a910b4aaa149f1cbe8043156ff", 0x44}, {&(0x7f0000001340)="320cccef2b02d7825974f1c0612c8fabc6eaffb06cbc0ec956ff3770533680fcd9379e75fff0e22e839e7551aa9838eed69c12c4bf869150b752190708c91674a09b8b4767e16ac2533eed1019e15f922e685e3bd53dda613b832fd3fe7b688086a7bbe055b2c83cc330a254aa79e1bde80f53982658a2435d79fff725d30c45aeeda151a2a72584041ef7d4a8858f708c56bc331236a234cfa5b3b7b8f3211ef484041166087f1be2c3f5d281846dca85b9b4e84ed983a0053cb0e278266fb17abe5b9c547db91213f4e1f1fe0389963d1307a4a71302c40408", 0xda}, {&(0x7f0000001440)="34ef3c4576285403ea6cb7774748fc65f7d3aa5f8382dd5eacd7196b1bac153978f79f748b7101fac52bfc56c67b6f9973eaec264fbbd33c9e4c2dc1131705ab3d3d9731fef9ea6500d9124d81a9274aa4dc0658", 0x54}, {&(0x7f00000014c0)="c53812a3598c6ecb7ff7629b0b17c9916d9316e97c424bad6434dadaa42da9f295d8e69529a28eac909597ab6d2a71c60d7aca4862cd4aecf97dd5221f427540196300e678c160819b016edff93fb767cc73c0bb1b7662ec109ab0f1910003a6307899f99eb94f55a0f70bae4b2749ef12d629e8f83f9577b7f7c14f94b0d70dcd81db9f91cb26", 0x87}, {&(0x7f0000001580)="00202a9d5fb45217d222f1937f9fc6a71639bef9d1af4d54747c719deb6f0c4b28a37f95f4682b6e48aa6fc1ae66503bc3a44f", 0x33}, {&(0x7f00000015c0)="ba099f26187e25362e26c54d4ee73a4c546d96ce53d7be467ba9523fa22e418d709efe6fc5460e3cb885469b500fc4ef57db4e0298ce04bf6a705b17038a86216b8f5650cf57cb0f95f26fca3365fe4f372a8fce560fc724aa500f0babc0c16ada5e5efeeead984a36ff0e0de6711cd5f56c5a400a1b", 0x76}, {&(0x7f0000001640)="1f415e966ddbde831b432047993e9e227a79af59bdb77531fc928485ed120a19d4f0457c0c0476ee5dc4780d347d6bb5270e518d1c476a889a3bec388bc96937ff8a3a16a9621e2dec38646b271393f21f7747f64f902cbf96be9fd03420d180acf0e8307e36850df55a309cf08aa573d2edc526604a745772d8799b687194f59bbcb4fa3cc9079fcda21750227867597159b72953abd37e3a2482ea0e51a7ba9bf04b0603cf8826d80e9c0b03b9376deb5accfefdcb950b2ab01264a6380d40421b83af58b46c025a9f520aa95b58f459aca18d2bde8a0bd7", 0xd9}], 0x9, &(0x7f0000001800)=[@iv={0x48, 0x117, 0x2, 0x30, "06689cce4eb5435dfc0f44fae90224019ca2ef84971dc1bc30065bb4c5691d32be20ec355ca2445973419a1c5321210f"}, @op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x5}, @assoc={0x18, 0x117, 0x4, 0x100}], 0x90, 0x20040000}, 0x20000000) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000001900)={r1}, &(0x7f0000001940)=0x8) getresuid(&(0x7f0000001980), &(0x7f00000019c0)=0x0, &(0x7f0000001a00)) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000001a40)={{{@in6=@remote, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e23, 0x0, 0x4e21, 0x0, 0x2, 0x20, 0x80, 0x16, 0x0, r4}, {0x4, 0xf18, 0x3, 0x1, 0x9, 0x4, 0x5b, 0x679c}, {0xd18, 0x9, 0x5676, 0xbfc8}, 0x8000, 0x6e6bc0, 0x1, 0x1, 0x3, 0x3}, {{@in=@broadcast, 0x4d4, 0xff}, 0xa, @in6=@rand_addr="91b3d8ab315a2f7620fad4a6d6b704bc", 0x3501, 0x3, 0x3, 0x1, 0x20, 0x29b, 0x81}}, 0xe8) pselect6(0x40, &(0x7f0000001b40)={0x37, 0x46e4, 0x81, 0x27e, 0x3f, 0x8, 0xfffffffffffffffb, 0x9}, &(0x7f0000001b80)={0x10000, 0x19, 0xa1a, 0xd2eb, 0x2, 0x2, 0x0, 0x8}, &(0x7f0000001bc0)={0xd7ad, 0xffff, 0x8, 0x1, 0xb3, 0x245, 0x7, 0x80000000}, &(0x7f0000001c00)={0x77359400}, &(0x7f0000001c80)={&(0x7f0000001c40)={0x9}, 0x8}) semget$private(0x0, 0x1, 0x20) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000001d00)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000001dc0)={&(0x7f0000001cc0), 0xc, &(0x7f0000001d80)={&(0x7f0000001d40)={0x28, r5, 0x200, 0x70bd29, 0x25dfdbfd, {{}, 0x0, 0x410c, 0x0, {0xc, 0x14, 'syz0\x00'}}, [""]}, 0x28}, 0x1, 0x0, 0x0, 0x8880}, 0x20000001) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001e80)={0x0}, &(0x7f0000001ec0)=0xc) perf_event_open(&(0x7f0000001e00)={0x7, 0x70, 0x4, 0x1, 0x8, 0x5, 0x0, 0x7f, 0x1000, 0x1, 0x7, 0x9b4f, 0x6b2, 0x64, 0x3ff, 0x8, 0x37, 0x100000001, 0x5, 0x8, 0x9, 0x66, 0x3ff, 0x6189, 0x31, 0x54ce, 0x800, 0x1, 0x40, 0x1, 0x0, 0x5, 0x2, 0x3, 0x9, 0x7, 0x2, 0x0, 0x0, 0xffffffffffffff7f, 0x2, @perf_config_ext={0xcff7, 0xffffffff}, 0x100, 0x80000000, 0xaf6, 0x0, 0x6110, 0x81, 0xffffffff}, r6, 0x5, r2, 0x9) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000001fc0)={&(0x7f0000001f00)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000001f80)={&(0x7f0000001f40)={0x24, r5, 0x3, 0x3, 0x25dfdbfc, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0x3}}, ["", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4000}, 0x1) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000002000)={r1, 0x10000, 0x5, [0x7, 0x171c4c36, 0x100000001, 0x3ec9, 0x8001]}, &(0x7f0000002040)=0x12) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f0000002080)={r1, 0x100000000}, &(0x7f00000020c0)=0x8) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000002100)={0xf, 0x88, 0x5, 0x84000}) r8 = accept4(r2, &(0x7f0000002140)=@ipx, &(0x7f00000021c0)=0x80, 0x800) ioctl$TIOCMBIC(r2, 0x5417, &(0x7f0000002200)=0x65cc) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000002240)={r7, 0x901f}, 0x8) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r8, 0x111, 0x2, 0x0, 0x4) prctl$PR_SET_FPEXC(0xc, 0x20000) 00:20:53 executing program 2 (fault-call:1 fault-nth:13): r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x8002, 0x0) close(r0) [ 344.642933] FAULT_INJECTION: forcing a failure. [ 344.642933] name failslab, interval 1, probability 0, space 0, times 0 [ 344.654937] CPU: 0 PID: 12368 Comm: syz-executor.2 Not tainted 5.0.0-rc1+ #9 [ 344.662165] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 344.671551] Call Trace: [ 344.674206] dump_stack+0x173/0x1d0 [ 344.677897] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 344.683147] should_fail+0xa19/0xb20 [ 344.686935] __should_failslab+0x278/0x2a0 [ 344.691803] should_failslab+0x29/0x70 [ 344.695754] __kmalloc+0xaf/0x3a0 [ 344.699261] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 344.704699] ? snd_interval_refine+0xa65/0xc30 [ 344.709355] ? kmalloc_array+0xa1/0x130 [ 344.713397] kmalloc_array+0xa1/0x130 [ 344.717265] snd_pcm_hw_refine+0x1073/0x26c0 [ 344.721773] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 344.727029] snd_pcm_hw_params+0x52b/0x2830 [ 344.731421] ? snd_pcm_drop+0x2c0/0x470 [ 344.735465] snd_pcm_kernel_ioctl+0x21c/0x1310 [ 344.740127] snd_pcm_oss_change_params_locked+0x4f68/0x6980 [ 344.745944] snd_pcm_oss_make_ready+0x17b/0x4d0 [ 344.750683] snd_pcm_oss_sync+0x513/0x1130 [ 344.754993] snd_pcm_oss_release+0x13a/0x4c0 [ 344.759469] ? snd_pcm_oss_open+0x2fb0/0x2fb0 [ 344.764021] __fput+0x4d1/0xbb0 [ 344.767370] ____fput+0x37/0x40 [ 344.770699] ? fput+0x300/0x300 [ 344.774028] task_work_run+0x22e/0x2a0 [ 344.777977] prepare_exit_to_usermode+0x321/0x420 [ 344.782884] syscall_return_slowpath+0xb2/0x650 [ 344.787622] do_syscall_64+0xe2/0xf0 [ 344.791530] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 344.796761] RIP: 0033:0x457e29 [ 344.800004] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 344.818944] RSP: 002b:00007f4aa397ac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000003 [ 344.826713] RAX: 0000000000000000 RBX: 00007f4aa397ac90 RCX: 0000000000457e29 [ 344.834021] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 00:20:53 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000000000)="1b", 0x1, 0x0, 0x0, 0x0) close(r1) 00:20:53 executing program 3: sched_setaffinity(0x0, 0xffffff55, &(0x7f00000000c0)=0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000240)) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000500)='/dev/qat_adf_ctl\x00', 0x80, 0x0) ioctl$EVIOCGABS20(0xffffffffffffffff, 0x80184560, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) lstat(0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') fstat(0xffffffffffffffff, &(0x7f0000000540)) recvmmsg(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000001000)=[{&(0x7f0000000d80)=""/223, 0xdf}], 0x1}}], 0x1, 0x0, 0x0) [ 344.841341] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 344.848650] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f4aa397b6d4 [ 344.855966] R13: 00000000004f4d52 R14: 00000000004ce8f8 R15: 0000000000000004 00:20:54 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000000000)="1b", 0x1, 0x0, 0x0, 0x0) close(r1) 00:20:54 executing program 2 (fault-call:1 fault-nth:14): r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x8002, 0x0) close(r0) 00:20:54 executing program 3: sched_setaffinity(0x0, 0xffffff55, &(0x7f00000000c0)=0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000240)) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000500)='/dev/qat_adf_ctl\x00', 0x80, 0x0) ioctl$EVIOCGABS20(0xffffffffffffffff, 0x80184560, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) lstat(0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') fstat(0xffffffffffffffff, &(0x7f0000000540)) recvmmsg(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000001000)=[{&(0x7f0000000d80)=""/223, 0xdf}], 0x1}}], 0x1, 0x0, 0x0) 00:20:54 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000000000)="1b", 0x1, 0x8000, 0x0, 0x0) close(0xffffffffffffffff) [ 345.409916] FAULT_INJECTION: forcing a failure. [ 345.409916] name failslab, interval 1, probability 0, space 0, times 0 [ 345.421293] CPU: 0 PID: 12388 Comm: syz-executor.2 Not tainted 5.0.0-rc1+ #9 [ 345.428521] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 345.437909] Call Trace: [ 345.440571] dump_stack+0x173/0x1d0 [ 345.444264] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 345.449520] should_fail+0xa19/0xb20 [ 345.453312] __should_failslab+0x278/0x2a0 [ 345.457608] should_failslab+0x29/0x70 [ 345.461563] __kmalloc+0xaf/0x3a0 [ 345.465085] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 345.470589] ? snd_interval_refine+0xacc/0xc30 [ 345.475226] ? kmalloc_array+0xa1/0x130 [ 345.479264] kmalloc_array+0xa1/0x130 [ 345.483145] snd_pcm_hw_refine+0x1073/0x26c0 [ 345.487637] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 345.492897] ? snd_pcm_hw_param_value+0x61d/0x720 [ 345.497804] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 345.503557] snd_pcm_hw_param_first+0x90c/0xa70 [ 345.508295] ? snd_pcm_hw_param_last+0x718/0xae0 [ 345.513136] snd_pcm_hw_params+0x7e1/0x2830 [ 345.517529] ? snd_pcm_drop+0x2c0/0x470 [ 345.521575] snd_pcm_kernel_ioctl+0x21c/0x1310 [ 345.526279] snd_pcm_oss_change_params_locked+0x4f68/0x6980 [ 345.532117] snd_pcm_oss_make_ready+0x17b/0x4d0 [ 345.536865] snd_pcm_oss_sync+0x513/0x1130 [ 345.541189] snd_pcm_oss_release+0x13a/0x4c0 [ 345.545680] ? snd_pcm_oss_open+0x2fb0/0x2fb0 [ 345.550229] __fput+0x4d1/0xbb0 [ 345.553589] ____fput+0x37/0x40 [ 345.556912] ? fput+0x300/0x300 [ 345.560245] task_work_run+0x22e/0x2a0 [ 345.564211] prepare_exit_to_usermode+0x321/0x420 [ 345.569107] syscall_return_slowpath+0xb2/0x650 [ 345.573840] do_syscall_64+0xe2/0xf0 [ 345.577633] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 345.582880] RIP: 0033:0x457e29 [ 345.586141] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 345.605088] RSP: 002b:00007f4aa397ac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000003 [ 345.612851] RAX: 0000000000000000 RBX: 00007f4aa397ac90 RCX: 0000000000457e29 [ 345.620160] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 345.627467] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 345.634775] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f4aa397b6d4 [ 345.642084] R13: 00000000004f4d52 R14: 00000000004ce8f8 R15: 0000000000000004 00:20:54 executing program 2 (fault-call:1 fault-nth:15): r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x8002, 0x0) close(r0) [ 345.852893] FAULT_INJECTION: forcing a failure. [ 345.852893] name failslab, interval 1, probability 0, space 0, times 0 [ 345.864259] CPU: 1 PID: 12401 Comm: syz-executor.2 Not tainted 5.0.0-rc1+ #9 [ 345.871495] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 345.880878] Call Trace: [ 345.883540] dump_stack+0x173/0x1d0 [ 345.887239] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 345.892496] should_fail+0xa19/0xb20 [ 345.896275] __should_failslab+0x278/0x2a0 [ 345.900594] should_failslab+0x29/0x70 [ 345.904559] __kmalloc_node+0x200/0x1030 [ 345.908695] ? snd_pcm_sw_params+0x10aa/0x10e0 [ 345.913355] ? kvmalloc_node+0x19f/0x3d0 [ 345.917473] ? kvfree+0xe4/0x100 [ 345.920901] kvmalloc_node+0x19f/0x3d0 [ 345.924859] snd_pcm_oss_change_params_locked+0x62d8/0x6980 [ 345.930676] snd_pcm_oss_make_ready+0x17b/0x4d0 [ 345.935423] snd_pcm_oss_sync+0x513/0x1130 [ 345.939735] snd_pcm_oss_release+0x13a/0x4c0 [ 345.944216] ? snd_pcm_oss_open+0x2fb0/0x2fb0 [ 345.948763] __fput+0x4d1/0xbb0 [ 345.952103] ____fput+0x37/0x40 [ 345.955427] ? fput+0x300/0x300 [ 345.958760] task_work_run+0x22e/0x2a0 [ 345.962712] prepare_exit_to_usermode+0x321/0x420 [ 345.967613] syscall_return_slowpath+0xb2/0x650 [ 345.972356] do_syscall_64+0xe2/0xf0 [ 345.976135] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 345.981376] RIP: 0033:0x457e29 [ 345.984624] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 346.003565] RSP: 002b:00007f4aa397ac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000003 [ 346.011330] RAX: 0000000000000000 RBX: 00007f4aa397ac90 RCX: 0000000000457e29 [ 346.018637] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 346.025943] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 346.033258] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f4aa397b6d4 [ 346.040579] R13: 00000000004f4d52 R14: 00000000004ce8f8 R15: 0000000000000004 [ 346.093096] IPVS: ftp: loaded support on port[0] = 21 00:20:55 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) shmctl$SHM_INFO(0x0, 0xe, 0x0) timer_create(0x0, 0x0, 0x0) write$P9_RLCREATE(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x0, 0x0, 0x0) 00:20:55 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000000000)="1b", 0x1, 0x8000, 0x0, 0x0) close(0xffffffffffffffff) [ 346.453565] chnl_net:caif_netlink_parms(): no params data found [ 346.544099] bridge0: port 1(bridge_slave_0) entered blocking state [ 346.550702] bridge0: port 1(bridge_slave_0) entered disabled state [ 346.559197] device bridge_slave_0 entered promiscuous mode [ 346.571831] bridge0: port 2(bridge_slave_1) entered blocking state [ 346.578390] bridge0: port 2(bridge_slave_1) entered disabled state [ 346.586848] device bridge_slave_1 entered promiscuous mode [ 346.626651] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 346.638952] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 346.676825] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 346.685717] team0: Port device team_slave_0 added [ 346.692279] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 346.700973] team0: Port device team_slave_1 added [ 346.707361] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 346.715984] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 346.749535] device hsr_slave_0 entered promiscuous mode [ 346.755850] device hsr_slave_1 entered promiscuous mode [ 346.763933] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 346.771153] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 346.792595] bridge0: port 2(bridge_slave_1) entered blocking state [ 346.799034] bridge0: port 2(bridge_slave_1) entered forwarding state [ 346.806208] bridge0: port 1(bridge_slave_0) entered blocking state [ 346.812799] bridge0: port 1(bridge_slave_0) entered forwarding state [ 346.874632] 8021q: adding VLAN 0 to HW filter on device bond0 [ 346.886639] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 346.899094] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 346.907493] bridge0: port 1(bridge_slave_0) entered disabled state [ 346.915268] bridge0: port 2(bridge_slave_1) entered disabled state [ 346.932052] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 346.938148] 8021q: adding VLAN 0 to HW filter on device team0 [ 346.951039] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 346.959163] bridge0: port 1(bridge_slave_0) entered blocking state [ 346.965700] bridge0: port 1(bridge_slave_0) entered forwarding state [ 346.979453] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 346.987917] bridge0: port 2(bridge_slave_1) entered blocking state [ 346.994548] bridge0: port 2(bridge_slave_1) entered forwarding state [ 347.023037] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 347.032589] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 347.051309] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 347.065092] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 347.081544] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 347.094483] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 347.100570] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 347.122509] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 347.137842] 8021q: adding VLAN 0 to HW filter on device batadv0 00:20:56 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0xf) 00:20:56 executing program 3: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00\x00\x00?\x00', @ifru_flags}) 00:20:56 executing program 2 (fault-call:1 fault-nth:16): r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x8002, 0x0) close(r0) 00:20:56 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000000000)="1b", 0x1, 0x8000, 0x0, 0x0) close(0xffffffffffffffff) 00:20:56 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xa805000000000003, 0xc0, 0x0, 0x0) 00:20:56 executing program 5: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) pwritev(r0, &(0x7f00000000c0)=[{&(0x7f0000002300)="a1", 0x1}], 0x1, 0x0) [ 347.662268] FAULT_INJECTION: forcing a failure. [ 347.662268] name failslab, interval 1, probability 0, space 0, times 0 [ 347.673655] CPU: 1 PID: 12421 Comm: syz-executor.2 Not tainted 5.0.0-rc1+ #9 [ 347.680881] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 347.690935] Call Trace: [ 347.693609] dump_stack+0x173/0x1d0 [ 347.697319] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 347.702573] should_fail+0xa19/0xb20 [ 347.706371] __should_failslab+0x278/0x2a0 [ 347.710681] should_failslab+0x29/0x70 [ 347.714645] kmem_cache_alloc_trace+0x125/0xb40 [ 347.719384] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 347.724662] ? snd_pcm_oss_change_params_locked+0x18e/0x6980 [ 347.730557] snd_pcm_oss_change_params_locked+0x18e/0x6980 [ 347.736260] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 347.741728] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 347.747153] ? mutex_lock_interruptible+0x92/0x130 [ 347.752179] snd_pcm_oss_make_ready+0x17b/0x4d0 [ 347.756925] snd_pcm_oss_sync+0x326/0x1130 [ 347.761243] snd_pcm_oss_release+0x13a/0x4c0 [ 347.765726] ? snd_pcm_oss_open+0x2fb0/0x2fb0 [ 347.770272] __fput+0x4d1/0xbb0 [ 347.773620] ____fput+0x37/0x40 [ 347.776937] ? fput+0x300/0x300 [ 347.780263] task_work_run+0x22e/0x2a0 [ 347.784234] prepare_exit_to_usermode+0x321/0x420 [ 347.789146] syscall_return_slowpath+0xb2/0x650 [ 347.793890] do_syscall_64+0xe2/0xf0 [ 347.797684] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 347.802920] RIP: 0033:0x457e29 [ 347.806180] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 347.825126] RSP: 002b:00007f4aa397ac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000003 [ 347.832893] RAX: 0000000000000000 RBX: 00007f4aa397ac90 RCX: 0000000000457e29 [ 347.840204] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 347.847512] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 347.854826] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f4aa397b6d4 00:20:56 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RLCREATE(0xffffffffffffffff, &(0x7f0000000240)={0x18}, 0x18) r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) keyctl$revoke(0x3, r0) 00:20:56 executing program 5: r0 = socket$inet(0x2, 0x80001, 0x84) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, 0x0}, 0x0) [ 347.862141] R13: 00000000004f4d52 R14: 00000000004ce8f8 R15: 0000000000000004 00:20:57 executing program 2 (fault-call:1 fault-nth:17): r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x8002, 0x0) close(r0) 00:20:57 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2902001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) flistxattr(0xffffffffffffffff, 0x0, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000380)='/proc/capi/capi20ncci\x00', 0x0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x3) bind$inet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) getpid() socket$inet6(0xa, 0x3, 0x7) mknod(0x0, 0x0, 0x6) [ 348.260701] FAULT_INJECTION: forcing a failure. [ 348.260701] name failslab, interval 1, probability 0, space 0, times 0 [ 348.272056] CPU: 1 PID: 12449 Comm: syz-executor.2 Not tainted 5.0.0-rc1+ #9 [ 348.279281] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 348.288676] Call Trace: [ 348.291351] dump_stack+0x173/0x1d0 [ 348.295043] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 348.300298] should_fail+0xa19/0xb20 [ 348.304089] __should_failslab+0x278/0x2a0 [ 348.308391] should_failslab+0x29/0x70 [ 348.312364] kmem_cache_alloc_trace+0x125/0xb40 [ 348.317115] ? snd_pcm_oss_change_params_locked+0x226/0x6980 [ 348.323001] snd_pcm_oss_change_params_locked+0x226/0x6980 [ 348.328687] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 348.334142] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 348.339574] ? mutex_lock_interruptible+0x92/0x130 [ 348.344604] snd_pcm_oss_make_ready+0x17b/0x4d0 [ 348.349350] snd_pcm_oss_sync+0x326/0x1130 [ 348.353668] snd_pcm_oss_release+0x13a/0x4c0 [ 348.358139] ? snd_pcm_oss_open+0x2fb0/0x2fb0 [ 348.362690] __fput+0x4d1/0xbb0 [ 348.366036] ____fput+0x37/0x40 [ 348.369362] ? fput+0x300/0x300 [ 348.372699] task_work_run+0x22e/0x2a0 [ 348.376661] prepare_exit_to_usermode+0x321/0x420 [ 348.381566] syscall_return_slowpath+0xb2/0x650 [ 348.386311] do_syscall_64+0xe2/0xf0 [ 348.390092] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 348.395350] RIP: 0033:0x457e29 [ 348.398593] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 348.417539] RSP: 002b:00007f4aa397ac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000003 [ 348.425303] RAX: 0000000000000000 RBX: 00007f4aa397ac90 RCX: 0000000000457e29 [ 348.432609] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 348.439919] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 348.447230] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f4aa397b6d4 00:20:57 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RLCREATE(0xffffffffffffffff, &(0x7f0000000240)={0x18}, 0x18) r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) keyctl$revoke(0x3, r0) 00:20:57 executing program 4: socketpair(0x1d, 0x2, 0x2, &(0x7f0000000000)) 00:20:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000040)={0x6, @rand_addr, 0x0, 0x8800, 'rr\x00'}, 0x2c) 00:20:57 executing program 1: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0xfe33) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) [ 348.454535] R13: 00000000004f4d52 R14: 00000000004ce8f8 R15: 0000000000000004 00:20:57 executing program 5: r0 = socket$inet(0x2, 0x2, 0x2000000088) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000000180)=0x7fff, 0x80) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x80) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x18004e20}, 0x10) recvmmsg(r0, &(0x7f00000009c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 00:20:57 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000005340)={0x2, 0x200000000004e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000005380)=ANY=[@ANYBLOB="7f454c460100f30700000000000000000300000002000000f80100000000000040000000000038000eff4f6d0200c8000180070057e574640600000001000000000000000800000000000000008000002000000006000000000000850500007a36818e00ff070000001e00001c9d5b02008b1ed41275af6b341e8ea900000017000000000000000000000013061fbcd9d0bd281fc084c20000000036a00bc70000000000000000000000000009000000000100000000000000c33aece02049dab161b27cff26182138"], 0xc9) write$binfmt_elf64(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c46000000000000000000000000000000000000"], 0x16) sendto$inet(r0, &(0x7f00000001c0)="5632847c502b9a60462bdd31e3575ae0d1b87465fa87c98f5f4c1d8239066f24da819afaf12a2b375ec5a32117a02df0abe531eedfeac6fa3346547f364e462332fb802e59d60352a7143e6704d2bb8c3383", 0x52, 0x0, 0x0, 0x0) close(r0) 00:20:57 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x8, 0x0, &(0x7f0000000300)=ANY=[@ANYPTR=&(0x7f0000000240)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00']], 0x0, 0x0, 0x0}) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000000)={0x0, 0x4}, 0x8) 00:20:57 executing program 4: symlink(&(0x7f0000001040)='./file0\x00', &(0x7f0000001080)='./file0\x00') setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, 0x0, 0x0) stat(0x0, 0x0) fcntl$getownex(0xffffffffffffff9c, 0x10, 0x0) tkill(0x0, 0x0) lstat(&(0x7f0000001340)='./file0\x00', &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x0, 0x0) setresgid(0x0, r0, 0x0) [ 348.690151] raw_sendmsg: syz-executor.1 forgot to set AF_INET. Fix it! 00:20:57 executing program 2 (fault-call:1 fault-nth:18): r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x8002, 0x0) close(r0) [ 348.857209] binder: 12476:12478 unknown command 536871488 [ 348.863047] binder: 12476:12478 ioctl c0306201 20000440 returned -22 [ 348.898241] FAULT_INJECTION: forcing a failure. [ 348.898241] name failslab, interval 1, probability 0, space 0, times 0 [ 348.909614] CPU: 0 PID: 12485 Comm: syz-executor.2 Not tainted 5.0.0-rc1+ #9 [ 348.916847] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 348.925524] binder: 12476:12478 unknown command 536871488 [ 348.926223] Call Trace: [ 348.926303] dump_stack+0x173/0x1d0 [ 348.926365] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 348.932094] binder: 12476:12478 ioctl c0306201 20000440 returned -22 [ 348.934526] should_fail+0xa19/0xb20 [ 348.953674] __should_failslab+0x278/0x2a0 [ 348.957977] should_failslab+0x29/0x70 [ 348.961933] kmem_cache_alloc_trace+0x125/0xb40 [ 348.966690] ? snd_pcm_oss_change_params_locked+0x2b0/0x6980 [ 348.972568] snd_pcm_oss_change_params_locked+0x2b0/0x6980 [ 348.978250] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 348.983712] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 348.989135] ? mutex_lock_interruptible+0x92/0x130 [ 348.994129] snd_pcm_oss_make_ready+0x17b/0x4d0 [ 348.998868] snd_pcm_oss_sync+0x326/0x1130 [ 349.003184] snd_pcm_oss_release+0x13a/0x4c0 [ 349.007658] ? snd_pcm_oss_open+0x2fb0/0x2fb0 [ 349.012208] __fput+0x4d1/0xbb0 [ 349.015546] ____fput+0x37/0x40 [ 349.018867] ? fput+0x300/0x300 [ 349.022190] task_work_run+0x22e/0x2a0 [ 349.026135] prepare_exit_to_usermode+0x321/0x420 [ 349.031037] syscall_return_slowpath+0xb2/0x650 [ 349.035765] do_syscall_64+0xe2/0xf0 [ 349.039575] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 349.044803] RIP: 0033:0x457e29 00:20:58 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x0) close(r0) [ 349.048049] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 349.066994] RSP: 002b:00007f4aa397ac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000003 [ 349.074750] RAX: 0000000000000000 RBX: 00007f4aa397ac90 RCX: 0000000000457e29 [ 349.082054] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 349.089358] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 00:20:58 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xa805000015000000, 0xc0, 0x0, 0x0) [ 349.096669] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f4aa397b6d4 [ 349.103977] R13: 00000000004f4d52 R14: 00000000004ce8f8 R15: 0000000000000004 00:20:58 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000040)={0x6, @rand_addr=0x8800, 0x0, 0x0, 'rr\x00'}, 0x2c) 00:20:58 executing program 0: socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x00', 0x100000105}) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000080)={'eql\x00i\x0e\xa9[\x00\xce\x00', @ifru_mtu=0x1}) 00:20:58 executing program 4: ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, 0x0) ioctl$KDSKBMETA(0xffffffffffffffff, 0x4b63, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0xa000, 0x0) r0 = accept4(0xffffffffffffffff, &(0x7f0000000280)=@in={0x2, 0x0, @initdev}, &(0x7f0000000080)=0x80, 0x80800) getpeername$packet(r0, 0x0, 0x0) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = getpid() getpid() fcntl$getownex(r1, 0x10, &(0x7f0000000140)) fcntl$getown(r1, 0x9) r4 = syz_open_procfs(r3, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) getpgid(0x0) getsockopt$inet_udp_int(r4, 0x11, 0x6f, &(0x7f0000000180), &(0x7f0000000200)=0xfffffffffffffd3f) socketpair$unix(0x1, 0x2007, 0x0, 0x0) setgroups(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r5) bind$inet6(r5, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) ioctl$UI_SET_FFBIT(0xffffffffffffffff, 0x4004556b, 0x0) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r6 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0xfff7fffffffffffd) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x25, &(0x7f0000000040)=0x1, 0xffffffea) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r6, 0x0, 0x48a, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r5, 0x1, 0x25, &(0x7f00000001c0), 0x4) ftruncate(r6, 0x80003) sendfile(r5, r6, &(0x7f00000000c0), 0x8000fffffffe) 00:20:58 executing program 2 (fault-call:1 fault-nth:19): r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x8002, 0x0) close(r0) [ 349.562896] FAULT_INJECTION: forcing a failure. [ 349.562896] name failslab, interval 1, probability 0, space 0, times 0 [ 349.574265] CPU: 1 PID: 12506 Comm: syz-executor.2 Not tainted 5.0.0-rc1+ #9 [ 349.581504] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 349.590887] Call Trace: [ 349.593548] dump_stack+0x173/0x1d0 [ 349.597244] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 349.602510] should_fail+0xa19/0xb20 [ 349.606305] __should_failslab+0x278/0x2a0 [ 349.608886] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 349.610617] should_failslab+0x29/0x70 [ 349.632529] __kmalloc+0xaf/0x3a0 [ 349.636034] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 349.641454] ? snd_interval_refine+0xa65/0xc30 [ 349.646094] ? kmalloc_array+0xa1/0x130 [ 349.650128] kmalloc_array+0xa1/0x130 [ 349.653992] snd_pcm_hw_refine+0x1073/0x26c0 [ 349.658481] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 349.663733] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 349.668990] snd_pcm_oss_change_params_locked+0xef3/0x6980 [ 349.674675] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 349.680618] snd_pcm_oss_make_ready+0x17b/0x4d0 [ 349.685358] snd_pcm_oss_sync+0x326/0x1130 [ 349.689669] snd_pcm_oss_release+0x13a/0x4c0 [ 349.694574] ? snd_pcm_oss_open+0x2fb0/0x2fb0 [ 349.699114] __fput+0x4d1/0xbb0 [ 349.702457] ____fput+0x37/0x40 [ 349.705777] ? fput+0x300/0x300 [ 349.709107] task_work_run+0x22e/0x2a0 [ 349.713054] prepare_exit_to_usermode+0x321/0x420 [ 349.717951] syscall_return_slowpath+0xb2/0x650 [ 349.722682] do_syscall_64+0xe2/0xf0 [ 349.726466] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 349.731697] RIP: 0033:0x457e29 [ 349.734937] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 349.753877] RSP: 002b:00007f4aa397ac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000003 00:20:58 executing program 3: ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, 0x0) ioctl$KDSKBMETA(0xffffffffffffffff, 0x4b63, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0xa000, 0x0) r0 = accept4(0xffffffffffffffff, &(0x7f0000000280)=@in={0x2, 0x0, @initdev}, &(0x7f0000000080)=0x80, 0x80800) getpeername$packet(r0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = getpid() getpid() fcntl$getownex(r1, 0x10, &(0x7f0000000140)) fcntl$getown(r1, 0x9) r4 = syz_open_procfs(r3, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) getpgid(0x0) getsockopt$inet_udp_int(r4, 0x11, 0x6f, &(0x7f0000000180), &(0x7f0000000200)=0xfffffffffffffd3f) socketpair$unix(0x1, 0x2007, 0x0, 0x0) setgroups(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r5) bind$inet6(r5, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) ioctl$UI_SET_FFBIT(0xffffffffffffffff, 0x4004556b, 0x0) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r6 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0xfff7fffffffffffd) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x25, &(0x7f0000000040)=0x1, 0xffffffea) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r6, 0x0, 0x48a, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r5, 0x1, 0x25, &(0x7f00000001c0)=0x1fe, 0x4) ftruncate(r6, 0x80003) 00:20:58 executing program 4: r0 = open(&(0x7f0000000100)='./file0\x00', 0xfe, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) write$P9_RMKDIR(0xffffffffffffffff, 0x0, 0xffffffffffffff41) timer_settime(0x0, 0x0, 0x0, 0x0) write$P9_RGETATTR(r0, 0x0, 0x0) 00:20:58 executing program 1: syz_emit_ethernet(0x28b, &(0x7f0000000000)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "c22df7", 0x10, 0x6, 0x0, @dev, @local, {[], @dccp={{0x0, 0x0, 0x4, 0xf000, 0x0, 0x0, 0x3, 0x0, 0x0, "0087ae", 0x0, "ca8345"}}}}}}}, 0x0) [ 349.761636] RAX: 0000000000000000 RBX: 00007f4aa397ac90 RCX: 0000000000457e29 [ 349.768936] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 349.776239] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 349.783552] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f4aa397b6d4 [ 349.790861] R13: 00000000004f4d52 R14: 00000000004ce8f8 R15: 0000000000000004 00:20:59 executing program 1: [ 349.986055] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 00:20:59 executing program 5: 00:20:59 executing program 1: 00:20:59 executing program 4: 00:20:59 executing program 3: 00:20:59 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='attr\x00') fstat(r0, &(0x7f0000002f40)) 00:20:59 executing program 0: 00:20:59 executing program 5: 00:20:59 executing program 1: 00:20:59 executing program 2 (fault-call:1 fault-nth:20): r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x8002, 0x0) close(r0) 00:20:59 executing program 4: 00:20:59 executing program 3: [ 350.887224] FAULT_INJECTION: forcing a failure. [ 350.887224] name failslab, interval 1, probability 0, space 0, times 0 [ 350.899535] CPU: 0 PID: 12546 Comm: syz-executor.2 Not tainted 5.0.0-rc1+ #9 [ 350.906760] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 350.916140] Call Trace: [ 350.918801] dump_stack+0x173/0x1d0 [ 350.922490] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 350.927739] should_fail+0xa19/0xb20 [ 350.931528] __should_failslab+0x278/0x2a0 [ 350.935825] should_failslab+0x29/0x70 [ 350.939775] kmem_cache_alloc_trace+0x125/0xb40 [ 350.944517] ? snd_pcm_oss_change_params_locked+0x1166/0x6980 [ 350.950480] snd_pcm_oss_change_params_locked+0x1166/0x6980 [ 350.956250] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 350.961725] snd_pcm_oss_make_ready+0x17b/0x4d0 [ 350.966464] snd_pcm_oss_sync+0x326/0x1130 [ 350.970777] snd_pcm_oss_release+0x13a/0x4c0 [ 350.975251] ? snd_pcm_oss_open+0x2fb0/0x2fb0 [ 350.979807] __fput+0x4d1/0xbb0 [ 350.983152] ____fput+0x37/0x40 [ 350.986478] ? fput+0x300/0x300 [ 350.989805] task_work_run+0x22e/0x2a0 [ 350.993755] prepare_exit_to_usermode+0x321/0x420 [ 350.998656] syscall_return_slowpath+0xb2/0x650 [ 351.003395] do_syscall_64+0xe2/0xf0 [ 351.007176] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 351.012409] RIP: 0033:0x457e29 [ 351.015655] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00:21:00 executing program 1: 00:21:00 executing program 4: 00:21:00 executing program 5: [ 351.034602] RSP: 002b:00007f4aa397ac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000003 [ 351.042371] RAX: 0000000000000000 RBX: 00007f4aa397ac90 RCX: 0000000000457e29 [ 351.049684] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 351.056991] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 351.064310] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f4aa397b6d4 [ 351.071620] R13: 00000000004f4d52 R14: 00000000004ce8f8 R15: 0000000000000004 00:21:00 executing program 0: 00:21:00 executing program 3: 00:21:00 executing program 2 (fault-call:1 fault-nth:21): r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x8002, 0x0) close(r0) [ 351.453460] FAULT_INJECTION: forcing a failure. [ 351.453460] name failslab, interval 1, probability 0, space 0, times 0 [ 351.464808] CPU: 1 PID: 12560 Comm: syz-executor.2 Not tainted 5.0.0-rc1+ #9 [ 351.472035] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 351.481416] Call Trace: [ 351.484072] dump_stack+0x173/0x1d0 [ 351.487760] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 351.493001] should_fail+0xa19/0xb20 [ 351.496788] __should_failslab+0x278/0x2a0 [ 351.501218] should_failslab+0x29/0x70 [ 351.505178] __kmalloc+0xaf/0x3a0 [ 351.508690] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 351.514115] ? snd_interval_refine+0xacc/0xc30 [ 351.518765] ? kmalloc_array+0xa1/0x130 [ 351.522841] kmalloc_array+0xa1/0x130 [ 351.526708] snd_pcm_hw_refine+0x1073/0x26c0 [ 351.531204] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 351.536707] ? snd_interval_refine+0xacc/0xc30 [ 351.541365] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 351.546630] snd_pcm_oss_change_params_locked+0x152e/0x6980 [ 351.552399] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 351.557868] snd_pcm_oss_make_ready+0x17b/0x4d0 [ 351.562618] snd_pcm_oss_sync+0x326/0x1130 [ 351.566935] snd_pcm_oss_release+0x13a/0x4c0 [ 351.571416] ? snd_pcm_oss_open+0x2fb0/0x2fb0 [ 351.575961] __fput+0x4d1/0xbb0 [ 351.579322] ____fput+0x37/0x40 [ 351.582652] ? fput+0x300/0x300 [ 351.585986] task_work_run+0x22e/0x2a0 [ 351.589939] prepare_exit_to_usermode+0x321/0x420 [ 351.594846] syscall_return_slowpath+0xb2/0x650 [ 351.599582] do_syscall_64+0xe2/0xf0 [ 351.603375] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 351.608605] RIP: 0033:0x457e29 [ 351.611854] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 351.631295] RSP: 002b:00007f4aa397ac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000003 [ 351.639053] RAX: 0000000000000000 RBX: 00007f4aa397ac90 RCX: 0000000000457e29 [ 351.646363] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 00:21:00 executing program 4: 00:21:00 executing program 3: 00:21:00 executing program 4: 00:21:00 executing program 3: 00:21:00 executing program 1: 00:21:00 executing program 5: 00:21:00 executing program 0: [ 351.653672] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 351.660984] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f4aa397b6d4 [ 351.668306] R13: 00000000004f4d52 R14: 00000000004ce8f8 R15: 0000000000000004 00:21:00 executing program 4: 00:21:01 executing program 1: 00:21:01 executing program 3: 00:21:01 executing program 5: 00:21:01 executing program 2 (fault-call:1 fault-nth:22): r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x8002, 0x0) close(r0) 00:21:01 executing program 3: 00:21:01 executing program 1: 00:21:01 executing program 0: 00:21:01 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) 00:21:01 executing program 4: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/arp\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) [ 352.482842] FAULT_INJECTION: forcing a failure. [ 352.482842] name failslab, interval 1, probability 0, space 0, times 0 [ 352.494197] CPU: 0 PID: 12597 Comm: syz-executor.2 Not tainted 5.0.0-rc1+ #9 [ 352.501423] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 352.510811] Call Trace: [ 352.513470] dump_stack+0x173/0x1d0 [ 352.517153] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 352.522405] should_fail+0xa19/0xb20 [ 352.526192] __should_failslab+0x278/0x2a0 00:21:01 executing program 1: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000380)=ANY=[@ANYBLOB="05"]) 00:21:01 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000b00)='oom_adj\x00') ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) write$P9_RGETLOCK(r0, &(0x7f0000000880)={0x30, 0x37, 0x0, {0x2, 0x3, 0x0, 0x0, 0x12, '(posix_acl_access{'}}, 0x30) 00:21:01 executing program 3: [ 352.530495] should_failslab+0x29/0x70 [ 352.534449] kmem_cache_alloc_trace+0x125/0xb40 [ 352.539177] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 352.544439] ? snd_pcm_hw_param_near+0x152/0xd40 [ 352.549266] snd_pcm_hw_param_near+0x152/0xd40 [ 352.553942] snd_pcm_oss_change_params_locked+0x1a02/0x6980 [ 352.559719] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 352.565183] snd_pcm_oss_make_ready+0x17b/0x4d0 [ 352.569925] snd_pcm_oss_sync+0x326/0x1130 [ 352.574240] snd_pcm_oss_release+0x13a/0x4c0 [ 352.578735] ? snd_pcm_oss_open+0x2fb0/0x2fb0 [ 352.583375] __fput+0x4d1/0xbb0 [ 352.586725] ____fput+0x37/0x40 [ 352.590045] ? fput+0x300/0x300 [ 352.593374] task_work_run+0x22e/0x2a0 [ 352.597339] prepare_exit_to_usermode+0x321/0x420 [ 352.602241] syscall_return_slowpath+0xb2/0x650 [ 352.606983] do_syscall_64+0xe2/0xf0 [ 352.610778] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 352.616011] RIP: 0033:0x457e29 00:21:01 executing program 5: [ 352.619259] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 352.638407] RSP: 002b:00007f4aa397ac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000003 [ 352.646164] RAX: 0000000000000000 RBX: 00007f4aa397ac90 RCX: 0000000000457e29 [ 352.653471] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 352.660777] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 352.668083] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f4aa397b6d4 [ 352.675389] R13: 00000000004f4d52 R14: 00000000004ce8f8 R15: 0000000000000004 00:21:01 executing program 4: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000003280)={0x0, 0x1c9c380}) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='maps\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKGETSIZE(0xffffffffffffffff, 0x1260, 0x0) preadv(r0, &(0x7f00000017c0), 0x35b, 0x0) 00:21:01 executing program 3: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) chroot(&(0x7f0000000000)='./file0\x00') chdir(&(0x7f0000000380)='./file0\x00') symlink(&(0x7f0000000200)='..', &(0x7f0000000300)='./file0\x00') umount2(&(0x7f00000000c0)='./file0/file0\x00', 0x2) 00:21:01 executing program 2 (fault-call:1 fault-nth:23): r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x8002, 0x0) close(r0) 00:21:01 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000480)=""/246) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EVIOCGREP(r0, 0x4004743c, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, 0x0, 0x0) 00:21:02 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/mcfilter\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 00:21:02 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000340)='net/sockstat\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) [ 353.084344] syz-executor.1 (12618) used obsolete PPPIOCDETACH ioctl [ 353.127123] FAULT_INJECTION: forcing a failure. [ 353.127123] name failslab, interval 1, probability 0, space 0, times 0 [ 353.138539] CPU: 1 PID: 12620 Comm: syz-executor.2 Not tainted 5.0.0-rc1+ #9 [ 353.145768] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 353.155147] Call Trace: [ 353.157810] dump_stack+0x173/0x1d0 [ 353.161503] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 353.166751] should_fail+0xa19/0xb20 [ 353.170540] __should_failslab+0x278/0x2a0 [ 353.174844] should_failslab+0x29/0x70 [ 353.178802] __kmalloc+0xaf/0x3a0 [ 353.182326] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 353.187744] ? snd_interval_refine+0xacc/0xc30 [ 353.192384] ? kmalloc_array+0xa1/0x130 [ 353.196415] kmalloc_array+0xa1/0x130 [ 353.200276] snd_pcm_hw_refine+0x1073/0x26c0 [ 353.204770] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 353.210023] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 353.215272] snd_pcm_hw_param_first+0x90c/0xa70 [ 353.220032] snd_pcm_hw_param_near+0x840/0xd40 [ 353.224700] snd_pcm_oss_change_params_locked+0x1a02/0x6980 [ 353.230480] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 353.235944] snd_pcm_oss_make_ready+0x17b/0x4d0 [ 353.240681] snd_pcm_oss_sync+0x326/0x1130 [ 353.244998] snd_pcm_oss_release+0x13a/0x4c0 [ 353.249478] ? snd_pcm_oss_open+0x2fb0/0x2fb0 [ 353.254030] __fput+0x4d1/0xbb0 [ 353.257377] ____fput+0x37/0x40 [ 353.260707] ? fput+0x300/0x300 [ 353.264039] task_work_run+0x22e/0x2a0 [ 353.267998] prepare_exit_to_usermode+0x321/0x420 [ 353.272911] syscall_return_slowpath+0xb2/0x650 [ 353.277648] do_syscall_64+0xe2/0xf0 [ 353.281435] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 353.286667] RIP: 0033:0x457e29 [ 353.289919] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 353.308869] RSP: 002b:00007f4aa397ac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000003 [ 353.316626] RAX: 0000000000000000 RBX: 00007f4aa397ac90 RCX: 0000000000457e29 00:21:02 executing program 4: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/packet\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 00:21:02 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xa805000007000000, 0xc0, 0x0, 0x0) [ 353.323933] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 353.331243] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 353.338567] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f4aa397b6d4 [ 353.345877] R13: 00000000004f4d52 R14: 00000000004ce8f8 R15: 0000000000000004 00:21:02 executing program 2 (fault-call:1 fault-nth:24): r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x8002, 0x0) close(r0) 00:21:02 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/mcfilter\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 00:21:02 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/mcfilter\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 00:21:02 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'\x10\x02\x00\x00\x18t\x00\x00\xa5\x00', 0x420000015001}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f00000001c0)=0x2) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0xfffffe56, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x486}}, 0x0) 00:21:02 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 353.770026] FAULT_INJECTION: forcing a failure. [ 353.770026] name failslab, interval 1, probability 0, space 0, times 0 [ 353.781439] CPU: 1 PID: 12643 Comm: syz-executor.2 Not tainted 5.0.0-rc1+ #9 [ 353.788663] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 353.798050] Call Trace: [ 353.800704] dump_stack+0x173/0x1d0 [ 353.804391] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 353.809633] should_fail+0xa19/0xb20 [ 353.813418] __should_failslab+0x278/0x2a0 [ 353.817727] should_failslab+0x29/0x70 [ 353.821684] kmem_cache_alloc_trace+0x125/0xb40 [ 353.826418] ? kmsan_memcpy_memmove_metadata+0xbb4/0xf10 [ 353.831942] ? snd_pcm_hw_param_near+0x152/0xd40 [ 353.836775] snd_pcm_hw_param_near+0x152/0xd40 [ 353.841415] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 353.846691] snd_pcm_oss_change_params_locked+0x4e13/0x6980 [ 353.852459] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 353.857923] snd_pcm_oss_make_ready+0x17b/0x4d0 [ 353.862664] snd_pcm_oss_sync+0x326/0x1130 [ 353.866981] snd_pcm_oss_release+0x13a/0x4c0 [ 353.871461] ? snd_pcm_oss_open+0x2fb0/0x2fb0 [ 353.876011] __fput+0x4d1/0xbb0 [ 353.879363] ____fput+0x37/0x40 [ 353.882689] ? fput+0x300/0x300 [ 353.886020] task_work_run+0x22e/0x2a0 [ 353.889977] prepare_exit_to_usermode+0x321/0x420 [ 353.894882] syscall_return_slowpath+0xb2/0x650 [ 353.899625] do_syscall_64+0xe2/0xf0 [ 353.903405] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 353.908629] RIP: 0033:0x457e29 [ 353.911877] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 353.930902] RSP: 002b:00007f4aa397ac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000003 [ 353.938670] RAX: 0000000000000000 RBX: 00007f4aa397ac90 RCX: 0000000000457e29 [ 353.945977] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 353.953284] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 353.960604] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f4aa397b6d4 00:21:03 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xa805000007000000, 0xc0, 0x0, 0x0) 00:21:03 executing program 4: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)) fcntl$lock(r0, 0x7, &(0x7f00000000c0)={0x1, 0x0, 0xffff, 0x42}) [ 353.967913] R13: 00000000004f4d52 R14: 00000000004ce8f8 R15: 0000000000000004 [ 354.140583] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 354.147576] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 354.158134] device team0 left promiscuous mode [ 354.162819] device team_slave_0 left promiscuous mode [ 354.168460] device team_slave_1 left promiscuous mode [ 354.178030] 8021q: adding VLAN 0 to HW filter on device team0 00:21:03 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/mcfilter\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 00:21:03 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000100)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) 00:21:03 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_aout(r1, &(0x7f0000000740)=ANY=[@ANYBLOB='\x00'], 0x1) 00:21:03 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2100, &(0x7f0000000c40)={0x0, 0x989680}) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) [ 354.242793] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 354.390736] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 00:21:03 executing program 2 (fault-call:1 fault-nth:25): r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x8002, 0x0) close(r0) [ 354.485029] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 354.646727] FAULT_INJECTION: forcing a failure. [ 354.646727] name failslab, interval 1, probability 0, space 0, times 0 [ 354.658113] CPU: 0 PID: 12684 Comm: syz-executor.2 Not tainted 5.0.0-rc1+ #9 [ 354.665337] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 354.674716] Call Trace: [ 354.677387] dump_stack+0x173/0x1d0 [ 354.681084] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 354.686340] should_fail+0xa19/0xb20 [ 354.690129] __should_failslab+0x278/0x2a0 [ 354.694431] should_failslab+0x29/0x70 [ 354.698383] __kmalloc+0xaf/0x3a0 [ 354.701901] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 354.707334] ? snd_interval_refine+0xa65/0xc30 [ 354.711977] ? kmalloc_array+0xa1/0x130 [ 354.716013] kmalloc_array+0xa1/0x130 [ 354.719891] snd_pcm_hw_refine+0x1073/0x26c0 [ 354.724397] ? _snd_pcm_hw_param_min+0xaf7/0xcb0 [ 354.729225] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 354.734476] snd_pcm_hw_param_near+0x2b2/0xd40 [ 354.739113] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 354.744384] snd_pcm_oss_change_params_locked+0x4e13/0x6980 [ 354.750150] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 354.755611] snd_pcm_oss_make_ready+0x17b/0x4d0 [ 354.760353] snd_pcm_oss_sync+0x326/0x1130 [ 354.764677] snd_pcm_oss_release+0x13a/0x4c0 [ 354.769161] ? snd_pcm_oss_open+0x2fb0/0x2fb0 [ 354.773721] __fput+0x4d1/0xbb0 [ 354.777065] ____fput+0x37/0x40 [ 354.780390] ? fput+0x300/0x300 [ 354.783727] task_work_run+0x22e/0x2a0 [ 354.787689] prepare_exit_to_usermode+0x321/0x420 [ 354.792593] syscall_return_slowpath+0xb2/0x650 [ 354.797334] do_syscall_64+0xe2/0xf0 [ 354.801122] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 354.806356] RIP: 0033:0x457e29 [ 354.809602] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 354.828543] RSP: 002b:00007f4aa397ac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000003 [ 354.836317] RAX: 0000000000000000 RBX: 00007f4aa397ac90 RCX: 0000000000457e29 00:21:03 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmat(0x0, &(0x7f0000ffb000/0x2000)=nil, 0x4000) 00:21:03 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000140)=0xc) perf_event_open(&(0x7f00000000c0)={0x3, 0x70, 0xff, 0x101, 0x8, 0x7fff, 0x0, 0x2, 0x8, 0x8, 0x0, 0x2, 0xffffffff, 0x8, 0x5, 0x2, 0x7, 0x8, 0x0, 0x20, 0x2, 0x7f, 0x185, 0x2, 0x101, 0xe1, 0x7, 0x8, 0xfff, 0x800, 0x3, 0x6, 0x8, 0x7, 0x3, 0x16ae, 0x75de3ade, 0x7, 0x0, 0x7fffffff, 0x0, @perf_config_ext={0x1, 0xa5a}, 0x1000, 0x9, 0x3, 0x4, 0x9, 0x128, 0x5}, r3, 0x10, r0, 0x1) r4 = dup2(r1, r2) pwritev(r1, &(0x7f00000005c0)=[{&(0x7f0000000540)="afd3eae09cb26beb353627f0c96aac438f155ea4698abfec139c17ad8a08a59c107e03bc40f8da51e5ee604d", 0x2c}], 0x1, 0x0) fsetxattr$security_selinux(r2, &(0x7f0000000600)='security.selinux\x00', &(0x7f0000000640)='system_u:object_r:etc_aliases_t:s0\x00', 0x23, 0x3) sendmsg$IPVS_CMD_GET_DAEMON(r4, 0x0, 0x400c4) 00:21:03 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 00:21:03 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'\x10\x02\x00\x00\x18t\x00\x00\xa5\x00', 0x420000015001}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f00000001c0)=0x2) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0xfffffe56, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x486}}, 0x0) [ 354.843625] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 354.850934] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 354.858244] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f4aa397b6d4 [ 354.865560] R13: 00000000004f4d52 R14: 00000000004ce8f8 R15: 0000000000000004 [ 355.026902] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 355.072535] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 00:21:04 executing program 4: add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f00000000c0)="10ba", 0x2, 0xfffffffffffffffb) 00:21:04 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) tkill(r3, 0x3c) 00:21:04 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x8000000000000801, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000c80)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) 00:21:04 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x8000000000000801, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000c80)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000540)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) 00:21:04 executing program 2 (fault-call:1 fault-nth:26): r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x8002, 0x0) close(r0) 00:21:04 executing program 4: add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f00000000c0)="10ba", 0x2, 0xfffffffffffffffb) [ 355.516741] input: syz1 as /devices/virtual/input/input5 [ 355.566000] input: syz1 as /devices/virtual/input/input7 [ 355.578157] input: syz1 as /devices/virtual/input/input6 [ 355.698770] FAULT_INJECTION: forcing a failure. [ 355.698770] name failslab, interval 1, probability 0, space 0, times 0 [ 355.710128] CPU: 1 PID: 12723 Comm: syz-executor.2 Not tainted 5.0.0-rc1+ #9 [ 355.717362] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 355.726750] Call Trace: [ 355.729411] dump_stack+0x173/0x1d0 [ 355.733103] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 355.738362] should_fail+0xa19/0xb20 [ 355.742146] __should_failslab+0x278/0x2a0 [ 355.746463] should_failslab+0x29/0x70 [ 355.750413] __kmalloc+0xaf/0x3a0 [ 355.753921] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 355.759346] ? snd_interval_refine+0xacc/0xc30 [ 355.763990] ? kmalloc_array+0xa1/0x130 [ 355.768031] kmalloc_array+0xa1/0x130 [ 355.771906] snd_pcm_hw_refine+0x1073/0x26c0 [ 355.776392] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 355.781649] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 355.786901] snd_pcm_hw_param_first+0x90c/0xa70 [ 355.791649] snd_pcm_hw_param_near+0x840/0xd40 [ 355.796304] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 355.801577] snd_pcm_oss_change_params_locked+0x4e13/0x6980 [ 355.807363] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 355.812828] snd_pcm_oss_make_ready+0x17b/0x4d0 [ 355.817567] snd_pcm_oss_sync+0x326/0x1130 [ 355.821886] snd_pcm_oss_release+0x13a/0x4c0 [ 355.826368] ? snd_pcm_oss_open+0x2fb0/0x2fb0 [ 355.830911] __fput+0x4d1/0xbb0 [ 355.834256] ____fput+0x37/0x40 [ 355.837588] ? fput+0x300/0x300 [ 355.840916] task_work_run+0x22e/0x2a0 [ 355.844872] prepare_exit_to_usermode+0x321/0x420 [ 355.849772] syscall_return_slowpath+0xb2/0x650 [ 355.854506] do_syscall_64+0xe2/0xf0 [ 355.858301] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 355.863537] RIP: 0033:0x457e29 [ 355.866785] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 355.885728] RSP: 002b:00007f4aa397ac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000003 [ 355.893488] RAX: 0000000000000000 RBX: 00007f4aa397ac90 RCX: 0000000000457e29 [ 355.900797] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 355.908104] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 355.915417] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f4aa397b6d4 [ 355.922730] R13: 00000000004f4d52 R14: 00000000004ce8f8 R15: 0000000000000004 [ 355.946203] input: syz1 as /devices/virtual/input/input8 00:21:05 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2100, &(0x7f0000000c40)={0x0, 0x989680}) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 00:21:05 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x8000000000000801, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000c80)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) 00:21:05 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x8000000000000801, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000c80)={'syz1\x00'}, 0x45c) 00:21:05 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = shmat(0x0, &(0x7f0000ffb000/0x2000)=nil, 0x4000) shmdt(r0) 00:21:05 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000e80)="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", 0x479, 0x0, 0x0, 0x0) 00:21:05 executing program 2 (fault-call:1 fault-nth:27): r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x8002, 0x0) close(r0) [ 356.868109] input: syz1 as /devices/virtual/input/input9 [ 356.899046] FAULT_INJECTION: forcing a failure. [ 356.899046] name failslab, interval 1, probability 0, space 0, times 0 [ 356.910403] CPU: 0 PID: 12740 Comm: syz-executor.2 Not tainted 5.0.0-rc1+ #9 [ 356.917627] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 356.927009] Call Trace: [ 356.929662] dump_stack+0x173/0x1d0 [ 356.933361] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 356.938604] should_fail+0xa19/0xb20 [ 356.942380] __should_failslab+0x278/0x2a0 [ 356.946674] should_failslab+0x29/0x70 [ 356.950618] kmem_cache_alloc_trace+0x125/0xb40 [ 356.955349] ? snd_pcm_hw_param_first+0x9b2/0xa70 [ 356.960247] ? snd_pcm_hw_param_near+0x152/0xd40 [ 356.965078] snd_pcm_hw_param_near+0x152/0xd40 [ 356.969711] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 356.974973] snd_pcm_oss_change_params_locked+0x4eb7/0x6980 [ 356.980737] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 356.986188] snd_pcm_oss_make_ready+0x17b/0x4d0 [ 356.990917] snd_pcm_oss_sync+0x326/0x1130 [ 356.995221] snd_pcm_oss_release+0x13a/0x4c0 [ 356.999694] ? snd_pcm_oss_open+0x2fb0/0x2fb0 [ 357.004227] __fput+0x4d1/0xbb0 [ 357.007557] ____fput+0x37/0x40 [ 357.010868] ? fput+0x300/0x300 [ 357.014188] task_work_run+0x22e/0x2a0 [ 357.018133] prepare_exit_to_usermode+0x321/0x420 [ 357.023025] syscall_return_slowpath+0xb2/0x650 [ 357.027747] do_syscall_64+0xe2/0xf0 [ 357.031522] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 357.036745] RIP: 0033:0x457e29 [ 357.039980] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 357.058916] RSP: 002b:00007f4aa397ac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000003 [ 357.066663] RAX: 0000000000000000 RBX: 00007f4aa397ac90 RCX: 0000000000457e29 [ 357.073968] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 357.081265] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 357.088571] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f4aa397b6d4 [ 357.095872] R13: 00000000004f4d52 R14: 00000000004ce8f8 R15: 0000000000000004 [ 357.116798] input: syz1 as /devices/virtual/input/input12 00:21:06 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) 00:21:06 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/\x00\x00z0\x00\x906\xa3\x95A\x1c\xf5\xee\x8aj\xdf\n\xcb\xf0\xce\xd9,Fj\xbd\xad\x89!\xf9\x00\x9f\x80\xd5\x01)c)\xaa\xba\x92\xe1\xd6\xa6\x0fTA\x16jwl\x1a\x92% \x1dY\xed\x87b_\xc4\x97r\xf68u\xf4~g\x1b\xf3g\x0e\x167F\xce\x93\xef\xe1\x91\x81\xe3\xc7*\xdb\x84\x82$\xaa\x8f\xd6 \x98\x81\f\xf4R\x99\xb2\x87#E\xccGc\xf2\x0fs\xed\xff\xc7\xed>Zy\x92\t\xcd\xc8\fN4\x1fn\x99\xd3P!\xb2gR\xdb\xd1\x95`\xadf\xdb($B\x95\xd1\xef\x15\x9ek\b\xc7\x17u<\xcb\xec\xde\x92 \xf1\x01X!y\x8e\f\x1eo\x84o\x12\x1b\x17\xb3\xd7%Mw\xb9[\v\x19B\n\x87l\x9b\xacn\x86tt\xeb\xb7\xf9r\x82\x16\xac\x12\xc9\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000500)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) 00:21:06 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, 0x0, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) shmat(0x0, &(0x7f0000ffb000/0x2000)=nil, 0x4000) 00:21:06 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r3, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000400)={0x0, 0x8d9c, 0x10001}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x1000000010005, 0x0) 00:21:06 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r2, 0x0, 0x0) 00:21:06 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) close(r0) socket$netlink(0x10, 0x3, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) 00:21:07 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2100, &(0x7f0000000c40)={0x0, 0x989680}) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 00:21:07 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x8000000000000801, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000c80)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) 00:21:07 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) recvmmsg(0xffffffffffffffff, &(0x7f0000003500)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x3dc}], 0x1}}], 0x3ffffac, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') preadv(r0, &(0x7f0000000480), 0x100000000000021c, 0x0) 00:21:07 executing program 2 (fault-call:1 fault-nth:28): r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x8002, 0x0) close(r0) 00:21:07 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x8000000000000801, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000c80)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000540)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) 00:21:07 executing program 5: write$9p(0xffffffffffffffff, 0x0, 0x0) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, 0x0, 0xfffffffffffffe39) r0 = gettid() ptrace$peekuser(0x3, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) setxattr$trusted_overlay_origin(0x0, 0x0, 0x0, 0x0, 0x0) prctl$PR_SVE_GET_VL(0x33, 0x0) waitid(0x0, 0x0, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x294) tkill(r0, 0x1000000000016) [ 358.508847] input: syz1 as /devices/virtual/input/input13 [ 358.554217] FAULT_INJECTION: forcing a failure. [ 358.554217] name failslab, interval 1, probability 0, space 0, times 0 [ 358.565615] CPU: 0 PID: 12790 Comm: syz-executor.2 Not tainted 5.0.0-rc1+ #9 [ 358.572846] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 358.582051] input: syz1 as /devices/virtual/input/input14 [ 358.582232] Call Trace: [ 358.590403] dump_stack+0x173/0x1d0 [ 358.594097] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 358.599358] should_fail+0xa19/0xb20 [ 358.603151] __should_failslab+0x278/0x2a0 [ 358.607456] should_failslab+0x29/0x70 [ 358.611417] __kmalloc+0xaf/0x3a0 [ 358.615132] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 358.620548] ? snd_interval_refine+0xacc/0xc30 [ 358.625192] ? kmalloc_array+0xa1/0x130 [ 358.629235] kmalloc_array+0xa1/0x130 [ 358.632789] input: syz1 as /devices/virtual/input/input15 [ 358.633232] snd_pcm_hw_refine+0x1073/0x26c0 [ 358.643195] ? _snd_pcm_hw_param_min+0xaf7/0xcb0 [ 358.648017] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 358.653275] snd_pcm_hw_param_near+0x2b2/0xd40 [ 358.657925] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 358.663189] snd_pcm_oss_change_params_locked+0x4eb7/0x6980 [ 358.668955] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 358.674412] snd_pcm_oss_make_ready+0x17b/0x4d0 [ 358.679143] snd_pcm_oss_sync+0x326/0x1130 [ 358.683449] snd_pcm_oss_release+0x13a/0x4c0 [ 358.687920] ? snd_pcm_oss_open+0x2fb0/0x2fb0 [ 358.690352] input: syz1 as /devices/virtual/input/input16 [ 358.692464] __fput+0x4d1/0xbb0 [ 358.692515] ____fput+0x37/0x40 [ 358.692548] ? fput+0x300/0x300 [ 358.692587] task_work_run+0x22e/0x2a0 [ 358.692640] prepare_exit_to_usermode+0x321/0x420 [ 358.692696] syscall_return_slowpath+0xb2/0x650 [ 358.721508] do_syscall_64+0xe2/0xf0 [ 358.725303] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 358.730529] RIP: 0033:0x457e29 [ 358.733770] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00:21:07 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0xd, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'\x10\x02\x00\x00\x18t\x00\x00\xa5\x00', 0x420000015001}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0xfffffe56, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x486}}, 0x0) write$tun(r0, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x1) [ 358.752717] RSP: 002b:00007f4aa397ac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000003 [ 358.760473] RAX: 0000000000000000 RBX: 00007f4aa397ac90 RCX: 0000000000457e29 [ 358.767775] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 358.775079] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 358.782383] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f4aa397b6d4 [ 358.789697] R13: 00000000004f4d52 R14: 00000000004ce8f8 R15: 0000000000000004 00:21:08 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x4032, 0xffffffffffffffff, 0x0) ioctl$TCSETAF(r0, 0x5408, 0x0) 00:21:08 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x20000005401}) r4 = socket$nl_route(0x10, 0x3, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="1483000007f100070025"], 0xa) sendmsg$nl_route(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 00:21:08 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) [ 359.149486] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 359.156481] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 00:21:08 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(r1, 0x8040ae69, &(0x7f0000000500)={0x0, 0x1d97, 0x0, 0x3}) 00:21:08 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="230000001e0081aee4050c00000f00fe070101a00100000063dac37b7403242189c609", 0x23}], 0x1}, 0x0) 00:21:08 executing program 2 (fault-call:1 fault-nth:29): r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x8002, 0x0) close(r0) [ 359.263051] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 359.298692] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 00:21:08 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$kcm(r1, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000040)=@l2, 0x3c, &(0x7f00000006c0)=[{&(0x7f0000000740)=""/158}], 0x0, &(0x7f0000000500)=""/134, 0xffffffba}, 0x0) close(r1) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0), 0x21f, &(0x7f0000001580)=[{0x18}], 0x18}, 0x0) [ 359.420404] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 359.450244] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 359.487777] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 00:21:08 executing program 4: r0 = epoll_create(0x20) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, 0x0) capset(0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, 0x0) setrlimit(0x0, 0x0) fcntl$notify(r0, 0x0, 0x19) [ 359.531105] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 359.613456] FAULT_INJECTION: forcing a failure. [ 359.613456] name failslab, interval 1, probability 0, space 0, times 0 [ 359.624805] CPU: 0 PID: 12838 Comm: syz-executor.2 Not tainted 5.0.0-rc1+ #9 [ 359.632029] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 359.641412] Call Trace: [ 359.644069] dump_stack+0x173/0x1d0 [ 359.647758] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 359.653005] should_fail+0xa19/0xb20 [ 359.656794] __should_failslab+0x278/0x2a0 [ 359.661100] should_failslab+0x29/0x70 [ 359.665048] __kmalloc+0xaf/0x3a0 [ 359.668563] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 359.673981] ? snd_interval_refine+0xa65/0xc30 [ 359.678632] ? kmalloc_array+0xa1/0x130 [ 359.682686] kmalloc_array+0xa1/0x130 [ 359.686552] snd_pcm_hw_refine+0x1073/0x26c0 [ 359.686632] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 359.696224] snd_pcm_hw_params+0x52b/0x2830 [ 359.696290] ? snd_pcm_drop+0x2c0/0x470 [ 359.696358] snd_pcm_kernel_ioctl+0x21c/0x1310 [ 359.696427] snd_pcm_oss_change_params_locked+0x4f68/0x6980 [ 359.696479] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 359.700788] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 359.704819] snd_pcm_oss_make_ready+0x17b/0x4d0 [ 359.704879] snd_pcm_oss_sync+0x326/0x1130 [ 359.704944] snd_pcm_oss_release+0x13a/0x4c0 [ 359.748565] ? snd_pcm_oss_open+0x2fb0/0x2fb0 [ 359.753106] __fput+0x4d1/0xbb0 [ 359.756449] ____fput+0x37/0x40 [ 359.759769] ? fput+0x300/0x300 [ 359.763096] task_work_run+0x22e/0x2a0 [ 359.767049] prepare_exit_to_usermode+0x321/0x420 [ 359.771948] syscall_return_slowpath+0xb2/0x650 [ 359.776684] do_syscall_64+0xe2/0xf0 [ 359.780464] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 359.785700] RIP: 0033:0x457e29 [ 359.788947] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00:21:08 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x7) recvmsg(r0, &(0x7f00000007c0)={&(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, 0x0}, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) dup3(r0, r1, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f0000000000), 0x4) [ 359.807889] RSP: 002b:00007f4aa397ac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000003 [ 359.815638] RAX: 0000000000000000 RBX: 00007f4aa397ac90 RCX: 0000000000457e29 [ 359.822947] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 359.830256] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 359.837568] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f4aa397b6d4 [ 359.844871] R13: 00000000004f4d52 R14: 00000000004ce8f8 R15: 0000000000000004 [ 359.865738] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. [ 359.928848] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. 00:21:09 executing program 2 (fault-call:1 fault-nth:30): r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x8002, 0x0) close(r0) 00:21:09 executing program 1: r0 = open(&(0x7f0000000140)='.\x00', 0x143042, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) r1 = gettid() semctl$SETVAL(0x0, 0x0, 0x10, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) write$P9_RMKDIR(0xffffffffffffffff, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) write$P9_RSTATFS(0xffffffffffffffff, 0x0, 0x0) stat(0x0, 0x0) write$P9_RLOPEN(0xffffffffffffffff, 0x0, 0x1fc) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) write$cgroup_int(r0, 0x0, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) semctl$SETVAL(0x0, 0x0, 0x10, 0x0) tkill(r1, 0x1000000000016) 00:21:09 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000440)='net/if_inet6\x00') preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000000)=""/148, 0x94}], 0x5e, 0x0) preadv(r0, &(0x7f0000000480), 0x1000000000000156, 0x36) 00:21:09 executing program 0: ioctl$KDGKBENT(0xffffffffffffffff, 0x4b46, 0x0) close(0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000), 0x4) 00:21:09 executing program 3: r0 = socket$kcm(0x10, 0x0, 0x10) close(0xffffffffffffffff) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffff9c, 0x0, 0x5e, &(0x7f0000000380)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00', 0xffffffffffffffff}, 0x30) ioctl$PERF_EVENT_IOC_DISABLE(r2, 0x2401, 0x4) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000400)=r3, 0x4) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000002c0)=ANY=[], 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x7}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={r4, 0x50, &(0x7f0000000840)}, 0xd) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x4030582a, &(0x7f0000000000)) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) write$cgroup_pid(r5, &(0x7f0000000340), 0x12) r6 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x2, 0x70, 0xfffffffffffffff9, 0x0, 0x8, 0x0, 0x0, 0x100000001, 0x20018, 0x0, 0x74a, 0x0, 0xcf68, 0x0, 0x8, 0x8a6, 0x5ea, 0xff, 0x4, 0x5, 0xd1b, 0x0, 0x3ff, 0x8, 0x7, 0x8, 0x9, 0x7, 0x3ff, 0x0, 0x9, 0x0, 0x1, 0x5475, 0x0, 0x8, 0x800, 0x3, 0x0, 0x0, 0x4, @perf_config_ext={0x5, 0x7}, 0x0, 0x7fff, 0x80e, 0x5, 0x0, 0x1, 0x3f}, r1, 0xb, r6, 0x2) r7 = openat$cgroup_ro(r5, &(0x7f0000000580)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r7, &(0x7f0000000080), 0x297ef) sendmsg$kcm(r0, 0x0, 0x0) [ 360.227887] FAULT_INJECTION: forcing a failure. [ 360.227887] name failslab, interval 1, probability 0, space 0, times 0 [ 360.239282] CPU: 1 PID: 12857 Comm: syz-executor.2 Not tainted 5.0.0-rc1+ #9 [ 360.246529] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 360.255918] Call Trace: [ 360.258586] dump_stack+0x173/0x1d0 [ 360.262280] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 360.267544] should_fail+0xa19/0xb20 [ 360.271343] __should_failslab+0x278/0x2a0 00:21:09 executing program 0: perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000280)={0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x23, &(0x7f0000000280), 0xcc) setsockopt$sock_attach_bpf(r1, 0x29, 0x22, 0x0, 0x0) [ 360.275650] should_failslab+0x29/0x70 [ 360.279606] __kmalloc+0xaf/0x3a0 [ 360.283118] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 360.288628] ? snd_interval_refine+0xacc/0xc30 [ 360.293272] ? kmalloc_array+0xa1/0x130 [ 360.297332] kmalloc_array+0xa1/0x130 [ 360.301207] snd_pcm_hw_refine+0x1073/0x26c0 [ 360.305697] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 360.310950] ? snd_pcm_hw_param_value+0x61d/0x720 [ 360.315845] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 360.321096] snd_pcm_hw_param_first+0x90c/0xa70 [ 360.325816] ? snd_pcm_hw_param_last+0x718/0xae0 [ 360.330649] snd_pcm_hw_params+0x7e1/0x2830 [ 360.335041] ? snd_pcm_drop+0x2c0/0x470 [ 360.339085] snd_pcm_kernel_ioctl+0x21c/0x1310 [ 360.343753] snd_pcm_oss_change_params_locked+0x4f68/0x6980 [ 360.349528] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 360.354993] snd_pcm_oss_make_ready+0x17b/0x4d0 [ 360.359734] snd_pcm_oss_sync+0x326/0x1130 [ 360.364048] snd_pcm_oss_release+0x13a/0x4c0 [ 360.368529] ? snd_pcm_oss_open+0x2fb0/0x2fb0 [ 360.373078] __fput+0x4d1/0xbb0 00:21:09 executing program 3: socket$kcm(0x10, 0x0, 0x10) close(0xffffffffffffffff) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffff9c, 0x0, 0x5e, &(0x7f0000000380)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00', 0xffffffffffffffff}, 0x30) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x4) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000400)=r2, 0x4) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={r3, 0x0, 0x0}, 0x10) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) perf_event_open(&(0x7f0000000500)={0x0, 0x70, 0xffffffffffffff7f, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x28174195, 0x7262, 0x0, 0x1, 0x9, 0x200, 0x0, 0x8000, 0xffffffffffff8b60, 0x5, 0x8, 0x0, 0x1ff, 0x8, 0x81, 0x0, 0xffffffff, 0x8001, 0x1, 0x5032a70d, 0x100000001, 0xa9bc046, 0x3, 0x0, 0x7fffffff, 0xfffffffffffff800, 0x6, 0x80, 0x0, 0x40, 0x2, @perf_config_ext={0x8}, 0x8802, 0x3, 0x5, 0x3, 0x30a3, 0x9, 0x3}, 0x0, 0x5, 0xffffffffffffff9c, 0xb) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x4030582a, &(0x7f0000000000)) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r5 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x2, 0x70, 0xfffffffffffffff9, 0x0, 0x8, 0x2, 0x0, 0x100000001, 0x20018, 0x5, 0x74a, 0x0, 0x0, 0x0, 0x8, 0x0, 0x5ea, 0xff, 0x4, 0x5, 0xd1b, 0x0, 0x3ff, 0x8, 0x7, 0x8, 0x0, 0x7, 0x3ff, 0x0, 0x9, 0x0, 0x1, 0x5475, 0x0, 0x8, 0x800, 0x3, 0x0, 0x0, 0x4, @perf_config_ext={0x5, 0x7}, 0x10100, 0x7fff, 0x0, 0x5, 0xc0, 0x1, 0x3f}, r0, 0xb, r5, 0x2) r6 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) write$cgroup_int(r6, &(0x7f0000000080), 0x297ef) [ 360.376423] ____fput+0x37/0x40 [ 360.379749] ? fput+0x300/0x300 [ 360.383079] task_work_run+0x22e/0x2a0 [ 360.387034] prepare_exit_to_usermode+0x321/0x420 [ 360.391942] syscall_return_slowpath+0xb2/0x650 [ 360.396676] do_syscall_64+0xe2/0xf0 [ 360.400466] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 360.405702] RIP: 0033:0x457e29 [ 360.408955] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 360.427902] RSP: 002b:00007f4aa397ac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000003 [ 360.435659] RAX: 0000000000000000 RBX: 00007f4aa397ac90 RCX: 0000000000457e29 [ 360.442964] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 360.450271] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 360.457597] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f4aa397b6d4 [ 360.464907] R13: 00000000004f4d52 R14: 00000000004ce8f8 R15: 0000000000000004 00:21:09 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x13, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x18, 0x65}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0x0, &(0x7f0000000100)="008dada50cfcc99e95485cbdb88b", 0x0, 0xffffffff00000f65}, 0x28) 00:21:09 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x13, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x18, 0x65}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0x0, &(0x7f0000000100)="008dada50cfcc99e95485cbdb88b", 0x0, 0xffffffff00000f65}, 0x28) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0xc0185879, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:21:09 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0x7) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) 00:21:09 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$KDGKBMODE(0xffffffffffffffff, 0x4b44, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000200)={'TPROXY\x00'}, &(0x7f0000000240)=0x1e) 00:21:09 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/mcfilter\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 00:21:10 executing program 2 (fault-call:1 fault-nth:31): r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x8002, 0x0) close(r0) 00:21:10 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) bind$netlink(r0, &(0x7f0000000400), 0xc) 00:21:10 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f0000000280)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_S_CTRL(r0, 0xc0205648, &(0x7f0000000140)={0x980902}) 00:21:10 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x4000000) r0 = getpgrp(0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000580)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) tkill(r0, 0x16) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 00:21:10 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000000)=""/215) [ 361.268864] FAULT_INJECTION: forcing a failure. [ 361.268864] name failslab, interval 1, probability 0, space 0, times 0 [ 361.280249] CPU: 1 PID: 12915 Comm: syz-executor.2 Not tainted 5.0.0-rc1+ #9 [ 361.287483] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 361.296870] Call Trace: [ 361.299530] dump_stack+0x173/0x1d0 [ 361.303227] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 361.308479] should_fail+0xa19/0xb20 [ 361.312259] __should_failslab+0x278/0x2a0 00:21:10 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x1, 0x8002) write$input_event(r0, &(0x7f00000000c0), 0x18) [ 361.316566] should_failslab+0x29/0x70 [ 361.320516] __kmalloc_node+0x200/0x1030 [ 361.324642] ? snd_pcm_sw_params+0x10aa/0x10e0 [ 361.329286] ? kvmalloc_node+0x19f/0x3d0 [ 361.333419] ? kvfree+0xe4/0x100 [ 361.336853] kvmalloc_node+0x19f/0x3d0 [ 361.340824] snd_pcm_oss_change_params_locked+0x62d8/0x6980 [ 361.346639] snd_pcm_oss_make_ready+0x17b/0x4d0 [ 361.351387] snd_pcm_oss_sync+0x326/0x1130 [ 361.355704] snd_pcm_oss_release+0x13a/0x4c0 [ 361.360191] ? snd_pcm_oss_open+0x2fb0/0x2fb0 [ 361.364740] __fput+0x4d1/0xbb0 00:21:10 executing program 0: clone(0x802102011ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) io_setup(0x101, &(0x7f00000001c0)=0x0) io_getevents(r0, 0x4, 0x888, &(0x7f0000000100)=[{}, {}], &(0x7f00005cfff0)={0x4000000000001, 0x7}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) io_destroy(r0) 00:21:10 executing program 5: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000080)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000380)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$usbmon(0x0, 0x0, 0x0) 00:21:10 executing program 4: r0 = gettid() openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) getresuid(0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) io_setup(0x9, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) tkill(r0, 0x1000000000016) [ 361.368079] ____fput+0x37/0x40 [ 361.371406] ? fput+0x300/0x300 [ 361.374740] task_work_run+0x22e/0x2a0 [ 361.378778] prepare_exit_to_usermode+0x321/0x420 [ 361.383684] syscall_return_slowpath+0xb2/0x650 [ 361.388417] do_syscall_64+0xe2/0xf0 [ 361.392211] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 361.397484] RIP: 0033:0x457e29 [ 361.397531] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00:21:10 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) [ 361.397552] RSP: 002b:00007f4aa397ac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000003 00:21:10 executing program 2 (fault-call:1 fault-nth:32): r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x8002, 0x0) close(r0) [ 361.397591] RAX: 0000000000000000 RBX: 00007f4aa397ac90 RCX: 0000000000457e29 [ 361.397614] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 361.397636] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 361.397661] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f4aa397b6d4 [ 361.397686] R13: 00000000004f4d52 R14: 00000000004ce8f8 R15: 0000000000000004 00:21:10 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) close(r0) socket$netlink(0x10, 0x3, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) 00:21:10 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180), 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff00000000000000000006000000000000000000800000000000e00000010b00000000000000000035000000000000000000000000ff00000000030006000000000002000004000000bb000000000000000003000500000000000200423b000000000000004000000000"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 00:21:10 executing program 0: sendmsg(0xffffffffffffffff, 0x0, 0x0) clone(0xfffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x40000004001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0x9f}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 00:21:10 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180), 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff00000000000000000006000000000000000000800000000000e00000010b00000000000000000035000000000000000000000000ff00000000030006000000000002000004000000bb000000000000000003000500000000000200423b000000000000004000000000"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 00:21:11 executing program 1: socketpair(0x0, 0x0, 0x3f, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x28) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x9, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000140)='syzkaller\x00', 0x6f1a, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xd}, 0x48) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={r2, r1, 0xd}, 0x10) 00:21:11 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCGETA(r0, 0x5405, &(0x7f0000000080)) [ 362.008726] ptrace attach of "/root/syz-executor.0"[12956] was attempted by "/root/syz-executor.0"[12958] 00:21:11 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x8002, 0x0) futex(&(0x7f00000000c0)=0x1, 0x81, 0x0, &(0x7f0000000100)={0x77359400}, &(0x7f0000000140)=0x2, 0x1) close(r0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000000)={0x5, 0x0, 0x10003, 0xf2b}) r2 = syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000054c0)={0x0, @empty, @local}, &(0x7f0000005500)=0xc) recvmsg(r0, &(0x7f0000006f40)={&(0x7f0000005b00)=@hci={0x1f, 0x0}, 0x80, &(0x7f0000006ec0)=[{&(0x7f0000005b80)=""/84, 0x54}, {&(0x7f0000005c00)=""/74, 0x4a}, {&(0x7f0000005c80)=""/117, 0x75}, {&(0x7f0000005d00)=""/241, 0xf1}, {&(0x7f0000005e00)=""/8, 0x8}, {&(0x7f0000005e40)=""/4096, 0x1000}, {&(0x7f0000006e40)=""/100, 0x64}], 0x7}, 0x2042) accept$packet(r0, &(0x7f0000007040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000007080)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000070c0)={{{@in=@multicast2, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@loopback}}, &(0x7f00000071c0)=0xe8) getsockname$packet(r0, &(0x7f0000007200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000007240)=0x14) accept$packet(r0, &(0x7f0000007280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000072c0)=0x14) r9 = request_key(&(0x7f0000000200)='encrypted\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f0000000280)='queue_id\x00', 0xfffffffffffffffc) r10 = add_key(&(0x7f0000000640)='rxrpc\x00', &(0x7f0000000680)={'syz', 0x0}, &(0x7f00000006c0)="c72c9a54bb028612c0a921d8c7b36e6a91a73027302b457e3dc7e8d6cf05d588559025d0d56bdbddf1c704c7c60858926e7636", 0x33, 0xffffffffffffffff) keyctl$instantiate_iov(0x14, r9, &(0x7f00000005c0)=[{&(0x7f00000002c0)='SlT', 0x3}, {&(0x7f0000000300)="fd21faeb7d919ada50499d62c8e4f93c599d06f36520abf4654ab9c1b3a1f88ed3479f4fd208b0f5ee3d9536af64828ca97e367e941c3dea59f9b69acdf3bfe298d1b7524807977cdb17a7a2f2ce2d87a300a38483c6b839380148539c9d60e706b4d2bf50d27bdb36777201c8e4d9e2e92abb5e8fd021fd6e06cb5cc31b209ff3c5cfab876b674fba9635db7cedc03f7dadcaeebd62a41399e67086aa36a513cbb7bdc8c6ab59f03875284f7d93a5385cadcd9a33821bfd", 0xb8}, {&(0x7f00000003c0)="999231918b68815c019bc0a5ae35b6935394f781cf09591608ce33cf5af36ce742ba4256fbc6a5642d95fb939a2edaedd3927502768ea10056bdb2aef509a079eec6ff5a5d2b5d86bb", 0x49}, {&(0x7f0000000440)="b48f2e668d39deb611ae0689d082c3bf68730ea8f4239eadcdd92656422c03dceb5b26adf44a0ac884cff479c524872f61363ce3d760712c8b3e9a976e25ba9dd135e83ba3bf1c6eb9e2064a732cebb80ff50bae51ae494fd37accb340e5e9227901f5f0fdd8055fda9cd94120c19bff3d83ba3abae112e9f14fcb68bac3c642c7", 0x81}, {&(0x7f0000000500)="c3a5b60db12128b0367e4ba3683d5736f65fb141bb94c7f1086401ed950179ee307620", 0x23}, {&(0x7f0000000540)="4c9886e983ac1b1154db417ed330f7db87c0cae166e66b6f6413166fe6fdded00d45184466209cfc881123967655a7f3e33fd4b6c7c19b8a751b50036760d7131b34d3ad964edc70233af35c7fb49ae93625b8fa4d69905ee99131883b8d37c9ed9d4804e877c040154b1383f7bd3c9e0719d021fd5b95", 0x77}], 0x6, r10) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f00000007c0)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x200a}, 0xc, &(0x7f0000000780)={&(0x7f0000000740)={0x14, r2, 0x4, 0x70bd27, 0x25dfdbff}, 0x14}}, 0x10) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000007540)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x400200}, 0xc, &(0x7f0000007500)={&(0x7f0000007300)={0x1dc, r2, 0x300, 0x70bd28, 0x25dfdbfc, {}, [{{0x8, 0x1, r3}, {0x100, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0xffff}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r4}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r5}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8}}}]}}, {{0x8, 0x1, r6}, {0xb8, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r7}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x100400000000}}}]}}]}, 0x1dc}}, 0x4) ioctl$DRM_IOCTL_SG_ALLOC(r0, 0xc0106438, &(0x7f0000000040)={0x3f, r1}) 00:21:11 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000100)='GPL\x00'}, 0x48) socketpair(0x1, 0x2000000001, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x6, 0x0, 0xffff, 0x4, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') 00:21:11 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/nfsfs\x00') getdents64(r0, &(0x7f0000000000)=""/203, 0x1e) 00:21:11 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000100)='GPL\x00'}, 0x48) socketpair(0x1, 0x2000000001, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x6, 0x0, 0xffff, 0x4, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') 00:21:11 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f0000000080)) 00:21:11 executing program 4: socketpair(0x0, 0x0, 0x3f, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x28) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x9, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000140)='syzkaller\x00', 0x6f1a, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xd}, 0x48) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={r1, r0, 0xd}, 0x10) 00:21:12 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5414, 0x0) 00:21:12 executing program 0: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getpid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) getpgid(0x0) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) setgroups(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6(0xa, 0x0, 0x0) dup(0xffffffffffffffff) bind$inet6(0xffffffffffffffff, 0x0, 0x0) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0xfff7fffffffffffd) ftruncate(r1, 0x0) 00:21:12 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000100)='GPL\x00'}, 0x48) socketpair(0x1, 0x2000000001, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x6, 0x0, 0xffff, 0x4, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') 00:21:12 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) write(r0, &(0x7f00000000c0)="564a0ce858645ee3938455a42658b51a2296e54f9b026355723bc0d6328f85f1a3a0b8cd84acb6db3231648d1156b6d254bdd2fd375bda5a81fafbc687a97b2b8fd0e4fb7e078786519973b88601b71047b6d1583b154bf07fa78223621ac6f5b825ef3808aa96ac77d368df0a05c7c696b410e803f1584e0258942c01831674ba698809ea37bfefd1f90759a19dca4aa487687e5ccfcdd053e75858a78a855c89cb396bcc6a8a5e333b168f6edbe2847264ad748bc4303a1701869214e3755fcfc7c4eb1c3d7d39ae71af01ae675464279a004d9c58d2c62a5ef0515b4befdc2d08f56f", 0xe4) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x8002, 0x0) close(r1) 00:21:12 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/mcfilter\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 00:21:12 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2902001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 00:21:12 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x8002, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000040)={0x0, @multicast2, @remote}, &(0x7f00000000c0)=0xc) bind$packet(r0, &(0x7f0000000100)={0x11, 0xff, r1, 0x1, 0x0, 0x6, @dev={[], 0x1a}}, 0x14) close(r0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000000)=0x100000000) 00:21:12 executing program 3: syz_open_dev$video(0x0, 0x0, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) getpgid(0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000080)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SG_GET_SCSI_ID(0xffffffffffffffff, 0x2276, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000380)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) 00:21:12 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000100)='GPL\x00'}, 0x48) socketpair(0x1, 0x2000000001, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x6, 0x0, 0xffff, 0x4, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') 00:21:12 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5414, 0x70a000) 00:21:12 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5428, 0x0) 00:21:12 executing program 3: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x1c6, &(0x7f00000003c0)={&(0x7f0000000040)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 00:21:12 executing program 0: clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) close(r0) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000500)=""/248) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x0) readv(r1, &(0x7f0000000080)=[{&(0x7f0000000180)=""/217, 0x20000259}], 0x1) 00:21:12 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xbb) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x41e, 0x0) 00:21:12 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000100)='GPL\x00'}, 0x48) socketpair(0x1, 0x2000000001, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x6, 0x0, 0xffff, 0x4, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') [ 363.681916] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 00:21:12 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x8002, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000000)={0x0, 0x9}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f00000000c0)={r1, 0xc3, "3f53124a9a45c537fe24f1dcd4702b71e6654af3782857cd7e2b2299db2ddbf28bb7f993980781b3bf2281ba5493bef20960f89703fe3e339f2946933588f7ff565facbbaad589c6afc48ce2c31ea99893625a2990ef3c369f381330120cec64d95538b481c94062cbc5602cbae519e09434c24e4926133d54442acb747e4f9a872c17818c8b34ce71e759a18c88c1b3adc3f87aba42b66710dd35896d769d4a566a6adb76e8442225630b4130bc0620788c76345b6bcfdd468778a76fda8d9449e390"}, &(0x7f00000001c0)=0xcb) close(r0) [ 363.795037] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 00:21:12 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000180)={[], 0x0, 0x40}) [ 363.906161] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 363.987924] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 00:21:13 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_nanosleep(0x0, 0x0, &(0x7f0000000200)={0x77359400}, &(0x7f0000000240)) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x15) 00:21:13 executing program 3: getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000780)=ANY=[@ANYPTR64=&(0x7f0000000440)=ANY=[@ANYPTR64, @ANYPTR=&(0x7f00000003c0)=ANY=[@ANYRESHEX, @ANYRESHEX, @ANYRESDEC, @ANYPTR, @ANYRES16, @ANYRES32], @ANYRES16], @ANYRES64], 0x0) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) close(r0) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000500)=""/248) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x0) readv(r1, &(0x7f0000000080)=[{&(0x7f0000000180)=""/217, 0x20000259}], 0x1) 00:21:13 executing program 2: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x2080, 0x0) sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f00000000c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x44081}, 0x4000000) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x100000000800, 0x0) close(r1) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4c0242, 0x0) 00:21:13 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f00000001c0)={0x4, 0xffffffffffffffff}) dup2(r0, r2) 00:21:13 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x7) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x30, r1, 0x100, 0x70bd2c, 0x25dfdbfd, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x3, 0x2, 0x20, 0x7}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x4000}, 0xc1) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dsp\x00', 0x8002, 0x0) ioctl$SG_GET_SCSI_ID(r0, 0x2276, &(0x7f0000000080)) close(r2) 00:21:13 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xbb) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x41e, 0x0) 00:21:13 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x8, 0x3, &(0x7f0000000040)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x27}}, &(0x7f0000000240)='GPL\x00\x83\xff\x13\x0f_\xb0\x0e][dCT\xb6\xe2wp\xc5\xa6$\x1e\x8d\xef\xd6S>*\xe1\x06\xbee\\lRcI!l0\xbb\x1f\x80\xfbE\x0e\xc0\xd5\xbe', 0x1, 0x99, &(0x7f0000000440)=""/153}, 0x48) 00:21:14 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 00:21:15 executing program 5: creat(&(0x7f0000000680)='./file0\x00', 0x0) mount$fuseblk(&(0x7f0000000100)='/dev/loop0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='fuseblk\x00', 0x0, 0x0) 00:21:15 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x8002, 0x0) close(r0) getsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000180)={@dev, @local, 0x0}, &(0x7f00000001c0)=0xc) sendmsg$can_bcm(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x1d, r1}, 0x10, &(0x7f00000002c0)={&(0x7f0000000240)={0x1, 0x0, 0x1, {}, {}, {0x0, 0x40, 0x2}, 0x1, @canfd={{0x2, 0x10000, 0xffffffffffffff21, 0x9}, 0x35, 0x1, 0x0, 0x0, "3d340b729f32c310d40402b12ce93efa191985ea75640f6d468b26f9940738a8529408d4bfad835c6887119447b7a67a276efb809ceb88f57af730c2366bf10f"}}, 0x80}}, 0x80) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000000140)={&(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000040)=[0x0], &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x5, 0x1, 0x4, 0x6}) 00:21:15 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_nanosleep(0x0, 0x0, &(0x7f0000000200)={0x77359400}, &(0x7f0000000240)) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x15) 00:21:15 executing program 3: getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000780)=ANY=[@ANYPTR64=&(0x7f0000000440)=ANY=[@ANYPTR64, @ANYPTR=&(0x7f00000003c0)=ANY=[@ANYRESHEX, @ANYRESHEX, @ANYRESDEC, @ANYPTR, @ANYRES16, @ANYRES32], @ANYRES16], @ANYRES64], 0x0) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) close(r0) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000500)=""/248) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x0) readv(r1, &(0x7f0000000080)=[{&(0x7f0000000180)=""/217, 0x20000259}], 0x1) 00:21:16 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xbb) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x41e, 0x0) 00:21:16 executing program 3: getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000780)=ANY=[@ANYPTR64=&(0x7f0000000440)=ANY=[@ANYPTR64, @ANYPTR=&(0x7f00000003c0)=ANY=[@ANYRESHEX, @ANYRESHEX, @ANYRESDEC, @ANYPTR, @ANYRES16, @ANYRES32], @ANYRES16], @ANYRES64], 0x0) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) close(r0) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000500)=""/248) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x0) readv(r1, &(0x7f0000000080)=[{&(0x7f0000000180)=""/217, 0x20000259}], 0x1) 00:21:16 executing program 0: recvmsg(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000700)}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) getdents(r0, &(0x7f0000000280)=""/135, 0x74f) sendmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:21:16 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000001180)='clear_refs\x00') write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000001300)=ANY=[@ANYBLOB='3'], 0x1) 00:21:16 executing program 3: rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) rt_sigsuspend(0x0, 0x0) syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x20080) 00:21:16 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x8002, 0x0) close(r0) 00:21:16 executing program 0: getrandom(&(0x7f0000000080)=""/99, 0xfffffffffffffde9, 0x2) 00:21:16 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000001180)='clear_refs\x00') write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000001300)=ANY=[@ANYBLOB='3'], 0x1) 00:21:16 executing program 0: getrandom(&(0x7f0000000080)=""/99, 0xfffffffffffffde9, 0x2) 00:21:16 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x12, &(0x7f00000000c0)=0x1, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 00:21:17 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_nanosleep(0x0, 0x0, &(0x7f0000000200)={0x77359400}, &(0x7f0000000240)) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x15) 00:21:17 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x1008009, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000300)={0x0, 0x800}, &(0x7f0000000340)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000380)={r2, @in6={{0xa, 0x4e22, 0x9, @dev={0xfe, 0x80, [], 0x1d}, 0x9}}}, &(0x7f0000000440)=0x84) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="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") r3 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$bt_hci(r3, 0x65, 0x4, &(0x7f0000cbc000)=""/244, &(0x7f0000000000)=0xf4) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, r0, 0x0, 0x9, &(0x7f0000000000)='/dev/dsp\x00', 0xffffffffffffffff}, 0x30) ptrace$setregs(0xd, r4, 0x9, &(0x7f00000000c0)="2d79b26dfe452e7e262b96dcb5b94c0a9d83bf6323fd4cacfa7aa2b9492591ecc9a22079ebd9b300df136fd9a89420d536d7a4413266521fef44426aa9e26d4c322614d22ae0739c592a3220f12887acf48e92d484086e42739e418b387d494014ce4f606e834ccae59d69f22a43b7a6ff71b10359abf7520b2c820b5a9f20c08c3b925fe6c614241fd91648ed776be4fa32251cade00af1ef2b687d24febe82605bc6d3de57fe446d373953bcb087cb74ede33c91a84ef2bb3d3bba04dcb44fd3e72ea2d136750ce1180eaa461e1786b6003f243fc6918a226473dbaecf9438d9b301d2080b2d9b8c967a0179bae02c408a") close(r0) 00:21:17 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) 00:21:17 executing program 3: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x0, 0x6) write(r0, &(0x7f0000002000)='/', 0x1) 00:21:17 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x8002, 0x0) ioctl$EVIOCSABS20(r0, 0x401845e0, &(0x7f0000000000)={0x81, 0xff, 0x7, 0x5, 0x1, 0x7fff}) close(r0) 00:21:17 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000001180)='clear_refs\x00') write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000001300)=ANY=[@ANYBLOB='3'], 0x1) 00:21:17 executing program 3: 00:21:17 executing program 4: 00:21:17 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000001180)='clear_refs\x00') write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000001300)=ANY=[@ANYBLOB='3'], 0x1) 00:21:18 executing program 0: getrandom(&(0x7f0000000080)=""/99, 0xfffffffffffffde9, 0x2) 00:21:18 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x4000, 0x0) close(r0) fsetxattr$security_evm(r0, &(0x7f0000000000)='security.evm\x00', &(0x7f0000000040)=@md5={0x1, "b279ed84509ac0a4b46e345172054daa"}, 0x11, 0x1) 00:21:18 executing program 3: 00:21:18 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_nanosleep(0x0, 0x0, &(0x7f0000000200)={0x77359400}, &(0x7f0000000240)) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x15) 00:21:18 executing program 4: 00:21:18 executing program 3: 00:21:18 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x8002, 0x0) close(r0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000000)=0x0) write$FUSE_LK(r0, &(0x7f0000000040)={0x28, 0x0, 0x4, {{0x9, 0x81, 0x0, r1}}}, 0x28) 00:21:18 executing program 5: write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f0000001300)=ANY=[@ANYBLOB='3'], 0x1) 00:21:18 executing program 3: 00:21:18 executing program 4: 00:21:18 executing program 5: write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f0000001300)=ANY=[@ANYBLOB='3'], 0x1) 00:21:18 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x10000, 0x0) r1 = socket$tipc(0x1e, 0x2, 0x0) sendfile(r0, r1, &(0x7f0000000040), 0x8ef0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x8002, 0x0) close(r2) 00:21:19 executing program 4: 00:21:19 executing program 5: write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f0000001300)=ANY=[@ANYBLOB='3'], 0x1) 00:21:19 executing program 3: 00:21:19 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_nanosleep(0x0, 0x0, &(0x7f0000000200)={0x77359400}, &(0x7f0000000240)) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) 00:21:19 executing program 0: getrandom(&(0x7f0000000080)=""/99, 0xfffffffffffffde9, 0x2) 00:21:19 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x8002, 0x0) flistxattr(r0, &(0x7f0000000100), 0xf7) close(r0) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0xae44, 0x6) 00:21:19 executing program 4: 00:21:19 executing program 5: r0 = syz_open_procfs(0x0, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000001300)=ANY=[@ANYBLOB='3'], 0x1) 00:21:19 executing program 3: 00:21:19 executing program 4: 00:21:19 executing program 3: 00:21:19 executing program 5: r0 = syz_open_procfs(0x0, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000001300)=ANY=[@ANYBLOB='3'], 0x1) 00:21:19 executing program 4: 00:21:19 executing program 2: socket$key(0xf, 0x3, 0x2) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dsp\x00', 0x2080, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x400, 0xa, 0x1a, 0x1, "824e1c37175a3c4fc8b77671242c2169d275a311bbd3d35c25e1117aaa90bd94c3fa5d57bb2283cf3a1b5a171da5d97e47cee7fdb491a991ca417c4804d5f7ed", "7718f8734c11e416a968fe2358c8d5f1b70222bfa8c26aeddd16d627ec11b475", [0xfff, 0x6]}) close(r0) r2 = getpgid(0xffffffffffffffff) fcntl$getown(r1, 0x9) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000001a00)) sendmsg$netlink(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000000)={0x20, 0x1e, 0xdecc9430e598807, 0x70bd2a, 0x25dfdbfb, "", [@typed={0x10, 0x0, @str='/dev/dsp\x00'}]}, 0x20}, {&(0x7f0000000180)={0xe0, 0x25, 0x400, 0x70bd2a, 0x25dfdbfd, "", [@generic="4f955f073e24e19ded9777787168aa14ae2ec38c46728d8b6efe20e6574917bce55b6fdafd4e7b98e8da70614fb20d95c00f2c495a25694c12c5aeaa1caee369d3d5b493923b236ca46ef0f4434860dea27dbae63765f6973587122f2316348e772fe9e6af10e3777ae7fcb571c5f8d389ce5a2c91ecd26eca5518cb70947995723900676eb899c7b5f541c20c0b4e454e29416172734a6c0773019a1a7811dd196fb25cb791f4f934703b88f38141dc266f524eb0c589c973aca1d1a27beb870fbfe6876de2244303a5edc2e91e11"]}, 0xe0}, {&(0x7f0000003c00)={0x214, 0x1e, 0x2, 0x70bd2c, 0x25dfdbff, "", [@generic="ff29ba1dc3373634281617a583fbb30d5287237b6d1646889e6aaa41b26782ead81240336298ca9e97878d1124b2305aa2cac19152612a5045a4ef634ae1a4078017c223253a28c194f3d293b33df18ee33c6ad4f84f8897b8525c64a3c03aa292e2b319558638ad02", @nested={0xc, 0x3d, [@typed={0x8, 0x89, @u32=0x100}]}, @generic="ec5e63c5a70923707cf83b4f47313359cdfb045fd896232a84867fcfaac2fc35c1271ed850ed0472e5ef8d9c6286419b9ec13c02e279972dbb844a87802b2a853013b6d60aae1acc4588443b3a7d2b75d280ffa5238aca46aa20c3b96e0c747831feac65bf4baac2bad73e01298d0e02d3f5a1afb1246e38c03735982b53457a50884d43a1ad17c7c0f2d401fc8b7bd85f49ec1aea5126468b02d2e608fdd489390f462239242323c56519e49a9a6df87c8372a6", @typed={0x8, 0x24, @pid=r2}, @nested={0xd0, 0x66, [@generic="cb6c0e3d74cd25e21d8674efe6e0469fae951f7833f3559aaad00694b7421eb02674983dcc46c53c8f7bc4429c28cb327dda45c444eab00ab7520267f64ca0176b", @generic="8dfc5e747b8e7e3647162486413fd968f052a45f568f70e494c24640e247ba45cd301a1c6c78019559718af5a9bb43ef12c1b66a12da96138a31bd07648b913d5cce0a94aabc61a4eecafa3c563ada23b636f36f73e231cac6625b000eb6ce081c8c2b6aef81751e61a922b3be89b0d1144f07deb0fc0b458182b4dc350b4801cefa714eda2b9de813"]}]}, 0x214}, {&(0x7f00000004c0)={0x1134, 0x30, 0x502, 0x70bd29, 0x25dfdbfc, "", [@generic="2e67384595a3fdc501b044f8afe8d329d8f5ea4a335c8e45361e9fad40c3cea457e212913928db786a40", @nested={0x10f8, 0x62, [@typed={0x14, 0x45, @ipv6=@loopback}, @generic="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", @generic="3978753dbc18d0701903d4696224a535bba21e2e1e7aaa7518ddbf2d0082137eb53b1a7fcb9f3360eb1ca3e44ca61dc1bc153cfbe10c24221542411fa75d9201057f5a7cd75a0cc32fd6a44c66c1943a812bd08e2bea92be74fe8e7be12530d2cf71c54f383472791e8c6bdfe3a23083dae16f682348a274243a322abea7f972f9c62952fd759bd2927d717290cb5a97df28504b9469fc3271917ba67a760a3209f56d4b17225f0482fa61cafb1313ffa7a7658bb1e0b64b8a696f8bbf837c", @generic="26bdd70790d50dbf333420a86b7546307954c8bafdf74633a4e465426f5e29"]}]}, 0x1134}, {&(0x7f0000000040)={0x10, 0x31, 0x100, 0x70bd2b, 0x25dfdbff}, 0x10}, {&(0x7f0000001600)={0x28c, 0x11, 0x100, 0x70bd29, 0x25dfdbfc, "", [@generic="e24c794743d45a680508a757f2d69eaefe571c32cf033d393d4302a83dfa659c378e3350bda40dac094878c68449588b39e312c48da478cafe807f49e0c60818f471e27e75a63df880d95072872583d1978b8fc50b46f8839dd488204c97cf4b2f9f0e5dc9ca9fd327ca2786107f", @generic="76eacc4cf385d919da06406685057058c9420af2c716e468202ec88206ba52", @typed={0x8, 0xb, @binary="845db171"}, @generic="5fbf0d013936b346c00cb633f7b06237be6262cfc4f780cc08390cfa4d55be70fb4c2127e9f8d82411cb945e3ec7daa59c88947635caab6f39ffcdb90ea9580e5952b5c4a6f58c84bb17b95fcc0c3f5c69c43e4de2c81246879e20137c6d526fca8e23c3b78a96016c422c46294e315174b96b978baf36950e2a10632663349b54d90fad096171cf25ab9d293a0697d47119413c36052d332b087c7dc4089204af20cedc5e1492ced2e9e26e86fcc3ba129f00f9201c55d5400651f59aa3390db20a5a643fa6e4a041b9d5c66a588b616c9af069eeecb41568", @typed={0xc, 0x1b, @u64=0x2}, @typed={0x10, 0x3d, @str='/dev/dsp\x00'}, @generic="858be3f79b0feeb3d88ac4e23bbd5b26b3d73cdfe468ffe1f5198a48c8e256a4ad5aee78ebcb5d2d6aa929601160d76b9689fd3e7ac9d855e434e6c147e08b241b6a69a0b7450a6870d0d013e89fb6d6394ca5d003fbe0cc0e50ff73e404967bf17ff6f447d73cdc75e55e83269c45deb7d5d27abcbec97ff1b483e81e57dec0aed1c9a6", @generic="b5877856eb818ceec8bb65394520b7fa8d563216ff8d0f94ccd36864b6f68f88d956a1ff70077697cb7213af1a35f706ce669e84c09f5eba2c044c0ed8b18007d6f4de103459e3d55388225e7d97f8279349a2912ae4da5da278e328a2e9f6cf2b07901a95bd5794779af6fd8e2f"]}, 0x28c}, {&(0x7f00000018c0)={0x110, 0x17, 0x0, 0x70bd28, 0x25dfdbff, "", [@nested={0x24, 0x45, [@typed={0xc, 0x96, @u64=0x5}, @typed={0x14, 0x4a, @ipv6=@mcast1}]}, @generic="2515fefb4bf8ea8920132d5d535d44b064037fe14fddc63cfe28cb39a8a108848a98683a4bc5bb8dbd563a9cd96f86ae512a2db46c1e75e7b0be81e53dcc2f374003ab7bceec3eaca3c1e5f6603c5f84de0b87b60b1e3d62afcf0a4640d799d2e3943aafe535902d15de80f8c1b8732b9f3912d9c6a3e5658b69b551b58a5958247b70555c9418b30ac4ae555960ddb99b4d3b48737321d56812e3631545c306b95004f8a955084652ca9ff16e84891d30898dfa1f8bc8e5f76a3a92e4bf144809d43f1331d6c3dc0234d6f98d99a5cd21060aac", @typed={0x8, 0x28, @ipv4=@rand_addr=0x3}]}, 0x110}, {&(0x7f0000001a40)={0x10, 0x2f, 0xb00, 0x70bd25, 0x25dfdbfd}, 0x3d6}], 0x8, &(0x7f0000003b80), 0x0, 0x48000}, 0x20040000) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000280)=0x9, 0x4) 00:21:19 executing program 4: 00:21:20 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_nanosleep(0x0, 0x0, &(0x7f0000000200)={0x77359400}, &(0x7f0000000240)) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) 00:21:20 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x8002, 0x0) close(r0) modify_ldt$read(0x0, &(0x7f0000000100)=""/170, 0xaa) dup2(r0, r0) getsockname$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local}, &(0x7f00000000c0)=0x1c) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000000)={0xc6e, 0xffffffff, 0x50, 0x0, 0x8000}) 00:21:20 executing program 0: 00:21:20 executing program 5: r0 = syz_open_procfs(0x0, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000001300)=ANY=[@ANYBLOB='3'], 0x1) 00:21:20 executing program 3: 00:21:20 executing program 4: 00:21:20 executing program 3: 00:21:20 executing program 0: 00:21:20 executing program 4: 00:21:20 executing program 5: syz_open_procfs(0x0, &(0x7f0000001180)='clear_refs\x00') write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f0000001300)=ANY=[@ANYBLOB='3'], 0x1) 00:21:20 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x8002, 0x0) r1 = semget(0x0, 0x4, 0x10) semctl$SEM_INFO(r1, 0x4, 0x13, &(0x7f0000000000)=""/29) fcntl$getown(r0, 0x9) close(r0) 00:21:20 executing program 3: 00:21:21 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_nanosleep(0x0, 0x0, &(0x7f0000000200)={0x77359400}, &(0x7f0000000240)) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) 00:21:21 executing program 0: 00:21:21 executing program 4: 00:21:21 executing program 5: syz_open_procfs(0x0, &(0x7f0000001180)='clear_refs\x00') write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f0000001300)=ANY=[@ANYBLOB='3'], 0x1) 00:21:21 executing program 3: 00:21:21 executing program 2: r0 = dup(0xffffffffffffffff) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f0000000000)) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x8002, 0x0) r2 = getpid() ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000040)=r2) close(r1) 00:21:21 executing program 0: 00:21:21 executing program 4: 00:21:21 executing program 3: 00:21:21 executing program 5: syz_open_procfs(0x0, &(0x7f0000001180)='clear_refs\x00') write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f0000001300)=ANY=[@ANYBLOB='3'], 0x1) 00:21:21 executing program 3: 00:21:21 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x8002, 0x0) close(r0) write$UHID_CREATE(r0, &(0x7f00000001c0)={0x0, 'syz0\x00', 'syz1\x00', 'syz1\x00', &(0x7f00000000c0)=""/223, 0xdf, 0xcd, 0x56f4989a, 0x8, 0x7fff8, 0x12}, 0x120) ioctl$RTC_AIE_OFF(r0, 0x7002) mq_open(&(0x7f0000000000)='GPL\x00', 0x80, 0x101, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x2, 0x3, 0x7, 0x7}) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000300)={0x0, 0x0, 0x2, 0x0, [], [{0x6, 0x8, 0x7fff, 0x3, 0x6, 0x40}, {0x7fffffff, 0x8, 0x4000, 0x6, 0x20000, 0xfe}], [[], []]}) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000480)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000600)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000005c0)={&(0x7f00000004c0)={0xec, r1, 0x28, 0x70bd2a, 0x25dfdbfc, {}, [@TIPC_NLA_NET={0x28, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7ff}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x800}]}, @TIPC_NLA_NODE={0x4}, @TIPC_NLA_LINK={0x60, 0x4, [@TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6a855a5e}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fff}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_BEARER={0x10, 0x1, [@TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}]}]}, @TIPC_NLA_MON={0x3c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x100}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x40}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5bb}]}]}, 0xec}, 0x1, 0x0, 0x0, 0x2000c001}, 0x40) 00:21:22 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_nanosleep(0x0, 0x0, &(0x7f0000000200)={0x77359400}, &(0x7f0000000240)) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) tkill(r1, 0x15) 00:21:22 executing program 4: 00:21:22 executing program 0: 00:21:22 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000001180)='clear_refs\x00') write$FUSE_NOTIFY_DELETE(r0, 0x0, 0x0) 00:21:22 executing program 3: 00:21:22 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) close(r0) 00:21:22 executing program 3: 00:21:22 executing program 4: 00:21:22 executing program 0: 00:21:22 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000001180)='clear_refs\x00') write$FUSE_NOTIFY_DELETE(r0, 0x0, 0x0) 00:21:22 executing program 3: 00:21:22 executing program 4: 00:21:25 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_nanosleep(0x0, 0x0, &(0x7f0000000200)={0x77359400}, &(0x7f0000000240)) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) tkill(r1, 0x15) 00:21:25 executing program 0: 00:21:25 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x8002, 0x0) close(r0) 00:21:25 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000001180)='clear_refs\x00') write$FUSE_NOTIFY_DELETE(r0, 0x0, 0x0) 00:21:25 executing program 3: 00:21:25 executing program 4: 00:21:25 executing program 0: 00:21:25 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000001180)='clear_refs\x00') write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000001300)=ANY=[], 0x0) 00:21:25 executing program 4: 00:21:25 executing program 3: 00:21:25 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x8002, 0x0) close(r0) write$binfmt_elf32(r0, &(0x7f00000000c0)={{0x7f, 0x45, 0x4c, 0x46, 0x40, 0x0, 0x0, 0x1, 0x5, 0x3, 0x0, 0xf492, 0x38b, 0x38, 0x75, 0x2, 0xeb, 0x20, 0x1, 0x1, 0x10000, 0xca44}, [{0x70000000, 0x21ef, 0x4, 0x7, 0x100, 0xa51, 0x2, 0x5}, {0x0, 0x4, 0x1000, 0x8, 0x4, 0x100, 0x1ff, 0x3}], "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", [[], [], [], [], []]}, 0x1578) socket$pptp(0x18, 0x1, 0x2) openat$cgroup_subtree(r0, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$PIO_UNIMAPCLR(r0, 0x4b68, &(0x7f0000000040)={0xfffffffffffffff7, 0x0, 0x1000}) 00:21:25 executing program 4: 00:21:28 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_nanosleep(0x0, 0x0, &(0x7f0000000200)={0x77359400}, &(0x7f0000000240)) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) tkill(r1, 0x15) 00:21:28 executing program 0: 00:21:28 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000001180)='clear_refs\x00') write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000001300)=ANY=[], 0x0) 00:21:28 executing program 3: 00:21:28 executing program 4: 00:21:28 executing program 2: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) ioctl$SCSI_IOCTL_DOORUNLOCK(r0, 0x5381) openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x8006, 0x0) 00:21:28 executing program 3: 00:21:28 executing program 4: 00:21:28 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000001180)='clear_refs\x00') write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000001300)=ANY=[], 0x0) 00:21:28 executing program 0: 00:21:28 executing program 3: 00:21:28 executing program 4: 00:21:31 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_nanosleep(0x0, 0x0, &(0x7f0000000200)={0x77359400}, &(0x7f0000000240)) r1 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x15) 00:21:31 executing program 2: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) fdatasync(r0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x8002, 0x0) close(r1) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f0000000000)={0x1ff, 0x5, 0x2, 0x401, 0x627}) 00:21:31 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000001180)='clear_refs\x00') write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000001300)=ANY=[@ANYBLOB], 0x0) 00:21:31 executing program 0: 00:21:31 executing program 4: 00:21:31 executing program 3: 00:21:31 executing program 3: 00:21:31 executing program 0: 00:21:31 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000001180)='clear_refs\x00') write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000001300)=ANY=[@ANYBLOB], 0x0) 00:21:31 executing program 4: 00:21:31 executing program 2: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) pwrite64(r0, &(0x7f00000000c0)="9ed8b9571d5ee4a5eb863d737a9643ae2d5ec8175dabe02849cbe63655aa86e3a5cb8d158407860782867a201b1ae8355fd25182514cbdf846a91db5f09207c430515589012f9e1687789660239bcad1a4e44551a0320df34acfd43fd43ad545c2057e2b5af7bec537e53b5355531f57ed1c040e2471f4325ea068f57f4252a9e5fba5809cf1c8f97d858368e54871b5cec16d0398b6fb57bf4a3b7af175daf8a0f428d09c80c1138739e0ac7bf995675319377ed0b2087b1e03b1bfe18eebf26dc666", 0xc3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x8002, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f00000001c0)={0x6ebe, 0x27e, 0x100, 'queue0\x00', 0x5}) close(r0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000000)={0x0, 0x8009, 0x5, 0x80000000, 0x0}, &(0x7f0000000040)=0x10) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r0, 0x40405514, &(0x7f0000000300)={0x0, 0x6, 0x5, 0x8, '\x00', 0x9de}) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000280)={r1, 0x2}, &(0x7f00000002c0)=0x8) 00:21:31 executing program 0: 00:21:34 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_nanosleep(0x0, 0x0, &(0x7f0000000200)={0x77359400}, &(0x7f0000000240)) r1 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x15) 00:21:34 executing program 3: 00:21:34 executing program 4: 00:21:34 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000001180)='clear_refs\x00') write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000001300)=ANY=[@ANYBLOB], 0x0) 00:21:34 executing program 0: 00:21:34 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) ioctl$RNDCLEARPOOL(r0, 0x5206, &(0x7f0000000040)=0x1) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x8002, 0x0) close(r1) 00:21:34 executing program 3: 00:21:34 executing program 4: 00:21:34 executing program 0: 00:21:34 executing program 5: 00:21:35 executing program 4: 00:21:35 executing program 5: 00:21:37 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_nanosleep(0x0, 0x0, &(0x7f0000000200)={0x77359400}, &(0x7f0000000240)) r1 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x15) 00:21:37 executing program 0: 00:21:37 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x8002, 0x0) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000040)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40010000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x98, r1, 0x400, 0x70bd2a, 0x25dfdbfd, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x7bc4052793046bc5}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x800}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_SOCKETS={0x24, 0x7, [{0x8, 0x1, r0}, {0x8, 0x1, r0}, {0x8, 0x1, r0}, {0x8, 0x1, r0}]}, @NBD_ATTR_SOCKETS={0x1c, 0x7, [{0x8, 0x1, r0}, {0x8, 0x1, r0}, {0x8, 0x1, r0}]}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x20}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x40}]}, 0x98}, 0x1, 0x0, 0x0, 0x48005}, 0x40) close(r0) 00:21:37 executing program 3: 00:21:37 executing program 4: 00:21:37 executing program 5: 00:21:37 executing program 3: 00:21:37 executing program 5: 00:21:37 executing program 0: 00:21:37 executing program 4: 00:21:38 executing program 5: 00:21:38 executing program 0: 00:21:40 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_nanosleep(0x0, 0x0, &(0x7f0000000200)={0x77359400}, &(0x7f0000000240)) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(0x0, 0x15) 00:21:40 executing program 3: 00:21:40 executing program 2: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/exec\x00', 0x2, 0x0) ioctl$DRM_IOCTL_INFO_BUFS(r0, 0xc0106418, &(0x7f0000000080)={0x3ff, 0x11b, 0x1, 0xffffffffffffffa5, 0x8, 0x3}) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x8002, 0x0) close(r1) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x800, 0x0) getpeername$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f0000000140)=0x14) sendmsg$can_raw(r1, &(0x7f0000000280)={&(0x7f0000000180)={0x1d, r3}, 0x10, &(0x7f0000000240)={&(0x7f00000001c0)=@canfd={{0x1, 0x438569b0, 0xfffffffffffffff9, 0x7}, 0x35, 0x2, 0x0, 0x0, "d11a1151f1a81780a236a145c1b3142f46d1f3f0a242a75efc8e5f50f10490cfe0384be05811f94b38d5d7de2c509dcaeb7bd2a8b26a23072e22b609a066e920"}, 0x48}, 0x1, 0x0, 0x0, 0x80}, 0x0) 00:21:40 executing program 4: 00:21:40 executing program 5: 00:21:40 executing program 0: 00:21:40 executing program 5: 00:21:41 executing program 3: 00:21:41 executing program 0: 00:21:41 executing program 4: 00:21:41 executing program 4: 00:21:41 executing program 5: 00:21:41 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_nanosleep(0x0, 0x0, &(0x7f0000000200)={0x77359400}, &(0x7f0000000240)) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(0x0, 0x15) 00:21:41 executing program 3: 00:21:41 executing program 4: 00:21:41 executing program 0: 00:21:41 executing program 5: 00:21:41 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x8002, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r3 = gettid() recvmmsg(r2, &(0x7f0000003c00)=[{{0x0, 0x0, &(0x7f0000003b00), 0x0, &(0x7f0000000180)=""/106, 0x6a}}], 0x400000000000116, 0x0, &(0x7f0000000040)={0x77359400}) r4 = dup(r2) write$FUSE_GETXATTR(r4, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r5 = dup3(r1, r4, 0x0) tkill(r3, 0x1004000000013) close(r0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000240)={{{@in=@initdev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@empty}}, &(0x7f0000000100)=0xe8) sendmsg$nl_netfilter(r5, &(0x7f0000000480)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x120000}, 0xc, &(0x7f0000000440)={&(0x7f0000000340)=ANY=[@ANYBLOB="f40000001009240725bd7000fddbdf2507000008e0004b00d4002100781cf88ee553b7931efceb968e0a7719fa1d665adf0a20fd73ccd0e6e22a42a100400a84229a92fa4281c8ee175f2ab25c8b635d739517dbd531dc094f5efc83a4fbb9cbddd64f713f8a9f62a1596b8049111fb18807d59990fc39896f8f997da649e56e9b7908fb87e8dfaaf56f1eb0e18d3b2dbb45260b9a77992a785289eca87f73471e5c6f7e481bf686da24cf6104dd52bec019ae6757274e7b94ab89949401f1979ec70765504ea92504f88931f72bfdc0ae35f92d0ef8b0017bd370c4dfb3be2e37c657bada6363977286359f08004b00", @ANYRES32=r6], 0xf4}, 0x1, 0x0, 0x0, 0x90}, 0x20008004) ioctl$VHOST_GET_VRING_BASE(r0, 0xc008af12, &(0x7f0000000000)) fcntl$getflags(r0, 0x40b) ioctl$KVM_GET_API_VERSION(r4, 0xae00, 0x0) 00:21:41 executing program 5: 00:21:41 executing program 0: 00:21:41 executing program 4: 00:21:42 executing program 3: 00:21:42 executing program 0: 00:21:42 executing program 5: 00:21:42 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_nanosleep(0x0, 0x0, &(0x7f0000000200)={0x77359400}, &(0x7f0000000240)) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(0x0, 0x15) 00:21:42 executing program 4: 00:21:42 executing program 0: 00:21:42 executing program 3: 00:21:42 executing program 5: 00:21:42 executing program 2: r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffff9c, 0xae41, 0x1) flistxattr(r0, &(0x7f0000000000)=""/62, 0x3e) pause() r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x8002, 0x0) close(r1) 00:21:42 executing program 5: socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000003280)={0x0, 0x1c9c380}) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='mounts\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x35b, 0x0) 00:21:42 executing program 4: 00:21:42 executing program 3: 00:21:42 executing program 0: 00:21:43 executing program 0: 00:21:43 executing program 3: 00:21:43 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) clock_nanosleep(0x0, 0x0, &(0x7f0000000200)={0x77359400}, &(0x7f0000000240)) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x15) 00:21:43 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) open(0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) r1 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_aout(r1, &(0x7f0000000740)=ANY=[@ANYBLOB='\x00'], 0x1) sendfile(r1, r1, 0x0, 0x8080fffffffe) 00:21:43 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xa805000000000000, 0x0, 0x0, 0x0) 00:21:43 executing program 5: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_PROFILE(r0, 0xc0104307, &(0x7f0000000040)=0x800000) 00:21:43 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000018000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="140000001800fdff000000000000000005000000189ee750ecf138b253afc90ef772a2c3d20f9056c6ec6bb7e0699fb9867a7dd0a03d3eca9eca8bbf9e9a342e91e984d6c8a166cdabdc81e9baf7687c71940c7c6ccb2e70bca2b88f54b206254f6e68b607c9400598163228212d5f"], 0x1}}, 0x0) 00:21:43 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x101000, 0x0) close(r0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={r0, 0x50, &(0x7f0000000280)={0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000340)=r1, 0x4) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, r0, 0x0, 0xf, &(0x7f0000000000)='cpusetppp0ppp0\x00', 0xffffffffffffffff}, 0x30) ioctl$SIOCGETNODEID(r0, 0x89e1, &(0x7f0000000380)={0x2}) openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0xad5a0267d5d4e428, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000100)={{0x3, 0x3, 0xf315, 0x4, 'syz1\x00', 0xde}, 0x2, 0x20000001, 0xae, r2, 0x6, 0x3f, 'syz1\x00', &(0x7f00000000c0)=['/dev/dsp\x00', '/dev/dsp\x00', 'mime_type4user\'vboxnet1GPL\x94', '\x00', '\x00', 'eth1vmnet1\x00'], 0x3a, [], [0x519, 0x4, 0x2]}) 00:21:43 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000280)='/dev/v4l-subdev#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_G_EDID(r0, 0xc0285628, &(0x7f0000000040)={0x0, 0x0, 0x9, [], 0x0}) 00:21:43 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x5434, 0x0) 00:21:43 executing program 4: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x0) 00:21:44 executing program 0: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000034c0), 0x0) 00:21:44 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xa805000000000000, 0xc0, 0x0, 0x0) 00:21:44 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) write$P9_RREAD(r0, &(0x7f0000000240)={0xb}, 0xb) 00:21:44 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) clock_nanosleep(0x0, 0x0, &(0x7f0000000200)={0x77359400}, &(0x7f0000000240)) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x15) 00:21:44 executing program 2: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x200081, 0x0) ioctl$CAPI_SET_FLAGS(r0, 0x80044324, &(0x7f0000000180)) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x8002, 0x0) close(r1) ioctl$LOOP_SET_FD(r1, 0x4c00, r1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000000)={0x302, @tick=0xffff, 0x6, {0x9, 0x86}, 0x0, 0x3, 0x4}) getsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 00:21:44 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x8000000000000801, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000c80)={'syz1\x00', {}, 0x0, [], [], [0x6]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000540)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) 00:21:44 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(&(0x7f0000000240)='./bus\x00', 0x800) r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x8000fffffffe) open(0x0, 0x0, 0x0) lseek(r1, 0x0, 0x4) 00:21:44 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000005c0)="72011741", 0x4) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYPTR=&(0x7f0000000240)=ANY=[@ANYBLOB="ffb18c01f179bbde44a2c7", @ANYRES32=r0, @ANYRES16]], 0x8) recvmmsg(r1, &(0x7f0000004740)=[{{&(0x7f00000007c0)=@pptp, 0x80, &(0x7f0000000e00)=[{&(0x7f0000000840)=""/82, 0x8}, {&(0x7f0000000940)=""/191, 0xbf}, {&(0x7f0000000b40)=""/166, 0x7fffeeef}, {&(0x7f0000000c00)=""/197, 0xc5}], 0x4, &(0x7f0000000ec0)=""/210, 0xd2}}], 0x1, 0x0, &(0x7f0000004840)) sendmsg$alg(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000fc0)="d76109c18f07645c23c7b2be6787952f57c01d07a9ab035f7b0c54e8fee7b2a4106e97115ccf8e41de560db3ebf27033c6edfbdc56b24ee3c8ac84d58b26144cdae9945590be712d2b6b61550fe22448959ff3964806aa4cf7f596e8e23b3682f4c2062936e97d1e87affa658825d9562e4da774c0cdf2728f2e6b1e55944d1d4ecf946c59e22db979e24004418501489239a54129cde22d5c6043fbf35042536946506f15b9d80f6ee3a4dac102f7574002aebd3296fb8963d2b6c81c60bab07d8a7b99733403f5f970fe25bf3201f0b16a3ac4e07007d65711a60f9f476f1b8b0618b0e8d3ccbab1cf7c8d2a6523f9e11db8169d5c2aa37aa8d0c1ed8d72925d4acab73a8a97cb0d7269adaabd9cc3489dc2be177702c31b148f41781273b337664c0dea1eb0fe016686e21a4de73f5e1f4471a8aa004355e83296cb43bb0a514aa39be732e01928bf90b762babf46ea54a5dc6b6bfb9d1de28e38807f0f8260381b5ee8688526d2a2f2250292c11b85d6387fa7593864ac5bdcaff9ec6b7a0e07fd1358795e5081df7d2fe861cdd37658e7db7730677ee8fc7865c558bd52bda726211a9917759c8073c87000dfaf1aaeefc3c3d9251b1b0e3acf21c2ca40439235c73af6d884286ce64e2dff243a1576d66f4f8df4d69a77d666652b32517f1d8943933a800a56ac10633747e4059e3425bf0a04702c4207bf9fac75fb39bf8e6c2a1ffe1d938eddd4644ead4e292e2d192a532a35f9b1a72e19390057030f9141e81f237dcffc54d018820e3d601258b93b4fd62aafaf8e68775bd52b2ce2258b5803fa7955957501724ef8659d3e906d217c38d2fb11f27ffd6cf10c96a8f41634e4cfc71f65d0a0f6c016ae66437d3fc409ecc70133278af10cb437d2891ce7954e359a17bab90ec8a1691f326709e354c5a65c27fc05b40855fcada7bc0bae7799e85d93ea49528847eaa152f2b03d6e27c5e60f6b32695503a782d47221d826ad41f8adca1573c2f4fb19f98eeb07f6942c6967b3938b3ce37b1c720aa9e22f517d476db9da7c17ec6774c48a255fb3117568dc6b9aa703b3799b4d4beea43b79e313df10e7e281a1a4cd3c3b6d4c9ec01a88816545a5f1c4095eccb3a9c78c5e56202f6aafcded4c3bf1096d4a56215827f9d4e0a3646f5ff22ac9672b09a20e1b90db7e2b1b92dd7fcf0d4a9a3b28b52d9ef4fe6637ee00c08ac2e70948a7ab1303df6d7a9f29ba09b454346ab22eabe793e233f411190833c9e5cd908b2ae3b9ebc968b909a43ef4f495f1cd8d903f4f79f0ffed50da0b5c74707d0ba5ca86a6c084e68dbc16c3144398fc61e719e395857b757982d207576c018a0d0f26d6acecb8b15d586be8c5c207aaaaa07f80e5a6a509a7c46dae607528008bfe5f6ff37dea4630c3739db04f92cbf185595fb9fc2f6932404270a9b9316cb0467a4c28eb045dde6218049329b5fc3ab268159ffe2eee4ab604446ce410ce71348795989fb1ed4c93d3f0e94473428a18171a532dbaa7401633197f8c7026f78eea5cd8324f80f1069cb744f7c8fd8deb13a77f48d3e33ecbc808d9b88e9bb6c45b27d3c02dd1d3ca869c4ee9b9f001349bd2e10cb4879c94d92a120cc4e67553d25129b78f37030d94284594dc3e87cbdb000d699b57d03165796a21d6bb7c26918bb8a50e65015f9ed371f9b201ea2c210359a1d277668b2908cfabeb8c1296cce9aab4eb4b166f42e9b6beb07fcad219129eae1fe03c4e65201f974b249240efb51afd605f187066d7ce92dd32e3e0c405cc1a79f0fb3818704b580b9e79691f42bd4ce679bbba882c11fcabe2aa1f6d3f33385637c63466bf86679bd7d4615fa90d4cc944610cabff5d6572fbd567c9b3fe0053447888764e0d5c4e1d24ba6a9461c0e6952357039a8d44169686ab9f5fc4b59de928f5b915529242b6a2c864f7ba5e58bac5bf6d6cd515f4fce8558576b054267276c48e8ffa1a9d62b88d93f2f2107664558ae1141b1b7a0f3c97acfa4afe97329b736d86520efb074729daf791e9e8c673620fe448776b70f7a5dbbf29aca3759def5f5f5d34e1bc4992d83406390f4d178f4532bd23df563f4041b37c8de8e05c2f7776b29c8c400bf4b5d2fd6716d8eae08d5914b48919b222803f2e0bfc4eaff27bc34b3f10e8d7ae676ac5510107ad12fb2db4e4546d85924cb4c838c15ffb8ec2e0991287b9f1d0f51a2bece9b490321c2b828e12467853e14550b3557109cfbb0b758566fefa35d7bc30e8468307ec25279ea0273fa27e1a2390912a18d565c7ad54bfb0c7dc00f8c84bc9137c4c40f94c3e078e7d690ade03f5e94ca370c903da51e5e465316feb1e16614172064ab578d36e5c277bcfa7e620acb8b67a88a460a08c42729d26f3852c997e8938372ab27e1a0c88f25bd0593f64cc26923b6ae99cd713223552cdaf7f577e763f238cae491724e2f0e564ba40bbc0ace1f0b9583e820a55a912916b6a0cc5ecedf158bd0a8fda130ce6f4c33c98bfe60a4f5af87bea70063f43ae38e43d71fdad4dc5ecbdfe40fa15f8b1c00c98c86792d61acad99f706703517cf769b383d8cf3d77789e4992518b0ae393c84bcc2602f5533cc3cdb2a4866809fc42b0126de16fa7899e52b74adebf3aa3d6aad942bc205d717fa93ea1a9c2c1d770770ae5d35e92d9aaffa15ae649402b00a201d9b0b30080b4dadf62dec8b4ec50bf2eaeaf1cc8613fc3e1baccfa23e91e69a6bafa7d99c3d4218b81e2e66309a70641db0e7e2331a4b722c81d3d86b83aca83a77ef24d7c44c0d1ae5157528bb8981f91e600a840fe90d4fb78bac87e03a6caf43bceb287c8e679dc7083d856cab71f1636c304d573b99147ed550cdc69023e615f5b77aacb0696213ce6dd85ac245f33491933a370e65b67ab1b03d7e588b20eed0dac23209eba8a8ced2db8f91be5e0f6d809d8eeb9f6b0a84505f8855194e00846b42a142b8a9d4641dde1fbdf23b707904f67f14de665c706a738073fffc1605d32f2c8ae3b8ef8452900f4d7b28654b74e1155d417c434f576890f32d70574953e2bec31b8932adc646c17ea56910ccdde820ec62057b6bf0e049fa530377e6b273ee6a6c2dcefa3b754d265ecaea720a43763fb612e00fc09f49ad11f1741d62b77f1557ffec91505d2814d46cfe8783f8c84d33d3ab92f5b4875053b905be9daf926e3f6056a63d9dfdf4518d03ff14686f5250ef5ab186af903836e9a9eda24a561b62b2e6ee1da3976e88b7798890df6c5d88e897d0d401dea794af26fb302d07b830990b979cb832f63fff23279bbf53a4581aa70f0a76e74bac7c6d1b030485af90ea0c23ab06f044a3d82d16004beb9ef3e96843b04197abac52e066188ca52615326a9753f8c75793dac0f2549eff109a95087aa063598bd3f455d6f8227b1c63c1b15b0eddf3d930aa643eb0edd747e83449e0d702db7e31059865f09a250c16ba7c0c0bb51b5b11311a625f4c6919ef0a09b2a478efeaba8a8ce049224e1a19c0af1c2d47a6ba5b7f275d3afd57693af6548094006748327f782e8f8f36663361c036d1bab07a3b3ebac244b1abd079dc3008d4cf74886ff134dd8b41aa781a7f0db0f2211ff455e7c18c20cc95d837f486cf5991503f98f0a6ae60651b69787e0e1cf98f9b50a0a30f317f401614f7f814b82f7ce29f9583ac0e50084dcb422f22e4946722593d0fe8ad685a401eb40fcf5cf161a7243ab9ddd480bd0c550117b7d62c1b13ed9ee0f483a05f8b1aec8ff42ac4d251428882ab9bc496a8eab94353eb46300517e9e351d664771e0a776e4601ba97231d17312edf7152308ff1cca857cee6b0cdb9a17e9d5c7faef362733ad68f8c390b473746ed918bd75cc2de9e6c52b3c65b132fc601d16e7f8f865d100674be4ac42ab2b88b3fe9b072f26d942ad7557f0ca1434c4616b07ba86bbeddc1171bb5138da3256d46231c17fe38c66b7e21e5d3534a734f20f171608b0a8ede503bde21f5c9f534439fd1edc82485d72c71b634ac97782a9738a25f4d240103c180efef19a661ace101ae45754eae42461d71442ca972b076bf6aaebaace0a98424af5932e6fd8ae7be75b2c1aafddd0088c02febb4427ea3ed0a854da8e88be80ab2a89cc5dc34a0a807cba3f82780d2f7d89131abaa475b284b010560526e522d7ba19456fe64eaea26aef47381f118baebd6f534473f1b6ce124696a0058a966826d209a17972a01a5b425dd0a9edf46e3ccd60839ab8c90ac71e1db494edfbc4faa5f68f6ce344c7ae35137b81ed478977b7e9ee169691731a8b74c5e7b2da2d3b01239b93cd04bbc9262d7bad9762266d654a81584b9bf3d0b11f7fb7ae45e1ca05de03abc616f0b9b313a16ac2606e629a11d2730319b090cd42cb529e783b9e8a414b607b9dd9ee5b11d5ae2ce71fb1b2dc468a65e9cd21821a5578311caa5d1356186fe021127752db86dd2daa428f54104731e477d96bda7587a476e50c869208252a2d3bf5683034bb5d21b735b535b9c074b74c6ccffb3c8a046fdc5876e14edb9fa5f98f38d303844e6c58486b8b17cf456cf3b08eabeb3d07362bfdf1680c308d7ec17b1f23c21303c63cd44214e151db7e6b51c924419f7df7130996c4f81a3fe32358b55b545c69f7ed4c4298da14f6b455256f241a74962a60785aeac9d6e62cb999733655fa41d61de708d6180d715bc8f4f1f05adbe4a55bf3dae0d9b95b710910c0fd9b0644e2eaab92fc023e20c1ae0fe91e841309b6a60cb10dc59a86729e20e0b7a78478c7f66906b3be06adcb835860a948ede71fe738588ce4331aec97aa4d050f810d5a507adf91bb8a0a7ff7381b28fac96be1ea8d61ebf4648b6be295b5ee22d3f96b9248574f0a8bce9db761ea3a7044f7762fb527509bd48e85d131c324e621ae6646f09b41797ae20b9ba47ae2a10e1d91b74edc9afbef7ec1534edca95ac80e10c32efcacac341acc4f6acff9b14bd28372665d0f71a49ce6ffe70b08a6baacac749c1db07f9d90f267d4680c607a428ccfa7658707c162a456bf14b65d398521d81de7ae2e3dc89dfbcbdf09d75a85d73f43b91177927f117523364fc103c9d81398c03b647371247bd02fdeb22ff33fa6e450898c6e2264895c45fc990501503f1dc49afcdc3017e6b9ac547d8e3653f4316b2a4f52d4b2874c7e8e25f6854a46549ea20e3c7fb5e0685b6d84c630523b1a7fbd946651216fb0eb2ec9658bcc504c2773be6767a51b7363f8b9757172a731d3999b6a076c77a5bdfb101f70df96e1670396253a7753f3b3de7a5e52cb10a403f159e95a041e13f656687f3bc7d346a2ece12cd4f59abe285230ff3ff31c49c004d2d76156c1b79a04b40f6c89b9279c17cfe65ce852cfe34892ab298805eb7e6b8c1e428a81a0a76c90afe79ad53a337c564d2d5555e56b00f46570b11fca86f4dfbbbb89181aefa11cda20c1ac82589b635310eb623f4778ee3efbdce2aa5db956a457957d302c833a1c27e18ce87d2b9d8222778af8805f71303061c89a078d70e308eab059ef014ebe65543afd088337c0ad9ca6793dd96a099be03e2135775b69ad88c6a165f673c9a81afecd1781fcb428ff3158cf6f42d21c32d9015aed0d44da06c6fb2b0a7c323c67dbade4919f49368ac4d84f06e8f83f5818ee6e4c37b112d221a0f9c25f87b8a245ef35be7b6468523c393bf11fd4602555353296506d97b78b4fac4b252a6ad23c7398ca90a07519b8acf20b48ab859c3fe07837eb5e6b2d1a16f3c969", 0x1000}], 0x1, 0x0, 0x0, 0x20040000}, 0x1) [ 395.641838] input: syz1 as /devices/virtual/input/input17 00:21:44 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/mcfilter\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) [ 395.737554] input: syz1 as /devices/virtual/input/input18 00:21:45 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x19, 0x0, 0x0, 0x8, 0x0, 0x0, 0x1f}) 00:21:45 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSSOFTCAR(r0, 0x8924, &(0x7f0000000040)) 00:21:45 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSSOFTCAR(r0, 0x8910, &(0x7f0000000040)) 00:21:45 executing program 0: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000034c0), 0x0) 00:21:45 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dsp\x00', 0x800, 0x0) close(r0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) 00:21:45 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x8002, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000002c0)="0a5c2d0240316285717070") r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, &(0x7f0000000000), &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) r3 = socket$inet6(0xa, 0x100000002, 0x0) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0xd}, 0x1c) sendto$inet6(r3, &(0x7f0000000300), 0xfd90, 0x0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) close(r0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) write$binfmt_misc(r3, &(0x7f0000001300)={'syz1', "db3d7a972fdb0338a0432f13371e5f13254978e34f93b73ce67157587fd52d452aec2095e2e96eaceb1618a15a3387fcef109ebaf0f25b0d0ba933506935feb34797961951d07e9dd9cd4a7f2bfb421ff16ba7b194f122b62ee582896e6cd704393a3b5e8e151a83559c551622a1bc74df776121dc06616646243f73573ba648192a7f6369471b9ae50279d1911f36a780a6972d622e6735d80fcc813acb644978e011525f1045ce8a0def099937725c159d3209db968116ff17bc28c813"}, 0xc2) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000300)=""/4096) 00:21:45 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) clock_nanosleep(0x0, 0x0, &(0x7f0000000200)={0x77359400}, &(0x7f0000000240)) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x15) 00:21:45 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(&(0x7f0000000240)='./bus\x00', 0x800) r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x8000fffffffe) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) lseek(r1, 0x0, 0x4) 00:21:45 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000240)=0x5) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') fstat(0xffffffffffffffff, &(0x7f0000000540)) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, 0x0, 0x20000000) recvmmsg(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000001000)=[{&(0x7f0000000d80)=""/223, 0xdf}], 0x1}}], 0x1, 0x0, 0x0) 00:21:45 executing program 5: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000200)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_SERIAL(r0, 0xc0044306, &(0x7f0000000080)=0xbf6e) 00:21:45 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x8000000000000801, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000c80)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000540)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) 00:21:45 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) close(r0) 00:21:45 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) write$binfmt_aout(r0, &(0x7f0000000100)={{0xcc, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x123, 0x87e5}, "67517a12fdf98fbdbe87df656880dd56e997e3d60fe45aba685f0cee6eff1f05d580f6e801598cce35d76e1f90113574eff57593e3c53acf7437e50ceafa1804acc9626235ee4e15cd7fe4108bbb2f123eef8d6ef24f", [[], []]}, 0x276) bind$alg(r0, &(0x7f0000001740)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000008a80)=[{{&(0x7f0000008640)=@xdp, 0x7ffff000, &(0x7f0000008800), 0x2b, &(0x7f0000008840), 0xf00}}], 0x4000000000002e5, 0x0) ioctl$VIDIOC_RESERVED(0xffffffffffffffff, 0x5601, 0x0) [ 397.038386] input: syz1 as /devices/virtual/input/input19 [ 397.170515] input: syz1 as /devices/virtual/input/input20 00:21:46 executing program 0: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_PROFILE(r0, 0xc0044308, &(0x7f0000000040)=0x800000) 00:21:46 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x8002, 0x0) connect$can_bcm(r0, &(0x7f0000000000), 0x10) close(r0) 00:21:46 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x80000000) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000080)=@assoc_value, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, 0x0, 0x0) 00:21:46 executing program 4: openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x0) 00:21:46 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clock_nanosleep(0x0, 0x0, &(0x7f0000000200)={0x77359400}, &(0x7f0000000240)) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x15) 00:21:47 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x8002, 0x0) r1 = getegid() getresgid(&(0x7f0000000000), &(0x7f0000000040)=0x0, &(0x7f00000000c0)) setregid(r1, r2) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0xc4f) close(r0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0x80045500, &(0x7f0000000100)) 00:21:47 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x6) getsockopt$inet6_tcp_buf(r0, 0x6, 0xe, &(0x7f00000000c0)=""/203, &(0x7f00000001c0)=0xcb) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f00000000c0)={0x0, &(0x7f0000000040)}, 0x10) pipe(0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0xc, 0x0, 0x0, 0x0, 0xd}, 0x98) 00:21:47 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000240)=0x5) ioctl$EVIOCGABS20(0xffffffffffffffff, 0x80184560, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) lstat(0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) recvmmsg(0xffffffffffffffff, &(0x7f0000003ac0), 0x0, 0x0, 0x0) 00:21:47 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x8002, 0x0) close(r0) 00:21:47 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clock_nanosleep(0x0, 0x0, &(0x7f0000000200)={0x77359400}, &(0x7f0000000240)) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x15) 00:21:47 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x6) getsockopt$inet6_tcp_buf(r0, 0x6, 0xe, &(0x7f00000000c0)=""/203, &(0x7f00000001c0)=0xcb) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f00000000c0)={0x0, &(0x7f0000000040)}, 0x10) pipe(0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0xc, 0x0, 0x0, 0x0, 0xd}, 0x98) 00:21:48 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x2) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, 0x0) 00:21:48 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x6) getsockopt$inet6_tcp_buf(r0, 0x6, 0xe, &(0x7f00000000c0)=""/203, &(0x7f00000001c0)=0xcb) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f00000000c0)={0x0, &(0x7f0000000040)}, 0x10) pipe(0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0xc, 0x0, 0x0, 0x0, 0xd}, 0x98) 00:21:48 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) 00:21:48 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x8002, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)={{0x1cf, 0x20000000000000, 0x9, 0x1a8, 0x82, 0x3f, 0x27e, 0x7}, "40218751c6debb58f804859207d5bd0326830e7cd0b143e65371e0d20f801bafd2ccafbee2a2f8a72d963ec37a4e47b8b47e8e45e5a175ae658626631c2c3fe1689fe7d73b08b150820f02f51242a6ef56901753d20b768c86e11472fd9e306045ee7283ffb39484d4e1d61aec", [[], [], [], [], []]}, 0x58d) close(r0) 00:21:48 executing program 3: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") pread64(r0, 0x0, 0x0, 0x0) 00:21:48 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x0, 0x1}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 00:21:48 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x5435, 0x0) 00:21:49 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clock_nanosleep(0x0, 0x0, &(0x7f0000000200)={0x77359400}, &(0x7f0000000240)) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x15) 00:21:49 executing program 5: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000200)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_SERIAL(r0, 0xc0104307, &(0x7f0000000080)=0xbf6e) 00:21:49 executing program 3: setrlimit(0xf, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffff9c, 0x84, 0x76, &(0x7f0000000140)={0x0, 0x1}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000780)=ANY=[@ANYPTR64, @ANYRESDEC=r0, @ANYRESHEX=r0, @ANYRES16=r0, @ANYRES64=r0], 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/null\x00', 0x0, 0x0) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = semget(0xffffffffffffffff, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r3, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) close(r3) semctl$IPC_STAT(r2, 0x0, 0x2, &(0x7f0000000500)=""/248) ioctl$KDSKBLED(r1, 0x4b65, 0x5) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000040)={r0, 0x5}, &(0x7f0000000340)=0x8) r4 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x0) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000600)={0x6, 0x0, [{0x6, 0x2, 0x0, 0x0, @sint={0xfff, 0x6}}, {0x7ff, 0x7, 0x0, 0x0, @msi={0x0, 0xf177}}, {0x2f, 0x1, 0x0, 0x0, @sint={0x1f, 0x8}}, {0x6, 0x7, 0x0, 0x0, @adapter={0x6, 0x2, 0xfff, 0xffff, 0x1}}, {0x6, 0x7}, {0xffff, 0x0, 0x0, 0x0, @adapter={0x80, 0x80000000, 0x80000000, 0x12, 0x3}}]}) perf_event_open(&(0x7f0000000280)={0x5, 0x70, 0x3, 0xffffffff, 0x5, 0x2, 0x0, 0x4, 0x2002, 0x0, 0x7, 0x400, 0x80000000, 0xfffffffffffffffe, 0xffffffffffff8001, 0x901, 0x7, 0x0, 0x0, 0x9756, 0x2, 0x93, 0x101, 0xd83a, 0xffff, 0x6, 0x100000001, 0x9, 0x0, 0x3f, 0x1000, 0x6, 0x1a5d, 0x5288, 0x3, 0x200, 0x10001, 0x400, 0x0, 0xfffffffffffffff8, 0x0, @perf_config_ext={0x80000001, 0x3}, 0x20000, 0x0, 0x3f, 0x7, 0x3ff, 0x47, 0x3f}, 0x0, 0x0, 0xffffffffffffff9c, 0x8) readv(r4, &(0x7f0000000080)=[{&(0x7f0000000180)=""/217, 0x20000259}], 0x1) 00:21:49 executing program 4: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$CAPI_GET_SERIAL(r0, 0xc0044308, &(0x7f0000000080)=0xbf6e) 00:21:49 executing program 0: r0 = socket$inet(0x2, 0x80001, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f00000000c0)={0x0, {{0x2, 0x0, @dev}}}, 0x88) 00:21:49 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000240)='/proc/capi/capi20ncci\x00', 0x40, 0x0) ioctl$VIDIOC_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000280)={0x0, 0x0, [], @bt={0x9, 0x6, 0x8001, 0x9, 0x4, 0x7b34, 0x1, 0x8}}) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x8002, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000340)='./file1\x00', &(0x7f0000000380)='trusted.overlay.opaque\x00', &(0x7f00000003c0)='y\x00', 0x2, 0x0) r2 = creat(&(0x7f0000000000)='./file1\x00', 0x40) close(r1) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r1, 0x80045300, &(0x7f0000000200)) ioctl$VIDIOC_DV_TIMINGS_CAP(r2, 0xc0905664, &(0x7f0000000140)={0x0, 0x0, [], @raw_data=[0x95e, 0x40, 0x100000001, 0x7, 0x100, 0x6, 0x100000000, 0x1, 0xfffffffffffffffe, 0x0, 0x7, 0x7ff, 0x5, 0x980, 0x40, 0x10001, 0x1, 0x68, 0x3bb, 0x401, 0x1, 0x5, 0x4, 0x5, 0xb74c, 0xca1, 0x2, 0x9, 0x9, 0x401, 0x9, 0x8]}) ioctl$VIDIOC_ENUMOUTPUT(r1, 0xc0485630, &(0x7f00000000c0)={0xffffffffffffff92, "8e0a48e504cfb836a3dcd89b469dfe63dbb78225fdd070239d23da8c3ba5f4b8", 0x1, 0x8000, 0x459f, 0x280000, 0xa}) ioctl$SG_GET_SCSI_ID(r2, 0x2276, &(0x7f0000000040)) ioctl$SG_GET_RESERVED_SIZE(r1, 0x2272, &(0x7f0000000400)) 00:21:49 executing program 3: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000003280)={0x0, 0x1c9c380}) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='mounts\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x35b, 0x0) 00:21:49 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x100000011, @dev, 0xfffffffffffffffd, 0x0, '\x94rr\x00\xfd\b\x00\x00\x00\x00\x00\x00\x00\x00\x80\x00', 0x1e, 0x4, 0x18}, 0x2c) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000040)={0x6, @rand_addr=0x2, 0x4e23, 0x0, 'rr\x00', 0x10, 0x100000000, 0x5b}, 0x2c) 00:21:49 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(&(0x7f0000000240)='./bus\x00', 0x800) r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x8000fffffffe) creat(&(0x7f0000000700)='./bus\x00', 0x0) open(0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) lseek(r1, 0x0, 0x4) 00:21:49 executing program 0: openat$uhid(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uhid\x00', 0x65e3fcf63814c904, 0x0) [ 400.798049] IPVS: Scheduler module ip_vs_”rr not found [ 400.829846] IPVS: Scheduler module ip_vs_”rr not found 00:21:50 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r0, 0xc0305602, &(0x7f0000000000)={0x0, 0xe7}) 00:21:50 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x8002, 0x0) close(r0) 00:21:50 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clock_nanosleep(0x0, 0x0, &(0x7f0000000200)={0x77359400}, &(0x7f0000000240)) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x15) 00:21:50 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x402c542d, &(0x7f0000000040)) 00:21:50 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x8000000000a, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) 00:21:50 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f00000001c0)={0x1000060001, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x171bea28]}) 00:21:50 executing program 5: openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 00:21:50 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xbb) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcs\x00', 0x4000000119000, 0x0) setsockopt$inet_opts(r1, 0x0, 0xd, &(0x7f00000000c0)="c1e169e6bc7df55d22a1805f6c289dce8d922aba7d331325f869f734fd54af7f0ec63dc5fe1ee9403bcee846ac72b9cbe307d7780973f6645d8abe245006390f1e9d368947259f8e9ecd40fbd51533772c6bc3f4d58f815efa3bc4a39925fd63", 0x60) sendmmsg(r0, &(0x7f00000092c0), 0x41e, 0x0) 00:21:50 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r0, 0xc0585604, &(0x7f0000000000)) 00:21:50 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) r1 = getpgid(0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000440)={{{@in=@initdev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@multicast1}}, &(0x7f0000000540)=0xe8) getresgid(&(0x7f0000000580), &(0x7f00000005c0)=0x0, &(0x7f0000000600)) r4 = accept4$alg(0xffffffffffffff9c, 0x0, 0x0, 0x800) r5 = syz_open_dev$dspn(&(0x7f0000000640)='/dev/dsp#\x00', 0xffffffff, 0x10000) r6 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000680)='/dev/vhost-net\x00', 0x2, 0x0) r7 = openat$vimc1(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/video1\x00', 0x2, 0x0) r8 = syz_open_dev$sndpcmc(&(0x7f0000000700)='/dev/snd/pcmC#D#c\x00', 0x848, 0x200) r9 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000f40)='/proc/self/attr/exec\x00\xc4\xb3\x00\\*\xca\x12A\x7f\x82\xa6K\a\xf4D\r\x8a\xcbS\x81\xab\x90S2o\'\t\xbe\r\x83\x12\xb7\xddg\xe1\xfc\xe2\xba?\xa6[?@\x1b\xab\xe2\xc4\x83\xa4\x91\xcc\x97N\xd7\x88r\xc4P\x87TF\xd4\x93\xa81\xd4\x91\xab^\x81\xae\xce\xd5S\xc2-\x85\xff?l\xc1[\x8f\b\xce\xbf\xd2\xbb\x9a\x98\xb3\xc2H\x8e\xf2\xf6\xa0K]\xe2\xdd\x90G\xc4,\xce\x16vmF\x92\xfeS\xa3\"\xb4+5BYa\xa5}\xe8\x00m\xbdZ\xbd\x84\xea\xd5B\x9e\x14\xb2\f\xcd\x9d\xf7\x16\x8eT9\x04[p\xf0\x8d\x7ff\a\x85\xdb\n.U\xb5a\x03\x04\xfbp\xf9\x94m', 0x2, 0x0) r10 = signalfd4(0xffffffffffffff9c, &(0x7f0000000780), 0x8, 0x800) r11 = inotify_init() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000007c0)={0x0}, &(0x7f0000000800)=0xc) getdents64(0xffffffffffffffff, 0x0, 0x7d7d0ba51072660) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000900)={0x0, 0x0, 0x0}, &(0x7f0000000940)=0xc) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r5, 0xc0505350, &(0x7f0000000840)={{0x10001, 0xae}, {0x55a2, 0x2}, 0x5, 0x5, 0x5}) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000980)={0x0}, &(0x7f00000009c0)=0xc) lstat(&(0x7f0000000a00)='./file0\x00', &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x0, &(0x7f0000000c40)) r16 = getpgrp(0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000b00)={{{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000c00)=0xe8) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000740)={0x0, 0x0, 0x0}, &(0x7f0000000c80)=0xc) r19 = getpgid(0xffffffffffffffff) fstat(0xffffffffffffffff, &(0x7f0000000cc0)={0x0, 0x0, 0x0, 0x0, 0x0}) getpriority(0x1, r19) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000d40)={0x0, 0x0, 0x0}, &(0x7f0000000d80)=0xc) ioctl$sock_kcm_SIOCKCMATTACH(r5, 0x89e0, &(0x7f0000000f00)={r4, r8}) sendmmsg$unix(r0, &(0x7f0000000ec0)=[{&(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000040)=[{&(0x7f0000000140)="748ce7eff8e739f120661eebc665b5b6d650719355772984545bc73701a58d0b4f0a8c63ee928f0d9fd4f32e1a1e5f8320e84c481b026d8dda4e511411a47e458227fd1eaedb00a4e13868f5af8a775e7549f554effe1dd20ab186a4c40efb7f4a3bc2b1263b387e4d9fa1d3990fa2d58eed8456943577bb7c5c961cb153f6", 0x7f}, {&(0x7f00000001c0)="813fe0b4c99c568c6a8971e0b74724c9b46e21299fab6b9d67662c499240f1a5562f2cb0f009395b22ddddde38d0e5eb07f1e682fad69e8e8e4c456921bf819e4f7ff24293239e66a474c9d5d51d448c8bdf5ab188af0cb3d038cf5b6d3ee3f0a62eec89968afc2db37ec0f17c08f0f2fe566fce9b8ebeac3e613d1aa96a4056288edbd0547ecf4f389706e377284dfc1e01fb0ef7465367c5aa77cee96edef5b5f0b7bc60554fc8d98f7629b79d94789a040c7826a8abea344322d7c88516ff9393fc049f907e7f753bd33d5590dfa945270379be422760c46868264755d45859", 0xe1}, {&(0x7f00000002c0)="5a9201df8e52c28a6589cb23ffd44dde098f701cb452f2fba83a5bf84e2eca1d893205bab0377473c7a1e86a4c76ec13b62ff5cb21452e03a7435ad6c00b5e5cf68db8c11bbdad2e04881d0157e40223d72b8ee0b5501713854e1832cfece692fb61597899f2eb6f4eaf6eb50877c1ad84ad8f88a624e722871bd2ff192faa24460c2b73faf8b935b533995f5cd76417b3c4e1ce3c217857540566b8905062a2a371187c0d90805b57e72bb500841c2fb6837f674071268629a0d874d4ab8ddaab8779675c94dc10bd213fc7b9478e6a77343fbbf5881a886d0b047ff2e9634a52c59825ec6a79", 0xe7}, {&(0x7f00000003c0)="b458f97498fc5edc8f2833ab30dbbcc91cc7983e0e3c6adea9454c8ace1edc1ea646ecafb8566baeedc8178ff75095b5935787ee66ddeba963644bce71517fc822a7416a3138aa638057cfc2dcf2b84ac9e589fa52ecb898675ec1d0cf", 0x5d}], 0x4, &(0x7f0000001000)=ANY=[@ANYBLOB="20000000000000000100000002000000", @ANYRES32=r1, @ANYRES32=r2, @ANYRES32=r3, @ANYBLOB="0000000030000000000000000100000001000000", @ANYRES32=r4, @ANYRES32=r5, @ANYRES32=r6, @ANYRES32=r7, @ANYRES32=r8, @ANYRES32=r9, @ANYRES32=r10, @ANYRES32=r11, @ANYBLOB="20000000000000000100000002000000", @ANYRES32=r12, @ANYRES32, @ANYRES32=r13, @ANYBLOB="0000000020000000000100000100000002000200ddb9531ebc8002210604968ceec22ad23accac585117a2c27dbcfb9f5f8d4e1cc9deeed92445b69548d335a17d629549b00212faf9f75d88c6d1fab21ade47d32d768c4df3f7cad017ec4ef4fc8c2c0f10aa013103fc77574df840d7baceb47b219e682c0ee67ec86f13af549b47c74f16c7d7a41d30029698735aaef5cc4d844cde8225b27d169a3bddf5257ced56467dc250e6de95ec94e27b84761e81ea2697dcefa84b64967afbfddc81eb482354cc47065c84a4d84c57d88ff644b0dd720ad8edb8146334078f65c00527967d9e719655d2", @ANYRES32=r14, @ANYRES32=r15, @ANYRES32, @ANYBLOB="0000000020000069d4b16fbfc1dab50000000000050000000200", @ANYRES32=r16, @ANYRES32=r17, @ANYRES32=r18, @ANYBLOB="0000000020002914f42d8e19a76400000000dd000000000000000000", @ANYRES32=r19, @ANYRES32=r20, @ANYRES32=r21, @ANYBLOB='\x00\x00\x00\x00'], 0xd0}], 0x1, 0x4004000) r22 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x8002, 0x0) close(r22) 00:21:50 executing program 3: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x0, 0x0) close(r0) 00:21:50 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0xd) r1 = dup(r0) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r1, 0xc0845658, 0x0) 00:21:50 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x8001}}) 00:21:51 executing program 2: r0 = getegid() setfsgid(r0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) ptrace$pokeuser(0x6, 0x0, 0x2, 0x1) sendto(r1, &(0x7f00000000c0)="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", 0x1000, 0x800, &(0x7f0000000000)=@tipc=@name={0x1e, 0x2, 0x0, {{0x41, 0x4}, 0x2}}, 0x80) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f00000010c0)={0x10000}, 0x4) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x8002, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000001100)={0x0, 0x1a, "30cbe4185973dd0c12950b7f713f2047ad0348cecbfda9d65a35"}, &(0x7f0000001140)=0x22) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000001180)={r3, 0x7, 0x800, 0x22e, 0xab7b, 0x7fffffff}, 0x14) fadvise64(r1, 0x0, 0x1, 0x3) close(r2) 00:21:51 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clock_nanosleep(0x0, 0x0, &(0x7f0000000200)={0x77359400}, &(0x7f0000000240)) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x15) 00:21:51 executing program 3: syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x8dffffff]}, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 00:21:51 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000040)={0x6, @rand_addr, 0x0, 0x0, 'rr\x00'}, 0x2c) 00:21:51 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0xd) r1 = dup(r0) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r1, 0xc0845658, 0x0) 00:21:51 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpriority(0x0, 0x0) 00:21:52 executing program 0: 00:21:52 executing program 3: openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/mcfilter\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 00:21:52 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x7fff, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f0000000280), &(0x7f00000002c0)=0x4) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={0x0, 0x2}, &(0x7f0000000040)=0x8) getsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000300)=""/225, &(0x7f0000000400)=0xe1) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000180)={r2, @in6={{0xa, 0x4e21, 0x6, @rand_addr="ea35f110264d834f6a9d924938c965d0", 0x22b}}, [0x4, 0xb2e, 0x8, 0x2, 0x3, 0x3, 0x2, 0x4, 0x1d3b, 0xffffffff7fffffff, 0x0, 0x2, 0xffffffff, 0x100]}, &(0x7f00000000c0)=0x100) ioctl$RTC_EPOCH_SET(r0, 0x4008700e, 0x2) close(r0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000100)='trusted.overlay.nlink\x00', &(0x7f0000000140)={'L+', 0x7c}, 0x28, 0x1) 00:21:52 executing program 4: 00:21:52 executing program 5: [ 403.157909] sctp: [Deprecated]: syz-executor.2 (pid 13946) Use of struct sctp_assoc_value in delayed_ack socket option. [ 403.157909] Use struct sctp_sack_info instead 00:21:52 executing program 4: 00:21:52 executing program 3: [ 403.291353] sctp: [Deprecated]: syz-executor.2 (pid 13946) Use of struct sctp_assoc_value in delayed_ack socket option. [ 403.291353] Use struct sctp_sack_info instead 00:21:52 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clock_nanosleep(0x0, 0x0, &(0x7f0000000200)={0x77359400}, &(0x7f0000000240)) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x15) 00:21:52 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x5414, &(0x7f0000000040)) 00:21:52 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xbb) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcs\x00', 0x4000000119000, 0x0) setsockopt$inet_opts(r1, 0x0, 0xd, &(0x7f00000000c0)="c1e169e6bc7df55d22a1805f6c289dce8d922aba7d331325f869f734fd54af7f0ec63dc5fe1ee9403bcee846ac72b9cbe307d7780973f6645d8abe245006390f1e9d368947259f8e9ecd40fbd51533772c6bc3f4", 0x54) sendmmsg(r0, &(0x7f00000092c0), 0x41e, 0x0) 00:21:52 executing program 4: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000100)=ANY=[@ANYRES32], 0x0, &(0x7f0000000340)='gfs2meta\x00', 0x0, &(0x7f0000000380)) 00:21:52 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x8, 0x3, &(0x7f0000000040)=@framed={{0xffffff85, 0x2, 0x0, 0x0, 0x0, 0x27}}, 0x0, 0x1, 0x99, &(0x7f0000000440)=""/153}, 0x48) 00:21:52 executing program 2: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x8000, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000040)=0x200, 0x4) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x8002, 0x0) close(r1) 00:21:52 executing program 5: sched_setaffinity(0x0, 0xffffff55, &(0x7f00000000c0)=0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000240)=0x5) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000500)='/dev/qat_adf_ctl\x00', 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') fstat(0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x820000}, 0xc, &(0x7f0000000480)={&(0x7f0000000280)={0x84, r2, 0x20, 0x0, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x68, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'gre0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'erspan0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @initdev}}, {0x14, 0x2, @in={0x2, 0x0, @broadcast}}}}]}]}, 0x84}, 0x1, 0x0, 0x0, 0xdd4f04aca5c0a285}, 0x20000000) recvmmsg(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000001000)=[{&(0x7f0000000d80)=""/223, 0xdf}], 0x1}}], 0x1, 0x0, 0x0) 00:21:53 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x8, 0x3, &(0x7f0000000040)=@framed={{0xffffff84, 0x0, 0x0, 0x0, 0x8, 0x27}}, &(0x7f0000000240)='GPL\x00\x83\xff\x13\x0f_\xb0\x0e][dCT\xb6\xe2wp\xc5\xa6$\x1e\x8d\xef\xd6S>*\xe1\x06\xbee\\lRcI!l0\xbb\x1f\x80\xfbE\x0e\xc0\xd5\xbe', 0x1, 0x99, &(0x7f0000000440)=""/153}, 0x48) 00:21:53 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x8, 0x3, &(0x7f0000000040)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x8, 0x27}}, &(0x7f0000000240)='GPL\x00\x83\xff\x13\x0f_\xb0\x0e][dCT\xb6\xe2wp\xc5\xa6$\x1e\x8d\xef\xd6S>*\xe1\x06\xbee\\lRcI!l0\xbb\x1f\x80\xfbE\x0e\xc0\xd5\xbe', 0x1, 0x99, &(0x7f0000000440)=""/153}, 0x48) 00:21:53 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x8002, 0x0) fcntl$setstatus(r0, 0x4, 0x4000) 00:21:53 executing program 5: sched_setaffinity(0x0, 0xffffff55, &(0x7f00000000c0)=0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000240)=0x5) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000500)='/dev/qat_adf_ctl\x00', 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') fstat(0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x820000}, 0xc, &(0x7f0000000480)={&(0x7f0000000280)={0x84, r2, 0x20, 0x0, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x68, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'gre0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'erspan0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @initdev}}, {0x14, 0x2, @in={0x2, 0x0, @broadcast}}}}]}]}, 0x84}, 0x1, 0x0, 0x0, 0xdd4f04aca5c0a285}, 0x20000000) recvmmsg(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000001000)=[{&(0x7f0000000d80)=""/223, 0xdf}], 0x1}}], 0x1, 0x0, 0x0) 00:21:53 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/arp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@xdp, 0x80, 0x0}, 0x0) preadv(r2, &(0x7f00000017c0), 0x1000000000000304, 0x400000000100) 00:21:53 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) clock_nanosleep(0x0, 0x0, &(0x7f0000000200)={0x77359400}, &(0x7f0000000240)) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x15) 00:21:53 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) lsetxattr(&(0x7f0000000100)='./file1\x00', &(0x7f0000000180)=@known='user.syz\x00', 0x0, 0x0, 0x2) 00:21:54 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080), 0x4) syz_emit_ethernet(0x7e, &(0x7f00000000c0)={@local, @local, [{}], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x0, 0x0, @empty, @empty, {[], @gre}}}}}, 0x0) 00:21:54 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x8, 0x3, &(0x7f0000000040)=@framed={{0x63, 0x0, 0x0, 0x0, 0x8, 0x27}}, &(0x7f0000000240)='GPL\x00\x83\xff\x13\x0f_\xb0\x0e][dCT\xb6\xe2wp\xc5\xa6$\x1e\x8d\xef\xd6S>*\xe1\x06\xbee\\lRcI!l0\xbb\x1f\x80\xfbE\x0e\xc0\xd5\xbe', 0x1, 0x99, &(0x7f0000000440)=""/153}, 0x48) 00:21:54 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x8002, 0x0) close(r0) ioctl$RTC_RD_TIME(r0, 0x80247009, &(0x7f0000000000)) 00:21:54 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000240)=0x5) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') fstat(0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000001000)}}], 0x1, 0x0, 0x0) 00:21:54 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x8, 0x3, &(0x7f0000000040)=@framed={{0x63, 0x0, 0x0, 0x0, 0x8, 0x27}}, &(0x7f0000000240)='GPL\x00\x83\xff\x13\x0f_\xb0\x0e][dCT\xb6\xe2wp\xc5\xa6$\x1e\x8d\xef\xd6S>*\xe1\x06\xbee\\lRcI!l0\xbb\x1f\x80\xfbE\x0e\xc0\xd5\xbe', 0x1, 0x99, &(0x7f0000000440)=""/153}, 0x48) 00:21:54 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) clock_nanosleep(0x0, 0x0, &(0x7f0000000200)={0x77359400}, &(0x7f0000000240)) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x15) 00:21:54 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000240)=0x5) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000500)='/dev/qat_adf_ctl\x00', 0x80, 0x0) ioctl$EVIOCGABS20(0xffffffffffffffff, 0x80184560, 0x0) getgroups(0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') fstat(0xffffffffffffffff, &(0x7f0000000540)) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x820000}, 0xc, &(0x7f0000000480)={&(0x7f0000000280)={0xb8, r2, 0x20, 0x70bd29, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x9c, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'gre0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'erspan0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0xfffffffffffffff7, @dev={0xfe, 0x80, [], 0x22}, 0x4}}, {0x14, 0x2, @in={0x2, 0x4e21, @multicast2}}}}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8000}]}, @TIPC_NLA_BEARER_PROP={0x4}, @TIPC_NLA_BEARER_DOMAIN={0x8}]}]}, 0xb8}, 0x1, 0x0, 0x0, 0xdd4f04aca5c0a285}, 0x20000000) recvmmsg(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000001000)=[{&(0x7f0000000d80)=""/223, 0xdf}], 0x1}}], 0x1, 0x0, 0x0) 00:21:54 executing program 5: sched_setaffinity(0x0, 0xffffff55, &(0x7f00000000c0)=0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000240)=0x5) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000500)='/dev/qat_adf_ctl\x00', 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') fstat(0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x820000}, 0xc, &(0x7f0000000480)={&(0x7f0000000280)={0x84, r2, 0x20, 0x0, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x68, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'gre0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'erspan0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @initdev}}, {0x14, 0x2, @in={0x2, 0x0, @broadcast}}}}]}]}, 0x84}, 0x1, 0x0, 0x0, 0xdd4f04aca5c0a285}, 0x20000000) recvmmsg(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000001000)=[{&(0x7f0000000d80)=""/223, 0xdf}], 0x1}}], 0x1, 0x0, 0x0) 00:21:55 executing program 3: r0 = semget(0x0, 0x5, 0x0) semop(r0, &(0x7f00000005c0)=[{0x3, 0x0, 0x1800}, {0x0, 0xdea0}], 0x2) 00:21:55 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x8002, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x1, 0x0) close(r0) dup2(r0, r0) 00:21:55 executing program 3: r0 = socket$inet6(0xa, 0x100000000080002, 0x100000000000088) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x804e23}, 0x1c) r1 = socket$inet6(0xa, 0x802, 0x88) setsockopt$inet6_udp_int(r1, 0x11, 0x100000000a, &(0x7f0000000480)=0x9, 0x4) read(r0, &(0x7f0000000d80)=""/4096, 0x1000) sendto$inet6(r1, 0x0, 0x0, 0x8800, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c) sendto$inet6(r1, &(0x7f0000000d40)="ddd9", 0x2, 0x0, 0x0, 0x0) 00:21:55 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x8002, 0x0) setxattr$security_ima(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='security.ima\x00', &(0x7f0000000400)=@sha1={0x1, "32b6099d6b3399bc2db6b4cba48aff4ff1e37869"}, 0x15, 0x3) open(&(0x7f0000000000)='./file0\x00', 0x400, 0x5) semget(0x3, 0x3, 0xcc) close(r0) timer_create(0x7, &(0x7f0000000040)={0x0, 0x15, 0x2, @thr={&(0x7f00000000c0)="052094386ea7e04b1b6d48b3d4479d97aa8b742be08431afbcdc7c6231b94eb483757fb5980fcbadc29b82a1f19d20a7beb1416ee833a0341d1e3c085695ae45474cf4e936ec80e3c66b2c6936cc54d3c84603a2ab568fbff942a87957eea2fefb2828ad214a7001f9d6fba90bcd9181316df9cb3175c4b9b0790a7b5cf9d6195b174a56f569e265830ab52885f33ea112e4f8821817ada4db2e2cc14179188de0224f544c3f78adf83dbcd259c3908d0df1f552fdd81bdd26bc0ac0a682143cf014e0836ef57d58494d8a95a8822a062788a29ed45d8f22f0967b5c4c14d9", &(0x7f00000001c0)="6b59006393b5fe4c8ce30a990eee8776b89faeaf9187f49ac548df700ba17e1c9af34f81bbdce359c64ac99eef915ed9107c47956243bf85b06cf4b596b4ceef5cab3c4bc9357cd7874f2b7696b89fb86690dbe6921b175f2dccd9ba02f053e670f60617bf24e756199d89b300c4212239001da894b562c44de7ebf5bfa4cae0f6e2cbef8e2cf51ca6f8d3bbea510bae364b2238f06c410e5c470ddbe579970416d648890dfdc72024038dbcd77b5743b68b50d5e5fd8479bb012d8559bc6a017bbd0c778762ad7fe6850b6b102685c25f816cda5c41960c3c0af29bd4b6dad6da9d4bb9dfbe8d6d"}}, &(0x7f00000002c0)=0x0) ioctl$TIOCLINUX4(r0, 0x541c, &(0x7f0000000440)) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000340)={0x6, 0xfffffffffffffffd}) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000300)={'rose0\x00', {0x2, 0x4e1f, @remote}}) timer_delete(r1) 00:21:55 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) clock_nanosleep(0x0, 0x0, &(0x7f0000000200)={0x77359400}, &(0x7f0000000240)) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x15) 00:21:55 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) 00:21:55 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x2) write$binfmt_elf32(r0, 0x0, 0x0) 00:21:56 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x4, 0x2) write$binfmt_elf32(r0, 0x0, 0x0) 00:21:56 executing program 5: sched_setaffinity(0x0, 0xffffff55, &(0x7f00000000c0)=0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000240)=0x5) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000500)='/dev/qat_adf_ctl\x00', 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') fstat(0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x820000}, 0xc, &(0x7f0000000480)={&(0x7f0000000280)={0x84, r2, 0x20, 0x0, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x68, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'gre0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'erspan0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @initdev}}, {0x14, 0x2, @in={0x2, 0x0, @broadcast}}}}]}]}, 0x84}, 0x1, 0x0, 0x0, 0xdd4f04aca5c0a285}, 0x20000000) recvmmsg(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000001000)=[{&(0x7f0000000d80)=""/223, 0xdf}], 0x1}}], 0x1, 0x0, 0x0) 00:21:56 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x800) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0x80045500, &(0x7f0000000040)) ioctl$sock_bt_bnep_BNEPCONNDEL(r0, 0x400442c9, &(0x7f00000000c0)={0x4, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}}) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x8002, 0x0) close(r1) 00:21:56 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000002900)='/dev/loop#\x00', 0x6, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0401273, 0x0) 00:21:56 executing program 3: socketpair$unix(0x1, 0x100000c00000001, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r1, 0x10e, 0x2, 0x0, 0x0) 00:21:56 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) dup3(r1, r0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x44, 0x0, &(0x7f00000003c0)=[@transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 00:21:56 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000000)=@ipv4_newrule={0x20, 0x20, 0x1}, 0x20}}, 0x0) [ 407.583844] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 407.591297] binder: release 14096:14099 transaction 2 out, still active [ 407.599487] binder: unexpected work type, 4, not freed [ 407.604856] binder: undelivered TRANSACTION_COMPLETE [ 407.612556] binder: 14096:14099 transaction failed 29189/-22, size 0-0 line 2896 [ 407.636456] binder_alloc: binder_alloc_mmap_handler: 14096 20001000-20004000 already mapped failed -16 [ 407.647113] binder: BINDER_SET_CONTEXT_MGR already set [ 407.652785] binder: 14096:14100 ioctl 40046207 0 returned -16 [ 407.661095] binder_alloc: 14096: binder_alloc_buf, no vma [ 407.667161] binder: 14096:14099 transaction failed 29189/-3, size 24-8 line 3035 00:21:56 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0xb, 0x0, &(0x7f0000000040)=0xfffffc2c) 00:21:56 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_nanosleep(0x0, 0x0, 0x0, &(0x7f0000000240)) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x15) [ 407.713680] binder: undelivered TRANSACTION_ERROR: 29189 [ 407.719494] binder: send failed reply for transaction 2, target dead 00:21:56 executing program 5: sched_setaffinity(0x0, 0xffffff55, &(0x7f00000000c0)=0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000240)=0x5) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000500)='/dev/qat_adf_ctl\x00', 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') fstat(0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x820000}, 0xc, &(0x7f0000000480)={&(0x7f0000000280)={0x84, r2, 0x20, 0x0, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x68, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'gre0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'erspan0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @initdev}}, {0x14, 0x2, @in={0x2, 0x0, @broadcast}}}}]}]}, 0x84}, 0x1, 0x0, 0x0, 0xdd4f04aca5c0a285}, 0x20000000) 00:21:56 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(&(0x7f0000000240)='./bus\x00', 0x9) lseek(r1, 0x0, 0x4) [ 407.774913] binder: undelivered TRANSACTION_ERROR: 29189 00:21:56 executing program 2: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x5, 0x0) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000040)) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x8002, 0x0) close(r1) 00:21:56 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) dup3(r1, r0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x44, 0x0, &(0x7f00000003c0)=[@transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 00:21:57 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) dup3(r1, r0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x44, 0x0, &(0x7f00000003c0)=[@transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) [ 408.068232] binder: release 14115:14116 transaction 8 out, still active [ 408.075337] binder: unexpected work type, 4, not freed [ 408.080650] binder: undelivered TRANSACTION_COMPLETE [ 408.089255] binder: 14115:14116 transaction failed 29189/-22, size 0-0 line 2896 00:21:57 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_nanosleep(0x0, 0x0, 0x0, &(0x7f0000000240)) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x15) 00:21:57 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) dup3(r1, r0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x44, 0x0, &(0x7f00000003c0)=[@transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) [ 408.269869] binder: BINDER_SET_CONTEXT_MGR already set [ 408.275423] binder: 14122:14124 ioctl 40046207 0 returned -16 [ 408.280250] binder: undelivered TRANSACTION_ERROR: 29189 [ 408.287244] binder: send failed reply for transaction 8, target dead [ 408.307605] binder: 14122:14124 transaction failed 29189/-22, size 24-8 line 2896 00:21:57 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x806}) ioctl$sock_ifreq(r0, 0x8914, &(0x7f00000000c0)={'eql\x00\x00\x00\xa9[\x00', @ifru_mtu=0x1}) [ 408.406263] binder: undelivered TRANSACTION_ERROR: 29189 [ 408.415192] binder: 14122:14124 got transaction to invalid handle [ 408.421894] binder: 14122:14124 transaction failed 29201/-22, size 0-0 line 2896 [ 408.473324] binder: release 14128:14129 transaction 15 out, still active [ 408.480410] binder: unexpected work type, 4, not freed [ 408.485927] binder: undelivered TRANSACTION_COMPLETE [ 408.505860] binder: 14128:14129 transaction failed 29189/-22, size 0-0 line 2896 00:21:57 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x8002, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(r0, 0xc0206416, &(0x7f0000000000)={0xb3, 0x8, 0x2, 0x32, 0x1, 0xc2}) close(r0) 00:21:57 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) recvmmsg(0xffffffffffffffff, &(0x7f0000004900)=[{{0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000001700)=""/91, 0x5b}], 0x1}}], 0x1, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') preadv(r0, &(0x7f0000000140), 0x391, 0x0) [ 408.654994] binder: undelivered TRANSACTION_ERROR: 29201 00:21:57 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_nanosleep(0x0, 0x0, 0x0, &(0x7f0000000240)) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x15) 00:21:57 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) dup3(r1, r0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x44, 0x0, &(0x7f00000003c0)=[@transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) [ 408.816221] binder: undelivered TRANSACTION_ERROR: 29189 [ 408.822584] binder: send failed reply for transaction 15, target dead 00:21:58 executing program 5: sched_setaffinity(0x0, 0xffffff55, &(0x7f00000000c0)=0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000240)=0x5) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000500)='/dev/qat_adf_ctl\x00', 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') fstat(0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x820000}, 0xc, &(0x7f0000000480)={&(0x7f0000000280)={0x84, r2, 0x20, 0x0, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x68, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'gre0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'erspan0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @initdev}}, {0x14, 0x2, @in={0x2, 0x0, @broadcast}}}}]}]}, 0x84}, 0x1, 0x0, 0x0, 0xdd4f04aca5c0a285}, 0x20000000) 00:21:58 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x8002, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a85322, &(0x7f00000000c0)) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x804, 0x0) dup3(r0, r0, 0x80000) 00:21:58 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='io\x00[\xfcW\x16\x9b\xab\xeeT\xed\x16\xe3\x9ez\x8f\xe4\xb9\x00\x16\xf2f\xe3\xf60x0) r1 = syz_open_procfs(r0, &(0x7f0000000000)='net/igmp\x00') preadv(r1, &(0x7f0000000140), 0x391, 0x0) [ 409.489341] binder: undelivered TRANSACTION_ERROR: 29189 [ 409.495099] binder: send failed reply for transaction 20, target dead [ 409.523668] binder_alloc: 14165: binder_alloc_buf, no vma [ 409.529630] binder: 14165:14168 transaction failed 29189/-3, size 0-0 line 3035 00:21:58 executing program 2: creat(&(0x7f0000000000)='./file0\x00', 0x1b4) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x8002, 0x0) close(r0) [ 409.623540] binder: release 14165:14168 transaction 25 out, still active [ 409.630457] binder: unexpected work type, 4, not freed [ 409.636027] binder: undelivered TRANSACTION_COMPLETE 00:21:58 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x44, 0x0, &(0x7f00000003c0)=[@transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) [ 409.753894] binder: undelivered TRANSACTION_ERROR: 29189 [ 409.759625] binder: send failed reply for transaction 25, target dead [ 409.952045] binder_alloc: 14176: binder_alloc_buf, no vma [ 409.957780] binder: 14176:14177 transaction failed 29189/-3, size 0-0 line 3035 [ 410.017386] binder: release 14176:14177 transaction 30 out, still active [ 410.024440] binder: unexpected work type, 4, not freed [ 410.029746] binder: undelivered TRANSACTION_COMPLETE 00:21:59 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) recvmmsg(0xffffffffffffffff, &(0x7f0000004900)=[{{0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000001700)=""/91, 0x5b}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') preadv(r0, &(0x7f0000000140), 0x391, 0x0) 00:21:59 executing program 3: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000080)=0x2) 00:21:59 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_nanosleep(0x0, 0x0, &(0x7f0000000200)={0x77359400}, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x15) 00:21:59 executing program 2: r0 = socket$kcm(0x2, 0x2, 0x73) bind(r0, &(0x7f0000000100)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, 0x80) openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x8002, 0x0) 00:21:59 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x44, 0x0, &(0x7f00000003c0)=[@transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) [ 410.232422] binder: undelivered TRANSACTION_ERROR: 29189 [ 410.238053] binder: send failed reply for transaction 30, target dead [ 410.365242] binder_alloc: 14191: binder_alloc_buf, no vma [ 410.371096] binder: 14191:14192 transaction failed 29189/-3, size 0-0 line 3035 [ 410.437589] binder: release 14191:14192 transaction 35 out, still active [ 410.444792] binder: unexpected work type, 4, not freed [ 410.450097] binder: undelivered TRANSACTION_COMPLETE 00:21:59 executing program 5: sched_setaffinity(0x0, 0xffffff55, &(0x7f00000000c0)=0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000240)=0x5) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000500)='/dev/qat_adf_ctl\x00', 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') fstat(0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x820000}, 0xc, &(0x7f0000000480)={&(0x7f0000000280)={0x84, r2, 0x20, 0x0, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x68, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'gre0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'erspan0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @initdev}}, {0x14, 0x2, @in={0x2, 0x0, @broadcast}}}}]}]}, 0x84}, 0x1, 0x0, 0x0, 0xdd4f04aca5c0a285}, 0x20000000) 00:21:59 executing program 3: r0 = gettid() bind(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) ioctl$sock_ifreq(r1, 0x0, 0x0) semctl$SETALL(0x0, 0x0, 0x10, 0x0) keyctl$join(0x1, 0x0) tkill(r0, 0x1000000000016) 00:21:59 executing program 4: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 00:21:59 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) dup3(r1, r0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x44, 0x0, &(0x7f00000003c0)=[@transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) [ 410.588721] binder: undelivered TRANSACTION_ERROR: 29189 [ 410.594363] binder: send failed reply for transaction 35, target dead [ 410.686935] binder: 14204:14205 got transaction to invalid handle 00:21:59 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) dup3(r1, r0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x44, 0x0, &(0x7f00000003c0)=[@transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 00:21:59 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x9, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000080)={{{@in=@multicast2, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}}}, &(0x7f0000000180)=0xe8) fstat(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_CREATE_OPEN(r0, &(0x7f0000000240)={0xa0, 0x0, 0x8, {{0x4, 0x0, 0x3, 0x7, 0x82f, 0x1, {0x5, 0x7f, 0x0, 0x1551, 0x8000, 0x0, 0x7, 0xffffffffffffff96, 0x9, 0x1a9, 0x2, r1, r2, 0x5, 0x7f}}, {0x0, 0x6}}}, 0xa0) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x8002, 0x0) close(r3) 00:21:59 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) recvmmsg(0xffffffffffffffff, &(0x7f0000004900)=[{{0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000001700)=""/91, 0x5b}], 0x1}}], 0x1, 0x0, 0x0) pipe2(0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') preadv(r0, &(0x7f0000000140), 0x391, 0x0) 00:21:59 executing program 4: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$RNDADDENTROPY(r0, 0x40085203, 0x0) [ 410.953028] binder: 14209:14210 got transaction to invalid handle 00:22:00 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_nanosleep(0x0, 0x0, &(0x7f0000000200)={0x77359400}, 0x0) r1 = gettid() timer_create(0x0, 0x0, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x15) 00:22:00 executing program 4: sched_setaffinity(0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff00000000000000000006000000000000000000800000000000e00000010b00000000000000000035000000000000000000000000ff00000000030006000000000002000004000000bb000000000000000003000500000000000200423b000000000000004000000000"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 00:22:00 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) dup3(r1, r0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x44, 0x0, &(0x7f00000003c0)=[@transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 00:22:00 executing program 3: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff00000000000000000006000000000000000000800000000000e00000010b00000000000000000035000000000000000000000000ff00000000030006000000000002000004000000bb000000000000000003000500000000000200423b000000000000004000000000"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) [ 411.493277] binder: 14232:14233 got transaction to invalid handle 00:22:00 executing program 5: sched_setaffinity(0x0, 0xffffff55, &(0x7f00000000c0)=0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000240)=0x5) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000500)='/dev/qat_adf_ctl\x00', 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') fstat(0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000001000)=[{&(0x7f0000000d80)=""/223, 0xdf}], 0x1}}], 0x1, 0x0, 0x0) 00:22:00 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x2400, 0x0) ioctl$KVM_SET_CLOCK(r0, 0x4030ae7b, &(0x7f0000000040)={0x5, 0xfffffffffffffffe}) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x8002, 0x0) close(r1) 00:22:00 executing program 4: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000380)=ANY=[@ANYBLOB="05"]) 00:22:00 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) dup3(r1, r0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x44, 0x0, &(0x7f00000003c0)=[@transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 00:22:00 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa696, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004900)=[{{0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000001700)=""/91, 0x5b}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') preadv(r0, &(0x7f0000000140), 0x391, 0x0) [ 411.797356] binder: 14242:14243 got transaction to invalid handle 00:22:01 executing program 4: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000380)=ANY=[@ANYBLOB="05"]) 00:22:01 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) r1 = getpgrp(0xffffffffffffffff) fcntl$setownex(r0, 0xf, &(0x7f0000000180)={0x0, r1}) fcntl$getownex(r0, 0x10, &(0x7f0000000080)) 00:22:01 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) dup3(r1, r0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x44, 0x0, &(0x7f00000003c0)=[@transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) [ 412.227024] binder: 14263:14265 got transaction to invalid handle 00:22:03 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_nanosleep(0x0, 0x0, &(0x7f0000000200)={0x77359400}, 0x0) r1 = gettid() timer_create(0x0, 0x0, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x15) 00:22:03 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x8003, 0x0) close(r0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x200001, 0x0) signalfd(r0, &(0x7f0000000040)={0x4}, 0x8) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e24, 0x200, @rand_addr="02137f9b257c0d222d56a14ccb2bc191", 0x7882}, @in6={0xa, 0x4e24, 0x72, @dev={0xfe, 0x80, [], 0x27}, 0xfffffffffffffffd}, @in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in6={0xa, 0x4e24, 0x7ff, @local, 0x40}, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1c}}, @in={0x2, 0x4e20, @loopback}], 0x84) 00:22:03 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa696, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) recvmmsg(0xffffffffffffffff, &(0x7f0000004900)=[{{0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000001700)=""/91, 0x5b}], 0x1}}], 0x1, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000140)=0x0) r1 = syz_open_procfs(r0, &(0x7f0000000000)='net/igmp\x00') preadv(r1, &(0x7f0000000140), 0x391, 0x0) 00:22:03 executing program 4: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000380)=ANY=[@ANYBLOB="05"]) 00:22:03 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) dup3(r1, r0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x44, 0x0, &(0x7f00000003c0)=[@transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 00:22:03 executing program 5: sched_setaffinity(0x0, 0xffffff55, &(0x7f00000000c0)=0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000240)=0x5) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000500)='/dev/qat_adf_ctl\x00', 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') fstat(0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000001000)=[{&(0x7f0000000d80)=""/223, 0xdf}], 0x1}}], 0x1, 0x0, 0x0) [ 414.295973] binder_transaction: 7 callbacks suppressed [ 414.296010] binder: 14273:14277 transaction failed 29189/-22, size 24-8 line 2896 [ 414.408292] binder_release_work: 7 callbacks suppressed [ 414.408310] binder: undelivered TRANSACTION_ERROR: 29189 [ 414.425259] binder: 14273:14277 got transaction to invalid handle [ 414.431758] binder: 14273:14277 transaction failed 29201/-22, size 0-0 line 2896 00:22:03 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x8002, 0x0) close(r0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x0, 0x0, {0x3, 0x35, 0x13, 0xb, 0x9, 0x1, 0x0, 0x99, 0xffffffffffffffff}}) ioctl$PPPIOCGFLAGS1(r0, 0x8004745a, &(0x7f0000000040)) 00:22:03 executing program 4: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000380)=ANY=[@ANYBLOB="05"]) 00:22:03 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000004900)=[{{0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000001700)=""/91, 0x5b}], 0x1}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') preadv(r0, &(0x7f0000000140), 0x391, 0x0) 00:22:03 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) dup3(r1, r0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x44, 0x0, &(0x7f00000003c0)=[@transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) [ 414.701056] binder: undelivered TRANSACTION_ERROR: 29201 00:22:03 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) [ 414.857840] binder: release 14302:14303 transaction 52 out, still active [ 414.864899] binder: unexpected work type, 4, not freed [ 414.870205] binder: undelivered TRANSACTION_COMPLETE [ 414.877402] binder: 14302:14303 transaction failed 29189/-22, size 0-0 line 2896 00:22:04 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/sctp\x00') ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f0000000040)) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x8002, 0x0) close(r1) [ 415.176268] binder: undelivered TRANSACTION_ERROR: 29189 [ 415.182144] binder: send failed reply for transaction 52, target dead 00:22:06 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_nanosleep(0x0, 0x0, &(0x7f0000000200)={0x77359400}, 0x0) r1 = gettid() timer_create(0x0, 0x0, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x15) 00:22:06 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) io_setup(0x4, &(0x7f0000000080)=0x0) io_submit(r1, 0x2, &(0x7f00000006c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x2, r0, &(0x7f00000000c0)="2ac2e0552fc7bc54bd237427e6183a43277c5b48925e5ed61b264af7fbe953e319e693e29ba868fc1abef341515e974255f2a0671ab7098da3836a704fe0c761216899614d6bacac622c013c8a85", 0x4e, 0xffff, 0x0, 0x2}, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x7, 0x0, r0, 0x0, 0x0, 0x20}]) 00:22:06 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) dup3(r1, r0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x44, 0x0, &(0x7f00000003c0)=[@transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 00:22:06 executing program 4: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000080)=0x8) 00:22:06 executing program 5: sched_setaffinity(0x0, 0xffffff55, &(0x7f00000000c0)=0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000240)=0x5) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000500)='/dev/qat_adf_ctl\x00', 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') fstat(0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000001000)=[{&(0x7f0000000d80)=""/223, 0xdf}], 0x1}}], 0x1, 0x0, 0x0) 00:22:06 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x8004, 0x0) close(r0) [ 417.459175] binder_alloc: 14327: binder_alloc_buf, no vma [ 417.465079] binder: 14327:14329 transaction failed 29189/-3, size 24-8 line 3035 00:22:06 executing program 4: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000140)={0x549}) [ 417.549035] binder: undelivered TRANSACTION_ERROR: 29189 [ 417.554444] binder: 14327:14329 got transaction to invalid handle [ 417.560835] binder: 14327:14329 transaction failed 29201/-22, size 0-0 line 2896 00:22:06 executing program 3: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='maps\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) [ 417.634993] binder: undelivered TRANSACTION_ERROR: 29201 00:22:06 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004900)=[{{0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000001700)=""/91, 0x5b}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') preadv(r0, &(0x7f0000000140), 0x391, 0x0) 00:22:06 executing program 2: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x2, 0x2) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, &(0x7f0000000040)=0x40) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x8002, 0x0) close(r1) 00:22:06 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) dup3(r1, r0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x44, 0x0, &(0x7f00000003c0)=[@transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 00:22:07 executing program 3: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000040)) [ 418.117731] binder_alloc: 14351: binder_alloc_buf, no vma [ 418.123659] binder: 14351:14352 transaction failed 29189/-3, size 24-8 line 3035 [ 418.178891] binder: undelivered TRANSACTION_ERROR: 29189 [ 418.179483] binder: 14351:14352 got transaction to invalid handle [ 418.190856] binder: 14351:14352 transaction failed 29201/-22, size 0-0 line 2896 [ 418.214281] binder: undelivered TRANSACTION_ERROR: 29201 00:22:09 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_nanosleep(0x0, 0x0, &(0x7f0000000200)={0x77359400}, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000), &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x15) 00:22:09 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004900)=[{{0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000001700)=""/91, 0x5b}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') preadv(r0, &(0x7f0000000140), 0x391, 0x0) 00:22:09 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x8002, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000000)=0x2000, 0x4) openat$cgroup_ro(r0, &(0x7f00000000c0)='pids.current\x00', 0x0, 0x0) ioctl$BLKDISCARD(r0, 0x1277, &(0x7f0000000040)=0xfffffffffffffff7) close(r0) 00:22:09 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000000)={0x0, 0x8c}, 0x8) 00:22:09 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) dup3(r1, r0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x44, 0x0, &(0x7f00000003c0)=[@transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 00:22:09 executing program 5: sched_setaffinity(0x0, 0xffffff55, &(0x7f00000000c0)=0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000240)=0x5) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000500)='/dev/qat_adf_ctl\x00', 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x820000}, 0xc, &(0x7f0000000480)={&(0x7f0000000280)={0x84, r2, 0x20, 0x0, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x68, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'gre0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'erspan0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @initdev}}, {0x14, 0x2, @in={0x2, 0x0, @broadcast}}}}]}]}, 0x84}, 0x1, 0x0, 0x0, 0xdd4f04aca5c0a285}, 0x20000000) recvmmsg(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000001000)=[{&(0x7f0000000d80)=""/223, 0xdf}], 0x1}}], 0x1, 0x0, 0x0) [ 420.603926] binder_alloc: 14364: binder_alloc_buf, no vma [ 420.609695] binder: 14364:14369 transaction failed 29189/-3, size 24-8 line 3035 [ 420.672816] binder: undelivered TRANSACTION_ERROR: 29189 [ 420.679193] binder: 14364:14376 got transaction to invalid handle [ 420.685986] binder: 14364:14376 transaction failed 29201/-22, size 0-0 line 2896 [ 420.725576] binder: undelivered TRANSACTION_ERROR: 29201 00:22:09 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) dup3(0xffffffffffffffff, r0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000040)={0x44, 0x0, &(0x7f00000003c0)=[@transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 00:22:09 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x400000000008) r2 = socket$inet6(0xa, 0x6, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) 00:22:10 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dsp\x00', 0x200000, 0x0) ioctl$sock_bt_bnep_BNEPCONNDEL(r0, 0x400442c9, &(0x7f0000000000)={0x5}) close(r0) sendmsg$nl_crypto(r0, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x103}, 0xc, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYRESDEC=r0], 0x1}, 0x1, 0x0, 0x0, 0x4}, 0x20028001) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0x8000, 0x0) [ 421.000586] binder: 14383:14386 transaction failed 29189/-22, size 24-8 line 2896 [ 421.017162] binder: undelivered TRANSACTION_ERROR: 29189 00:22:10 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) dup3(0xffffffffffffffff, r0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000040)={0x44, 0x0, &(0x7f00000003c0)=[@transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 00:22:10 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000000022, &(0x7f00000001c0)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendmmsg(r0, &(0x7f0000003f80)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000280)="13", 0x1}], 0x1}}], 0x1, 0x40) [ 421.262168] binder: 14393:14394 transaction failed 29189/-22, size 24-8 line 2896 [ 421.298883] binder: undelivered TRANSACTION_ERROR: 29189 00:22:10 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x8002, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0), &(0x7f0000000100)=0x4) close(r0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x14) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a85322, &(0x7f0000000140)) 00:22:12 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000040)={0x6, @rand_addr, 0x0, 0x0, 'rr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 00:22:12 executing program 5: sched_setaffinity(0x0, 0xffffff55, &(0x7f00000000c0)=0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000240)=0x5) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000500)='/dev/qat_adf_ctl\x00', 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x820000}, 0xc, &(0x7f0000000480)={&(0x7f0000000280)={0x84, r2, 0x20, 0x0, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x68, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'gre0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'erspan0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @initdev}}, {0x14, 0x2, @in={0x2, 0x0, @broadcast}}}}]}]}, 0x84}, 0x1, 0x0, 0x0, 0xdd4f04aca5c0a285}, 0x20000000) recvmmsg(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000001000)=[{&(0x7f0000000d80)=""/223, 0xdf}], 0x1}}], 0x1, 0x0, 0x0) 00:22:12 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) dup3(0xffffffffffffffff, r0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000040)={0x44, 0x0, &(0x7f00000003c0)=[@transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 00:22:12 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_nanosleep(0x0, 0x0, &(0x7f0000000200)={0x77359400}, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000), &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x15) 00:22:12 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x6) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x7}, 0x0) 00:22:12 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x8002, 0x0) prctl$PR_SET_KEEPCAPS(0x8, 0x1) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) close(r0) r1 = getpgrp(0xffffffffffffffff) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, r0, 0x0, 0x1, &(0x7f0000000040)='-\x00', 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r1, r0, 0x0, 0x9, &(0x7f0000000000)='/dev/dsp\x00', r2}, 0x30) ioctl$PPPIOCSCOMPRESS(r0, 0x4010744d) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, &(0x7f0000000140)=r3) [ 423.709321] binder: 14410:14411 transaction failed 29189/-22, size 24-8 line 2896 [ 423.743032] binder: undelivered TRANSACTION_ERROR: 29189 00:22:12 executing program 0: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000000)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) dup3(r0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x44, 0x0, &(0x7f00000003c0)=[@transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 00:22:13 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 00:22:13 executing program 2: r0 = syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0xef56, 0x40000) ioctl$KVM_CREATE_PIT2(r0, 0x4040ae77, &(0x7f0000000140)={0xfff}) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x8002, 0x0) close(r1) sendto$inet(r1, &(0x7f0000000040)="daebeab80dd1f12bcdb04532690549bde5e5deef147dbfe1c35c2beb9378ed736b26a552", 0x24, 0x4804, &(0x7f00000000c0)={0x2, 0x3f, @multicast1}, 0x94) ioctl$VIDIOC_G_JPEGCOMP(r0, 0x808c563d, &(0x7f0000000180)) r2 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x800, 0xa042) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000280)={0x1, &(0x7f0000000240)=[{0x2, 0x8, 0xffffffff00000001, 0x100000000}]}, 0x10) getsockopt$TIPC_IMPORTANCE(r1, 0x10f, 0x7f, &(0x7f00000002c0), &(0x7f0000000300)=0x4) 00:22:13 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendto$inet(r0, &(0x7f0000000e80)="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", 0x56f, 0x0, 0x0, 0x0) 00:22:13 executing program 0: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000000)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) dup3(r0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x44, 0x0, &(0x7f00000003c0)=[@transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 00:22:13 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/mcfilter\x00') mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0xe, 0x52, r0, 0x0) 00:22:13 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x8002, 0x0) close(r0) getsockname$tipc(r0, &(0x7f0000000000)=@id, &(0x7f0000000040)=0x10) 00:22:15 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_nanosleep(0x0, 0x0, &(0x7f0000000200)={0x77359400}, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000), &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x15) 00:22:15 executing program 0: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000000)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) dup3(r0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x44, 0x0, &(0x7f00000003c0)=[@transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 00:22:15 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000001600)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xff\xff\xff\x7f\x00\x00\x00\x00;P^2\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf0\xc1\xfb\xae\xb5\xb5\x1f\xf3\xe9\xd5\xbf\x13i\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\xc8\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x93\x7f\xbc\x1a\x7f\xa9\x17E\xcc\x95)\xa8\xbd\xb9\xba}6\xb5\x99\xcd\x8e\x95\xae\xc7\xc0\x1c\x94\xfa\xceF7yN\x1c\x13\x83\xea\x16\x8a\x18\xcc}\xf0\x9fnF\x04\xcdb)!\x93\x17)\xca\xed\xf1\x03>\xc7\xe9N\x91.\xb8vX\x92\xc2\x91\x03\xe4\x03U\xb4\xa2\xad\x19p\x91G\x12\x89\xb3;\xdd\xdc!X\x8e^C\xa8\xe8\xdaa>\x92\xed \x88\xbb\xe2\xa8\x1f\'\x944\xfb\xc2\f\xa3\xa4\x9b\a\x03\xf7\x1a*\xc3i\xea\t\xe2') r1 = openat$cgroup_ro(r0, &(0x7f00000004c0)='mem\x00\x01y7swaS.cur\x89\xc9B\xab\xe3\xfarent\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1000000000000005, 0x2000107c) shmdt(0x0) 00:22:15 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000003, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000005340)={0x2, 0x200000000004e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="7f"], 0x1) close(r0) 00:22:15 executing program 5: sched_setaffinity(0x0, 0xffffff55, &(0x7f00000000c0)=0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000240)=0x5) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000500)='/dev/qat_adf_ctl\x00', 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x820000}, 0xc, &(0x7f0000000480)={&(0x7f0000000280)={0x84, r2, 0x20, 0x0, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x68, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'gre0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'erspan0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @initdev}}, {0x14, 0x2, @in={0x2, 0x0, @broadcast}}}}]}]}, 0x84}, 0x1, 0x0, 0x0, 0xdd4f04aca5c0a285}, 0x20000000) recvmmsg(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000001000)=[{&(0x7f0000000d80)=""/223, 0xdf}], 0x1}}], 0x1, 0x0, 0x0) 00:22:15 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x20080000010006, 0x0) close(r0) 00:22:16 executing program 2: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x8000, 0x0) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r0, 0x111, 0x4, 0x2, 0x4) 00:22:16 executing program 0: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) dup3(r1, r0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x44, 0x0, &(0x7f00000003c0)=[@transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 00:22:16 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) close(r0) 00:22:16 executing program 5: sched_setaffinity(0x0, 0xffffff55, &(0x7f00000000c0)=0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000240)=0x5) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000500)='/dev/qat_adf_ctl\x00', 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x820000}, 0xc, &(0x7f0000000480)={&(0x7f0000000280)={0x84, 0x0, 0x20, 0x0, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x68, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'gre0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'erspan0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @initdev}}, {0x14, 0x2, @in={0x2, 0x0, @broadcast}}}}]}]}, 0x84}, 0x1, 0x0, 0x0, 0xdd4f04aca5c0a285}, 0x20000000) recvmmsg(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000001000)=[{&(0x7f0000000d80)=""/223, 0xdf}], 0x1}}], 0x1, 0x0, 0x0) 00:22:16 executing program 0: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) dup3(r1, r0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x44, 0x0, &(0x7f00000003c0)=[@transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 00:22:16 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x400000000008082, 0x0) close(r0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x101000) 00:22:19 executing program 0: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) dup3(r1, r0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x44, 0x0, &(0x7f00000003c0)=[@transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 00:22:19 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x8002, 0x0) close(r0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(r0, &(0x7f0000000180)={0x78, 0x0, 0x1, {0x2, 0xfffffffffffffffc, 0x0, {0x5, 0x4, 0x3ff, 0x6, 0x200, 0x3, 0x80, 0x10001, 0x3, 0x3, 0x8bc, r1, r2, 0x80000001, 0x4}}}, 0x78) setsockopt$inet_dccp_int(r0, 0x21, 0x1b, &(0x7f0000000240)=0x4, 0x4) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000200)={0x18, 0x1, 0x0, {0x4}}, 0x18) 00:22:19 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x6) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x7}, 0x0) 00:22:19 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) 00:22:19 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_nanosleep(0x0, 0x0, &(0x7f0000000200)={0x77359400}, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x15) 00:22:19 executing program 5: sched_setaffinity(0x0, 0xffffff55, &(0x7f00000000c0)=0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000240)=0x5) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000500)='/dev/qat_adf_ctl\x00', 0x0, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x820000}, 0xc, &(0x7f0000000480)={&(0x7f0000000280)={0x84, 0x0, 0x20, 0x0, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x68, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'gre0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'erspan0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @initdev}}, {0x14, 0x2, @in={0x2, 0x0, @broadcast}}}}]}]}, 0x84}, 0x1, 0x0, 0x0, 0xdd4f04aca5c0a285}, 0x20000000) recvmmsg(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000001000)=[{&(0x7f0000000d80)=""/223, 0xdf}], 0x1}}], 0x1, 0x0, 0x0) 00:22:19 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x10, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) dup3(r1, r0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x44, 0x0, &(0x7f00000003c0)=[@transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 00:22:19 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x2000000002}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in6=@ipv4}}, {{@in6=@local}, 0x0, @in6}}, 0xe8) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 00:22:19 executing program 5: sched_setaffinity(0x0, 0xffffff55, &(0x7f00000000c0)=0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000240)=0x5) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000500)='/dev/qat_adf_ctl\x00', 0x0, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x820000}, 0xc, &(0x7f0000000480)={&(0x7f0000000280)={0x84, 0x0, 0x20, 0x0, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x68, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'gre0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'erspan0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @initdev}}, {0x14, 0x2, @in={0x2, 0x0, @broadcast}}}}]}]}, 0x84}, 0x1, 0x0, 0x0, 0xdd4f04aca5c0a285}, 0x20000000) recvmmsg(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000001000)=[{&(0x7f0000000d80)=""/223, 0xdf}], 0x1}}], 0x1, 0x0, 0x0) [ 430.323572] binder_alloc: 14524: binder_alloc_buf, no vma [ 430.329920] binder: 14524:14529 transaction failed 29189/-3, size 24-8 line 3035 00:22:19 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f00000000c0)="10ba", 0x2, 0xfffffffffffffffb) [ 430.426916] binder: undelivered TRANSACTION_ERROR: 29189 [ 430.428137] binder: 14524:14529 got transaction to invalid handle [ 430.439270] binder: 14524:14529 transaction failed 29201/-22, size 0-0 line 2896 00:22:19 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x8002, 0x0) close(r0) setsockopt$bt_BT_VOICE(r0, 0x112, 0xb, &(0x7f0000000000)=0x773b6d31d89114cd, 0x2) 00:22:19 executing program 4: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) fallocate(r0, 0x0, 0x0, 0x8) 00:22:19 executing program 5: sched_setaffinity(0x0, 0xffffff55, &(0x7f00000000c0)=0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000240)=0x5) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000500)='/dev/qat_adf_ctl\x00', 0x0, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x820000}, 0xc, &(0x7f0000000480)={&(0x7f0000000280)={0x84, 0x0, 0x20, 0x0, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x68, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'gre0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'erspan0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @initdev}}, {0x14, 0x2, @in={0x2, 0x0, @broadcast}}}}]}]}, 0x84}, 0x1, 0x0, 0x0, 0xdd4f04aca5c0a285}, 0x20000000) recvmmsg(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000001000)=[{&(0x7f0000000d80)=""/223, 0xdf}], 0x1}}], 0x1, 0x0, 0x0) [ 430.588526] binder: undelivered TRANSACTION_ERROR: 29201 00:22:22 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_nanosleep(0x0, 0x0, &(0x7f0000000200)={0x77359400}, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x15) 00:22:22 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000001600)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xff\xff\xff\x7f\x00\x00\x00\x00;P^2\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf0\xc1\xfb\xae\xb5\xb5\x1f\xf3\xe9\xd5\xbf\x13i\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\xc8\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x93\x7f\xbc\x1a\x7f\xa9\x17E\xcc\x95)\xa8\xbd\xb9\xba}6\xb5\x99\xcd\x8e\x95\xae\xc7\xc0\x1c\x94\xfa\xceF7yN\x1c\x13\x83\xea\x16\x8a\x18\xcc}\xf0\x9fnF\x04\xcdb)!\x93\x17)\xca\xed\xf1\x03>\xc7\xe9N\x91.\xb8vX\x92\xc2\x91\x03\xe4\x03U\xb4\xa2\xad\x19p\x91G\x12\x89\xb3;\xdd\xdc!X\x8e^C\xa8\xe8\xdaa>\x92\xed \x88\xbb\xe2\xa8\x1f\'\x944\xfb\xc2\f\xa3\xa4\x9b\a\x03\xf7\x1a*\xc3i\xea\t\xe2') r1 = openat$cgroup_ro(r0, &(0x7f00000004c0)='mem\x00\x01y7swaS.cur\x89\xc9B\xab\xe3\xfarent\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1000000000000005, 0x2000107c) shmdt(0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) 00:22:22 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x10, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) dup3(r1, r0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x44, 0x0, &(0x7f00000003c0)=[@transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 00:22:22 executing program 4: mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x80000000002172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000ffc000/0x2000)=nil) syz_open_procfs(0x0, &(0x7f0000001100)='mountinfo\x00') 00:22:22 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x8002, 0x0) close(r0) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x5, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000001}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB=',\x00 \x00', @ANYRES16=r2, @ANYBLOB="10012abd7000fbdbdf25010000000000000002410000001000136574683a766c616e30000000"], 0x2c}, 0x1, 0x0, 0x0, 0x40}, 0x0) 00:22:22 executing program 5: sched_setaffinity(0x0, 0xffffff55, &(0x7f00000000c0)=0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000240)=0x5) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x820000}, 0xc, &(0x7f0000000480)={&(0x7f0000000280)={0x84, 0x0, 0x20, 0x0, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x68, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'gre0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'erspan0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @initdev}}, {0x14, 0x2, @in={0x2, 0x0, @broadcast}}}}]}]}, 0x84}, 0x1, 0x0, 0x0, 0xdd4f04aca5c0a285}, 0x20000000) recvmmsg(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000001000)=[{&(0x7f0000000d80)=""/223, 0xdf}], 0x1}}], 0x1, 0x0, 0x0) [ 433.180802] binder_alloc: 14562: binder_alloc_buf, no vma [ 433.186799] binder: 14562:14565 transaction failed 29189/-3, size 24-8 line 3035 [ 433.257000] binder: undelivered TRANSACTION_ERROR: 29189 [ 433.263855] binder: 14562:14569 got transaction to invalid handle [ 433.270387] binder: 14562:14569 transaction failed 29201/-22, size 0-0 line 2896 00:22:22 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000001600)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xff\xff\xff\x7f\x00\x00\x00\x00;P^2\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf0\xc1\xfb\xae\xb5\xb5\x1f\xf3\xe9\xd5\xbf\x13i\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\xc8\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x93\x7f\xbc\x1a\x7f\xa9\x17E\xcc\x95)\xa8\xbd\xb9\xba}6\xb5\x99\xcd\x8e\x95\xae\xc7\xc0\x1c\x94\xfa\xceF7yN\x1c\x13\x83\xea\x16\x8a\x18\xcc}\xf0\x9fnF\x04\xcdb)!\x93\x17)\xca\xed\xf1\x03>\xc7\xe9N\x91.\xb8vX\x92\xc2\x91\x03\xe4\x03U\xb4\xa2\xad\x19p\x91G\x12\x89\xb3;\xdd\xdc!X\x8e^C\xa8\xe8\xdaa>\x92\xed \x88\xbb\xe2\xa8\x1f\'\x944\xfb\xc2\f\xa3\xa4\x9b\a\x03\xf7\x1a*\xc3i\xea\t\xe2') r1 = openat$cgroup_ro(r0, &(0x7f00000004c0)='mem\x00\x01y7swaS.cur\x89\xc9B\xab\xe3\xfarent\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1000000000000005, 0x2000107c) r2 = shmat(0x0, &(0x7f0000ffb000/0x2000)=nil, 0x4000) shmdt(r2) openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r3) [ 433.328705] binder: undelivered TRANSACTION_ERROR: 29201 00:22:22 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x10, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) dup3(r1, r0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x44, 0x0, &(0x7f00000003c0)=[@transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 00:22:22 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x1, 0x400) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000040)) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x8002, 0x0) close(r1) [ 433.670340] binder_alloc: 14581: binder_alloc_buf, no vma [ 433.676291] binder: 14581:14583 transaction failed 29189/-3, size 24-8 line 3035 [ 433.739804] binder: undelivered TRANSACTION_ERROR: 29189 [ 433.746396] binder: 14581:14585 got transaction to invalid handle [ 433.752926] binder: 14581:14585 transaction failed 29201/-22, size 0-0 line 2896 [ 433.768713] binder: undelivered TRANSACTION_ERROR: 29201 00:22:22 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) dup3(r1, r0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x44, 0x0, &(0x7f00000003c0)=[@transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 00:22:23 executing program 2: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r0, 0xc034564b, &(0x7f0000000000)={0x4877, 0x35323645, 0x2, 0x2, 0x3, @discrete={0xd7d, 0x3}}) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x8002, 0x0) close(r1) [ 434.009068] binder_alloc: 14589: binder_alloc_buf, no vma [ 434.015953] binder: 14589:14590 transaction failed 29189/-3, size 24-8 line 3035 [ 434.060017] binder: undelivered TRANSACTION_ERROR: 29189 [ 434.064566] binder: 14589:14590 got transaction to invalid handle [ 434.072054] binder: 14589:14590 transaction failed 29201/-22, size 0-0 line 2896 [ 434.119021] binder: undelivered TRANSACTION_ERROR: 29201 00:22:23 executing program 5: sched_setaffinity(0x0, 0xffffff55, &(0x7f00000000c0)=0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000240)=0x5) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x820000}, 0xc, &(0x7f0000000480)={&(0x7f0000000280)={0x84, 0x0, 0x20, 0x0, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x68, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'gre0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'erspan0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @initdev}}, {0x14, 0x2, @in={0x2, 0x0, @broadcast}}}}]}]}, 0x84}, 0x1, 0x0, 0x0, 0xdd4f04aca5c0a285}, 0x20000000) recvmmsg(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000001000)=[{&(0x7f0000000d80)=""/223, 0xdf}], 0x1}}], 0x1, 0x0, 0x0) 00:22:25 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_nanosleep(0x0, 0x0, &(0x7f0000000200)={0x77359400}, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x15) 00:22:25 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) dup3(r1, r0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x44, 0x0, &(0x7f00000003c0)=[@transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 00:22:25 executing program 3: r0 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_aout(r0, &(0x7f0000000740)=ANY=[@ANYBLOB='\x00'], 0x1) sendfile(r0, r0, &(0x7f00000000c0), 0x8080fffffffe) 00:22:25 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x90) 00:22:25 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x8002, 0x0) accept$unix(r0, &(0x7f0000000000), &(0x7f00000000c0)=0x6e) close(r0) 00:22:25 executing program 5: sched_setaffinity(0x0, 0xffffff55, &(0x7f00000000c0)=0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x820000}, 0xc, &(0x7f0000000480)={&(0x7f0000000280)={0x84, 0x0, 0x20, 0x0, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x68, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'gre0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'erspan0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @initdev}}, {0x14, 0x2, @in={0x2, 0x0, @broadcast}}}}]}]}, 0x84}, 0x1, 0x0, 0x0, 0xdd4f04aca5c0a285}, 0x20000000) recvmmsg(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000001000)=[{&(0x7f0000000d80)=""/223, 0xdf}], 0x1}}], 0x1, 0x0, 0x0) [ 436.296083] binder_alloc: 14611: binder_alloc_buf, no vma [ 436.301941] binder: 14611:14612 transaction failed 29189/-3, size 24-8 line 3035 [ 436.325666] binder: undelivered TRANSACTION_ERROR: 29189 [ 436.352340] binder: 14611:14612 got transaction to invalid handle [ 436.358775] binder: 14611:14612 transaction failed 29201/-22, size 0-0 line 2896 [ 436.396196] binder: undelivered TRANSACTION_ERROR: 29201 00:22:25 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000001600)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xff\xff\xff\x7f\x00\x00\x00\x00;P^2\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf0\xc1\xfb\xae\xb5\xb5\x1f\xf3\xe9\xd5\xbf\x13i\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\xc8\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x93\x7f\xbc\x1a\x7f\xa9\x17E\xcc\x95)\xa8\xbd\xb9\xba}6\xb5\x99\xcd\x8e\x95\xae\xc7\xc0\x1c\x94\xfa\xceF7yN\x1c\x13\x83\xea\x16\x8a\x18\xcc}\xf0\x9fnF\x04\xcdb)!\x93\x17)\xca\xed\xf1\x03>\xc7\xe9N\x91.\xb8vX\x92\xc2\x91\x03\xe4\x03U\xb4\xa2\xad\x19p\x91G\x12\x89\xb3;\xdd\xdc!X\x8e^C\xa8\xe8\xdaa>\x92\xed \x88\xbb\xe2\xa8\x1f\'\x944\xfb\xc2\f\xa3\xa4\x9b\a\x03\xf7\x1a*\xc3i\xea\t\xe2') r1 = openat$cgroup_ro(r0, &(0x7f00000004c0)='mem\x00\x01y7swaS.cur\x89\xc9B\xab\xe3\xfarent\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1000000000000005, 0x2000107c) shmdt(0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) 00:22:25 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) dup3(r1, r0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x44, 0x0, &(0x7f00000003c0)=[@transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 00:22:25 executing program 5: sched_setaffinity(0x0, 0xffffff55, &(0x7f00000000c0)=0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x820000}, 0xc, &(0x7f0000000480)={&(0x7f0000000280)={0x84, 0x0, 0x20, 0x0, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x68, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'gre0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'erspan0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @initdev}}, {0x14, 0x2, @in={0x2, 0x0, @broadcast}}}}]}]}, 0x84}, 0x1, 0x0, 0x0, 0xdd4f04aca5c0a285}, 0x20000000) recvmmsg(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000001000)=[{&(0x7f0000000d80)=""/223, 0xdf}], 0x1}}], 0x1, 0x0, 0x0) [ 436.645565] binder_alloc: 14627: binder_alloc_buf, no vma [ 436.651251] binder: 14627:14628 transaction failed 29189/-3, size 24-8 line 3035 00:22:25 executing program 2: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x2, 0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x4000, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000100)) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000000c0)={0xff, 0x8, 0x1, r1}) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x8002, 0x0) close(r2) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000005c0)={0x7, 0x0, [{0x6004, 0x67, &(0x7f0000000140)=""/103}, {0x0, 0x8, &(0x7f00000001c0)=""/8}, {0x1000, 0xd5, &(0x7f0000000200)=""/213}, {0x1000, 0xc1, &(0x7f0000000300)=""/193}, {0xf000, 0x56, &(0x7f0000000400)=""/86}, {0x7000, 0x81, &(0x7f0000000480)=""/129}, {0x107000, 0x43, &(0x7f0000000540)=""/67}]}) [ 436.736040] binder: 14627:14628 got transaction to invalid handle [ 436.742564] binder: 14627:14628 transaction failed 29201/-22, size 0-0 line 2896 [ 436.751403] binder: undelivered TRANSACTION_ERROR: 29189 [ 436.768591] binder: undelivered TRANSACTION_ERROR: 29201 00:22:26 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) dup3(r1, r0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x44, 0x0, &(0x7f00000003c0)=[@transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 00:22:26 executing program 5: sched_setaffinity(0x0, 0xffffff55, &(0x7f00000000c0)=0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x820000}, 0xc, &(0x7f0000000480)={&(0x7f0000000280)={0x84, 0x0, 0x20, 0x0, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x68, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'gre0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'erspan0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @initdev}}, {0x14, 0x2, @in={0x2, 0x0, @broadcast}}}}]}]}, 0x84}, 0x1, 0x0, 0x0, 0xdd4f04aca5c0a285}, 0x20000000) recvmmsg(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000001000)=[{&(0x7f0000000d80)=""/223, 0xdf}], 0x1}}], 0x1, 0x0, 0x0) [ 437.061326] binder: 14639:14640 transaction failed 29189/-22, size 24-8 line 2896 [ 437.099935] binder: undelivered TRANSACTION_ERROR: 29189 [ 437.106276] binder: 14639:14643 got transaction to invalid handle [ 437.112805] binder: 14639:14643 transaction failed 29201/-22, size 0-0 line 2896 [ 437.345110] binder: undelivered TRANSACTION_ERROR: 29201 00:22:28 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_nanosleep(0x0, 0x0, &(0x7f0000000200)={0x77359400}, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(r1, 0x15) 00:22:28 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x2000000002}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in6=@ipv4}}, {{@in6=@local}, 0x0, @in6}}, 0xe8) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 00:22:28 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) dup3(r1, r0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x44, 0x0, &(0x7f00000003c0)=[@transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 00:22:28 executing program 2: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x800, 0x0) fallocate(r0, 0x40, 0x2, 0x2) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x8002, 0x0) close(r1) ioctl$PPPIOCGNPMODE(r0, 0xc008744c, &(0x7f0000000040)={0x82ab, 0x3}) 00:22:28 executing program 5: sched_setaffinity(0x0, 0xffffff55, &(0x7f00000000c0)=0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000240)=0x5) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x820000}, 0xc, &(0x7f0000000480)={&(0x7f0000000280)={0x84, 0x0, 0x20, 0x0, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x68, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'gre0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'erspan0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @initdev}}, {0x14, 0x2, @in={0x2, 0x0, @broadcast}}}}]}]}, 0x84}, 0x1, 0x0, 0x0, 0xdd4f04aca5c0a285}, 0x20000000) recvmmsg(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000001000)=[{&(0x7f0000000d80)=""/223, 0xdf}], 0x1}}], 0x1, 0x0, 0x0) 00:22:28 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000001600)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xff\xff\xff\x7f\x00\x00\x00\x00;P^2\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf0\xc1\xfb\xae\xb5\xb5\x1f\xf3\xe9\xd5\xbf\x13i\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\xc8\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x93\x7f\xbc\x1a\x7f\xa9\x17E\xcc\x95)\xa8\xbd\xb9\xba}6\xb5\x99\xcd\x8e\x95\xae\xc7\xc0\x1c\x94\xfa\xceF7yN\x1c\x13\x83\xea\x16\x8a\x18\xcc}\xf0\x9fnF\x04\xcdb)!\x93\x17)\xca\xed\xf1\x03>\xc7\xe9N\x91.\xb8vX\x92\xc2\x91\x03\xe4\x03U\xb4\xa2\xad\x19p\x91G\x12\x89\xb3;\xdd\xdc!X\x8e^C\xa8\xe8\xdaa>\x92\xed \x88\xbb\xe2\xa8\x1f\'\x944\xfb\xc2\f\xa3\xa4\x9b\a\x03\xf7\x1a*\xc3i\xea\t\xe2') r1 = openat$cgroup_ro(r0, &(0x7f00000004c0)='mem\x00\x01y7swaS.cur\x89\xc9B\xab\xe3\xfarent\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1000000000000005, 0x2000107c) r2 = shmat(0x0, &(0x7f0000ffb000/0x2000)=nil, 0x4000) shmdt(r2) openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) [ 439.489148] binder: 14659:14660 transaction failed 29189/-22, size 24-8 line 2896 [ 439.509712] binder: undelivered TRANSACTION_ERROR: 29189 [ 439.519476] binder: 14659:14660 got transaction to invalid handle [ 439.526028] binder: 14659:14660 transaction failed 29201/-22, size 0-0 line 2896 00:22:28 executing program 5: sched_setaffinity(0x0, 0xffffff55, &(0x7f00000000c0)=0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000240)=0x5) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x820000}, 0xc, &(0x7f0000000480)={&(0x7f0000000280)={0x84, 0x0, 0x20, 0x0, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x68, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'gre0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'erspan0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @initdev}}, {0x14, 0x2, @in={0x2, 0x0, @broadcast}}}}]}]}, 0x84}, 0x1, 0x0, 0x0, 0xdd4f04aca5c0a285}, 0x20000000) recvmmsg(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000001000)=[{&(0x7f0000000d80)=""/223, 0xdf}], 0x1}}], 0x1, 0x0, 0x0) 00:22:28 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) dup3(r1, r0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x44, 0x0, &(0x7f00000003c0)=[@transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) [ 439.689629] binder: undelivered TRANSACTION_ERROR: 29201 00:22:28 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x8002, 0x0) preadv(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/196, 0xc4}, {&(0x7f00000001c0)=""/205, 0xcd}, {&(0x7f00000002c0)=""/228, 0xe4}], 0x3, 0x0) close(r0) [ 439.926090] binder: 14678:14680 transaction failed 29189/-22, size 24-8 line 2896 00:22:29 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000005340)={0x2, 0x200000000004e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000005380)=ANY=[@ANYBLOB="7f454c460100f30700000000000000000300000002000000f80100000000000040000000000038000eff4f6d0200c8000180070057e574640600000001000000000000000800000000000000008000002000000006000000000000850500007a36818e00ff070000001e00001c9d5b02008b1ed41275af6b341e8ea900000017000000000000000000000013061fbcd9d0bd281fc084c20000000036a00bc70000000000000000000000000009000000000100000000000000c33aece02049dab161b27cff26182138"], 0xc9) write$binfmt_elf64(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000"], 0x17) sendto$inet(r0, &(0x7f00000001c0)="5632847c502b9a60462bdd31e3575ae0d1b87465fa87c98f5f4c1d8239066f24da819afaf12a2b375ec5a32117a02df0abe531eedfeac6fa3346547f364e462332fb802e59d60352a7143e6704d2bb8c3383", 0x52, 0x0, 0x0, 0x0) 00:22:29 executing program 5: sched_setaffinity(0x0, 0xffffff55, &(0x7f00000000c0)=0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000240)=0x5) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x820000}, 0xc, &(0x7f0000000480)={&(0x7f0000000280)={0x84, 0x0, 0x20, 0x0, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x68, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'gre0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'erspan0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @initdev}}, {0x14, 0x2, @in={0x2, 0x0, @broadcast}}}}]}]}, 0x84}, 0x1, 0x0, 0x0, 0xdd4f04aca5c0a285}, 0x20000000) recvmmsg(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000001000)=[{&(0x7f0000000d80)=""/223, 0xdf}], 0x1}}], 0x1, 0x0, 0x0) [ 439.972978] binder: undelivered TRANSACTION_ERROR: 29189 [ 439.980453] binder: 14678:14683 got transaction to invalid handle [ 439.987001] binder: 14678:14683 transaction failed 29201/-22, size 0-0 line 2896 00:22:29 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) ioctl$TIOCCONS(r0, 0x541d) signalfd4(r0, &(0x7f0000000040)={0x8}, 0x8, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x8002, 0x0) close(r0) [ 440.250491] binder: undelivered TRANSACTION_ERROR: 29201 00:22:31 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_nanosleep(0x0, 0x0, &(0x7f0000000200)={0x77359400}, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(r1, 0x15) 00:22:31 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000000)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) dup3(r1, r0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x44, 0x0, &(0x7f00000003c0)=[@transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 00:22:31 executing program 5: sched_setaffinity(0x0, 0xffffff55, &(0x7f00000000c0)=0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000240)=0x5) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x820000}, 0xc, &(0x7f0000000480)={&(0x7f0000000280)={0x84, 0x0, 0x20, 0x0, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x68, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'gre0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'erspan0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @initdev}}, {0x14, 0x2, @in={0x2, 0x0, @broadcast}}}}]}]}, 0x84}, 0x1, 0x0, 0x0, 0xdd4f04aca5c0a285}, 0x20000000) recvmmsg(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000001000)=[{&(0x7f0000000d80)=""/223, 0xdf}], 0x1}}], 0x1, 0x0, 0x0) 00:22:31 executing program 3: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) 00:22:31 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000001600)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xff\xff\xff\x7f\x00\x00\x00\x00;P^2\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf0\xc1\xfb\xae\xb5\xb5\x1f\xf3\xe9\xd5\xbf\x13i\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\xc8\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x93\x7f\xbc\x1a\x7f\xa9\x17E\xcc\x95)\xa8\xbd\xb9\xba}6\xb5\x99\xcd\x8e\x95\xae\xc7\xc0\x1c\x94\xfa\xceF7yN\x1c\x13\x83\xea\x16\x8a\x18\xcc}\xf0\x9fnF\x04\xcdb)!\x93\x17)\xca\xed\xf1\x03>\xc7\xe9N\x91.\xb8vX\x92\xc2\x91\x03\xe4\x03U\xb4\xa2\xad\x19p\x91G\x12\x89\xb3;\xdd\xdc!X\x8e^C\xa8\xe8\xdaa>\x92\xed \x88\xbb\xe2\xa8\x1f\'\x944\xfb\xc2\f\xa3\xa4\x9b\a\x03\xf7\x1a*\xc3i\xea\t\xe2') r1 = openat$cgroup_ro(r0, &(0x7f00000004c0)='mem\x00\x01y7swaS.cur\x89\xc9B\xab\xe3\xfarent\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1000000000000005, 0x2000107c) r2 = shmat(0x0, &(0x7f0000ffb000/0x2000)=nil, 0x0) shmdt(r2) openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r3) 00:22:31 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f00000000c0)={'filter\x00', 0x4}, 0x68) openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x8002, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x4e20, @multicast2}], 0x10) [ 442.672713] binder: 14707:14711 got transaction to invalid handle [ 442.679118] binder: 14707:14711 transaction failed 29201/-22, size 0-0 line 2896 00:22:31 executing program 5: sched_setaffinity(0x0, 0xffffff55, &(0x7f00000000c0)=0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000240)=0x5) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x820000}, 0xc, &(0x7f0000000480)={&(0x7f0000000280)={0x84, 0x0, 0x20, 0x0, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x68, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'gre0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'erspan0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @initdev}}, {0x14, 0x2, @in={0x2, 0x0, @broadcast}}}}]}]}, 0x84}, 0x1, 0x0, 0x0, 0xdd4f04aca5c0a285}, 0x20000000) recvmmsg(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000001000)=[{&(0x7f0000000d80)=""/223, 0xdf}], 0x1}}], 0x1, 0x0, 0x0) 00:22:31 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000001600)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xff\xff\xff\x7f\x00\x00\x00\x00;P^2\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf0\xc1\xfb\xae\xb5\xb5\x1f\xf3\xe9\xd5\xbf\x13i\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\xc8\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x93\x7f\xbc\x1a\x7f\xa9\x17E\xcc\x95)\xa8\xbd\xb9\xba}6\xb5\x99\xcd\x8e\x95\xae\xc7\xc0\x1c\x94\xfa\xceF7yN\x1c\x13\x83\xea\x16\x8a\x18\xcc}\xf0\x9fnF\x04\xcdb)!\x93\x17)\xca\xed\xf1\x03>\xc7\xe9N\x91.\xb8vX\x92\xc2\x91\x03\xe4\x03U\xb4\xa2\xad\x19p\x91G\x12\x89\xb3;\xdd\xdc!X\x8e^C\xa8\xe8\xdaa>\x92\xed \x88\xbb\xe2\xa8\x1f\'\x944\xfb\xc2\f\xa3\xa4\x9b\a\x03\xf7\x1a*\xc3i\xea\t\xe2') r1 = openat$cgroup_ro(r0, &(0x7f00000004c0)='mem\x00\x01y7swaS.cur\x89\xc9B\xab\xe3\xfarent\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1000000000000005, 0x2000107c) r2 = shmat(0x0, &(0x7f0000ffb000/0x2000)=nil, 0x4000) shmdt(r2) socket$inet_icmp_raw(0x2, 0x3, 0x1) 00:22:31 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000000)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) dup3(r1, r0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x44, 0x0, &(0x7f00000003c0)=[@transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) [ 442.896071] binder: undelivered TRANSACTION_ERROR: 29201 00:22:32 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) close(r0) ioctl$VIDIOC_G_PRIORITY(r0, 0x80045643, 0x3) 00:22:32 executing program 5: sched_setaffinity(0x0, 0xffffff55, &(0x7f00000000c0)=0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000240)=0x5) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x820000}, 0xc, &(0x7f0000000480)={&(0x7f0000000280)={0x84, 0x0, 0x20, 0x0, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x68, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'gre0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'erspan0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @initdev}}, {0x14, 0x2, @in={0x2, 0x0, @broadcast}}}}]}]}, 0x84}, 0x1, 0x0, 0x0, 0xdd4f04aca5c0a285}, 0x20000000) recvmmsg(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000001000)=[{&(0x7f0000000d80)=""/223, 0xdf}], 0x1}}], 0x1, 0x0, 0x0) [ 443.064332] binder: 14727:14728 got transaction to invalid handle [ 443.070747] binder: 14727:14728 transaction failed 29201/-22, size 0-0 line 2896 00:22:32 executing program 5: sched_setaffinity(0x0, 0xffffff55, &(0x7f00000000c0)=0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000240)=0x5) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x820000}, 0xc, &(0x7f0000000480)={&(0x7f0000000280)={0x84, 0x0, 0x20, 0x0, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x68, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'gre0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'erspan0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @initdev}}, {0x14, 0x2, @in={0x2, 0x0, @broadcast}}}}]}]}, 0x84}, 0x1, 0x0, 0x0, 0xdd4f04aca5c0a285}, 0x20000000) recvmmsg(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000001000)=[{&(0x7f0000000d80)=""/223, 0xdf}], 0x1}}], 0x1, 0x0, 0x0) [ 443.314059] binder: undelivered TRANSACTION_ERROR: 29201 00:22:34 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_nanosleep(0x0, 0x0, &(0x7f0000000200)={0x77359400}, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(r1, 0x15) 00:22:34 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000000)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) dup3(r1, r0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x44, 0x0, &(0x7f00000003c0)=[@transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 00:22:34 executing program 5: sched_setaffinity(0x0, 0xffffff55, &(0x7f00000000c0)=0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000240)=0x5) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x820000}, 0xc, &(0x7f0000000480)={&(0x7f0000000280)={0x84, 0x0, 0x20, 0x0, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x68, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'gre0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'erspan0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @initdev}}, {0x14, 0x2, @in={0x2, 0x0, @broadcast}}}}]}]}, 0x84}, 0x1, 0x0, 0x0, 0xdd4f04aca5c0a285}, 0x20000000) recvmmsg(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000001000)=[{&(0x7f0000000d80)=""/223, 0xdf}], 0x1}}], 0x1, 0x0, 0x0) 00:22:34 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000140)=0xc) r2 = dup2(r0, r1) pwritev(r0, &(0x7f00000005c0)=[{0x0}], 0x1, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, &(0x7f0000000640)='system_u:object_r:etc_aliases_t:s0\x00', 0x23, 0x3) sendmsg$IPVS_CMD_GET_DAEMON(r2, &(0x7f0000000380)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000240)={0xa8, 0x0, 0xb01, 0x70bd25, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_SERVICE={0x28, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x2a}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@remote}]}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wlc\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x39, 0x20}}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblc\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0xfb}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8001}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x100}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfb1d}]}, 0xa8}, 0x1, 0x0, 0x0, 0x20000000}, 0x400c4) 00:22:34 executing program 2: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x2081fc) ioctl$VIDIOC_SUBDEV_S_SELECTION(r0, 0xc040563e, &(0x7f0000000000)={0x0, 0x0, 0x102, 0x2, {0x8, 0x2800000, 0x2, 0x1ff}}) r1 = open(&(0x7f0000000180)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x800002, 0x11, r1, 0x0) madvise(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x2) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000400)={{{@in=@dev, @in=@multicast1}}, {{@in=@remote}, 0x0, @in=@dev}}, &(0x7f0000000040)=0xe667fe6c54187e64) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x8002, 0x0) close(r2) 00:22:34 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x2000000002}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in6=@ipv4}}, {{@in6=@local}, 0x0, @in6}}, 0xe8) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) [ 445.802427] binder: 14752:14754 got transaction to invalid handle [ 445.808822] binder: 14752:14754 transaction failed 29201/-22, size 0-0 line 2896 00:22:34 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={0x0, {}, {0x2, 0x0, @multicast2}, {0x2, 0x0, @dev}, 0xab852ebbe6fbd72e, 0x0, 0x0, 0x0, 0x4}) 00:22:35 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@ipv4={[], [], @remote}, 0x0, 0x0, 0x2}, 0x20) 00:22:35 executing program 5: sched_setaffinity(0x0, 0xffffff55, &(0x7f00000000c0)=0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000240)=0x5) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x820000}, 0xc, &(0x7f0000000480)={&(0x7f0000000280)={0x84, 0x0, 0x20, 0x0, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x68, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'gre0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'erspan0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @initdev}}, {0x14, 0x2, @in={0x2, 0x0, @broadcast}}}}]}]}, 0x84}, 0x1, 0x0, 0x0, 0xdd4f04aca5c0a285}, 0x20000000) recvmmsg(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000001000)=[{&(0x7f0000000d80)=""/223, 0xdf}], 0x1}}], 0x1, 0x0, 0x0) 00:22:35 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) dup3(r1, r0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x44, 0x0, &(0x7f00000003c0)=[@transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) [ 446.004815] binder: undelivered TRANSACTION_ERROR: 29201 [ 446.138219] binder: 14770:14775 ioctl c0306201 0 returned -14 00:22:35 executing program 3: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c61, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000040)={@random="692b95b5de85", @remote, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @dev, @local, @dev, @broadcast}}}}, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685) [ 446.206763] binder: 14770:14775 got transaction to invalid handle [ 446.213321] binder: 14770:14775 transaction failed 29201/-22, size 0-0 line 2896 00:22:35 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x101, 0x8003f) r1 = socket$bt_rfcomm(0x1f, 0x3, 0x3) openat$cgroup_ro(r0, &(0x7f0000001100)='me`ory.stat\x00', 0x0, 0x0) write$ppp(r0, &(0x7f00000000c0)="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", 0x1000) openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x8002, 0x0) ioctl$KVM_GET_CPUID2(r1, 0xc008ae91, &(0x7f0000001140)={0x2, 0x0, [{}, {}]}) close(r1) 00:22:35 executing program 5: sched_setaffinity(0x0, 0xffffff55, &(0x7f00000000c0)=0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r0 = accept$alg(0xffffffffffffffff, 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000240)=0x5) sendmmsg$alg(r0, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x820000}, 0xc, &(0x7f0000000480)={&(0x7f0000000280)={0x84, 0x0, 0x20, 0x0, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x68, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'gre0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'erspan0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @initdev}}, {0x14, 0x2, @in={0x2, 0x0, @broadcast}}}}]}]}, 0x84}, 0x1, 0x0, 0x0, 0xdd4f04aca5c0a285}, 0x20000000) recvmmsg(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000001000)=[{&(0x7f0000000d80)=""/223, 0xdf}], 0x1}}], 0x1, 0x0, 0x0) [ 446.410090] binder: undelivered TRANSACTION_ERROR: 29201 00:22:37 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_nanosleep(0x0, 0x0, &(0x7f0000000200)={0x77359400}, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(0x0, 0x15) 00:22:37 executing program 4: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c61, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) llistxattr(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) 00:22:37 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) dup3(r1, r0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x44, 0x0, &(0x7f00000003c0)=[@transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 00:22:37 executing program 3: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x910, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) shutdown(r0, 0x0) 00:22:37 executing program 5: sched_setaffinity(0x0, 0xffffff55, &(0x7f00000000c0)=0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r0 = accept$alg(0xffffffffffffffff, 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000240)=0x5) sendmmsg$alg(r0, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x820000}, 0xc, &(0x7f0000000480)={&(0x7f0000000280)={0x84, 0x0, 0x20, 0x0, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x68, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'gre0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'erspan0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @initdev}}, {0x14, 0x2, @in={0x2, 0x0, @broadcast}}}}]}]}, 0x84}, 0x1, 0x0, 0x0, 0xdd4f04aca5c0a285}, 0x20000000) recvmmsg(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000001000)=[{&(0x7f0000000d80)=""/223, 0xdf}], 0x1}}], 0x1, 0x0, 0x0) 00:22:37 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x8002, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f00000000c0)=0x5, 0x4) connect$unix(r0, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) close(r0) [ 448.946727] binder: 14794:14805 ioctl c0306201 0 returned -14 [ 448.979687] binder: 14794:14798 got transaction to invalid handle [ 448.986200] binder: 14794:14798 transaction failed 29201/-22, size 0-0 line 2896 00:22:38 executing program 3: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0xfff7fffffffffffd) ftruncate(r1, 0x0) 00:22:38 executing program 2: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vfio/vfio\x00', 0x400000, 0x0) symlinkat(&(0x7f00000000c0)='./file0\x00', r0, &(0x7f0000000140)='./file0\x00') r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x8002, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(r1, 0x4010641a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[0x3, 0x9]}) close(r1) 00:22:38 executing program 5: sched_setaffinity(0x0, 0xffffff55, &(0x7f00000000c0)=0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r0 = accept$alg(0xffffffffffffffff, 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000240)=0x5) sendmmsg$alg(r0, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x820000}, 0xc, &(0x7f0000000480)={&(0x7f0000000280)={0x84, 0x0, 0x20, 0x0, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x68, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'gre0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'erspan0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @initdev}}, {0x14, 0x2, @in={0x2, 0x0, @broadcast}}}}]}]}, 0x84}, 0x1, 0x0, 0x0, 0xdd4f04aca5c0a285}, 0x20000000) recvmmsg(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000001000)=[{&(0x7f0000000d80)=""/223, 0xdf}], 0x1}}], 0x1, 0x0, 0x0) 00:22:38 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) dup3(r1, r0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x44, 0x0, &(0x7f00000003c0)=[@transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 00:22:38 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(0xffffffffffffffff, 0x0, 0x0) gettid() ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) r2 = dup2(r0, r1) shmctl$SHM_INFO(0x0, 0xe, 0x0) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, 0x0, 0x0) ioctl$TCGETA(0xffffffffffffffff, 0x5405, 0x0) getpeername$inet(r2, 0x0, &(0x7f00000000c0)) [ 449.142448] binder: undelivered TRANSACTION_ERROR: 29201 [ 449.338887] binder: 14815:14820 ioctl c0306201 0 returned -14 [ 449.365157] binder: 14815:14820 got transaction to invalid handle [ 449.371693] binder: 14815:14820 transaction failed 29201/-22, size 0-0 line 2896 00:22:38 executing program 3: r0 = socket(0x1, 0x1, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0xfffffffffffffeb7) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, 0x0, 0x0) r1 = gettid() syz_open_procfs(0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, 0x0) tkill(r1, 0x1000000000016) [ 449.576702] binder: undelivered TRANSACTION_ERROR: 29201 00:22:38 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_nanosleep(0x0, 0x0, &(0x7f0000000200)={0x77359400}, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(0x0, 0x15) 00:22:38 executing program 5: sched_setaffinity(0x0, 0xffffff55, &(0x7f00000000c0)=0x5) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000240)=0x5) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x820000}, 0xc, &(0x7f0000000480)={&(0x7f0000000280)={0x84, 0x0, 0x20, 0x0, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x68, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'gre0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'erspan0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @initdev}}, {0x14, 0x2, @in={0x2, 0x0, @broadcast}}}}]}]}, 0x84}, 0x1, 0x0, 0x0, 0xdd4f04aca5c0a285}, 0x20000000) recvmmsg(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000001000)=[{&(0x7f0000000d80)=""/223, 0xdf}], 0x1}}], 0x1, 0x0, 0x0) 00:22:38 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x8002, 0x0) ioctl$EVIOCRMFF(r0, 0x40044581, &(0x7f0000000000)=0x100000000) close(r0) 00:22:38 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) dup3(r1, r0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x44, 0x0, &(0x7f00000003c0)=[@transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 00:22:38 executing program 4: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x1080, 0x1) perf_event_open(&(0x7f0000000300)={0x2, 0x70, 0x5c62, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x10) clone(0x0, 0x0, 0x0, 0x0, 0x0) 00:22:38 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="030000000000000008001b0000000000"], 0x1}}, 0x0) [ 449.874845] binder: 14840:14841 got transaction to invalid handle [ 449.881274] binder: 14840:14841 transaction failed 29201/-22, size 0-0 line 2896 00:22:39 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3199c070") setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) 00:22:39 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) dup3(r1, r0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x44, 0x0, &(0x7f00000003c0)=[@transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) [ 450.088015] binder: undelivered TRANSACTION_ERROR: 29201 00:22:39 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x8002, 0x0) close(r0) [ 450.210597] binder: 14860:14861 got transaction to invalid handle [ 450.217268] binder: 14860:14861 transaction failed 29201/-22, size 0-0 line 2896 00:22:39 executing program 3: perf_event_open(&(0x7f0000000300)={0x2, 0x70, 0x858, 0x20003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000002400)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="8d78e7c87063"], 0x6}], 0x1, 0x0) 00:22:39 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) dup3(r1, r0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x44, 0x0, &(0x7f00000003c0)=[@transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 00:22:39 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000240)=0x5) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x820000}, 0xc, &(0x7f0000000480)={&(0x7f0000000280)={0x84, 0x0, 0x20, 0x0, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x68, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'gre0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'erspan0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @initdev}}, {0x14, 0x2, @in={0x2, 0x0, @broadcast}}}}]}]}, 0x84}, 0x1, 0x0, 0x0, 0xdd4f04aca5c0a285}, 0x20000000) recvmmsg(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000001000)=[{&(0x7f0000000d80)=""/223, 0xdf}], 0x1}}], 0x1, 0x0, 0x0) [ 450.408619] binder: undelivered TRANSACTION_ERROR: 29201 [ 450.495140] binder: 14869:14870 got transaction to invalid handle [ 450.501945] binder: 14869:14870 transaction failed 29201/-22, size 0-0 line 2896 [ 450.659214] binder: undelivered TRANSACTION_ERROR: 29201 00:22:39 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_nanosleep(0x0, 0x0, &(0x7f0000000200)={0x77359400}, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(0x0, 0x15) 00:22:39 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000200)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, &(0x7f0000000280)=""/240, 0xd932}, 0x0) r1 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(r1, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [0xe803, 0x4a6, 0x2a0, 0x0, 0x0, 0x4000]}, 0xf}, 0x80, &(0x7f0000000340), 0x2b, &(0x7f0000000180)}, 0x0) 00:22:39 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300), 0x0, 0x0, 0x0}) dup3(r1, r0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x44, 0x0, &(0x7f00000003c0)=[@transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 00:22:39 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x8002, 0x0) getrusage(0xffffffffffffffff, &(0x7f00000000c0)) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e22, 0x80, @local, 0x4}}}, &(0x7f0000000000)=0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000040)={0x7f, 0x1, 0x5, 0xd85, r1}, 0x10) fadvise64(r0, 0x0, 0x3a9b, 0x3) close(r0) accept$alg(r0, 0x0, 0x0) 00:22:39 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000200)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, &(0x7f0000000280)=""/240, 0xd932}, 0x0) r1 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(r1, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [0xe803, 0x4a6, 0x2a0, 0x0, 0x0, 0x4000]}, 0x5}, 0x80, &(0x7f0000000340), 0x2b, &(0x7f0000000180)}, 0x0) [ 450.895609] binder: 14883:14884 got transaction to invalid handle [ 450.902154] binder: 14883:14884 transaction failed 29201/-22, size 0-0 line 2896 00:22:40 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x1, 0x8, 0x209e1e, 0x8000000001, 0x0, 0xffffffffffffffff, 0x3}, 0x2c) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) 00:22:40 executing program 3: r0 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001600)="2e000000130081c5e4050cecdb4cb9040a485e430e00000000fffffff08ef9000600b0ebb06ac40006001400f9ff", 0x2e}], 0x1}, 0x0) 00:22:40 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300), 0x0, 0x0, 0x0}) dup3(r1, r0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x44, 0x0, &(0x7f00000003c0)=[@transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) [ 451.134779] binder: undelivered TRANSACTION_ERROR: 29201 00:22:40 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000240)=0x5) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x820000}, 0xc, &(0x7f0000000480)={&(0x7f0000000280)={0x84, 0x0, 0x20, 0x0, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x68, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'gre0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'erspan0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @initdev}}, {0x14, 0x2, @in={0x2, 0x0, @broadcast}}}}]}]}, 0x84}, 0x1, 0x0, 0x0, 0xdd4f04aca5c0a285}, 0x20000000) recvmmsg(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000001000)=[{&(0x7f0000000d80)=""/223, 0xdf}], 0x1}}], 0x1, 0x0, 0x0) 00:22:40 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x8002, 0x0) close(r0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x202000, 0x0) ioctl$VIDIOC_SUBDEV_G_CROP(r1, 0xc038563b, &(0x7f0000000140)={0x1, 0x0, {0x6, 0x9, 0x1, 0x6}}) ioctl$KVM_X86_SET_MCE(r1, 0x4040ae9e, &(0x7f0000000040)={0xa00000000000000, 0x0, 0x3, 0x8, 0xa}) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r1, 0xc0305302, &(0x7f0000000200)={0x5, 0xfffb, 0x2, 0x2, 0x8, 0x2}) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22, 0x8, @loopback}, 0x1c) [ 451.304962] binder: 14900:14901 got transaction to invalid handle [ 451.311404] binder: 14900:14901 transaction failed 29201/-22, size 0-0 line 2896 [ 451.349760] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 451.356675] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 00:22:40 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000240)=0x5) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x820000}, 0xc, &(0x7f0000000480)={&(0x7f0000000280)={0x84, 0x0, 0x20, 0x0, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x68, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'gre0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'erspan0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @initdev}}, {0x14, 0x2, @in={0x2, 0x0, @broadcast}}}}]}]}, 0x84}, 0x1, 0x0, 0x0, 0xdd4f04aca5c0a285}, 0x20000000) recvmmsg(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000001000)=[{&(0x7f0000000d80)=""/223, 0xdf}], 0x1}}], 0x1, 0x0, 0x0) 00:22:40 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300), 0x0, 0x0, 0x0}) dup3(r1, r0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x44, 0x0, &(0x7f00000003c0)=[@transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) [ 451.607620] binder: undelivered TRANSACTION_ERROR: 29201 00:22:40 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_nanosleep(0x0, 0x0, &(0x7f0000000200)={0x77359400}, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x0) 00:22:40 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000200)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, &(0x7f0000000280)=""/240, 0xd932}, 0x0) r1 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(r1, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [0xe803, 0x4a6, 0x2a0, 0x0, 0x0, 0x4000]}, 0x9}, 0x80, &(0x7f0000000340), 0x2b, &(0x7f0000000180)}, 0x0) 00:22:40 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000200)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, &(0x7f0000000280)=""/240, 0xd932}, 0x0) r1 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(r1, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [0xe803, 0x4a6, 0x2a0, 0x0, 0x0, 0x4000]}, 0x17}, 0x80, &(0x7f0000000340), 0x2b, &(0x7f0000000180)}, 0x0) 00:22:40 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000240)=0x5) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x820000}, 0xc, &(0x7f0000000480)={&(0x7f0000000280)={0x84, 0x0, 0x20, 0x0, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x68, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'gre0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'erspan0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @initdev}}, {0x14, 0x2, @in={0x2, 0x0, @broadcast}}}}]}]}, 0x84}, 0x1, 0x0, 0x0, 0xdd4f04aca5c0a285}, 0x20000000) recvmmsg(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000001000)=[{&(0x7f0000000d80)=""/223, 0xdf}], 0x1}}], 0x1, 0x0, 0x0) [ 451.782960] binder: 14918:14922 got transaction to invalid handle [ 451.789294] binder: 14918:14922 transaction failed 29201/-22, size 0-0 line 2896 00:22:40 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x1, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in={{0x2, 0x4e20, @remote}}}, &(0x7f0000000040)=0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000180)={r1, @in={{0x2, 0x4e20, @rand_addr=0x80}}, 0x4, 0x81}, 0x90) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000240)={0x4, 0x5, 0x3b, 0x7}, 0x8) readv(r0, &(0x7f0000001800)=[{&(0x7f0000000280)=""/223, 0xdf}, {&(0x7f0000000380)=""/118, 0x76}, {&(0x7f0000000400)=""/251, 0xfb}, {&(0x7f0000000500)=""/4096, 0x1000}, {&(0x7f0000001500)=""/209, 0xd1}, {&(0x7f0000001600)=""/163, 0xa3}, {&(0x7f00000016c0)=""/28, 0x1c}, {&(0x7f0000001700)=""/15, 0xf}, {&(0x7f0000001740)=""/164, 0xa4}], 0x9) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x8002, 0x0) close(r2) 00:22:41 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000240)=0x5) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x820000}, 0xc, &(0x7f0000000480)={&(0x7f0000000280)={0x84, 0x0, 0x20, 0x0, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x68, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'gre0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'erspan0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @initdev}}, {0x14, 0x2, @in={0x2, 0x0, @broadcast}}}}]}]}, 0x84}, 0x1, 0x0, 0x0, 0xdd4f04aca5c0a285}, 0x20000000) recvmmsg(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000001000)=[{&(0x7f0000000d80)=""/223, 0xdf}], 0x1}}], 0x1, 0x0, 0x0) 00:22:41 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) dup3(r1, r0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x44, 0x0, &(0x7f00000003c0)=[@transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 00:22:41 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, 0x0, 0x0) [ 452.075505] binder: undelivered TRANSACTION_ERROR: 29201 00:22:41 executing program 4: accept$unix(0xffffffffffffffff, 0x0, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) r0 = getpgrp(0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000580)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) tkill(r0, 0x16) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) [ 452.289384] binder: 14945:14948 got transaction with invalid offset (0, min 0 max 0) or object. [ 452.298624] binder: 14945:14948 transaction failed 29201/-22, size 0-8 line 3097 00:22:41 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000240)=0x5) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x820000}, 0xc, &(0x7f0000000480)={&(0x7f0000000280)={0x84, 0x0, 0x20, 0x0, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x68, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'gre0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'erspan0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @initdev}}, {0x14, 0x2, @in={0x2, 0x0, @broadcast}}}}]}]}, 0x84}, 0x1, 0x0, 0x0, 0xdd4f04aca5c0a285}, 0x20000000) recvmmsg(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000001000)=[{&(0x7f0000000d80)=""/223, 0xdf}], 0x1}}], 0x1, 0x0, 0x0) 00:22:41 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x20001e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x200002, 0x0) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) r1 = socket$kcm(0xa, 0x6, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x5452, &(0x7f0000000080)={r0}) setsockopt$sock_attach_bpf(r1, 0x1, 0x7, &(0x7f0000000440), 0x4) [ 452.349490] binder: undelivered TRANSACTION_ERROR: 29201 [ 452.353557] binder: 14945:14948 got transaction to invalid handle [ 452.361354] binder: 14945:14948 transaction failed 29201/-22, size 0-0 line 2896 00:22:41 executing program 2: clock_adjtime(0x7, &(0x7f00000000c0)={0x2, 0xffffffffffffb4eb, 0x5a04, 0x4, 0xd3, 0x0, 0x0, 0x100000000, 0x5, 0x7, 0x9, 0x4, 0x6, 0x6, 0x8001, 0x1f, 0x3, 0x8, 0x3, 0x7, 0x8a93, 0x6, 0x1, 0x0, 0x80000000, 0x2}) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x8002, 0x0) close(r0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x626, 0x4) [ 452.579348] binder: undelivered TRANSACTION_ERROR: 29201 00:22:41 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_nanosleep(0x0, 0x0, &(0x7f0000000200)={0x77359400}, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x0) 00:22:41 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) dup3(r1, r0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x44, 0x0, &(0x7f00000003c0)=[@transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 00:22:41 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000240)=0x5) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x820000}, 0xc, &(0x7f0000000480)={&(0x7f0000000280)={0x84, 0x0, 0x20, 0x0, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x68, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'gre0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'erspan0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @initdev}}, {0x14, 0x2, @in={0x2, 0x0, @broadcast}}}}]}]}, 0x84}, 0x1, 0x0, 0x0, 0xdd4f04aca5c0a285}, 0x20000000) recvmmsg(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000001000)=[{&(0x7f0000000d80)=""/223, 0xdf}], 0x1}}], 0x1, 0x0, 0x0) 00:22:41 executing program 4: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x12c, 0x10000000000]}, 0x1}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000040)='\f', 0x1}], 0x1}, 0x20008844) 00:22:41 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000005c0)="2e0000002e0081aee4050cecdb4cb9040aa9dc510b0000003f9cf0720000080093f2771b0000da1940d819aa0000", 0x2e}], 0x1}, 0x0) 00:22:42 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x8002, 0x0) close(r0) getsockname(r0, &(0x7f0000000000)=@nfc_llcp, &(0x7f00000000c0)=0x80) [ 452.917808] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.3'. [ 452.940393] binder: 14976:14977 got transaction with invalid offset (0, min 0 max 0) or object. [ 452.994404] binder: 14976:14977 got transaction to invalid handle 00:22:42 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000240)=0x5) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x820000}, 0xc, &(0x7f0000000480)={&(0x7f0000000280)={0x84, 0x0, 0x20, 0x0, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x68, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'gre0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'erspan0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @initdev}}, {0x14, 0x2, @in={0x2, 0x0, @broadcast}}}}]}]}, 0x84}, 0x1, 0x0, 0x0, 0xdd4f04aca5c0a285}, 0x20000000) recvmmsg(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000001000)=[{&(0x7f0000000d80)=""/223, 0xdf}], 0x1}}], 0x1, 0x0, 0x0) 00:22:42 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @loopback}, {0x0, @random="a946888d528a"}, 0xe, {0x2, 0x0, @broadcast}, 'bpq0\x00'}) 00:22:42 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000200)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, &(0x7f0000000280)=""/240, 0xd932}, 0x0) r1 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(r1, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [0xe803, 0x4a6, 0x2a0, 0x0, 0x0, 0x4000]}, 0x14}, 0x80, &(0x7f0000000340), 0x2b, &(0x7f0000000180)}, 0x0) 00:22:42 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) dup3(r1, r0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x44, 0x0, &(0x7f00000003c0)=[@transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 00:22:42 executing program 4: fchdir(0xffffffffffffffff) r0 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_aout(r0, &(0x7f0000000740)=ANY=[@ANYBLOB='\x00'], 0x1) 00:22:42 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x8002, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000000c0)={{{@in=@multicast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6}}, &(0x7f0000000000)=0xe8) ioprio_get$uid(0x3, r1) close(r0) [ 453.413584] binder: 15001:15002 got transaction with invalid offset (0, min 0 max 0) or object. 00:22:42 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_nanosleep(0x0, 0x0, &(0x7f0000000200)={0x77359400}, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x0) 00:22:42 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000240)=0x5) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x820000}, 0xc, &(0x7f0000000480)={&(0x7f0000000280)={0x84, 0x0, 0x20, 0x0, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x68, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'gre0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'erspan0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @initdev}}, {0x14, 0x2, @in={0x2, 0x0, @broadcast}}}}]}]}, 0x84}, 0x1, 0x0, 0x0, 0xdd4f04aca5c0a285}, 0x20000000) recvmmsg(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000001000)=[{&(0x7f0000000d80)=""/223, 0xdf}], 0x1}}], 0x1, 0x0, 0x0) 00:22:42 executing program 3: open(0x0, 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) 00:22:42 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000200), &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) dup3(r1, r0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x44, 0x0, &(0x7f00000003c0)=[@transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 00:22:42 executing program 4: socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x00', 0x100000105}) preadv(r1, &(0x7f0000000400)=[{&(0x7f0000000180)=""/107, 0x6b}], 0x1, 0x0) dup2(r0, r1) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000080)={'eql\x00i\x0e\xa9[\x00\xce\x00', @ifru_mtu=0x1}) 00:22:42 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x8002, 0x0) close(r0) fdatasync(r0) [ 453.914666] binder: 15016:15022 got transaction with invalid offset (0, min 0 max 0) or object. 00:22:43 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f00000000c0)={{0x2, 0x0, @loopback}, {0x304, @random="a946888d528a"}, 0x0, {0x2, 0x0, @broadcast}, 'ip6erspan0\x00\x00\x00\x00\x00\x80'}) 00:22:43 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000240)=0x5) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x820000}, 0xc, &(0x7f0000000480)={&(0x7f0000000280)={0x84, 0x0, 0x20, 0x0, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x68, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'gre0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'erspan0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @initdev}}, {0x14, 0x2, @in={0x2, 0x0, @broadcast}}}}]}]}, 0x84}, 0x1, 0x0, 0x0, 0xdd4f04aca5c0a285}, 0x20000000) recvmmsg(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000001000)=[{&(0x7f0000000d80)=""/223, 0xdf}], 0x1}}], 0x1, 0x0, 0x0) [ 454.022164] binder_transaction: 1 callbacks suppressed [ 454.022188] binder: 15016:15022 got transaction to invalid handle [ 454.034077] binder_transaction: 5 callbacks suppressed [ 454.034117] binder: 15016:15022 transaction failed 29201/-22, size 0-0 line 2896 00:22:43 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000200), &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) dup3(r1, r0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x44, 0x0, &(0x7f00000003c0)=[@transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) [ 454.248336] binder_release_work: 5 callbacks suppressed [ 454.248356] binder: undelivered TRANSACTION_ERROR: 29201 00:22:43 executing program 3: r0 = socket$kcm(0xa, 0x5, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @local={0xac, 0x214}}, 0xffd6, &(0x7f0000000640), 0x98, &(0x7f0000000180)=[{0x20}], 0x20}, 0x0) 00:22:43 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000240)=0x5) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x820000}, 0xc, &(0x7f0000000480)={&(0x7f0000000280)={0x84, 0x0, 0x20, 0x0, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x68, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'gre0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'erspan0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @initdev}}, {0x14, 0x2, @in={0x2, 0x0, @broadcast}}}}]}]}, 0x84}, 0x1, 0x0, 0x0, 0xdd4f04aca5c0a285}, 0x20000000) recvmmsg(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000001000)=[{&(0x7f0000000d80)=""/223, 0xdf}], 0x1}}], 0x1, 0x0, 0x0) 00:22:43 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x8002, 0x0) pread64(r0, &(0x7f0000000040)=""/49, 0x31, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x1, 0x0) close(r0) [ 454.387314] binder: 15041:15042 got transaction with invalid offset (0, min 0 max 0) or object. [ 454.396620] binder: 15041:15042 transaction failed 29201/-22, size 0-8 line 3097 [ 454.482163] binder: undelivered TRANSACTION_ERROR: 29201 [ 454.486258] binder: 15041:15042 got transaction to invalid handle [ 454.494389] binder: 15041:15042 transaction failed 29201/-22, size 0-0 line 2896 [ 454.754406] binder: undelivered TRANSACTION_ERROR: 29201 00:22:44 executing program 3: 00:22:44 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000240)=0x5) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x820000}, 0xc, &(0x7f0000000480)={&(0x7f0000000280)={0x84, 0x0, 0x20, 0x0, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x68, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'gre0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'erspan0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @initdev}}, {0x14, 0x2, @in={0x2, 0x0, @broadcast}}}}]}]}, 0x84}, 0x1, 0x0, 0x0, 0xdd4f04aca5c0a285}, 0x20000000) recvmmsg(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000001000)=[{&(0x7f0000000d80)=""/223, 0xdf}], 0x1}}], 0x1, 0x0, 0x0) 00:22:44 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000200), &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) dup3(r1, r0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x44, 0x0, &(0x7f00000003c0)=[@transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 00:22:44 executing program 2: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0xfd, 0x0) ioctl$KVM_SET_GSI_ROUTING(r0, 0x4008ae6a, &(0x7f0000000140)={0x5555555555559da}) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x8002, 0x0) close(r1) [ 455.001091] binder: 15062:15063 got transaction with invalid offset (0, min 0 max 0) or object. [ 455.013351] binder: 15062:15063 transaction failed 29201/-22, size 0-8 line 3097 [ 455.088452] binder: 15062:15063 got transaction to invalid handle [ 455.095048] binder: 15062:15063 transaction failed 29201/-22, size 0-0 line 2896 [ 455.240505] binder: undelivered TRANSACTION_ERROR: 29201 [ 455.289457] binder: undelivered TRANSACTION_ERROR: 29201 00:22:44 executing program 4: socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x00', 0x100000105}) preadv(r1, &(0x7f0000000400)=[{&(0x7f0000000180)=""/107, 0x6b}], 0x1, 0x0) dup2(r0, r1) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000080)={'eql\x00i\x0e\xa9[\x00\xce\x00', @ifru_mtu=0x1}) 00:22:44 executing program 1: 00:22:44 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000240)=0x5) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x820000}, 0xc, &(0x7f0000000480)={&(0x7f0000000280)={0x84, 0x0, 0x20, 0x0, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x68, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'gre0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'erspan0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @initdev}}, {0x14, 0x2, @in={0x2, 0x0, @broadcast}}}}]}]}, 0x84}, 0x1, 0x0, 0x0, 0xdd4f04aca5c0a285}, 0x20000000) recvmmsg(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000001000)=[{&(0x7f0000000d80)=""/223, 0xdf}], 0x1}}], 0x1, 0x0, 0x0) 00:22:44 executing program 3: 00:22:44 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) dup3(r1, r0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x44, 0x0, &(0x7f00000003c0)=[@transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 00:22:44 executing program 2: openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x8002, 0x0) [ 455.481850] binder: 15075:15076 got transaction with invalid offset (0, min 0 max 24) or object. [ 455.490937] binder: 15075:15076 transaction failed 29201/-22, size 24-8 line 3097 00:22:44 executing program 1: [ 455.585174] binder: undelivered TRANSACTION_ERROR: 29201 [ 455.594560] binder: 15075:15076 got transaction to invalid handle [ 455.600956] binder: 15075:15076 transaction failed 29201/-22, size 0-0 line 2896 00:22:44 executing program 3: 00:22:44 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000), 0x0) r1 = accept$alg(r0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000240)=0x5) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x820000}, 0xc, &(0x7f0000000480)={&(0x7f0000000280)={0x84, 0x0, 0x20, 0x0, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x68, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'gre0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'erspan0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @initdev}}, {0x14, 0x2, @in={0x2, 0x0, @broadcast}}}}]}]}, 0x84}, 0x1, 0x0, 0x0, 0xdd4f04aca5c0a285}, 0x20000000) recvmmsg(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000001000)=[{&(0x7f0000000d80)=""/223, 0xdf}], 0x1}}], 0x1, 0x0, 0x0) 00:22:44 executing program 2: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x8, 0x101180) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm_plock\x00', 0x101300, 0x0) r4 = syz_open_dev$admmidi(&(0x7f0000000240)='/dev/admmidi#\x00', 0x1b7, 0x80100) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000380)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)={0x90, r1, 0x2, 0x70bd27, 0x25dfdbfe, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x6}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SOCKETS={0x1c, 0x7, [{0x8, 0x1, r2}, {0x8, 0x1, r3}, {0x8, 0x1, r4}]}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x128}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x3}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x6}]}, 0x90}, 0x1, 0x0, 0x0, 0x4040001}, 0x40000c0) r5 = openat$dsp(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/dsp\x00', 0x8002, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r5, 0x0, 0x2d, &(0x7f00000000c0)={0x480, {{0x2, 0x4e23, @multicast1}}}, 0x88) close(r5) 00:22:44 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) 00:22:44 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) dup3(r1, r0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x44, 0x0, &(0x7f00000003c0)=[@transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) [ 455.901038] binder: undelivered TRANSACTION_ERROR: 29201 [ 456.076860] binder: 15102:15104 got transaction with invalid offset (0, min 0 max 24) or object. [ 456.086383] binder: 15102:15104 transaction failed 29201/-22, size 24-8 line 3097 [ 456.162169] binder: 15102:15104 got transaction to invalid handle [ 456.168515] binder: 15102:15104 transaction failed 29201/-22, size 0-0 line 2896 [ 456.176570] binder: undelivered TRANSACTION_ERROR: 29201 [ 456.278825] binder: undelivered TRANSACTION_ERROR: 29201 00:22:45 executing program 4: 00:22:45 executing program 1: 00:22:45 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000), 0x0) r1 = accept$alg(r0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000240)=0x5) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x820000}, 0xc, &(0x7f0000000480)={&(0x7f0000000280)={0x84, 0x0, 0x20, 0x0, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x68, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'gre0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'erspan0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @initdev}}, {0x14, 0x2, @in={0x2, 0x0, @broadcast}}}}]}]}, 0x84}, 0x1, 0x0, 0x0, 0xdd4f04aca5c0a285}, 0x20000000) recvmmsg(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000001000)=[{&(0x7f0000000d80)=""/223, 0xdf}], 0x1}}], 0x1, 0x0, 0x0) 00:22:45 executing program 3: 00:22:45 executing program 2: 00:22:45 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) dup3(r1, r0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x44, 0x0, &(0x7f00000003c0)=[@transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) [ 456.676319] binder: 15116:15117 got transaction with invalid offset (0, min 0 max 24) or object. [ 456.685660] binder: 15116:15117 transaction failed 29201/-22, size 24-8 line 3097 00:22:45 executing program 1: 00:22:45 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000), 0x0) r1 = accept$alg(r0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000240)=0x5) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x820000}, 0xc, &(0x7f0000000480)={&(0x7f0000000280)={0x84, 0x0, 0x20, 0x0, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x68, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'gre0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'erspan0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @initdev}}, {0x14, 0x2, @in={0x2, 0x0, @broadcast}}}}]}]}, 0x84}, 0x1, 0x0, 0x0, 0xdd4f04aca5c0a285}, 0x20000000) recvmmsg(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000001000)=[{&(0x7f0000000d80)=""/223, 0xdf}], 0x1}}], 0x1, 0x0, 0x0) [ 456.789158] binder: undelivered TRANSACTION_ERROR: 29201 [ 456.796445] binder: 15116:15117 got transaction to invalid handle 00:22:45 executing program 3: 00:22:45 executing program 2: 00:22:45 executing program 4: 00:22:46 executing program 1: 00:22:46 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f0000000200)=[@flat={0x73622a85}], 0x0}}], 0x0, 0x0, 0x0}) dup3(r1, r0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x44, 0x0, &(0x7f00000003c0)=[@transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 00:22:46 executing program 3: 00:22:46 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5", 0x8) r1 = accept$alg(r0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000240)=0x5) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x820000}, 0xc, &(0x7f0000000480)={&(0x7f0000000280)={0x84, 0x0, 0x20, 0x0, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x68, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'gre0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'erspan0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @initdev}}, {0x14, 0x2, @in={0x2, 0x0, @broadcast}}}}]}]}, 0x84}, 0x1, 0x0, 0x0, 0xdd4f04aca5c0a285}, 0x20000000) recvmmsg(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000001000)=[{&(0x7f0000000d80)=""/223, 0xdf}], 0x1}}], 0x1, 0x0, 0x0) 00:22:46 executing program 4: 00:22:46 executing program 2: 00:22:46 executing program 1: 00:22:46 executing program 3: 00:22:46 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f0000000200)=[@flat={0x73622a85}], 0x0}}], 0x0, 0x0, 0x0}) dup3(r1, r0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x44, 0x0, &(0x7f00000003c0)=[@transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 00:22:46 executing program 4: 00:22:46 executing program 2: 00:22:46 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5", 0x8) r1 = accept$alg(r0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000240)=0x5) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x820000}, 0xc, &(0x7f0000000480)={&(0x7f0000000280)={0x84, 0x0, 0x20, 0x0, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x68, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'gre0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'erspan0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @initdev}}, {0x14, 0x2, @in={0x2, 0x0, @broadcast}}}}]}]}, 0x84}, 0x1, 0x0, 0x0, 0xdd4f04aca5c0a285}, 0x20000000) recvmmsg(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000001000)=[{&(0x7f0000000d80)=""/223, 0xdf}], 0x1}}], 0x1, 0x0, 0x0) [ 457.755163] binder: release 15154:15156 transaction 144 out, still active [ 457.762314] binder: undelivered TRANSACTION_COMPLETE [ 457.767992] binder: 15154:15156 got transaction to invalid handle 00:22:46 executing program 3: 00:22:46 executing program 2: 00:22:46 executing program 1: futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x4000000) r0 = getpgrp(0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000580)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) tkill(r0, 0x16) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) 00:22:47 executing program 4: 00:22:47 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f0000000200)=[@flat={0x73622a85}], 0x0}}], 0x0, 0x0, 0x0}) dup3(r1, r0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x44, 0x0, &(0x7f00000003c0)=[@transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) [ 457.925108] binder: send failed reply for transaction 144, target dead 00:22:47 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5", 0x8) r1 = accept$alg(r0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000240)=0x5) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x820000}, 0xc, &(0x7f0000000480)={&(0x7f0000000280)={0x84, 0x0, 0x20, 0x0, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x68, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'gre0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'erspan0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @initdev}}, {0x14, 0x2, @in={0x2, 0x0, @broadcast}}}}]}]}, 0x84}, 0x1, 0x0, 0x0, 0xdd4f04aca5c0a285}, 0x20000000) recvmmsg(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000001000)=[{&(0x7f0000000d80)=""/223, 0xdf}], 0x1}}], 0x1, 0x0, 0x0) 00:22:47 executing program 3: [ 458.147595] binder: release 15171:15172 transaction 147 out, still active [ 458.154806] binder: undelivered TRANSACTION_COMPLETE [ 458.163502] binder: 15171:15172 got transaction to invalid handle 00:22:47 executing program 4: 00:22:47 executing program 2: 00:22:47 executing program 1: 00:22:47 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)}}], 0x0, 0x0, 0x0}) dup3(r1, r0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x44, 0x0, &(0x7f00000003c0)=[@transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) [ 458.440555] binder: send failed reply for transaction 147, target dead 00:22:47 executing program 3: 00:22:47 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced", 0xc) r1 = accept$alg(r0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000240)=0x5) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x820000}, 0xc, &(0x7f0000000480)={&(0x7f0000000280)={0x84, 0x0, 0x20, 0x0, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x68, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'gre0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'erspan0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @initdev}}, {0x14, 0x2, @in={0x2, 0x0, @broadcast}}}}]}]}, 0x84}, 0x1, 0x0, 0x0, 0xdd4f04aca5c0a285}, 0x20000000) recvmmsg(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000001000)=[{&(0x7f0000000d80)=""/223, 0xdf}], 0x1}}], 0x1, 0x0, 0x0) 00:22:47 executing program 4: 00:22:47 executing program 1: 00:22:47 executing program 2: [ 458.685472] binder: release 15190:15192 transaction 150 out, still active [ 458.692924] binder: undelivered TRANSACTION_COMPLETE [ 458.698481] binder: 15190:15192 got transaction to invalid handle 00:22:47 executing program 3: 00:22:48 executing program 1: 00:22:48 executing program 4: 00:22:48 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)}}], 0x0, 0x0, 0x0}) dup3(r1, r0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x44, 0x0, &(0x7f00000003c0)=[@transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) [ 458.947631] binder: send failed reply for transaction 150, target dead 00:22:48 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced", 0xc) r1 = accept$alg(r0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000240)=0x5) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x820000}, 0xc, &(0x7f0000000480)={&(0x7f0000000280)={0x84, 0x0, 0x20, 0x0, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x68, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'gre0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'erspan0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @initdev}}, {0x14, 0x2, @in={0x2, 0x0, @broadcast}}}}]}]}, 0x84}, 0x1, 0x0, 0x0, 0xdd4f04aca5c0a285}, 0x20000000) recvmmsg(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000001000)=[{&(0x7f0000000d80)=""/223, 0xdf}], 0x1}}], 0x1, 0x0, 0x0) 00:22:48 executing program 2: 00:22:48 executing program 3: 00:22:48 executing program 1: [ 459.184733] binder: release 15209:15210 transaction 153 out, still active [ 459.191960] binder: undelivered TRANSACTION_COMPLETE [ 459.200207] binder: 15209:15210 got transaction to invalid handle [ 459.206694] binder_transaction: 4 callbacks suppressed [ 459.206729] binder: 15209:15210 transaction failed 29201/-22, size 0-0 line 2896 00:22:48 executing program 4: 00:22:48 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced", 0xc) r1 = accept$alg(r0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000240)=0x5) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x820000}, 0xc, &(0x7f0000000480)={&(0x7f0000000280)={0x84, 0x0, 0x20, 0x0, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x68, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'gre0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'erspan0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @initdev}}, {0x14, 0x2, @in={0x2, 0x0, @broadcast}}}}]}]}, 0x84}, 0x1, 0x0, 0x0, 0xdd4f04aca5c0a285}, 0x20000000) recvmmsg(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000001000)=[{&(0x7f0000000d80)=""/223, 0xdf}], 0x1}}], 0x1, 0x0, 0x0) 00:22:48 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)}}], 0x0, 0x0, 0x0}) dup3(r1, r0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x44, 0x0, &(0x7f00000003c0)=[@transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) [ 459.483885] binder_release_work: 4 callbacks suppressed [ 459.483902] binder: undelivered TRANSACTION_ERROR: 29201 [ 459.495118] binder: send failed reply for transaction 153, target dead 00:22:48 executing program 3: 00:22:48 executing program 4: 00:22:48 executing program 2: 00:22:48 executing program 1: [ 459.732089] binder: release 15226:15227 transaction 156 out, still active [ 459.739218] binder: undelivered TRANSACTION_COMPLETE [ 459.747185] binder: 15226:15227 got transaction to invalid handle [ 459.753651] binder: 15226:15227 transaction failed 29201/-22, size 0-0 line 2896 00:22:48 executing program 3: 00:22:48 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54", 0xe) r1 = accept$alg(r0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000240)=0x5) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x820000}, 0xc, &(0x7f0000000480)={&(0x7f0000000280)={0x84, 0x0, 0x20, 0x0, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x68, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'gre0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'erspan0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @initdev}}, {0x14, 0x2, @in={0x2, 0x0, @broadcast}}}}]}]}, 0x84}, 0x1, 0x0, 0x0, 0xdd4f04aca5c0a285}, 0x20000000) recvmmsg(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000001000)=[{&(0x7f0000000d80)=""/223, 0xdf}], 0x1}}], 0x1, 0x0, 0x0) 00:22:48 executing program 1: 00:22:49 executing program 4: 00:22:49 executing program 2: 00:22:49 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) dup3(0xffffffffffffffff, r0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x44, 0x0, &(0x7f00000003c0)=[@transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 00:22:49 executing program 3: [ 460.046521] binder: undelivered TRANSACTION_ERROR: 29201 [ 460.052248] binder: send failed reply for transaction 156, target dead 00:22:49 executing program 1: 00:22:49 executing program 4: 00:22:49 executing program 2: 00:22:49 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54", 0xe) r1 = accept$alg(r0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000240)=0x5) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x820000}, 0xc, &(0x7f0000000480)={&(0x7f0000000280)={0x84, 0x0, 0x20, 0x0, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x68, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'gre0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'erspan0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @initdev}}, {0x14, 0x2, @in={0x2, 0x0, @broadcast}}}}]}]}, 0x84}, 0x1, 0x0, 0x0, 0xdd4f04aca5c0a285}, 0x20000000) recvmmsg(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000001000)=[{&(0x7f0000000d80)=""/223, 0xdf}], 0x1}}], 0x1, 0x0, 0x0) [ 460.306220] binder_alloc: 15250: binder_alloc_buf, no vma [ 460.312119] binder: 15250:15251 transaction failed 29189/-3, size 0-0 line 3035 [ 460.413216] binder: release 15250:15251 transaction 159 out, still active [ 460.420300] binder: unexpected work type, 4, not freed [ 460.425843] binder: undelivered TRANSACTION_COMPLETE 00:22:49 executing program 1: 00:22:49 executing program 3: 00:22:49 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) dup3(0xffffffffffffffff, r0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x44, 0x0, &(0x7f00000003c0)=[@transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) [ 460.591894] binder: undelivered TRANSACTION_ERROR: 29189 [ 460.597522] binder: send failed reply for transaction 159, target dead 00:22:49 executing program 4: 00:22:49 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54", 0xe) r1 = accept$alg(r0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000240)=0x5) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x820000}, 0xc, &(0x7f0000000480)={&(0x7f0000000280)={0x84, 0x0, 0x20, 0x0, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x68, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'gre0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'erspan0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @initdev}}, {0x14, 0x2, @in={0x2, 0x0, @broadcast}}}}]}]}, 0x84}, 0x1, 0x0, 0x0, 0xdd4f04aca5c0a285}, 0x20000000) recvmmsg(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000001000)=[{&(0x7f0000000d80)=""/223, 0xdf}], 0x1}}], 0x1, 0x0, 0x0) [ 460.740380] binder_alloc: 15266: binder_alloc_buf, no vma [ 460.746248] binder: 15266:15268 transaction failed 29189/-3, size 0-0 line 3035 00:22:49 executing program 2: 00:22:49 executing program 3: 00:22:49 executing program 1: [ 460.876617] binder: release 15266:15268 transaction 164 out, still active [ 460.883725] binder: unexpected work type, 4, not freed [ 460.889036] binder: undelivered TRANSACTION_COMPLETE 00:22:50 executing program 2: 00:22:50 executing program 3: 00:22:50 executing program 4: 00:22:50 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) dup3(0xffffffffffffffff, r0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x44, 0x0, &(0x7f00000003c0)=[@transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) [ 461.164280] binder: undelivered TRANSACTION_ERROR: 29189 [ 461.169857] binder: send failed reply for transaction 164, target dead 00:22:50 executing program 1: 00:22:50 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54db", 0xf) r1 = accept$alg(r0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000240)=0x5) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x820000}, 0xc, &(0x7f0000000480)={&(0x7f0000000280)={0x84, 0x0, 0x20, 0x0, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x68, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'gre0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'erspan0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @initdev}}, {0x14, 0x2, @in={0x2, 0x0, @broadcast}}}}]}]}, 0x84}, 0x1, 0x0, 0x0, 0xdd4f04aca5c0a285}, 0x20000000) recvmmsg(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000001000)=[{&(0x7f0000000d80)=""/223, 0xdf}], 0x1}}], 0x1, 0x0, 0x0) 00:22:50 executing program 3: 00:22:50 executing program 2: [ 461.375205] binder_alloc: 15285: binder_alloc_buf, no vma [ 461.380920] binder: 15285:15288 transaction failed 29189/-3, size 0-0 line 3035 00:22:50 executing program 4: [ 461.496621] binder: release 15285:15288 transaction 169 out, still active [ 461.504302] binder: unexpected work type, 4, not freed [ 461.509637] binder: undelivered TRANSACTION_COMPLETE 00:22:50 executing program 1: 00:22:50 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) dup3(r1, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x44, 0x0, &(0x7f00000003c0)=[@transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 00:22:50 executing program 3: [ 461.682423] binder: undelivered TRANSACTION_ERROR: 29189 [ 461.688134] binder: send failed reply for transaction 169, target dead 00:22:50 executing program 4: 00:22:50 executing program 2: 00:22:50 executing program 1: 00:22:50 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54db", 0xf) r1 = accept$alg(r0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000240)=0x5) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x820000}, 0xc, &(0x7f0000000480)={&(0x7f0000000280)={0x84, 0x0, 0x20, 0x0, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x68, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'gre0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'erspan0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @initdev}}, {0x14, 0x2, @in={0x2, 0x0, @broadcast}}}}]}]}, 0x84}, 0x1, 0x0, 0x0, 0xdd4f04aca5c0a285}, 0x20000000) recvmmsg(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000001000)=[{&(0x7f0000000d80)=""/223, 0xdf}], 0x1}}], 0x1, 0x0, 0x0) [ 461.868310] binder_alloc: 15301: binder_alloc_buf, no vma [ 461.874483] binder: 15301:15304 transaction failed 29189/-3, size 0-0 line 3035 [ 461.978845] binder: release 15301:15304 transaction 174 out, still active [ 461.985964] binder: unexpected work type, 4, not freed [ 461.991273] binder: undelivered TRANSACTION_COMPLETE 00:22:51 executing program 4: 00:22:51 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) dup3(r1, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x44, 0x0, &(0x7f00000003c0)=[@transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) [ 462.084123] binder: undelivered TRANSACTION_ERROR: 29189 [ 462.089794] binder: send failed reply for transaction 174, target dead 00:22:51 executing program 3: 00:22:51 executing program 2: 00:22:51 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54db", 0xf) r1 = accept$alg(r0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000240)=0x5) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x820000}, 0xc, &(0x7f0000000480)={&(0x7f0000000280)={0x84, 0x0, 0x20, 0x0, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x68, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'gre0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'erspan0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @initdev}}, {0x14, 0x2, @in={0x2, 0x0, @broadcast}}}}]}]}, 0x84}, 0x1, 0x0, 0x0, 0xdd4f04aca5c0a285}, 0x20000000) recvmmsg(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000001000)=[{&(0x7f0000000d80)=""/223, 0xdf}], 0x1}}], 0x1, 0x0, 0x0) 00:22:51 executing program 1: [ 462.269817] binder_alloc: 15317: binder_alloc_buf, no vma [ 462.275801] binder: 15317:15319 transaction failed 29189/-3, size 0-0 line 3035 [ 462.368710] binder: release 15317:15319 transaction 179 out, still active [ 462.376050] binder: unexpected work type, 4, not freed [ 462.381361] binder: undelivered TRANSACTION_COMPLETE 00:22:51 executing program 4: 00:22:51 executing program 3: 00:22:51 executing program 2: 00:22:51 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000240)=0x5) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x820000}, 0xc, &(0x7f0000000480)={&(0x7f0000000280)={0x84, 0x0, 0x20, 0x0, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x68, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'gre0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'erspan0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @initdev}}, {0x14, 0x2, @in={0x2, 0x0, @broadcast}}}}]}]}, 0x84}, 0x1, 0x0, 0x0, 0xdd4f04aca5c0a285}, 0x20000000) recvmmsg(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000001000)=[{&(0x7f0000000d80)=""/223, 0xdf}], 0x1}}], 0x1, 0x0, 0x0) 00:22:51 executing program 1: 00:22:51 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) dup3(r1, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x44, 0x0, &(0x7f00000003c0)=[@transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) [ 462.615466] binder: undelivered TRANSACTION_ERROR: 29189 [ 462.621140] binder: send failed reply for transaction 179, target dead 00:22:51 executing program 2: [ 462.776938] binder_alloc: 15336: binder_alloc_buf, no vma [ 462.782902] binder: 15336:15340 transaction failed 29189/-3, size 0-0 line 3035 00:22:51 executing program 4: [ 462.819941] binder: release 15336:15340 transaction 184 out, still active [ 462.827280] binder: unexpected work type, 4, not freed [ 462.832673] binder: undelivered TRANSACTION_COMPLETE 00:22:51 executing program 3: 00:22:52 executing program 1: 00:22:52 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) dup3(r1, r0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000040)={0x44, 0x0, &(0x7f00000003c0)=[@transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) [ 462.984041] binder: undelivered TRANSACTION_ERROR: 29189 [ 462.989676] binder: send failed reply for transaction 184, target dead 00:22:52 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000240)=0x5) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x820000}, 0xc, &(0x7f0000000480)={&(0x7f0000000280)={0x84, 0x0, 0x20, 0x0, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x68, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'gre0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'erspan0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @initdev}}, {0x14, 0x2, @in={0x2, 0x0, @broadcast}}}}]}]}, 0x84}, 0x1, 0x0, 0x0, 0xdd4f04aca5c0a285}, 0x20000000) recvmmsg(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000001000)=[{&(0x7f0000000d80)=""/223, 0xdf}], 0x1}}], 0x1, 0x0, 0x0) 00:22:52 executing program 2: 00:22:52 executing program 1: [ 463.176986] binder: release 15353:15355 transaction 189 out, still active [ 463.184161] binder: unexpected work type, 4, not freed [ 463.189474] binder: undelivered TRANSACTION_COMPLETE 00:22:52 executing program 4: 00:22:52 executing program 3: 00:22:52 executing program 1: 00:22:52 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000240)=0x5) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x820000}, 0xc, &(0x7f0000000480)={&(0x7f0000000280)={0x84, 0x0, 0x20, 0x0, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x68, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'gre0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'erspan0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @initdev}}, {0x14, 0x2, @in={0x2, 0x0, @broadcast}}}}]}]}, 0x84}, 0x1, 0x0, 0x0, 0xdd4f04aca5c0a285}, 0x20000000) recvmmsg(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000001000)=[{&(0x7f0000000d80)=""/223, 0xdf}], 0x1}}], 0x1, 0x0, 0x0) 00:22:52 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) dup3(r1, r0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000040)={0x44, 0x0, &(0x7f00000003c0)=[@transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) [ 463.629897] binder: send failed reply for transaction 189, target dead 00:22:52 executing program 2: 00:22:52 executing program 3: 00:22:52 executing program 4: 00:22:52 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'morus640-sse2\x00'}, 0x80) 00:22:52 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000240)=0x5) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x820000}, 0xc, &(0x7f0000000480)={&(0x7f0000000280)={0x84, 0x0, 0x20, 0x0, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x68, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'gre0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'erspan0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @initdev}}, {0x14, 0x2, @in={0x2, 0x0, @broadcast}}}}]}]}, 0x84}, 0x1, 0x0, 0x0, 0xdd4f04aca5c0a285}, 0x20000000) recvmmsg(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000001000)=[{&(0x7f0000000d80)=""/223, 0xdf}], 0x1}}], 0x1, 0x0, 0x0) [ 463.896657] binder: 15375:15376 transaction failed 29189/-22, size 24-8 line 2896 [ 463.992976] binder: undelivered TRANSACTION_ERROR: 29189 00:22:53 executing program 4: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000000080)='ramfs\x00\x9b\"WaH\x96R\xefry\xd3\xe4I\xf0\x03\xc2\xb84\"&\xe82\xce\xf6\xfd\xd4\xdb\x8f\xf1\x91\x82\x80\xa8\x97\x1d\xdeo\x04c\x1e\xc9\xc3{k\xd4\xbd\xb7pAC\x98\xf3\xa11(\xe0[\xe3\xff?\xa8', 0x50, 0x0) r0 = creat(&(0x7f0000000100)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x25, &(0x7f0000000040)={0x1}) ftruncate(r0, 0x0) 00:22:53 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x2000000002}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in6=@ipv4}}, {{@in6=@local}, 0x0, @in6}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 00:22:53 executing program 2: r0 = gettid() sched_rr_get_interval(r0, &(0x7f0000001300)) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x999, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000271000)={0x2, 0x70, 0x49, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) bind(r1, &(0x7f0000000080)=@un=@abs={0x1, 0x0, 0x4e22}, 0x80) fchdir(r1) sched_rr_get_interval(r0, &(0x7f0000000140)) r3 = memfd_create(&(0x7f0000000040)='\x04\bnu\x00\x00\x002\x8f,\x17\x00\x00\x8c\x00', 0x2) mkdir(&(0x7f0000001540)='./file0\x00', 0xfffffefffffffffd) accept4(r1, &(0x7f00000015c0)=@in6={0xa, 0x0, 0x0, @empty}, &(0x7f0000001640)=0x80, 0x80000) openat$rtc(0xffffffffffffff9c, &(0x7f0000001680)='/dev/rtc0\x00', 0x400000, 0x0) socket$inet6(0xa, 0x5, 0xfe) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000017c0)='/dev/vga_arbiter\x00', 0x100, 0x0) getsockopt$inet6_mreq(r4, 0x29, 0x14, &(0x7f0000001780)={@mcast2, 0x0}, &(0x7f0000001740)=0x1f5) connect$packet(r3, &(0x7f0000000100)={0x11, 0x19, r5, 0x1, 0x2, 0x6, @broadcast}, 0x14) set_tid_address(&(0x7f0000001200)) fcntl$lock(r1, 0x7, &(0x7f0000001580)={0x0, 0x0, 0x6c, 0x3, r0}) capset(&(0x7f00001b4ff8)={0x19980330}, &(0x7f000077ffe8)) chroot(&(0x7f000009a000)='./file0\x00') ioctl$EVIOCGRAB(r3, 0x40044590, &(0x7f0000001500)=0x200) getdents64(r3, &(0x7f0000000180)=""/4096, 0x1000) r6 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000001280)='/proc/self/net/pfkey\x00', 0x103800, 0x0) ioctl$EVIOCGVERSION(r6, 0x80044501, &(0x7f00000012c0)=""/11) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) fchmod(r2, 0x0) ftruncate(r3, 0x401) r7 = creat(&(0x7f0000001240)='./file0\x00', 0x1) ioctl$SNDRV_TIMER_IOCTL_GINFO(r4, 0xc0f85403, &(0x7f0000001340)={{0xfffffffffffffffd, 0x3, 0xa5e0, 0x2, 0x1ff}, 0x1, 0x5, 'id0\x00', 'timer0\x00', 0x0, 0xd2, 0x0, 0x0, 0x3}) write(r7, &(0x7f0000001440)="f853b469b0e9054cbfcfcbda062a4b0e6fc81e622d02da3126c05ac671f983d5e88f783145d3caee209d88f27ac899665449994d0f2e84fc3263d522e5eb9743bf3f98d00017cce6b59f1b2b7e8b02c4806755454894acf3376bb9a1d8be8e13065382a727cae50fb21226d7671ad7d6c525555a5897d936903cd1ed6de9f1a14a7fd3e034f44ecc2be58c6706cb4876", 0x90) ioctl$TCSBRKP(r6, 0x5425, 0x7f) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r6) 00:22:53 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) dup3(r1, r0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000040)={0x44, 0x0, &(0x7f00000003c0)=[@transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 00:22:53 executing program 1: set_mempolicy(0x2, &(0x7f0000000000)=0x6, 0x6) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000300)='n\x00\x00\x00\x00\b\x00\x00\x00\xe1\xa0\xad\x9e\x04\x98:=\xbb+\x98T\xb1k\xde[\xd3\x0exj\x92\xdeS\x8f\xd1r=\x17T\x11\x9f\x01\x03F\"\x98\xbaBU\x8f\xb5Z0\xcac\xfc\x83\xb7\x1fJ>\tNAQ\xdaBs?\x94\xb4\xd3\x0efE$\xee\x9dc\xed\xdf\x05\xa5\b\xdeY8\xe7J[\x1fB\xfc\xc2\xa5nM\x9eD\xe0\x90Y\xee\xe1\x93\xaf\xa23Py\xb6\xf0r\xa3\x01\b\x8bX') [ 464.442222] binder: release 15396:15399 transaction 194 out, still active [ 464.449325] binder: unexpected work type, 4, not freed [ 464.455002] binder: undelivered TRANSACTION_COMPLETE [ 464.470659] capability: warning: `syz-executor.2' uses 32-bit capabilities (legacy support in use) 00:22:53 executing program 4: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000140)={0x0, 0x33, "3cc7e67add187afec07d6bdbde9c6d9071172d040a799d0f26f44f5efd44bfa7ddbbcc95d5058d368bf91ff656c994cbcd580e"}) 00:22:53 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) dup3(r1, r0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, 0x0) 00:22:53 executing program 1: r0 = socket$inet(0x2, 0x80001, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x32, 0x0, 0x0) [ 464.649341] binder: send failed reply for transaction 194, target dead 00:22:53 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x2000000002}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in6=@ipv4}}, {{@in6=@local}, 0x0, @in6}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 00:22:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='hqgetl\x14\x00\x00\x00\t\x00\x00\x00age_ir?\x00\x00\x00es\x00p\x80#\xbe\xc4\xe5\x05\xab\xcd\x7f\xd3so2\xcb\x85o\xd5\x11\xfe.\xb6\xf9\xf2;\xd0\xbe\xa6\xe9\xb9\xa4Aa\xbe\xfb\x9c\xff\xf1', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f00000000c0)={0xed5e0000, 0x0, 0x0, 0x20000fff}) bind$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000280)=ANY=[], 0x0) [ 464.848582] binder: release 15414:15418 transaction 198 out, still active [ 464.855900] binder: unexpected work type, 4, not freed [ 464.861210] binder: undelivered TRANSACTION_COMPLETE [ 464.881445] binder: 15414:15418 ioctl c0306201 0 returned -14 00:22:54 executing program 1: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, 0x0) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000040)=""/72, 0x48, 0x0, 0x0, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000002340)='cpuset.memory_spread_page\x00', 0x2, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x4031, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000211, &(0x7f00000002c0)=""/77, 0x877b2079}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) sendmsg(r1, &(0x7f0000000400)={0x0, 0x8000000000000000, &(0x7f0000000100), 0x4c, &(0x7f0000000000), 0x3bf}, 0x20000000) socket(0x9, 0x800, 0x1) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000080)=0xc) bind(r0, &(0x7f0000000380)=@caif=@dgm={0x25, 0x1, 0xfff}, 0x80) ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f0000000100)=r3) ioctl$sock_SIOCGIFINDEX(r2, 0x89a2, &(0x7f0000000040)={'bridge0\x00'}) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r5 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'veth1_to_team\x00'}, 0xfffffffffffffcbf) ioctl(r5, 0x8982, &(0x7f0000000000)) 00:22:54 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000240)=0x5) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x820000}, 0xc, &(0x7f0000000480)={&(0x7f0000000280)={0x84, 0x0, 0x20, 0x0, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x68, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'gre0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'erspan0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @initdev}}, {0x14, 0x2, @in={0x2, 0x0, @broadcast}}}}]}]}, 0x84}, 0x1, 0x0, 0x0, 0xdd4f04aca5c0a285}, 0x20000000) recvmmsg(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000001000)=[{&(0x7f0000000d80)=""/223, 0xdf}], 0x1}}], 0x1, 0x0, 0x0) 00:22:54 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x2000000002}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in6=@ipv4}}, {{@in6=@local}, 0x0, @in6}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 00:22:54 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) dup3(r1, r0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, 0x0) [ 465.168933] binder: send failed reply for transaction 198, target dead 00:22:54 executing program 2: connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f00000007c0)={0xa0, 0x19, 0x0, {0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0xffffffffffffff96, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x6}}, 0xa0) setsockopt$ALG_SET_AEAD_AUTHSIZE(0xffffffffffffffff, 0x117, 0x5, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xa805000000000000, 0xc0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 00:22:54 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x0, 0x0) read$alg(r0, 0x0, 0x0) [ 465.452068] binder: release 15444:15446 transaction 202 out, still active [ 465.459296] binder: unexpected work type, 4, not freed [ 465.464853] binder: undelivered TRANSACTION_COMPLETE [ 465.473964] binder: 15444:15446 ioctl c0306201 0 returned -14 [ 465.618624] dlm: non-version read from control device 0 00:22:54 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) dup3(r1, r0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, 0x0) [ 465.690951] binder: send failed reply for transaction 202, target dead 00:22:54 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETAF(r0, 0x5408, 0x0) 00:22:54 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4}, 0x1c) 00:22:55 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000240)=0x5) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x820000}, 0xc, &(0x7f0000000480)={&(0x7f0000000280)={0x84, 0x0, 0x20, 0x0, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x68, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'gre0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'erspan0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @initdev}}, {0x14, 0x2, @in={0x2, 0x0, @broadcast}}}}]}]}, 0x84}, 0x1, 0x0, 0x0, 0xdd4f04aca5c0a285}, 0x20000000) recvmmsg(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000001000)=[{&(0x7f0000000d80)=""/223, 0xdf}], 0x1}}], 0x1, 0x0, 0x0) [ 465.908088] binder: 15454:15455 transaction failed 29189/-22, size 24-8 line 2896 [ 465.996377] binder: undelivered TRANSACTION_ERROR: 29189 00:22:55 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0xd, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'\x10\x02\x00\x00\x18t\x00\x00\xa5\x00', 0x420000015002}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f00000001c0)=0x2) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0xfffffe56, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x486}}, 0x0) write$tun(r0, &(0x7f0000000340)={@void, @val, @mpls={[], @ipv6={0x0, 0x6, "314092", 0x44, 0x0, 0x0, @dev, @mcast2, {[], @icmpv6=@mld={0x0, 0x0, 0x0, 0x0, 0x0, @dev}}}}}, 0xff23) 00:22:55 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) dup3(r1, r0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 466.330468] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 466.337497] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 466.370843] binder: release 15477:15479 transaction 207 out, still active [ 466.378103] binder: unexpected work type, 4, not freed [ 466.383653] binder: undelivered TRANSACTION_COMPLETE 00:22:55 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000480)=""/246) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EVIOCGREP(r0, 0x4004743c, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) 00:22:55 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000002680)={&(0x7f0000000140)=@in={0x2, 0x0, @dev}, 0x80, 0x0, 0x0, &(0x7f0000002480)=[{0xe0, 0x18e, 0x100, "4034de430a73cd2ecdad5f2187eb20d8ff3d6606f1370c2900af1c416fad6083175605197d51e5ab1baa2147fb8ae38c19f3136e060046bf63e7b9411993b59561e80a5c9fbc669e32157408c9459bbe8f4b970bf645dd13fbeda33e87b98756c98aafc84fae40ea98451d35dbaacf07c901bbaa4ec3ffda1d8579bdbf44346b593f62946665077e51233d7a58bc97a1b0e6d46c43725bfb0daca11179f2a33d6811469bf5c89169bbc2fca77e218ab0929d8f428b882b1a60bed3f33d5de1ec3c63072431099e81294bff8fb8b83d17"}], 0xe0}, 0x40050) 00:22:55 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x7f, 0x400200007fe, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) 00:22:55 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) dup3(r1, r0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 466.437303] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 466.475250] binder: send failed reply for transaction 207, target dead [ 466.547503] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 00:22:55 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) ioctl$int_in(r1, 0x0, &(0x7f0000000240)=0x5) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x820000}, 0xc, &(0x7f0000000480)={&(0x7f0000000280)={0x84, 0x0, 0x20, 0x0, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x68, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'gre0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'erspan0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @initdev}}, {0x14, 0x2, @in={0x2, 0x0, @broadcast}}}}]}]}, 0x84}, 0x1, 0x0, 0x0, 0xdd4f04aca5c0a285}, 0x20000000) recvmmsg(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000001000)=[{&(0x7f0000000d80)=""/223, 0xdf}], 0x1}}], 0x1, 0x0, 0x0) 00:22:55 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x8, 0x3, &(0x7f0000000040)=@framed={{0xffffffbc, 0x0, 0x0, 0x0, 0x8, 0x27}}, &(0x7f0000000240)='GPL\x00\x83\xff\x13\x0f_\xb0\x0e][dCT\xb6\xe2wp\xc5\xa6$\x1e\x8d\xef\xd6S>*\xe1\x06\xbee\\lRcI!l0\xbb\x1f\x80\xfbE\x0e\xc0\xd5\xbe', 0x1, 0x99, &(0x7f0000000440)=""/153}, 0x48) [ 466.663464] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 466.682339] binder: release 15488:15491 transaction 211 out, still active [ 466.689387] binder: unexpected work type, 4, not freed [ 466.694793] binder: undelivered TRANSACTION_COMPLETE 00:22:55 executing program 3: connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) write$P9_RGETATTR(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(0xffffffffffffffff, 0x117, 0x5, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xa805000000000000, 0xc0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 00:22:55 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) dup3(r1, r0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 00:22:56 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x2000000002}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in6=@ipv4}}, {{@in6=@local}, 0x0, @in6}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) [ 466.902635] binder: send failed reply for transaction 211, target dead 00:22:56 executing program 4: connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f00000007c0)={0xa0, 0x19, 0x0, {0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0xffffffffffffff96, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x6}}, 0xa0) setsockopt$ALG_SET_AEAD_AUTHSIZE(0xffffffffffffffff, 0x117, 0x5, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xa805000000000000, 0xc0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) [ 467.016419] binder: release 15503:15506 transaction 215 out, still active [ 467.023684] binder: unexpected work type, 4, not freed [ 467.029027] binder: undelivered TRANSACTION_COMPLETE 00:22:56 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) dup3(r1, r0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000003c0), 0x0, 0x0, 0x0}) [ 467.257667] binder: send failed reply for transaction 215, target dead 00:22:56 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, 0xffffffffffffffff) 00:22:56 executing program 2: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000100)=ANY=[@ANYBLOB="0572125b38"]) [ 467.514418] binder: release 15518:15519 transaction 219 out, still active [ 467.521530] binder: unexpected work type, 4, not freed [ 467.527224] binder: undelivered TRANSACTION_COMPLETE 00:22:56 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) ioctl$int_in(r1, 0x0, &(0x7f0000000240)=0x5) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x820000}, 0xc, &(0x7f0000000480)={&(0x7f0000000280)={0x84, 0x0, 0x20, 0x0, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x68, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'gre0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'erspan0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @initdev}}, {0x14, 0x2, @in={0x2, 0x0, @broadcast}}}}]}]}, 0x84}, 0x1, 0x0, 0x0, 0xdd4f04aca5c0a285}, 0x20000000) recvmmsg(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000001000)=[{&(0x7f0000000d80)=""/223, 0xdf}], 0x1}}], 0x1, 0x0, 0x0) 00:22:56 executing program 4: connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) syz_open_dev$rtc(0x0, 0x0, 0x0) write$P9_RGETATTR(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(0xffffffffffffffff, 0x117, 0x5, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xa805000000000000, 0xc0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 00:22:56 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) dup3(r1, r0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000003c0), 0x0, 0x0, 0x0}) [ 467.762532] binder: send failed reply for transaction 219, target dead 00:22:56 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x2000000002}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) [ 467.954980] binder: release 15535:15536 transaction 223 out, still active [ 467.962135] binder: unexpected work type, 4, not freed [ 467.967510] binder: undelivered TRANSACTION_COMPLETE 00:22:57 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x2000000002}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in6=@ipv4}}, {{@in6=@local}, 0x0, @in6}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f00000000c0)="10ba", 0x2, 0xfffffffffffffffb) 00:22:57 executing program 1: connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) pipe(0x0) r1 = dup2(r0, r0) syz_open_dev$rtc(0x0, 0x0, 0x0) write$P9_RGETATTR(r1, &(0x7f00000007c0)={0xa0, 0x19, 0x0, {0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0xffffffffffffff96, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x6}}, 0xa0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(r1, 0x117, 0x5, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xa805000000000000, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) 00:22:57 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) dup3(r1, r0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000003c0), 0x0, 0x0, 0x0}) [ 468.281733] binder: send failed reply for transaction 223, target dead [ 468.466517] binder: release 15552:15553 transaction 227 out, still active [ 468.473880] binder: unexpected work type, 4, not freed [ 468.479198] binder: undelivered TRANSACTION_COMPLETE 00:22:57 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x8, 0x3, &(0x7f0000000040)=@framed={{0xffffff85, 0x0, 0x0, 0x2, 0x0, 0x27}}, 0x0, 0x1, 0x99, &(0x7f0000000440)=""/153}, 0x48) 00:22:57 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) ioctl$int_in(r1, 0x0, &(0x7f0000000240)=0x5) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x820000}, 0xc, &(0x7f0000000480)={&(0x7f0000000280)={0x84, 0x0, 0x20, 0x0, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x68, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'gre0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'erspan0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @initdev}}, {0x14, 0x2, @in={0x2, 0x0, @broadcast}}}}]}]}, 0x84}, 0x1, 0x0, 0x0, 0xdd4f04aca5c0a285}, 0x20000000) recvmmsg(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000001000)=[{&(0x7f0000000d80)=""/223, 0xdf}], 0x1}}], 0x1, 0x0, 0x0) [ 468.661578] binder: send failed reply for transaction 227, target dead 00:22:57 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, 0x0, 0x0) 00:22:57 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) dup3(r1, r0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x44, 0x0, &(0x7f00000003c0)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) [ 468.909134] binder: release 15563:15569 transaction 231 out, still active [ 468.916437] binder: unexpected work type, 4, not freed [ 468.921891] binder: undelivered TRANSACTION_COMPLETE [ 468.934284] binder: 15563:15569 got transaction to context manager from process owning it [ 468.942892] binder: 15563:15569 transaction failed 29201/-22, size 0-0 line 2887 00:22:58 executing program 4: semtimedop(0x0, &(0x7f0000000040)=[{}], 0x1, &(0x7f00000000c0)={0x77359400}) semctl$IPC_RMID(0x0, 0x0, 0x10) 00:22:58 executing program 2: socket$inet(0x10, 0x0, 0x0) pipe(0x0) syz_genetlink_get_family_id$nbd(0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) getpid() ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) write$binfmt_misc(r0, 0x0, 0x0) recvfrom(r1, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = creat(0x0, 0x0) memfd_create(0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$KDGKBDIACR(0xffffffffffffffff, 0x4b4a, 0x0) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r2, 0x29, 0x45, &(0x7f0000000000)={'HL\x00'}, &(0x7f0000000100)=0x1e) pipe(0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$set_reqkey_keyring(0xe, 0x1) request_key(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000000c0)='\xd1?\xf3\xd7v', 0x0) 00:22:58 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) dup3(r1, r0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x44, 0x0, &(0x7f00000003c0)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) [ 469.074060] binder: undelivered TRANSACTION_ERROR: 29201 [ 469.079761] binder: send failed reply for transaction 231, target dead 00:22:58 executing program 1: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000001380)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) [ 469.283915] binder: release 15579:15581 transaction 236 out, still active [ 469.291099] binder: unexpected work type, 4, not freed [ 469.296648] binder: undelivered TRANSACTION_COMPLETE [ 469.325203] binder: 15579:15581 got transaction to context manager from process owning it [ 469.333978] binder: 15579:15581 transaction failed 29201/-22, size 0-0 line 2887 [ 469.544408] binder: undelivered TRANSACTION_ERROR: 29201 [ 469.550166] binder: send failed reply for transaction 236, target dead 00:22:58 executing program 3: inotify_init1(0x0) syz_open_procfs(0x0, &(0x7f0000000180)='fdinfo/3\x00') 00:22:58 executing program 2: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f00000000c0)={'mangle\x00'}, &(0x7f0000000140)=0x54) 00:22:58 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/mcfilter\x00') mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x52, r0, 0x0) 00:22:58 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) dup3(r1, r0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x44, 0x0, &(0x7f00000003c0)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 00:22:58 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x820000}, 0xc, &(0x7f0000000480)={&(0x7f0000000280)={0x84, 0x0, 0x20, 0x0, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x68, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'gre0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'erspan0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @initdev}}, {0x14, 0x2, @in={0x2, 0x0, @broadcast}}}}]}]}, 0x84}, 0x1, 0x0, 0x0, 0xdd4f04aca5c0a285}, 0x20000000) recvmmsg(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000001000)=[{&(0x7f0000000d80)=""/223, 0xdf}], 0x1}}], 0x1, 0x0, 0x0) [ 469.730848] IPVS: ftp: loaded support on port[0] = 21 [ 469.735259] binder: release 15591:15594 transaction 241 out, still active [ 469.743294] binder: unexpected work type, 4, not freed [ 469.748601] binder: undelivered TRANSACTION_COMPLETE [ 469.763090] binder: 15591:15600 got transaction to context manager from process owning it [ 469.771895] binder: 15591:15600 transaction failed 29201/-22, size 0-0 line 2887 00:22:58 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000001600)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xff\xff\xff\x7f\x00\x00\x00\x00;P^2\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf0\xc1\xfb\xae\xb5\xb5\x1f\xf3\xe9\xd5\xbf\x13i\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\xc8\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x93\x7f\xbc\x1a\x7f\xa9\x17E\xcc\x95)\xa8\xbd\xb9\xba}6\xb5\x99\xcd\x8e\x95\xae\xc7\xc0\x1c\x94\xfa\xceF7yN\x1c\x13\x83\xea\x16\x8a\x18\xcc}\xf0\x9fnF\x04\xcdb)!\x93\x17)\xca\xed\xf1\x03>\xc7\xe9N\x91.\xb8vX\x92\xc2\x91\x03\xe4\x03U\xb4\xa2\xad\x19p\x91G\x12\x89\xb3;\xdd\xdc!X\x8e^C\xa8\xe8\xdaa>\x92\xed \x88\xbb\xe2\xa8\x1f\'\x944\xfb\xc2\f\xa3\xa4\x9b\a\x03\xf7\x1a*\xc3i\xea\t\xe2') r1 = openat$cgroup_ro(r0, &(0x7f00000004c0)='mem\x00\x01y7swaS.cur\x89\xc9B\xab\xe3\xfarent\x00', 0x0, 0x0) preadv(r1, &(0x7f00000001c0)=[{&(0x7f00000000c0)=""/81, 0x51}], 0x1, 0x2000107c) 00:22:59 executing program 3: syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote, @local, {[], @udp={0x0, 0x0, 0x10a}}}}}}, 0x0) [ 470.015425] binder: undelivered TRANSACTION_ERROR: 29201 [ 470.021175] binder: send failed reply for transaction 241, target dead 00:22:59 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xbb) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x41e, 0x0) 00:22:59 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x0, 0x0) close(r0) 00:22:59 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f00000000c0)="10ba", 0x2, 0xfffffffffffffffb) 00:22:59 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(0xffffffffffffffff, 0x0, 0x0) gettid() ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) r2 = dup2(r0, r1) shmctl$SHM_INFO(0x0, 0xe, 0x0) timer_create(0x0, &(0x7f0000000500)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) write$P9_RLCREATE(0xffffffffffffffff, 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r2, 0x10e, 0x5, &(0x7f00000003c0), 0x4) 00:22:59 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x65, 0x2, 0x0, 0x0) 00:22:59 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x820000}, 0xc, &(0x7f0000000480)={&(0x7f0000000280)={0x84, 0x0, 0x20, 0x0, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x68, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'gre0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'erspan0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @initdev}}, {0x14, 0x2, @in={0x2, 0x0, @broadcast}}}}]}]}, 0x84}, 0x1, 0x0, 0x0, 0xdd4f04aca5c0a285}, 0x20000000) recvmmsg(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000001000)=[{&(0x7f0000000d80)=""/223, 0xdf}], 0x1}}], 0x1, 0x0, 0x0) 00:23:01 executing program 2: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f00000000c0)={'mangle\x00'}, &(0x7f0000000140)=0x54) 00:23:01 executing program 4: syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x44, 0x0, &(0x7f00000003c0)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x1, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="06"], 0x0, 0x0, 0x0}) 00:23:01 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x65, 0x2, 0x0, 0x0) 00:23:01 executing program 1: recvmmsg(0xffffffffffffff9c, &(0x7f0000003dc0)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000100)=""/121, 0x79}], 0x1}}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 00:23:01 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x820000}, 0xc, &(0x7f0000000480)={&(0x7f0000000280)={0x84, 0x0, 0x20, 0x0, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x68, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'gre0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'erspan0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @initdev}}, {0x14, 0x2, @in={0x2, 0x0, @broadcast}}}}]}]}, 0x84}, 0x1, 0x0, 0x0, 0xdd4f04aca5c0a285}, 0x20000000) recvmmsg(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000001000)=[{&(0x7f0000000d80)=""/223, 0xdf}], 0x1}}], 0x1, 0x0, 0x0) [ 472.147067] binder: 15647:15649 transaction failed 29189/-22, size 0-0 line 2896 [ 472.201008] binder: 15647:15658 unknown command 6 [ 472.206306] binder: 15647:15658 ioctl c0306201 20000140 returned -22 00:23:01 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x8, 0x3, &(0x7f0000000040)=@framed={{0xffffff95, 0x0, 0x0, 0x0, 0x0, 0x27}}, 0x0, 0x1, 0x99, &(0x7f0000000440)=""/153}, 0x48) [ 472.255688] binder: 15647:15658 transaction failed 29189/-22, size 0-0 line 2896 [ 472.285443] binder: 15647:15649 unknown command 6 [ 472.290633] binder: 15647:15649 ioctl c0306201 20000140 returned -22 [ 472.365168] binder: undelivered TRANSACTION_ERROR: 29189 [ 472.370907] binder: undelivered TRANSACTION_ERROR: 29189 00:23:01 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xbb) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x41e, 0x0) 00:23:01 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:23:01 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x2000000002}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in6=@ipv4}}, {{@in6=@local}, 0x0, @in6}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f00000000c0)="10ba", 0x2, 0xfffffffffffffffb) [ 472.879021] *** Guest State *** [ 472.882666] CR0: actual=0x000000008005003f, shadow=0x000000008005001f, gh_mask=fffffffffffffff7 [ 472.891836] CR4: actual=0x0000000000002068, shadow=0x0000000000000028, gh_mask=ffffffffffffe871 [ 472.900728] CR3 = 0x0000000000000000 [ 472.904639] PDPTR0 = 0x0000000000000000 PDPTR1 = 0x0000000000000000 [ 472.911298] PDPTR2 = 0x0000000000000000 PDPTR3 = 0x0000000000000000 [ 472.918078] RSP = 0x0000000000000000 RIP = 0x000000000000fff0 [ 472.924241] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 472.930310] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 472.937232] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 472.945429] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 472.953723] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 472.962065] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 472.970129] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 472.979277] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 472.987479] GDTR: limit=0x00000000, base=0x0000000000000000 [ 472.995674] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 473.003861] IDTR: limit=0x00000000, base=0x0000000000000000 [ 473.012030] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 473.020088] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 473.026712] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 473.034576] Interruptibility = 00000000 ActivityState = 00000000 [ 473.041541] *** Host State *** [ 473.044989] RIP = 0xffffffff812fec40 RSP = 0xffff888016fef3b0 [ 473.051338] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 473.057975] FSBase=00007f0622dd4700 GSBase=ffff88812fd00000 TRBase=fffffe000003d000 [ 473.065926] GDTBase=fffffe000003b000 IDTBase=fffffe0000000000 [ 473.072106] CR0=0000000080050033 CR3=0000000014587000 CR4=00000000001426e0 [ 473.079183] Sysenter RSP=fffffe000003c200 CS:RIP=0010:ffffffff8ae015f0 [ 473.086040] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 473.092218] *** Control State *** [ 473.095724] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000c2 [ 473.102569] EntryControls=0000d1ff ExitControls=002fefff [ 473.108069] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 473.115143] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 473.122216] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 473.128942] reason=80000021 qualification=0000000000000000 [ 473.135445] IDTVectoring: info=00000000 errcode=00000000 [ 473.140927] TSC Offset = 0xfffffefdd7189957 [ 473.145365] EPT pointer = 0x0000000016c1801e 00:23:02 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000240)) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x820000}, 0xc, &(0x7f0000000480)={&(0x7f0000000280)={0x84, 0x0, 0x20, 0x0, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x68, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'gre0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'erspan0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @initdev}}, {0x14, 0x2, @in={0x2, 0x0, @broadcast}}}}]}]}, 0x84}, 0x1, 0x0, 0x0, 0xdd4f04aca5c0a285}, 0x20000000) recvmmsg(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000001000)=[{&(0x7f0000000d80)=""/223, 0xdf}], 0x1}}], 0x1, 0x0, 0x0) 00:23:02 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:23:03 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000240)) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x820000}, 0xc, &(0x7f0000000480)={&(0x7f0000000280)={0x84, 0x0, 0x20, 0x0, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x68, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'gre0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'erspan0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @initdev}}, {0x14, 0x2, @in={0x2, 0x0, @broadcast}}}}]}]}, 0x84}, 0x1, 0x0, 0x0, 0xdd4f04aca5c0a285}, 0x20000000) recvmmsg(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000001000)=[{&(0x7f0000000d80)=""/223, 0xdf}], 0x1}}], 0x1, 0x0, 0x0) 00:23:03 executing program 2: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) setgroups(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) ioctl$UI_SET_FFBIT(0xffffffffffffffff, 0x4004556b, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0xfff7fffffffffffd) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000040)=0x1, 0xffffffea) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r3, 0x0, 0x48a, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000001c0)=0x1fe, 0x4) ftruncate(r3, 0x80003) sendfile(r1, r3, &(0x7f00000000c0), 0x8000fffffffe) recvmmsg(r2, &(0x7f0000003440)=[{{&(0x7f0000001840)=@ax25, 0x80, &(0x7f0000001d80), 0x0, &(0x7f0000001e40)=""/169, 0x42}}], 0x21b, 0x2000, &(0x7f0000003500)={0x0, 0x1c9c380}) 00:23:03 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 474.861542] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 474.886973] *** Guest State *** [ 474.890389] CR0: actual=0x000000008005003f, shadow=0x000000008005001f, gh_mask=fffffffffffffff7 [ 474.899601] CR4: actual=0x0000000000002068, shadow=0x0000000000000028, gh_mask=ffffffffffffe871 [ 474.908567] CR3 = 0x0000000000000000 [ 474.912528] PDPTR0 = 0x0000000000000000 PDPTR1 = 0x0000000000000000 [ 474.919059] PDPTR2 = 0x0000000000000000 PDPTR3 = 0x0000000000000000 [ 474.925761] RSP = 0x0000000000000000 RIP = 0x000000000000fff0 [ 474.931919] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 474.937941] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 474.944795] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 474.952927] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 474.960953] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 474.969178] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 474.977471] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 474.985657] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 474.993768] GDTR: limit=0x00000000, base=0x0000000000000000 [ 475.001928] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 475.009946] IDTR: limit=0x00000000, base=0x0000000000000000 [ 475.018137] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 475.026258] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 475.033097] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 475.040580] Interruptibility = 00000000 ActivityState = 00000000 [ 475.047071] *** Host State *** [ 475.050337] RIP = 0xffffffff812fec40 RSP = 0xffff888019a3f3b0 [ 475.057383] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 475.063975] FSBase=00007f0622dd4700 GSBase=ffff88812fd00000 TRBase=fffffe000003d000 [ 475.071889] GDTBase=fffffe000003b000 IDTBase=fffffe0000000000 [ 475.077826] CR0=0000000080050033 CR3=0000000017ba8000 CR4=00000000001426e0 [ 475.085025] Sysenter RSP=fffffe000003c200 CS:RIP=0010:ffffffff8ae015f0 [ 475.091811] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 475.097895] *** Control State *** [ 475.101392] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000c2 [ 475.108219] EntryControls=0000d1ff ExitControls=002fefff [ 475.113789] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 475.125318] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 475.132104] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 475.138716] reason=80000021 qualification=0000000000000000 [ 475.145206] IDTVectoring: info=00000000 errcode=00000000 [ 475.150699] TSC Offset = 0xfffffefcbf15abdd [ 475.155268] EPT pointer = 0x0000000015bd601e 00:23:04 executing program 3: semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000001580)=[0x1]) semtimedop(0x0, &(0x7f0000000040)=[{}], 0x1, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x10) 00:23:04 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xbb) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x41e, 0x0) 00:23:04 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000240)) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x820000}, 0xc, &(0x7f0000000480)={&(0x7f0000000280)={0x84, 0x0, 0x20, 0x0, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x68, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'gre0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'erspan0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @initdev}}, {0x14, 0x2, @in={0x2, 0x0, @broadcast}}}}]}]}, 0x84}, 0x1, 0x0, 0x0, 0xdd4f04aca5c0a285}, 0x20000000) recvmmsg(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000001000)=[{&(0x7f0000000d80)=""/223, 0xdf}], 0x1}}], 0x1, 0x0, 0x0) 00:23:04 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x3102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x38) ptrace$cont(0x9, r2, 0x0, 0xb) 00:23:04 executing program 2: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000003280)={0x0, 0x1c9c380}) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='maps\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKGETSIZE(0xffffffffffffffff, 0x1260, 0x0) preadv(r0, &(0x7f00000017c0), 0x35b, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, 0x0) 00:23:04 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000b00)='oom_adj\x00') write$P9_RGETLOCK(r0, &(0x7f0000000880)={0x30, 0x37, 0x0, {0x0, 0x3, 0x0, 0x0, 0x12, '(posix_acl_access{'}}, 0x30) [ 475.430828] ptrace attach of "/root/syz-executor.1"[15712] was attempted by "/root/syz-executor.1"[15718] 00:23:04 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x65, 0x3, 0x0, 0x0) 00:23:04 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x0, 0x0, @loopback={0x0, 0x3}}, 0x1c) 00:23:04 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x8, 0x10, &(0x7f00000000c0)=ANY=[@ANYBLOB="850000002f000000570000000000000095000000008000000000000000b4e594b900cde89d6ebe13b235390d356a9ff13b4bc1fe7a9db22d5bf9236ed61c40a3f4713ca91a0eaadd63227ec868af185fa64eedbc3c9b8d7d573e779d5a0e5ef1858587fc37d2bf87d2086075499899a8af85cf7c82f40526d4be00000000000000000000"], 0x0, 0x1, 0x99, &(0x7f0000000180)=""/153}, 0x48) 00:23:04 executing program 3: semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000001580)=[0x1]) semtimedop(0x0, &(0x7f0000000040)=[{}], 0x1, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x10) 00:23:04 executing program 1: semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000001580)=[0x1]) semtimedop(0x0, &(0x7f0000000040)=[{}], 0x1, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x10) 00:23:04 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) write$P9_RLINK(0xffffffffffffffff, 0x0, 0xfffffe5e) r1 = socket$unix(0x1, 0x1, 0x0) pwritev(0xffffffffffffffff, 0x0, 0xfffffffffffffc98, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(0xffffffffffffffff, 0x0) accept$inet6(0xffffffffffffffff, 0x0, 0x0) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x0) connect$unix(r0, &(0x7f0000000040)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK/file0\x00'}, 0x6e) 00:23:05 executing program 3: semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000001580)=[0x1]) semtimedop(0x0, &(0x7f0000000040)=[{}], 0x1, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x10) 00:23:05 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xbb) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x41e, 0x0) 00:23:05 executing program 1: semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000001580)=[0x1]) semtimedop(0x0, &(0x7f0000000040)=[{}], 0x1, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x10) 00:23:05 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000180)) 00:23:05 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000240)=0x5) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x820000}, 0xc, &(0x7f0000000480)={&(0x7f0000000280)={0x84, 0x0, 0x20, 0x0, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x68, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'gre0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'erspan0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @initdev}}, {0x14, 0x2, @in={0x2, 0x0, @broadcast}}}}]}]}, 0x84}, 0x1, 0x0, 0x0, 0xdd4f04aca5c0a285}, 0x20000000) recvmmsg(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000001000)=[{&(0x7f0000000d80)=""/223, 0xdf}], 0x1}}], 0x1, 0x0, 0x0) 00:23:05 executing program 3: semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000001580)=[0x1]) semtimedop(0x0, &(0x7f0000000040)=[{}], 0x1, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x10) 00:23:05 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xbb) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x41e, 0x0) 00:23:05 executing program 2: 00:23:05 executing program 1: 00:23:06 executing program 3: semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000001580)=[0x1]) semctl$IPC_RMID(0x0, 0x0, 0x10) 00:23:06 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000240)=0x5) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x820000}, 0xc, &(0x7f0000000480)={&(0x7f0000000280)={0x84, 0x0, 0x20, 0x0, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x68, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'gre0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'erspan0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @initdev}}, {0x14, 0x2, @in={0x2, 0x0, @broadcast}}}}]}]}, 0x84}, 0x1, 0x0, 0x0, 0xdd4f04aca5c0a285}, 0x20000000) recvmmsg(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000001000)=[{&(0x7f0000000d80)=""/223, 0xdf}], 0x1}}], 0x1, 0x0, 0x0) 00:23:06 executing program 2: 00:23:06 executing program 1: 00:23:07 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xbb) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) 00:23:07 executing program 3: semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000001580)=[0x1]) semctl$IPC_RMID(0x0, 0x0, 0x10) 00:23:07 executing program 2: chdir(&(0x7f00000001c0)='./file0\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xced423) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(r1, 0x0, 0x0) write$P9_RLOCK(r1, 0x0, 0xffffffffffffff49) 00:23:07 executing program 1: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='wchan\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) 00:23:07 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000240)=0x5) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x820000}, 0xc, &(0x7f0000000480)={&(0x7f0000000280)={0x84, 0x0, 0x20, 0x0, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x68, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'gre0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'erspan0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @initdev}}, {0x14, 0x2, @in={0x2, 0x0, @broadcast}}}}]}]}, 0x84}, 0x1, 0x0, 0x0, 0xdd4f04aca5c0a285}, 0x20000000) recvmmsg(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000001000)=[{&(0x7f0000000d80)=""/223, 0xdf}], 0x1}}], 0x1, 0x0, 0x0) 00:23:08 executing program 4: 00:23:08 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000240)=0x5) sendmmsg$alg(r1, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x820000}, 0xc, &(0x7f0000000480)={&(0x7f0000000280)={0x84, 0x0, 0x20, 0x0, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x68, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'gre0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'erspan0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @initdev}}, {0x14, 0x2, @in={0x2, 0x0, @broadcast}}}}]}]}, 0x84}, 0x1, 0x0, 0x0, 0xdd4f04aca5c0a285}, 0x20000000) recvmmsg(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000001000)=[{&(0x7f0000000d80)=""/223, 0xdf}], 0x1}}], 0x1, 0x0, 0x0) 00:23:08 executing program 1: 00:23:08 executing program 3: semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000001580)=[0x1]) semctl$IPC_RMID(0x0, 0x0, 0x10) 00:23:08 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xbb) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) 00:23:08 executing program 3: semtimedop(0x0, &(0x7f0000000040)=[{}], 0x1, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x10) 00:23:08 executing program 1: 00:23:08 executing program 4: 00:23:08 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000240)=0x5) sendmmsg$alg(r1, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x820000}, 0xc, &(0x7f0000000480)={&(0x7f0000000280)={0x84, 0x0, 0x20, 0x0, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x68, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'gre0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'erspan0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @initdev}}, {0x14, 0x2, @in={0x2, 0x0, @broadcast}}}}]}]}, 0x84}, 0x1, 0x0, 0x0, 0xdd4f04aca5c0a285}, 0x20000000) recvmmsg(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000001000)=[{&(0x7f0000000d80)=""/223, 0xdf}], 0x1}}], 0x1, 0x0, 0x0) 00:23:08 executing program 2: 00:23:08 executing program 3: semtimedop(0x0, &(0x7f0000000040)=[{}], 0x1, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x10) 00:23:08 executing program 4: 00:23:08 executing program 1: 00:23:09 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000240)=0x5) sendmmsg$alg(r1, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x820000}, 0xc, &(0x7f0000000480)={&(0x7f0000000280)={0x84, 0x0, 0x20, 0x0, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x68, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'gre0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'erspan0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @initdev}}, {0x14, 0x2, @in={0x2, 0x0, @broadcast}}}}]}]}, 0x84}, 0x1, 0x0, 0x0, 0xdd4f04aca5c0a285}, 0x20000000) recvmmsg(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000001000)=[{&(0x7f0000000d80)=""/223, 0xdf}], 0x1}}], 0x1, 0x0, 0x0) 00:23:09 executing program 4: 00:23:09 executing program 1: 00:23:09 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xbb) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) 00:23:09 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000240)=0x5) sendmmsg$alg(r1, &(0x7f0000003e80), 0x0, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x820000}, 0xc, &(0x7f0000000480)={&(0x7f0000000280)={0x84, 0x0, 0x20, 0x0, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x68, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'gre0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'erspan0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @initdev}}, {0x14, 0x2, @in={0x2, 0x0, @broadcast}}}}]}]}, 0x84}, 0x1, 0x0, 0x0, 0xdd4f04aca5c0a285}, 0x20000000) recvmmsg(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000001000)=[{&(0x7f0000000d80)=""/223, 0xdf}], 0x1}}], 0x1, 0x0, 0x0) 00:23:09 executing program 3: semtimedop(0x0, &(0x7f0000000040)=[{}], 0x1, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x10) 00:23:09 executing program 4: 00:23:09 executing program 2: 00:23:09 executing program 1: 00:23:09 executing program 2: 00:23:09 executing program 4: 00:23:09 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000240)=0x5) sendmmsg$alg(r1, &(0x7f0000003e80), 0x0, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x820000}, 0xc, &(0x7f0000000480)={&(0x7f0000000280)={0x84, 0x0, 0x20, 0x0, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x68, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'gre0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'erspan0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @initdev}}, {0x14, 0x2, @in={0x2, 0x0, @broadcast}}}}]}]}, 0x84}, 0x1, 0x0, 0x0, 0xdd4f04aca5c0a285}, 0x20000000) recvmmsg(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000001000)=[{&(0x7f0000000d80)=""/223, 0xdf}], 0x1}}], 0x1, 0x0, 0x0) 00:23:09 executing program 3: semctl$SETALL(0x0, 0x0, 0x11, 0x0) semtimedop(0x0, &(0x7f0000000040)=[{}], 0x1, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x10) 00:23:09 executing program 1: 00:23:09 executing program 2: 00:23:10 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xbb) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x41e, 0x0) 00:23:10 executing program 4: 00:23:10 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000240)=0x5) sendmmsg$alg(r1, &(0x7f0000003e80), 0x0, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x820000}, 0xc, &(0x7f0000000480)={&(0x7f0000000280)={0x84, 0x0, 0x20, 0x0, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x68, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'gre0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'erspan0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @initdev}}, {0x14, 0x2, @in={0x2, 0x0, @broadcast}}}}]}]}, 0x84}, 0x1, 0x0, 0x0, 0xdd4f04aca5c0a285}, 0x20000000) recvmmsg(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000001000)=[{&(0x7f0000000d80)=""/223, 0xdf}], 0x1}}], 0x1, 0x0, 0x0) 00:23:10 executing program 3: semctl$SETALL(0x0, 0x0, 0x11, 0x0) semtimedop(0x0, &(0x7f0000000040)=[{}], 0x1, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x10) 00:23:10 executing program 1: 00:23:10 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000780)={0x4c, 0x0, &(0x7f0000000600)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) [ 481.469651] binder: 15893:15897 got transaction to context manager from process owning it [ 481.478283] binder: 15893:15897 transaction failed 29201/-22, size 0-0 line 2887 00:23:10 executing program 1: [ 481.529132] binder: BINDER_SET_CONTEXT_MGR already set [ 481.534727] binder: 15893:15897 ioctl 40046207 0 returned -16 [ 481.548360] binder_alloc: 15893: binder_alloc_buf, no vma [ 481.554269] binder: 15893:15900 transaction failed 29189/-3, size 0-0 line 3035 00:23:10 executing program 4: 00:23:10 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000240)=0x5) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x820000}, 0xc, &(0x7f0000000480)={&(0x7f0000000280)={0x84, 0x0, 0x20, 0x0, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x68, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'gre0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'erspan0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @initdev}}, {0x14, 0x2, @in={0x2, 0x0, @broadcast}}}}]}]}, 0x84}, 0x1, 0x0, 0x0, 0xdd4f04aca5c0a285}, 0x20000000) recvmmsg(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000001000)=[{&(0x7f0000000d80)=""/223, 0xdf}], 0x1}}], 0x1, 0x0, 0x0) 00:23:10 executing program 3: semctl$SETALL(0x0, 0x0, 0x11, 0x0) semtimedop(0x0, &(0x7f0000000040)=[{}], 0x1, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x10) [ 481.574933] binder: undelivered TRANSACTION_ERROR: 29201 [ 481.583601] binder: undelivered TRANSACTION_ERROR: 29189 00:23:10 executing program 1: 00:23:10 executing program 2: 00:23:11 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xbb) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x41e, 0x0) 00:23:11 executing program 3: semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000001580)) semtimedop(0x0, &(0x7f0000000040)=[{}], 0x1, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x10) 00:23:11 executing program 2: 00:23:11 executing program 4: 00:23:11 executing program 1: 00:23:11 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000240)=0x5) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x820000}, 0xc, &(0x7f0000000480)={&(0x7f0000000280)={0x84, 0x0, 0x20, 0x0, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x68, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'gre0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'erspan0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @initdev}}, {0x14, 0x2, @in={0x2, 0x0, @broadcast}}}}]}]}, 0x84}, 0x1, 0x0, 0x0, 0xdd4f04aca5c0a285}, 0x20000000) recvmmsg(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000001000)=[{&(0x7f0000000d80)=""/223, 0xdf}], 0x1}}], 0x1, 0x0, 0x0) 00:23:11 executing program 2: 00:23:11 executing program 4: 00:23:11 executing program 3: semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000001580)) semtimedop(0x0, &(0x7f0000000040)=[{}], 0x1, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x10) 00:23:11 executing program 1: 00:23:11 executing program 3: semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000001580)) semtimedop(0x0, &(0x7f0000000040)=[{}], 0x1, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x10) 00:23:11 executing program 2: 00:23:12 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xbb) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x41e, 0x0) 00:23:12 executing program 4: 00:23:12 executing program 1: 00:23:12 executing program 2: 00:23:12 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000240)=0x5) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x820000}, 0xc, &(0x7f0000000480)={&(0x7f0000000280)={0x84, 0x0, 0x20, 0x0, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x68, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'gre0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'erspan0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @initdev}}, {0x14, 0x2, @in={0x2, 0x0, @broadcast}}}}]}]}, 0x84}, 0x1, 0x0, 0x0, 0xdd4f04aca5c0a285}, 0x20000000) recvmmsg(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000001000)=[{&(0x7f0000000d80)=""/223, 0xdf}], 0x1}}], 0x1, 0x0, 0x0) 00:23:12 executing program 3: semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000001580)=[0x0]) semtimedop(0x0, &(0x7f0000000040)=[{}], 0x1, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x10) 00:23:12 executing program 4: 00:23:12 executing program 3: semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000001580)=[0x0]) semtimedop(0x0, &(0x7f0000000040)=[{}], 0x1, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x10) 00:23:12 executing program 1: 00:23:12 executing program 2: 00:23:12 executing program 4: 00:23:12 executing program 3: semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000001580)=[0x0]) semtimedop(0x0, &(0x7f0000000040)=[{}], 0x1, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x10) 00:23:13 executing program 2: 00:23:13 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x41e, 0x0) 00:23:13 executing program 1: 00:23:13 executing program 3: semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000001580)=[0x1]) semtimedop(0x0, 0x0, 0x0, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x10) 00:23:13 executing program 4: 00:23:13 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000240)=0x5) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80)}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x820000}, 0xc, &(0x7f0000000480)={&(0x7f0000000280)={0x84, 0x0, 0x20, 0x0, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x68, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'gre0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'erspan0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @initdev}}, {0x14, 0x2, @in={0x2, 0x0, @broadcast}}}}]}]}, 0x84}, 0x1, 0x0, 0x0, 0xdd4f04aca5c0a285}, 0x20000000) recvmmsg(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000001000)=[{&(0x7f0000000d80)=""/223, 0xdf}], 0x1}}], 0x1, 0x0, 0x0) 00:23:13 executing program 4: 00:23:13 executing program 1: 00:23:13 executing program 3: semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000001580)=[0x1]) semtimedop(0x0, 0x0, 0x0, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x10) 00:23:13 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000240)=0x5) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80)}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x820000}, 0xc, &(0x7f0000000480)={&(0x7f0000000280)={0x84, 0x0, 0x20, 0x0, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x68, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'gre0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'erspan0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @initdev}}, {0x14, 0x2, @in={0x2, 0x0, @broadcast}}}}]}]}, 0x84}, 0x1, 0x0, 0x0, 0xdd4f04aca5c0a285}, 0x20000000) recvmmsg(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000001000)=[{&(0x7f0000000d80)=""/223, 0xdf}], 0x1}}], 0x1, 0x0, 0x0) 00:23:13 executing program 2: 00:23:13 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x41e, 0x0) 00:23:13 executing program 1: 00:23:13 executing program 4: 00:23:13 executing program 3: semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000001580)=[0x1]) semtimedop(0x0, 0x0, 0x0, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x10) 00:23:13 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x41e, 0x0) 00:23:13 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000240)=0x5) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80)}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x820000}, 0xc, &(0x7f0000000480)={&(0x7f0000000280)={0x84, 0x0, 0x20, 0x0, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x68, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'gre0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'erspan0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @initdev}}, {0x14, 0x2, @in={0x2, 0x0, @broadcast}}}}]}]}, 0x84}, 0x1, 0x0, 0x0, 0xdd4f04aca5c0a285}, 0x20000000) recvmmsg(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000001000)=[{&(0x7f0000000d80)=""/223, 0xdf}], 0x1}}], 0x1, 0x0, 0x0) 00:23:14 executing program 2: 00:23:14 executing program 1: 00:23:14 executing program 4: 00:23:14 executing program 3: semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000001580)=[0x1]) semtimedop(0x0, &(0x7f0000000040), 0x0, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x10) 00:23:14 executing program 0: r0 = socket$inet6(0xa, 0x3, 0xbb) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x41e, 0x0) 00:23:14 executing program 4: 00:23:14 executing program 1: 00:23:14 executing program 2: 00:23:14 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000240)=0x5) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x0, &(0x7f0000000100)}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x820000}, 0xc, &(0x7f0000000480)={&(0x7f0000000280)={0x84, 0x0, 0x20, 0x0, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x68, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'gre0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'erspan0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @initdev}}, {0x14, 0x2, @in={0x2, 0x0, @broadcast}}}}]}]}, 0x84}, 0x1, 0x0, 0x0, 0xdd4f04aca5c0a285}, 0x20000000) recvmmsg(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000001000)=[{&(0x7f0000000d80)=""/223, 0xdf}], 0x1}}], 0x1, 0x0, 0x0) 00:23:14 executing program 4: 00:23:14 executing program 1: 00:23:14 executing program 3: semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000001580)=[0x1]) semtimedop(0x0, &(0x7f0000000040), 0x0, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x10) 00:23:14 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000240)=0x5) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x0, &(0x7f0000000100)}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x820000}, 0xc, &(0x7f0000000480)={&(0x7f0000000280)={0x84, 0x0, 0x20, 0x0, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x68, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'gre0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'erspan0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @initdev}}, {0x14, 0x2, @in={0x2, 0x0, @broadcast}}}}]}]}, 0x84}, 0x1, 0x0, 0x0, 0xdd4f04aca5c0a285}, 0x20000000) recvmmsg(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000001000)=[{&(0x7f0000000d80)=""/223, 0xdf}], 0x1}}], 0x1, 0x0, 0x0) 00:23:14 executing program 2: 00:23:15 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x880, 0x0) ioctl$RTC_UIE_ON(r1, 0x7003) r2 = socket$inet(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r2, 0x1, 0x9, &(0x7f0000000040)=0x3, 0x4) socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0xfffffffffffffd1d) bind$inet(0xffffffffffffffff, 0x0, 0x2e3) sendto$inet(0xffffffffffffffff, 0x0, 0x6d, 0x0, 0x0, 0x280) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000400)='net/tcp\x00\xcdWq\xe9*\a4g\a^\x90\xb6\xe4kH2\x80/\x88\xb6\xbb\xeb`\xb8@#\x83tH\xae\xa4y\x1d\\]\x93\x93\xb5e\xd9\xd4\xb8A# \xc8*s\xd0g>\x16\xabM\x7foK\xec\x17f\xb9x\x11\xbf\xab\x16\xc5\xcb\x94\xff\x1c\xa0\x01\xb3I\x1c\xb9\xcc\xbb\xbe\x9c\xd0!\x13\xe1\xbc.\xfaG3\x85\xe0,') sendfile(r2, r3, &(0x7f0000000080), 0x80000003) 00:23:15 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000240)=0x5) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x0, &(0x7f0000000100)}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x820000}, 0xc, &(0x7f0000000480)={&(0x7f0000000280)={0x84, 0x0, 0x20, 0x0, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x68, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'gre0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'erspan0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @initdev}}, {0x14, 0x2, @in={0x2, 0x0, @broadcast}}}}]}]}, 0x84}, 0x1, 0x0, 0x0, 0xdd4f04aca5c0a285}, 0x20000000) recvmmsg(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000001000)=[{&(0x7f0000000d80)=""/223, 0xdf}], 0x1}}], 0x1, 0x0, 0x0) 00:23:15 executing program 0: r0 = socket$inet6(0xa, 0x0, 0xbb) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x41e, 0x0) 00:23:15 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$unix(r0, &(0x7f0000000300)=@abs={0x1}, 0x6e) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x0) 00:23:15 executing program 3: semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000001580)=[0x1]) semtimedop(0x0, &(0x7f0000000040), 0x0, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x10) 00:23:15 executing program 2: 00:23:15 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000240)=0x5) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x820000}, 0xc, &(0x7f0000000480)={&(0x7f0000000280)={0x84, 0x0, 0x20, 0x0, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x68, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'gre0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'erspan0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @initdev}}, {0x14, 0x2, @in={0x2, 0x0, @broadcast}}}}]}]}, 0x84}, 0x1, 0x0, 0x0, 0xdd4f04aca5c0a285}, 0x20000000) recvmmsg(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000001000)=[{&(0x7f0000000d80)=""/223, 0xdf}], 0x1}}], 0x1, 0x0, 0x0) 00:23:15 executing program 4: 00:23:15 executing program 2: 00:23:16 executing program 3: 00:23:16 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000240)=0x5) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x820000}, 0xc, &(0x7f0000000480)={&(0x7f0000000280)={0x84, 0x0, 0x20, 0x0, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x68, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'gre0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'erspan0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @initdev}}, {0x14, 0x2, @in={0x2, 0x0, @broadcast}}}}]}]}, 0x84}, 0x1, 0x0, 0x0, 0xdd4f04aca5c0a285}, 0x20000000) recvmmsg(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000001000)=[{&(0x7f0000000d80)=""/223, 0xdf}], 0x1}}], 0x1, 0x0, 0x0) 00:23:16 executing program 4: r0 = creat(0x0, 0x0) open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000100) sendfile(r0, 0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) 00:23:16 executing program 1: getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) getrusage(0xfffffffffffffffa, 0x0) 00:23:16 executing program 0: r0 = socket$inet6(0xa, 0x0, 0xbb) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x41e, 0x0) 00:23:16 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000240)=0x5) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x820000}, 0xc, &(0x7f0000000480)={&(0x7f0000000280)={0x84, 0x0, 0x20, 0x0, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x68, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'gre0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'erspan0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @initdev}}, {0x14, 0x2, @in={0x2, 0x0, @broadcast}}}}]}]}, 0x84}, 0x1, 0x0, 0x0, 0xdd4f04aca5c0a285}, 0x20000000) recvmmsg(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000001000)=[{&(0x7f0000000d80)=""/223, 0xdf}], 0x1}}], 0x1, 0x0, 0x0) 00:23:16 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x4, 0x81, 0x20000000000001, 0x0, 0x0}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000010c0)={r0, &(0x7f0000000000), 0x0}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r0}, 0x10) ioctl$TIOCLINUX7(0xffffffffffffffff, 0x541c, &(0x7f00000006c0)) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x3) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000040)=0x20) ioctl$EVIOCGABS3F(0xffffffffffffffff, 0x8018457f, &(0x7f00000000c0)=""/184) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000080)) syncfs(0xffffffffffffffff) 00:23:16 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) 00:23:16 executing program 1: mbind(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x3, &(0x7f00000001c0)=0x8b2, 0xff, 0x0) 00:23:16 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000240)=0x5) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x820000}, 0xc, &(0x7f0000000480)={&(0x7f0000000280)={0x84, 0x0, 0x20, 0x0, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x68, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'gre0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'erspan0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @initdev}}, {0x14, 0x2, @in={0x2, 0x0, @broadcast}}}}]}]}, 0x84}, 0x1, 0x0, 0x0, 0xdd4f04aca5c0a285}, 0x20000000) recvmmsg(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000001000)=[{&(0x7f0000000d80)=""/223, 0xdf}], 0x1}}], 0x1, 0x0, 0x0) 00:23:16 executing program 3: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1000100) 00:23:16 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x4, 0x81, 0x20000000000001, 0x0, 0x0}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000010c0)={r0, &(0x7f0000000000), 0x0}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r0}, 0x10) 00:23:16 executing program 1: r0 = socket$inet(0x2, 0x3, 0x2) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000240)={@random="b100485caa2a", @link_local={0x1, 0x80, 0xc2, 0x806}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast}, @igmp={0x0, 0x0, 0x0, @multicast1}}}}}, 0x0) 00:23:16 executing program 0: r0 = socket$inet6(0xa, 0x0, 0xbb) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x41e, 0x0) 00:23:17 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000600)={0x2, 0x4e20, @multicast1}, 0x10) 00:23:17 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000240)=0x5) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x820000}, 0xc, &(0x7f0000000480)={&(0x7f0000000280)={0x84, 0x0, 0x20, 0x0, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x68, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'gre0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'erspan0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @initdev}}, {0x14, 0x2, @in={0x2, 0x0, @broadcast}}}}]}]}, 0x84}, 0x1, 0x0, 0x0, 0xdd4f04aca5c0a285}, 0x20000000) recvmmsg(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000001000)=[{&(0x7f0000000d80)=""/223, 0xdf}], 0x1}}], 0x1, 0x0, 0x0) 00:23:17 executing program 1: r0 = socket$inet(0x2, 0x3, 0x2) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000240)={@random="b100485caa2a", @link_local={0x1, 0x80, 0xc2, 0x806}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast}, @igmp={0x0, 0x0, 0x0, @multicast1}}}}}, 0x0) 00:23:17 executing program 2: socket$unix(0x1, 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000240)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000780)='./file0\x00') mkdir(&(0x7f00000004c0)='./control\x00', 0x0) rename(&(0x7f0000000080)='./control\x00', &(0x7f0000000040)='./file0\x00') 00:23:17 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x0) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x41e, 0x0) 00:23:17 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000240)=0x5) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x820000}, 0xc, &(0x7f0000000480)={&(0x7f0000000280)={0x84, 0x0, 0x20, 0x0, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x68, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'gre0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'erspan0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @initdev}}, {0x14, 0x2, @in={0x2, 0x0, @broadcast}}}}]}]}, 0x84}, 0x1, 0x0, 0x0, 0xdd4f04aca5c0a285}, 0x20000000) recvmmsg(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000001000)=[{&(0x7f0000000d80)=""/223, 0xdf}], 0x1}}], 0x1, 0x0, 0x0) 00:23:17 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x0) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x41e, 0x0) 00:23:17 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_create(0x6) 00:23:17 executing program 3: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x910, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_NAME(0xf, &(0x7f0000000080)='\x00') 00:23:17 executing program 4: openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x101041, 0x0) 00:23:17 executing program 1: r0 = socket$inet(0x2, 0x3, 0x2) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000240)={@random="b100485caa2a", @link_local={0x1, 0x80, 0xc2, 0x806}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast}, @igmp={0x0, 0x0, 0x0, @multicast1}}}}}, 0x0) 00:23:17 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000240)=0x5) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, &(0x7f0000001380)={0x77359400}) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x820000}, 0xc, &(0x7f0000000480)={&(0x7f0000000280)={0x84, 0x0, 0x20, 0x0, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x68, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'gre0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'erspan0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @initdev}}, {0x14, 0x2, @in={0x2, 0x0, @broadcast}}}}]}]}, 0x84}, 0x1, 0x0, 0x0, 0xdd4f04aca5c0a285}, 0x20000000) recvmmsg(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000001000)=[{&(0x7f0000000d80)=""/223, 0xdf}], 0x1}}], 0x1, 0x0, 0x0) 00:23:17 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x0) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x41e, 0x0) 00:23:17 executing program 2: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:23:18 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000240)=0x5) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, &(0x7f0000001380)={0x77359400}) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x820000}, 0xc, &(0x7f0000000480)={&(0x7f0000000280)={0x84, 0x0, 0x20, 0x0, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x68, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'gre0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'erspan0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @initdev}}, {0x14, 0x2, @in={0x2, 0x0, @broadcast}}}}]}]}, 0x84}, 0x1, 0x0, 0x0, 0xdd4f04aca5c0a285}, 0x20000000) recvmmsg(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000001000)=[{&(0x7f0000000d80)=""/223, 0xdf}], 0x1}}], 0x1, 0x0, 0x0) 00:23:18 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f00000002c0)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, &(0x7f0000000080)) 00:23:18 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, 0x0, 0x0) close(0xffffffffffffffff) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, &(0x7f0000000300)=ANY=[]) 00:23:18 executing program 1: r0 = socket$inet(0x2, 0x3, 0x2) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000240)={@random="b100485caa2a", @link_local={0x1, 0x80, 0xc2, 0x806}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast}, @igmp={0x0, 0x0, 0x0, @multicast1}}}}}, 0x0) 00:23:18 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./file1\x00', 0x0) arch_prctl$ARCH_GET_GS(0x1004, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'veth1\x00'}, 0x18) setxattr$security_selinux(&(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f0000000140)='system_u:object_r:hugetlbfs_t:s0\x00', 0x21, 0x0) 00:23:18 executing program 0: r0 = socket$inet6(0xa, 0x3, 0xbb) recvmmsg(0xffffffffffffffff, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x41e, 0x0) 00:23:18 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000240)=0x5) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, &(0x7f0000001380)={0x77359400}) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x820000}, 0xc, &(0x7f0000000480)={&(0x7f0000000280)={0x84, 0x0, 0x20, 0x0, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x68, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'gre0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'erspan0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @initdev}}, {0x14, 0x2, @in={0x2, 0x0, @broadcast}}}}]}]}, 0x84}, 0x1, 0x0, 0x0, 0xdd4f04aca5c0a285}, 0x20000000) recvmmsg(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000001000)=[{&(0x7f0000000d80)=""/223, 0xdf}], 0x1}}], 0x1, 0x0, 0x0) 00:23:18 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getresgid(&(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000140)) 00:23:18 executing program 4: socketpair(0x1, 0x2, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) getsockopt$sock_linger(r0, 0x1, 0xd, 0x0, 0x0) 00:23:18 executing program 2: r0 = timerfd_create(0x0, 0x0) timerfd_gettime(0xffffffffffffffff, 0x0) close(r0) lsetxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) close(0xffffffffffffffff) write$P9_RXATTRWALK(r0, 0x0, 0x0) 00:23:18 executing program 1: r0 = socket$inet(0x2, 0x3, 0x2) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000240)={@random="b100485caa2a", @link_local={0x1, 0x80, 0xc2, 0x806}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast}, @igmp={0x0, 0x0, 0x0, @multicast1}}}}}, 0x0) 00:23:18 executing program 1: socket$inet(0x2, 0x3, 0x2) syz_emit_ethernet(0x2a, &(0x7f0000000240)={@random="b100485caa2a", @link_local={0x1, 0x80, 0xc2, 0x806}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast}, @igmp={0x0, 0x0, 0x0, @multicast1}}}}}, 0x0) 00:23:19 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) getrandom(0x0, 0x0, 0x0) getpeername(r0, &(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, &(0x7f00000000c0)=0x80) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, 0x0) r2 = dup2(r0, r1) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) setsockopt$sock_timeval(r2, 0x1, 0x0, 0x0, 0x0) 00:23:19 executing program 4: r0 = open(&(0x7f0000000140)='.\x00', 0x143042, 0x0) semctl$SETVAL(0x0, 0x0, 0x10, 0x0) timer_create(0x0, &(0x7f0000044000), 0x0) write$P9_RMKDIR(0xffffffffffffffff, 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) write$P9_RSTATFS(0xffffffffffffffff, 0x0, 0x0) stat(0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) write$cgroup_subtree(r0, 0x0, 0x0) 00:23:19 executing program 2: r0 = gettid() openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) io_setup(0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) tkill(r0, 0x1000000000016) 00:23:19 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000240)=0x5) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280), 0x0, 0x0, &(0x7f0000001380)={0x77359400}) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x820000}, 0xc, &(0x7f0000000480)={&(0x7f0000000280)={0x84, 0x0, 0x20, 0x0, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x68, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'gre0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'erspan0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @initdev}}, {0x14, 0x2, @in={0x2, 0x0, @broadcast}}}}]}]}, 0x84}, 0x1, 0x0, 0x0, 0xdd4f04aca5c0a285}, 0x20000000) recvmmsg(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000001000)=[{&(0x7f0000000d80)=""/223, 0xdf}], 0x1}}], 0x1, 0x0, 0x0) 00:23:19 executing program 1: socket$inet(0x2, 0x3, 0x2) syz_emit_ethernet(0x2a, &(0x7f0000000240)={@random="b100485caa2a", @link_local={0x1, 0x80, 0xc2, 0x806}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast}, @igmp={0x0, 0x0, 0x0, @multicast1}}}}}, 0x0) 00:23:19 executing program 0: r0 = socket$inet6(0xa, 0x3, 0xbb) recvmmsg(0xffffffffffffffff, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x41e, 0x0) 00:23:19 executing program 3: socketpair$unix(0x1, 0x1000000000000005, 0x0, &(0x7f0000005380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) poll(&(0x7f0000000100)=[{r1}], 0x1, 0xfffffffffffffffd) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000040)={0xfffffffffffffffd, 0x100000001}) r2 = syz_open_pts(r1, 0x2) r3 = dup3(r2, r1, 0x0) write$9p(r3, &(0x7f0000004340)="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", 0x1fd) 00:23:19 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000240)=0x5) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280), 0x0, 0x0, &(0x7f0000001380)={0x77359400}) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x820000}, 0xc, &(0x7f0000000480)={&(0x7f0000000280)={0x84, 0x0, 0x20, 0x0, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x68, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'gre0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'erspan0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @initdev}}, {0x14, 0x2, @in={0x2, 0x0, @broadcast}}}}]}]}, 0x84}, 0x1, 0x0, 0x0, 0xdd4f04aca5c0a285}, 0x20000000) recvmmsg(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000001000)=[{&(0x7f0000000d80)=""/223, 0xdf}], 0x1}}], 0x1, 0x0, 0x0) 00:23:19 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)}, 0x0) socketpair(0x200000001, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x40000000000050}, 0x2c) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f00000001c0)='team0\x00') 00:23:19 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000600)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000001c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000004c0), 0x30e) 00:23:19 executing program 1: socket$inet(0x2, 0x3, 0x2) syz_emit_ethernet(0x2a, &(0x7f0000000240)={@random="b100485caa2a", @link_local={0x1, 0x80, 0xc2, 0x806}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast}, @igmp={0x0, 0x0, 0x0, @multicast1}}}}}, 0x0) 00:23:20 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000240)=0x5) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280), 0x0, 0x0, &(0x7f0000001380)={0x77359400}) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x820000}, 0xc, &(0x7f0000000480)={&(0x7f0000000280)={0x84, 0x0, 0x20, 0x0, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x68, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'gre0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'erspan0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @initdev}}, {0x14, 0x2, @in={0x2, 0x0, @broadcast}}}}]}]}, 0x84}, 0x1, 0x0, 0x0, 0xdd4f04aca5c0a285}, 0x20000000) recvmmsg(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000001000)=[{&(0x7f0000000d80)=""/223, 0xdf}], 0x1}}], 0x1, 0x0, 0x0) 00:23:20 executing program 1: connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000240)={@random="b100485caa2a", @link_local={0x1, 0x80, 0xc2, 0x806}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast}, @igmp={0x0, 0x0, 0x0, @multicast1}}}}}, 0x0) 00:23:20 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2b, 0x200000000000001, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x5452, 0x0) setsockopt$sock_attach_bpf(r0, 0x6, 0x22, &(0x7f00000002c0), 0x4) socket$kcm(0x2b, 0x200000000000001, 0x0) 00:23:20 executing program 4: r0 = socket$kcm(0x11, 0xa, 0x300) setsockopt$sock_attach_bpf(r0, 0x1, 0x28, &(0x7f0000000680), 0x2c1) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) recvmsg$kcm(r0, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) 00:23:20 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000240)=0x5) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x1, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1, 0x0, &(0x7f0000001380)={0x77359400}) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x820000}, 0xc, &(0x7f0000000480)={&(0x7f0000000280)={0x84, 0x0, 0x20, 0x0, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x68, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'gre0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'erspan0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @initdev}}, {0x14, 0x2, @in={0x2, 0x0, @broadcast}}}}]}]}, 0x84}, 0x1, 0x0, 0x0, 0xdd4f04aca5c0a285}, 0x20000000) recvmmsg(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000001000)=[{&(0x7f0000000d80)=""/223, 0xdf}], 0x1}}], 0x1, 0x0, 0x0) 00:23:20 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) pipe(0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x7) recvmsg(r0, &(0x7f00000007c0)={&(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, 0x0}, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) writev(r1, 0x0, 0x0) [ 491.702573] protocol 88fb is buggy, dev hsr_slave_0 [ 491.708203] protocol 88fb is buggy, dev hsr_slave_1 [ 491.852582] protocol 88fb is buggy, dev hsr_slave_0 [ 491.858267] protocol 88fb is buggy, dev hsr_slave_1 00:23:21 executing program 0: r0 = socket$inet6(0xa, 0x3, 0xbb) recvmmsg(0xffffffffffffffff, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x41e, 0x0) 00:23:21 executing program 1: connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000240)={@random="b100485caa2a", @link_local={0x1, 0x80, 0xc2, 0x806}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast}, @igmp={0x0, 0x0, 0x0, @multicast1}}}}}, 0x0) 00:23:21 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000240)=0x5) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x1, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1, 0x0, &(0x7f0000001380)={0x77359400}) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x820000}, 0xc, &(0x7f0000000480)={&(0x7f0000000280)={0x84, 0x0, 0x20, 0x0, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x68, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'gre0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'erspan0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @initdev}}, {0x14, 0x2, @in={0x2, 0x0, @broadcast}}}}]}]}, 0x84}, 0x1, 0x0, 0x0, 0xdd4f04aca5c0a285}, 0x20000000) recvmmsg(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000001000)=[{&(0x7f0000000d80)=""/223, 0xdf}], 0x1}}], 0x1, 0x0, 0x0) 00:23:21 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) getresuid(0x0, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f00000002c0)={{0xa, 0x0, 0x0, @remote}, {0xa, 0x0, 0x0, @rand_addr="19fa40b9a0ea4bd34c1af9a3c85a5b34"}}, 0x5c) 00:23:21 executing program 4: perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x4000000002, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000040)={r0}) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="2e0000002b00812de45ae087185082cf0124b0d057e74400074100000000001883b2e6dc02e7dc8e5c8ef10b80a6", 0x2e}], 0x1}, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) [ 492.245427] ================================================================== [ 492.252861] BUG: KMSAN: uninit-value in validate_nla+0x179d/0x2690 [ 492.259208] CPU: 0 PID: 16312 Comm: syz-executor.4 Not tainted 5.0.0-rc1+ #9 [ 492.266411] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 492.275778] Call Trace: [ 492.278408] dump_stack+0x173/0x1d0 [ 492.282092] kmsan_report+0x12e/0x2a0 [ 492.285925] __msan_warning+0x82/0xf0 [ 492.289764] validate_nla+0x179d/0x2690 [ 492.293772] ? do_syscall_64+0xbc/0xf0 [ 492.297687] ? __x64_sys_sendmsg+0x4a/0x70 [ 492.302032] ? do_syscall_64+0xbc/0xf0 [ 492.305972] __nla_parse+0x38a/0x7e0 [ 492.309743] nla_parse+0x119/0x130 [ 492.313344] tipc_nl_node_set_link+0x27a/0xa30 [ 492.317947] ? __msan_metadata_ptr_for_load_2+0x10/0x20 [ 492.323370] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 492.328598] ? tipc_nl_node_dump+0x1300/0x1300 [ 492.333201] ? tipc_nl_node_dump+0x1300/0x1300 [ 492.337821] tipc_nl_compat_doit+0x756/0xaf0 [ 492.342286] tipc_nl_compat_recv+0x14d1/0x2750 [ 492.346921] ? tipc_nl_node_dump+0x1300/0x1300 [ 492.351530] ? tipc_nl_compat_link_dump+0x5f0/0x5f0 [ 492.356583] ? tipc_netlink_compat_stop+0x40/0x40 [ 492.361451] genl_rcv_msg+0x185f/0x1a60 [ 492.365541] netlink_rcv_skb+0x431/0x620 [ 492.369626] ? genl_unbind+0x390/0x390 [ 492.373559] genl_rcv+0x63/0x80 [ 492.376877] netlink_unicast+0xf3e/0x1020 [ 492.381080] netlink_sendmsg+0x127f/0x1300 [ 492.385378] ___sys_sendmsg+0xdb9/0x11b0 [ 492.389488] ? netlink_getsockopt+0x1460/0x1460 [ 492.394198] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 492.399431] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 492.404823] ? __fget_light+0x6e1/0x750 [ 492.408844] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 492.414067] __se_sys_sendmsg+0x305/0x460 [ 492.418277] __x64_sys_sendmsg+0x4a/0x70 [ 492.422367] do_syscall_64+0xbc/0xf0 [ 492.426120] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 492.431326] RIP: 0033:0x457e29 [ 492.434545] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 492.453470] RSP: 002b:00007f0622dd3c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 492.461201] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457e29 [ 492.468577] RDX: 0000000000000000 RSI: 0000000020000140 RDI: 0000000000000004 [ 492.475954] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 492.483242] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f0622dd46d4 [ 492.490526] R13: 00000000004c5461 R14: 00000000004d9308 R15: 00000000ffffffff [ 492.497825] [ 492.499464] Uninit was created at: [ 492.503003] No stack [ 492.505335] ================================================================== [ 492.512699] Disabling lock debugging due to kernel taint [ 492.518163] Kernel panic - not syncing: panic_on_warn set ... [ 492.524069] CPU: 0 PID: 16312 Comm: syz-executor.4 Tainted: G B 5.0.0-rc1+ #9 [ 492.532653] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 492.542017] Call Trace: [ 492.544628] dump_stack+0x173/0x1d0 [ 492.548289] panic+0x3d1/0xb01 [ 492.551551] kmsan_report+0x293/0x2a0 [ 492.555398] __msan_warning+0x82/0xf0 [ 492.559232] validate_nla+0x179d/0x2690 [ 492.563235] ? do_syscall_64+0xbc/0xf0 [ 492.567149] ? __x64_sys_sendmsg+0x4a/0x70 [ 492.571417] ? do_syscall_64+0xbc/0xf0 [ 492.575357] __nla_parse+0x38a/0x7e0 [ 492.579136] nla_parse+0x119/0x130 [ 492.582721] tipc_nl_node_set_link+0x27a/0xa30 [ 492.587328] ? __msan_metadata_ptr_for_load_2+0x10/0x20 [ 492.592754] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 492.598241] ? tipc_nl_node_dump+0x1300/0x1300 [ 492.602842] ? tipc_nl_node_dump+0x1300/0x1300 [ 492.607447] tipc_nl_compat_doit+0x756/0xaf0 [ 492.611918] tipc_nl_compat_recv+0x14d1/0x2750 [ 492.616552] ? tipc_nl_node_dump+0x1300/0x1300 [ 492.621152] ? tipc_nl_compat_link_dump+0x5f0/0x5f0 [ 492.626208] ? tipc_netlink_compat_stop+0x40/0x40 [ 492.631206] genl_rcv_msg+0x185f/0x1a60 [ 492.635262] netlink_rcv_skb+0x431/0x620 [ 492.639345] ? genl_unbind+0x390/0x390 [ 492.643265] genl_rcv+0x63/0x80 [ 492.646571] netlink_unicast+0xf3e/0x1020 [ 492.650775] netlink_sendmsg+0x127f/0x1300 [ 492.655078] ___sys_sendmsg+0xdb9/0x11b0 [ 492.659173] ? netlink_getsockopt+0x1460/0x1460 [ 492.663877] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 492.669093] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 492.674475] ? __fget_light+0x6e1/0x750 [ 492.678486] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 492.683705] __se_sys_sendmsg+0x305/0x460 [ 492.687926] __x64_sys_sendmsg+0x4a/0x70 [ 492.692012] do_syscall_64+0xbc/0xf0 [ 492.695753] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 492.700968] RIP: 0033:0x457e29 [ 492.704173] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 492.723259] RSP: 002b:00007f0622dd3c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 492.730977] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457e29 [ 492.738259] RDX: 0000000000000000 RSI: 0000000020000140 RDI: 0000000000000004 [ 492.745542] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 492.752823] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f0622dd46d4 [ 492.760101] R13: 00000000004c5461 R14: 00000000004d9308 R15: 00000000ffffffff [ 492.768466] Kernel Offset: disabled [ 492.772126] Rebooting in 86400 seconds..