0x20, r0, 0x0, 0x0) 05:10:04 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xef, &(0x7f00000001c0)="94a4b04e040000000900000000000000ee9a8f8cbeaf99cfc4dedd20494d4b895b5804ef58d7cee1761cd167fd6e40d0b1eb346f19367f420083cff2dc39f3cc1e564cd165167d6872a0cdd7160000040ed60bef63eaef5d00001c5449c865576d0cfefa36566d4c68b24ec011e163f2975244707780d868116111aeed762beeae235abe61f83eb11f66b75e0ac88835a0846e7ca26973c47f1a5545c3b153470a3452f072db58a754f81b809362b35b1c9f5160a1000000000000000081182255545139ff639bd6762d26b5d5a0b5d5e3788abf1b876757255a29f33019de57449f184fc79347e57c2e0ffb248951"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xf) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:10:04 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x1c) sendmmsg(r0, &(0x7f0000002ec0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 05:10:04 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000280)={0x1}, 0x8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r0, 0x7) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) syz_open_procfs(0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x0) sendmsg$NL80211_CMD_DEL_INTERFACE(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(r2) 05:10:04 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xe1, &(0x7f00000001c0)="94a4b04e040000000900000000000000ee9a8f8cbeaf99cfc4dedd20494d4b895b5804ef58d7cee1761cd167fd6e40d0b1eb346f19367f420083cff2dc39f3cc1e564cd165167d6872a0cdd7160000040ed60bef63eaef5d00001c5449c865576d0cfefa36566d4c68b24ec011e163f2975244707780d868116111aeed762beeae235abe61f83eb11f66b75e0ac88835a0846e7ca26973c47f1a5545c3b153470a3452f072db58a754f81b809362b35b1c9f5160a1000000000000000081182255545139ff639bd6762d26b5d5a0b5d5e3788abf1b876757255a29f33019de5744"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xf) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 05:10:04 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf", 0x6e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 05:10:04 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xf) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:10:05 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xef, &(0x7f00000001c0)="94a4b04e040000000900000000000000ee9a8f8cbeaf99cfc4dedd20494d4b895b5804ef58d7cee1761cd167fd6e40d0b1eb346f19367f420083cff2dc39f3cc1e564cd165167d6872a0cdd7160000040ed60bef63eaef5d00001c5449c865576d0cfefa36566d4c68b24ec011e163f2975244707780d868116111aeed762beeae235abe61f83eb11f66b75e0ac88835a0846e7ca26973c47f1a5545c3b153470a3452f072db58a754f81b809362b35b1c9f5160a1000000000000000081182255545139ff639bd6762d26b5d5a0b5d5e3788abf1b876757255a29f33019de57449f184fc79347e57c2e0ffb248951"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xf) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:10:05 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xe1, &(0x7f00000001c0)="94a4b04e040000000900000000000000ee9a8f8cbeaf99cfc4dedd20494d4b895b5804ef58d7cee1761cd167fd6e40d0b1eb346f19367f420083cff2dc39f3cc1e564cd165167d6872a0cdd7160000040ed60bef63eaef5d00001c5449c865576d0cfefa36566d4c68b24ec011e163f2975244707780d868116111aeed762beeae235abe61f83eb11f66b75e0ac88835a0846e7ca26973c47f1a5545c3b153470a3452f072db58a754f81b809362b35b1c9f5160a1000000000000000081182255545139ff639bd6762d26b5d5a0b5d5e3788abf1b876757255a29f33019de5744"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xf) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 05:10:05 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000a80)={0x44, 0x9, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0x1c, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0x18, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @empty}}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x44}}, 0x0) 05:10:05 executing program 0: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) llistxattr(0x0, 0x0, 0x0) 05:10:05 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r0, 0x7) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) syz_open_procfs(0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x0) sendmsg$NL80211_CMD_DEL_INTERFACE(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(r2) 05:10:05 executing program 0: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000280)=ANY=[], 0x1) dup3(r1, r0, 0x0) signalfd4(r1, 0x0, 0x0, 0x80800) r2 = socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$int_out(r2, 0x5464, &(0x7f00000001c0)) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r3, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r3, 0x408c5333, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue1\x00'}) 05:10:05 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r0, 0x7) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) syz_open_procfs(0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x0) sendmsg$NL80211_CMD_DEL_INTERFACE(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(r2) 05:10:06 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000580)=@acquire={0x128, 0x17, 0x1, 0x0, 0x0, {{@in6=@private2}, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', {@in6=@local, @in=@loopback}, {{@in6=@private2, @in6=@private0}}}}, 0x128}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) 05:10:06 executing program 0: r0 = creat(0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000280)=ANY=[], 0x1) dup3(0xffffffffffffffff, r0, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000040), 0x8, 0x0) ioctl$int_out(0xffffffffffffffff, 0x5464, &(0x7f00000001c0)) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x2}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r1, 0x0, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r2, 0x408c5333, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue1\x00'}) 05:10:06 executing program 0: perf_event_open(&(0x7f00000002c0)={0x5, 0xb4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 05:10:08 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf", 0x6e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 05:10:08 executing program 0: r0 = socket(0x40000000002, 0x3, 0x80000000002) sendmmsg$inet(r0, &(0x7f0000000080)=[{{&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0}}, {{&(0x7f00000002c0)={0x2, 0x0, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000000040)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x1ddd}}], 0x18}}], 0x2, 0x0) 05:10:08 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xef, &(0x7f00000001c0)="94a4b04e040000000900000000000000ee9a8f8cbeaf99cfc4dedd20494d4b895b5804ef58d7cee1761cd167fd6e40d0b1eb346f19367f420083cff2dc39f3cc1e564cd165167d6872a0cdd7160000040ed60bef63eaef5d00001c5449c865576d0cfefa36566d4c68b24ec011e163f2975244707780d868116111aeed762beeae235abe61f83eb11f66b75e0ac88835a0846e7ca26973c47f1a5545c3b153470a3452f072db58a754f81b809362b35b1c9f5160a1000000000000000081182255545139ff639bd6762d26b5d5a0b5d5e3788abf1b876757255a29f33019de57449f184fc79347e57c2e0ffb248951"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xf) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:10:08 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xe1, &(0x7f00000001c0)="94a4b04e040000000900000000000000ee9a8f8cbeaf99cfc4dedd20494d4b895b5804ef58d7cee1761cd167fd6e40d0b1eb346f19367f420083cff2dc39f3cc1e564cd165167d6872a0cdd7160000040ed60bef63eaef5d00001c5449c865576d0cfefa36566d4c68b24ec011e163f2975244707780d868116111aeed762beeae235abe61f83eb11f66b75e0ac88835a0846e7ca26973c47f1a5545c3b153470a3452f072db58a754f81b809362b35b1c9f5160a1000000000000000081182255545139ff639bd6762d26b5d5a0b5d5e3788abf1b876757255a29f33019de5744"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xf) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 05:10:08 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r0, 0x7) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) syz_open_procfs(0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x0) sendmsg$NL80211_CMD_DEL_INTERFACE(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(r2) 05:10:08 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xfe, &(0x7f00000001c0)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0xf) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 05:10:08 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xfe, &(0x7f00000001c0)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0xf) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 05:10:08 executing program 0: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000280)=ANY=[], 0x1) dup3(r1, r0, 0x0) r2 = socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$int_out(r2, 0x5464, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) r3 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r3, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r3, 0x408c5333, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue1\x00'}) 05:10:08 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000280), 0x8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r0, 0x7) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) syz_open_procfs(0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x0) sendmsg$NL80211_CMD_DEL_INTERFACE(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(r2) 05:10:08 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xfe, &(0x7f00000001c0)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0xf) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 05:10:08 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xfe, &(0x7f00000001c0)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xf) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 2327.437629][T12117] ptrace attach of "/root/syz-executor.3"[12116] was attempted by "/root/syz-executor.3"[12117] 05:10:09 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xfe, &(0x7f00000001c0)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xf) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:10:11 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf", 0x6e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 05:10:11 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xfe, &(0x7f00000001c0)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xf) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:10:11 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000280), 0x8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r0, 0x7) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) syz_open_procfs(0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x0) sendmsg$NL80211_CMD_DEL_INTERFACE(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(r2) 05:10:11 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xef, &(0x7f00000001c0)="94a4b04e040000000900000000000000ee9a8f8cbeaf99cfc4dedd20494d4b895b5804ef58d7cee1761cd167fd6e40d0b1eb346f19367f420083cff2dc39f3cc1e564cd165167d6872a0cdd7160000040ed60bef63eaef5d00001c5449c865576d0cfefa36566d4c68b24ec011e163f2975244707780d868116111aeed762beeae235abe61f83eb11f66b75e0ac88835a0846e7ca26973c47f1a5545c3b153470a3452f072db58a754f81b809362b35b1c9f5160a1000000000000000081182255545139ff639bd6762d26b5d5a0b5d5e3788abf1b876757255a29f33019de57449f184fc79347e57c2e0ffb248951"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {0x0}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xf) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:10:11 executing program 4: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) dup3(r1, r0, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000040), 0x8, 0x80800) r2 = socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$int_out(r2, 0x5464, &(0x7f00000001c0)) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x2}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r3, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r3, 0x408c5333, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue1\x00'}) 05:10:12 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xfe, &(0x7f00000001c0)="94a4b04e040000000900000000000000ee9a8f8cbeaf99cfc4dedd20494d4b895b5804ef58d7cee1761cd167fd6e40d0b1eb346f19367f420083cff2dc39f3cc1e564cd165167d6872a0cdd7160000040ed60bef63eaef5d00001c5449c865576d0cfefa36566d4c68b24ec011e163f2975244707780d868116111aeed762beeae235abe61f83eb11f66b75e0ac88835a0846e7ca26973c47f1a5545c3b153470a3452f072db58a754f81b809362b35b1c9f5160a1000000000000000081182255545139ff639bd6762d26b5d5a0b5d5e3788abf1b876757255a29f33019de57449f184fc79347e57c2e0ffb248951e5d56faaff16f89c3da2973e34366f"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xf) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:10:13 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000280), 0x8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r0, 0x7) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) syz_open_procfs(0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x0) sendmsg$NL80211_CMD_DEL_INTERFACE(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(r2) [ 2335.182613][ C0] clocksource: timekeeping watchdog on CPU0: Marking clocksource 'tsc' as unstable because the skew is too large: [ 2335.194809][ C0] clocksource: 'acpi_pm' wd_now: b30d9c wd_last: 50dae5 mask: ffffff [ 2335.205125][ C0] clocksource: 'tsc' cs_now: 4e617ddf2a5 cs_last: 4e01c73b736 mask: ffffffffffffffff [ 2335.216754][ C0] tsc: Marking TSC unstable due to clocksource watchdog 05:10:19 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x11, 0x800000003, 0x8) setsockopt$packet_buf(r3, 0x107, 0xf, &(0x7f00000014c0)="12cb96df", 0x4) bind(r3, &(0x7f0000000200)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="07010000f5"], 0x22) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 05:10:19 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xfe, &(0x7f00000001c0)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xf) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:10:19 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xef, &(0x7f00000001c0)="94a4b04e040000000900000000000000ee9a8f8cbeaf99cfc4dedd20494d4b895b5804ef58d7cee1761cd167fd6e40d0b1eb346f19367f420083cff2dc39f3cc1e564cd165167d6872a0cdd7160000040ed60bef63eaef5d00001c5449c865576d0cfefa36566d4c68b24ec011e163f2975244707780d868116111aeed762beeae235abe61f83eb11f66b75e0ac88835a0846e7ca26973c47f1a5545c3b153470a3452f072db58a754f81b809362b35b1c9f5160a1000000000000000081182255545139ff639bd6762d26b5d5a0b5d5e3788abf1b876757255a29f33019de57449f184fc79347e57c2e0ffb248951"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {0x0}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xf) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:10:19 executing program 4: ioctl$int_out(0xffffffffffffffff, 0x0, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue1\x00'}) 05:10:19 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000280)={0x1}, 0x8) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r0, 0x7) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) syz_open_procfs(0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x0) sendmsg$NL80211_CMD_DEL_INTERFACE(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(r2) 05:10:19 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf", 0x6e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 2335.233994][T30640] TSC found unstable after boot, most likely due to broken BIOS. Use 'tsc=unstable'. [ 2335.243646][T30640] sched_clock: Marking unstable (2335283439885, -49343395)<-(2335233967121, 2134) 05:10:20 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xfe, &(0x7f00000001c0)="94a4b04e040000000900000000000000ee9a8f8cbeaf99cfc4dedd20494d4b895b5804ef58d7cee1761cd167fd6e40d0b1eb346f19367f420083cff2dc39f3cc1e564cd165167d6872a0cdd7160000040ed60bef63eaef5d00001c5449c865576d0cfefa36566d4c68b24ec011e163f2975244707780d868116111aeed762beeae235abe61f83eb11f66b75e0ac88835a0846e7ca26973c47f1a5545c3b153470a3452f072db58a754f81b809362b35b1c9f5160a1000000000000000081182255545139ff639bd6762d26b5d5a0b5d5e3788abf1b876757255a29f33019de57449f184fc79347e57c2e0ffb248951e5d56faaff16f89c3da2973e34366f"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xf) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 2335.286654][T12150] ptrace attach of "/root/syz-executor.1"[12149] was attempted by "/root/syz-executor.1"[12150] 05:10:20 executing program 4: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x20, 0x109002) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=ANY=[@ANYBLOB="020000000600b100000000000000000001001400"], 0x2b}}, 0x0) write$evdev(r0, &(0x7f0000000000)=[{{0x0, 0x7530}}], 0xfe72) [ 2335.351827][T12146] clocksource: Switched to clocksource acpi_pm [ 2335.506718][T12168] ptrace attach of "/root/syz-executor.1"[12166] was attempted by "/root/syz-executor.1"[12168] 05:10:20 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xfe, &(0x7f00000001c0)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xf) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:10:20 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf", 0x6e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 05:10:20 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xfe, &(0x7f00000001c0)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xf) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:10:20 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000280)={0x1}, 0x8) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r0, 0x7) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) syz_open_procfs(0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x0) sendmsg$NL80211_CMD_DEL_INTERFACE(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(r2) 05:10:21 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54020000005d564c90c200", 0x18) r4 = accept4(r3, 0x0, 0x0, 0x0) dup3(r4, r2, 0x0) sendmmsg(r2, &(0x7f00000096c0)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000280)="8e01af82aacc468d91bcd09821dd286952a8b048d7f96d8e2ee6c2c057b0d28f59b9ed337b479648d8017e93ad311e5e252e6a11ddf578dc70ad5d4a32a9095a700959897cecd9af0beb11b740217a50b3793f443eb97f1470a69fabe1e68df59de47680dbf0b3b1d2533a0e2032512c569c10354c6343169d2af29925194fc98850ed91ec560d5145a18ad8ec2239bab4", 0x91}, {&(0x7f0000000000)="c3404fc4ac65b968116cdb6f89df1f904450de393e030c2872c2fe40f614593d2c63b4d2c6bbeee2783f6d4fb90f69c19481980bc5220d6694fb46b1", 0x3c}, {&(0x7f00000001c0)="6829ea7023306a9c7607159f27920b8817b2a85fbac7d21554dad7", 0x1b}, {&(0x7f0000000580)="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", 0xf19}], 0x4, &(0x7f0000001680)=[{0x10}], 0x10}}], 0x1, 0x0) 05:10:21 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue1\x00'}) 05:10:23 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000280)={0x1}, 0x8) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r0, 0x7) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) syz_open_procfs(0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x0) sendmsg$NL80211_CMD_DEL_INTERFACE(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(r2) 05:10:23 executing program 0: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000280)=ANY=[], 0x1) dup3(r1, r0, 0x0) signalfd4(r1, 0x0, 0x0, 0x80800) r2 = socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$int_out(r2, 0x5464, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r3, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) 05:10:23 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xfe, &(0x7f00000001c0)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xf) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:10:23 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xef, &(0x7f00000001c0)="94a4b04e040000000900000000000000ee9a8f8cbeaf99cfc4dedd20494d4b895b5804ef58d7cee1761cd167fd6e40d0b1eb346f19367f420083cff2dc39f3cc1e564cd165167d6872a0cdd7160000040ed60bef63eaef5d00001c5449c865576d0cfefa36566d4c68b24ec011e163f2975244707780d868116111aeed762beeae235abe61f83eb11f66b75e0ac88835a0846e7ca26973c47f1a5545c3b153470a3452f072db58a754f81b809362b35b1c9f5160a1000000000000000081182255545139ff639bd6762d26b5d5a0b5d5e3788abf1b876757255a29f33019de57449f184fc79347e57c2e0ffb248951"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {0x0}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xf) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:10:23 executing program 4: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) write$binfmt_misc(r0, &(0x7f0000000280)=ANY=[], 0x1) dup3(0xffffffffffffffff, r0, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000040), 0x8, 0x80800) r1 = socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$int_out(r1, 0x5464, &(0x7f00000001c0)) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x2}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r2, 0x0, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r3, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r3, 0x408c5333, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue1\x00'}) 05:10:23 executing program 0: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000001600)=ANY=[], 0x37cb1133) socket$inet(0x2, 0x3, 0x33) socket$packet(0x11, 0x0, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) getsockopt$IP_VS_SO_GET_INFO(r3, 0x0, 0x481, &(0x7f00000000c0), &(0x7f0000000280)=0xc) getsockopt$EBT_SO_GET_INIT_INFO(r3, 0x0, 0x82, &(0x7f00000002c0)={'broute\x00'}, &(0x7f0000000340)=0x78) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, &(0x7f00000000c0), &(0x7f0000000280)=0xc) fchdir(0xffffffffffffffff) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x4004044) getsockopt$EBT_SO_GET_ENTRIES(r1, 0x0, 0x81, &(0x7f0000001400)={'nat\x00', 0x0, 0x3, 0x1000, [], 0x3, &(0x7f0000000240)=[{}, {}, {}], &(0x7f0000000400)=""/4096}, &(0x7f0000001480)=0x78) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2, &(0x7f0000000000)=0x2, 0x4) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 05:10:23 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf", 0x6e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 05:10:23 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, 0x0, 0x0) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xf) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:10:23 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000280)={0x1}, 0x8) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r0, 0x7) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) syz_open_procfs(0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x0) sendmsg$NL80211_CMD_DEL_INTERFACE(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(r2) 05:10:23 executing program 4: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000280)=ANY=[], 0x1) dup3(r1, r0, 0x0) signalfd4(r1, 0x0, 0x0, 0x80800) r2 = socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$int_out(r2, 0x5464, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r3, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r3, 0x408c5333, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue1\x00'}) 05:10:24 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000280)={0x1}, 0x8) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r0, 0x7) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) syz_open_procfs(0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x0) sendmsg$NL80211_CMD_DEL_INTERFACE(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(r2) 05:10:24 executing program 4: mknod$loop(&(0x7f0000000100)='./file1\x00', 0x0, 0x0) r0 = dup(0xffffffffffffffff) chdir(&(0x7f0000000280)='./file0\x00') perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000380)={{0x80, 0xff}, 0x1, 0xffffffff, 0x8, {0x9}, 0x1, 0x853}) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="8c", 0x1) ioctl$DRM_IOCTL_MODE_PAGE_FLIP(0xffffffffffffffff, 0xc01864b0, &(0x7f0000000000)={0x1, 0xe, 0x6, 0x2, 0x10000}) r2 = accept$alg(r1, 0x0, 0x0) r3 = dup(r2) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x20040, 0x0) ioctl$PPPIOCSMRU1(r4, 0x40047452, &(0x7f0000000140)=0x6) r5 = open(&(0x7f0000000040)='./file1\x00', 0x143042, 0x0) ftruncate(r5, 0x200004) sendfile(r3, r5, 0x0, 0x80001d00c0d1) setsockopt(r3, 0x1, 0x20, &(0x7f0000000340)="b5057018", 0x4) 05:10:24 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000001840)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=ANY=[@ANYBLOB="1100000042000506"], 0x14}}, 0x0) 05:10:26 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xef, &(0x7f00000001c0)="94a4b04e040000000900000000000000ee9a8f8cbeaf99cfc4dedd20494d4b895b5804ef58d7cee1761cd167fd6e40d0b1eb346f19367f420083cff2dc39f3cc1e564cd165167d6872a0cdd7160000040ed60bef63eaef5d00001c5449c865576d0cfefa36566d4c68b24ec011e163f2975244707780d868116111aeed762beeae235abe61f83eb11f66b75e0ac88835a0846e7ca26973c47f1a5545c3b153470a3452f072db58a754f81b809362b35b1c9f5160a1000000000000000081182255545139ff639bd6762d26b5d5a0b5d5e3788abf1b876757255a29f33019de57449f184fc79347e57c2e0ffb248951"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xf) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:10:26 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000280)={0x1}, 0x8) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r0, 0x7) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) syz_open_procfs(0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x0) sendmsg$NL80211_CMD_DEL_INTERFACE(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(r2) 05:10:26 executing program 0: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000280)=ANY=[], 0x1) dup3(r1, r0, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000040), 0x8, 0x80800) r2 = socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$int_out(r2, 0x5464, &(0x7f00000001c0)) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r3, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r3, 0x408c5333, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue1\x00'}) 05:10:26 executing program 4: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) write$binfmt_misc(r0, &(0x7f0000000280)=ANY=[], 0x1) dup3(0xffffffffffffffff, r0, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000040), 0x8, 0x80800) r1 = socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$int_out(r1, 0x0, &(0x7f00000001c0)) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x2}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r2, 0x0, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r3, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r3, 0x408c5333, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue1\x00'}) 05:10:26 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x8021, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1, 0x0, 0x0, 0x800000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000000180)={0x0, 0x0}) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000040)=0x20, 0x4) r1 = socket$inet6(0xa, 0x3, 0x3c) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(r2, 0x4010641a, &(0x7f0000000240)={0x3, &(0x7f0000000200)=[0xffffffff, 0xffffffe0, 0xfffffffc]}) connect$inet6(r1, 0x0, 0x0) getdents64(0xffffffffffffffff, &(0x7f00000016c0)=""/4096, 0x1000) r3 = socket$inet6_udp(0xa, 0x2, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$KDGKBMODE(0xffffffffffffffff, 0x4b44, &(0x7f0000000000)) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1, @loopback}) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_bp={0x0}, 0x0, 0x1, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x200}, 0x0, 0x1, 0xffffffffffffffff, 0x0) sync_file_range(0xffffffffffffffff, 0x4, 0x6, 0x7) getsockopt$inet6_opts(r3, 0x29, 0x36, &(0x7f0000000080)=""/36, &(0x7f00000000c0)=0x24) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@remote, @dev={0xfe, 0x80, [], 0x11}, @dev={0xfe, 0x80, [], 0x3}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x20c20022}) sendmsg$TCPDIAG_GETSOCK(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="e01100001200040025bd704e0000003c0600000000ee0700"/36, @ANYRES32=0x0, @ANYBLOB="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"], 0x11e0}, 0x1, 0x0, 0x0, 0x80}, 0x0) 05:10:26 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf", 0x6e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 05:10:26 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, 0x0, 0x0) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xf) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:10:26 executing program 0: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000280)=ANY=[], 0x1) dup3(r1, r0, 0x0) r2 = socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$int_out(r2, 0x5464, &(0x7f00000001c0)) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r3, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r3, 0x408c5333, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue1\x00'}) 05:10:26 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000280)={0x1}, 0x8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r0, 0x7) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) syz_open_procfs(0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x0) sendmsg$NL80211_CMD_DEL_INTERFACE(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(r2) 05:10:27 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf", 0x6e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(0x0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 05:10:27 executing program 4: r0 = socket(0x40000000002, 0x3, 0x80000000002) sendmmsg$inet(r0, &(0x7f00000044c0)=[{{&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0}}, {{&(0x7f00000002c0)={0x2, 0x0, @private}, 0x10, 0x0, 0x0, &(0x7f0000000040)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @remote, @private}}}], 0x20}}], 0x2, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) read(r1, 0x0, 0x0) writev(r1, &(0x7f00000014c0)=[{0x0}, {&(0x7f00000003c0)="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", 0x1000}, {&(0x7f00000013c0)="4ae8678e2dd40e80a7882a05f9d153ccf9c9390b004b687d5b833bb6a745c7ce7c901ac745e0b7424a60ad9939d5c286cf131e4077dd06691a00ac72cbb29fe6dff5df6951a2bc93e5dda8c756296ba09d670639fdfd8cabf71a697b22ba859a11e1240ffd86f74a70d82337cd47c6f5812b0f9a09ca6ef5436f882df31fb259a8fbcc0bdf555b67294275c423e6c3817a5bcdd0f4c69953b551d3c8e2b0d1c5bc20244df61e9b959f717b640e4d4dc5d4bd4cb85b08cb21c269055073b570c1765a249eeea9575bdf64652c63fce3197280f0af08317d7495c6a7ed283510", 0xdf}], 0x3) 05:10:27 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000280)={0x1}, 0x8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r0, 0x7) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) syz_open_procfs(0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x0) sendmsg$NL80211_CMD_DEL_INTERFACE(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(r2) [ 2343.087794][T12330] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2343.103321][T12330] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2343.129442][T12330] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2343.161669][T12330] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 05:10:28 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r0, r1, 0x0, 0x320f) r2 = memfd_create(&(0x7f0000000000), 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) writev(r3, &(0x7f0000000380)=[{&(0x7f00000004c0)="390000001300090468fa08000000eb000000ff3f040000004801000102000000040023000a000100141af101e438d2fd000000000000007200", 0x39}], 0x1) sendmsg$IPSET_CMD_DEL(r3, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x80, 0xa, 0x6, 0x301, 0x0, 0x0, {0x7, 0x0, 0x6}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_ADT={0x54, 0x8, 0x0, 0x1, [{0x18, 0x7, 0x0, 0x1, @IPSET_ATTR_IFACE={0x14, 0x17, 'ip6gre0\x00'}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_NAME={0x9, 0x12, 'syz1\x00'}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_CIDR2={0x5, 0x15, 0x1}}, {0x1c, 0x7, 0x0, 0x1, @IPSET_ATTR_IP={0x18, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @local}}}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x80}, 0x1, 0x0, 0x0, 0x4000800}, 0x48004) mmap(&(0x7f0000200000/0x400000)=nil, 0x400002, 0x1, 0x10, r2, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) [ 2343.527895][T12342] netlink: 'syz-executor.4': attribute type 35 has an invalid length. [ 2343.610989][T12346] netlink: 'syz-executor.4': attribute type 35 has an invalid length. 05:10:29 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xef, &(0x7f00000001c0)="94a4b04e040000000900000000000000ee9a8f8cbeaf99cfc4dedd20494d4b895b5804ef58d7cee1761cd167fd6e40d0b1eb346f19367f420083cff2dc39f3cc1e564cd165167d6872a0cdd7160000040ed60bef63eaef5d00001c5449c865576d0cfefa36566d4c68b24ec011e163f2975244707780d868116111aeed762beeae235abe61f83eb11f66b75e0ac88835a0846e7ca26973c47f1a5545c3b153470a3452f072db58a754f81b809362b35b1c9f5160a1000000000000000081182255545139ff639bd6762d26b5d5a0b5d5e3788abf1b876757255a29f33019de57449f184fc79347e57c2e0ffb248951"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xf) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:10:29 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000280)={0x1}, 0x8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r0, 0x7) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) syz_open_procfs(0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x0) sendmsg$NL80211_CMD_DEL_INTERFACE(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(r2) 05:10:29 executing program 4: r0 = socket(0x40000000002, 0x3, 0x80000000002) sendmmsg$inet(r0, &(0x7f00000044c0)=[{{&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0}}, {{&(0x7f00000002c0)={0x2, 0x0, @private}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@lsrr={0x83, 0x3, 0x95}]}}}], 0x18}}], 0x2, 0x0) 05:10:29 executing program 0: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000280)=ANY=[], 0x1) dup3(r1, r0, 0x0) signalfd4(r1, &(0x7f0000000040), 0x8, 0x80800) r2 = socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$int_out(r2, 0x5464, &(0x7f00000001c0)) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r3, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r3, 0x408c5333, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue1\x00'}) [ 2344.907105][T12358] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 05:10:29 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xef, &(0x7f00000001c0)="94a4b04e040000000900000000000000ee9a8f8cbeaf99cfc4dedd20494d4b895b5804ef58d7cee1761cd167fd6e40d0b1eb346f19367f420083cff2dc39f3cc1e564cd165167d6872a0cdd7160000040ed60bef63eaef5d00001c5449c865576d0cfefa36566d4c68b24ec011e163f2975244707780d868116111aeed762beeae235abe61f83eb11f66b75e0ac88835a0846e7ca26973c47f1a5545c3b153470a3452f072db58a754f81b809362b35b1c9f5160a1000000000000000081182255545139ff639bd6762d26b5d5a0b5d5e3788abf1b876757255a29f33019de57449f184fc79347e57c2e0ffb248951"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xf) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:10:30 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, 0x0, 0x0) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xf) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:10:30 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000c40)=ANY=[@ANYBLOB="1b5b07073200306c"], 0x840) 05:10:30 executing program 0: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000280)=ANY=[], 0x1) dup3(r1, r0, 0x0) signalfd4(r1, &(0x7f0000000040), 0x8, 0x80800) r2 = socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$int_out(r2, 0x5464, &(0x7f00000001c0)) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x2}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x80003, 0xff) open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r3, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r3, 0x408c5333, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue1\x00'}) 05:10:30 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf", 0x6e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(0x0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 05:10:30 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000280)={0x1}, 0x8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) listen(r0, 0x7) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) syz_open_procfs(0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x0) sendmsg$NL80211_CMD_DEL_INTERFACE(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(r2) 05:10:30 executing program 4: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000280)=ANY=[], 0x1) ioctl$int_out(0xffffffffffffffff, 0x5464, &(0x7f00000001c0)) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r1, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r1, 0x408c5333, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue1\x00'}) 05:10:30 executing program 0: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000280)=ANY=[], 0x1) dup3(r1, r0, 0x0) signalfd4(r1, &(0x7f0000000040), 0x8, 0x80800) r2 = socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$int_out(r2, 0x5464, &(0x7f00000001c0)) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x2}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x80003, 0xff) open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r3, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r3, 0x408c5333, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue1\x00'}) 05:10:30 executing program 4: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000280)=ANY=[], 0x1) dup3(r1, r0, 0x0) signalfd4(r1, &(0x7f0000000040), 0x8, 0x80800) r2 = socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$int_out(r2, 0x5464, &(0x7f00000001c0)) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x2}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x80003, 0xff) open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r3, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r3, 0x408c5333, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue1\x00'}) 05:10:31 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)={0x50, 0x2, 0x6, 0x405, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}]}, 0x50}}, 0x0) 05:10:31 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000280)={0x1}, 0x8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) listen(r0, 0x7) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) syz_open_procfs(0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x0) sendmsg$NL80211_CMD_DEL_INTERFACE(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(r2) 05:10:31 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x7fff, 0x4) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={0xa, 0x0, 0x0, @dev}, 0x20) 05:10:32 executing program 0: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000280)=ANY=[], 0x1) dup3(r1, r0, 0x0) signalfd4(r1, 0x0, 0x0, 0x80800) r2 = socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$int_out(r2, 0x5464, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r3, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r3, 0x408c5333, 0x0) 05:10:33 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0), 0x0) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xf) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:10:33 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xef, &(0x7f00000001c0)="94a4b04e040000000900000000000000ee9a8f8cbeaf99cfc4dedd20494d4b895b5804ef58d7cee1761cd167fd6e40d0b1eb346f19367f420083cff2dc39f3cc1e564cd165167d6872a0cdd7160000040ed60bef63eaef5d00001c5449c865576d0cfefa36566d4c68b24ec011e163f2975244707780d868116111aeed762beeae235abe61f83eb11f66b75e0ac88835a0846e7ca26973c47f1a5545c3b153470a3452f072db58a754f81b809362b35b1c9f5160a1000000000000000081182255545139ff639bd6762d26b5d5a0b5d5e3788abf1b876757255a29f33019de57449f184fc79347e57c2e0ffb248951"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe", 0x23}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xf) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:10:33 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000280)={0x1}, 0x8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) listen(r0, 0x7) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) syz_open_procfs(0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x0) sendmsg$NL80211_CMD_DEL_INTERFACE(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(r2) 05:10:33 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf", 0x6e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(0x0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 05:10:33 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r0, r1, 0x0, 0x320f) r2 = socket$netlink(0x10, 0x3, 0x0) prctl$PR_SET_FP_MODE(0x2d, 0x3) sendmsg$IPSET_CMD_DEL(r2, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000080)={0x38, 0xa, 0x6, 0x0, 0x0, 0x0, {0x7, 0x0, 0x6}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x38}, 0x1, 0x0, 0x0, 0x4000800}, 0x48004) mmap(&(0x7f0000200000/0x400000)=nil, 0x400002, 0x1, 0x10, 0xffffffffffffffff, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r3 = socket(0x2, 0x803, 0xff) dup(r3) syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0x28, 0x0, 0xa00, 0x70bd2c, 0x25dfdbfe, {{}, {}, {0xc, 0x13, @l2={'ib', 0x3a, 'wg2\x00'}}}, ["", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x40}, 0x40) 05:10:33 executing program 0: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {0x0, 0x1}, @raw8={"8330585d9e00000000010080"}}], 0x1c) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0xfffffffffffffe01) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(0xffffffffffffffff, 0x408c5333, 0x0) 05:10:33 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000280)={0x1}, 0x8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(0xffffffffffffffff, 0x7) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) syz_open_procfs(0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x0) sendmsg$NL80211_CMD_DEL_INTERFACE(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(r2) 05:10:33 executing program 0: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000280)=ANY=[], 0x1) dup3(r1, r0, 0x0) signalfd4(r1, &(0x7f0000000040), 0x8, 0x80800) r2 = socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$int_out(r2, 0x5464, &(0x7f00000001c0)) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x2}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r3, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r3, 0x408c5333, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue1\x00'}) 05:10:33 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000280)={0x1}, 0x8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(0xffffffffffffffff, 0x7) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) syz_open_procfs(0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x0) sendmsg$NL80211_CMD_DEL_INTERFACE(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(r2) 05:10:33 executing program 4: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000040)="24000000260007031dfffd946f610500000000000543000010000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) 05:10:34 executing program 4: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000040)="24000000260007031dfffd946f610500000000000543000010000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) 05:10:34 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="08000000d5bf000000"], 0x9) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0xfef0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000002d40)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00'}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000040)={r4}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000040)={r4, 0x100}, &(0x7f0000000080)=0x8) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'netdevsim0\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_MASTER={0x8, 0xa, r7}]}, 0x28}}, 0x0) [ 2349.861351][ C1] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2349.870106][ C1] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 05:10:36 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0), 0x0) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xf) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:10:36 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000280)={0x1}, 0x8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(0xffffffffffffffff, 0x7) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) syz_open_procfs(0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x0) sendmsg$NL80211_CMD_DEL_INTERFACE(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(r2) 05:10:36 executing program 4: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000040)="24000000260007031dfffd946f610500000000000543000010000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) 05:10:36 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf", 0x6e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 05:10:36 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000000)={'bridge0\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB='\r']}) 05:10:36 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xef, &(0x7f00000001c0)="94a4b04e040000000900000000000000ee9a8f8cbeaf99cfc4dedd20494d4b895b5804ef58d7cee1761cd167fd6e40d0b1eb346f19367f420083cff2dc39f3cc1e564cd165167d6872a0cdd7160000040ed60bef63eaef5d00001c5449c865576d0cfefa36566d4c68b24ec011e163f2975244707780d868116111aeed762beeae235abe61f83eb11f66b75e0ac88835a0846e7ca26973c47f1a5545c3b153470a3452f072db58a754f81b809362b35b1c9f5160a1000000000000000081182255545139ff639bd6762d26b5d5a0b5d5e3788abf1b876757255a29f33019de57449f184fc79347e57c2e0ffb248951"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe", 0x23}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xf) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:10:36 executing program 4: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000040)="24000000260007031dfffd946f610500000000000543000010000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) 05:10:36 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000280)={0x1}, 0x8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) syz_open_procfs(0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x0) sendmsg$NL80211_CMD_DEL_INTERFACE(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(r2) 05:10:36 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x3) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@mcast2, @remote, @ipv4={[], [], @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80400003}) 05:10:36 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000040)="24000000260007031dfffd946f610500000000000543000010000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) 05:10:36 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000280)={0x1}, 0x8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) syz_open_procfs(0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x0) sendmsg$NL80211_CMD_DEL_INTERFACE(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(r2) 05:10:37 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000040)="24000000260007031dfffd946f610500000000000543000010000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) 05:10:39 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="cc000000190001000000000000000000ff020000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008001f0024"], 0xcc}}, 0x0) 05:10:39 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000280)={0x1}, 0x8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) syz_open_procfs(0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x0) sendmsg$NL80211_CMD_DEL_INTERFACE(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(r2) 05:10:39 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0), 0x0) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xf) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 2354.648382][T12518] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 05:10:39 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf", 0x6e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 05:10:39 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000040)="24000000260007031dfffd946f610500000000000543000010000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) 05:10:39 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$sock_int(r0, 0x1, 0xe, &(0x7f0000000080), 0x4) 05:10:39 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000280)={0x1}, 0x8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r0, 0x7) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) syz_open_procfs(0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x0) sendmsg$NL80211_CMD_DEL_INTERFACE(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(r2) 05:10:39 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xef, &(0x7f00000001c0)="94a4b04e040000000900000000000000ee9a8f8cbeaf99cfc4dedd20494d4b895b5804ef58d7cee1761cd167fd6e40d0b1eb346f19367f420083cff2dc39f3cc1e564cd165167d6872a0cdd7160000040ed60bef63eaef5d00001c5449c865576d0cfefa36566d4c68b24ec011e163f2975244707780d868116111aeed762beeae235abe61f83eb11f66b75e0ac88835a0846e7ca26973c47f1a5545c3b153470a3452f072db58a754f81b809362b35b1c9f5160a1000000000000000081182255545139ff639bd6762d26b5d5a0b5d5e3788abf1b876757255a29f33019de57449f184fc79347e57c2e0ffb248951"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe", 0x23}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xf) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 2355.194857][T12537] sock: process `syz-executor.0' is using obsolete setsockopt SO_BSDCOMPAT 05:10:40 executing program 4: r0 = socket$inet(0x10, 0x0, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000040)="24000000260007031dfffd946f610500000000000543000010000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) 05:10:40 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000500)={0x0, 0x2000000, &(0x7f0000000080)={&(0x7f0000000140)={0x20, 0x1405, 0x245, 0x0, 0x0, "", [{{0x8}, {0x8}}]}, 0x20}}, 0x0) 05:10:40 executing program 4: r0 = socket$inet(0x10, 0x0, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000040)="24000000260007031dfffd946f610500000000000543000010000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) 05:10:40 executing program 0: sendmsg$IPCTNL_MSG_CT_GET_DYING(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x6, 0x1, 0x201}, 0x14}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000100000001) 05:10:40 executing program 4: r0 = socket$inet(0x10, 0x0, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000040)="24000000260007031dfffd946f610500000000000543000010000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) 05:10:42 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x0, 0x0}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xf) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:10:42 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r3, @ANYBLOB="0000400000000005280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) [ 2357.797592][T12568] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 2357.852702][T12573] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 05:10:42 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf", 0x6e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 05:10:42 executing program 4: socket$inet(0x10, 0x2, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000040)="24000000260007031dfffd946f610500000000000543000010000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) 05:10:42 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000280)={0x1}, 0x8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r0, 0x7) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) syz_open_procfs(0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x0) sendmsg$NL80211_CMD_DEL_INTERFACE(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(r2) 05:10:42 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, &(0x7f00000000c0)='wg2\x00', 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0xe) r1 = socket$key(0xf, 0x3, 0x2) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r1, 0x8982, &(0x7f0000000000)={0x0, 'netdevsim0\x00', {}, 0x800}) r2 = socket$inet6(0xa, 0x3, 0x1) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE_wg(r3, 0x1, 0x19, &(0x7f00000000c0)='wg2\x00', 0x4) connect$inet6(r3, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) sendmmsg(r3, &(0x7f0000000240), 0x5c3, 0xe) r4 = socket$l2tp(0x2, 0x2, 0x73) accept$inet(r4, &(0x7f0000000480)={0x2, 0x0, @empty}, &(0x7f00000004c0)=0x10) setsockopt$sock_void(r3, 0x1, 0x3f, 0x0, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000004740)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000180)=@l2tp6={0xa, 0x0, 0x0, @local, 0xffff}, 0x80, 0x0}}], 0x2, 0x0) 05:10:42 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xef, &(0x7f00000001c0)="94a4b04e040000000900000000000000ee9a8f8cbeaf99cfc4dedd20494d4b895b5804ef58d7cee1761cd167fd6e40d0b1eb346f19367f420083cff2dc39f3cc1e564cd165167d6872a0cdd7160000040ed60bef63eaef5d00001c5449c865576d0cfefa36566d4c68b24ec011e163f2975244707780d868116111aeed762beeae235abe61f83eb11f66b75e0ac88835a0846e7ca26973c47f1a5545c3b153470a3452f072db58a754f81b809362b35b1c9f5160a1000000000000000081182255545139ff639bd6762d26b5d5a0b5d5e3788abf1b876757255a29f33019de57449f184fc79347e57c2e0ffb248951"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb", 0x34}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xf) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:10:43 executing program 4: socket$inet(0x10, 0x2, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000040)="24000000260007031dfffd946f610500000000000543000010000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) 05:10:43 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast1}}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 05:10:43 executing program 4: socket$inet(0x10, 0x2, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000040)="24000000260007031dfffd946f610500000000000543000010000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) 05:10:43 executing program 4: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, 0x0, 0x0) 05:10:43 executing program 4: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, 0x0, 0x0) 05:10:45 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000280)={0x1}, 0x8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r0, 0x7) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) syz_open_procfs(0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x0) sendmsg$NL80211_CMD_DEL_INTERFACE(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(r2) 05:10:45 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x0, 0x0}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xf) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:10:46 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf", 0x6e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x3c) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 05:10:46 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)={0x50, 0x2, 0x6, 0x405, 0x3f000000, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}]}, 0x50}}, 0x0) 05:10:46 executing program 4: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, 0x0, 0x0) 05:10:46 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xef, &(0x7f00000001c0)="94a4b04e040000000900000000000000ee9a8f8cbeaf99cfc4dedd20494d4b895b5804ef58d7cee1761cd167fd6e40d0b1eb346f19367f420083cff2dc39f3cc1e564cd165167d6872a0cdd7160000040ed60bef63eaef5d00001c5449c865576d0cfefa36566d4c68b24ec011e163f2975244707780d868116111aeed762beeae235abe61f83eb11f66b75e0ac88835a0846e7ca26973c47f1a5545c3b153470a3452f072db58a754f81b809362b35b1c9f5160a1000000000000000081182255545139ff639bd6762d26b5d5a0b5d5e3788abf1b876757255a29f33019de57449f184fc79347e57c2e0ffb248951"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb", 0x34}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xf) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:10:46 executing program 4: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 05:10:46 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)={0x50, 0x2, 0x6, 0x405, 0x3f000000, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}]}, 0x50}}, 0x0) 05:10:46 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)={0x50, 0x2, 0x6, 0x405, 0x3f000000, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}]}, 0x50}}, 0x0) 05:10:46 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000280)={0x1}, 0x8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r0, 0x7) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) syz_open_procfs(0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x0) sendmsg$NL80211_CMD_DEL_INTERFACE(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(r2) 05:10:46 executing program 4: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 05:10:46 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)={0x50, 0x2, 0x6, 0x405, 0x3f000000, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}]}, 0x50}}, 0x0) 05:10:46 executing program 4: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 05:10:48 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x0, 0x0}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xf) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:10:49 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf", 0x6e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x3c) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 05:10:49 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000280)={0x1}, 0x8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r0, 0x7) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) syz_open_procfs(0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x0) sendmsg$NL80211_CMD_DEL_INTERFACE(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(r2) 05:10:49 executing program 4: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)}, 0x0) 05:10:49 executing program 0: sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)={0x50, 0x2, 0x6, 0x405, 0x3f000000, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}]}, 0x50}}, 0x0) 05:10:49 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xef, &(0x7f00000001c0)="94a4b04e040000000900000000000000ee9a8f8cbeaf99cfc4dedd20494d4b895b5804ef58d7cee1761cd167fd6e40d0b1eb346f19367f420083cff2dc39f3cc1e564cd165167d6872a0cdd7160000040ed60bef63eaef5d00001c5449c865576d0cfefa36566d4c68b24ec011e163f2975244707780d868116111aeed762beeae235abe61f83eb11f66b75e0ac88835a0846e7ca26973c47f1a5545c3b153470a3452f072db58a754f81b809362b35b1c9f5160a1000000000000000081182255545139ff639bd6762d26b5d5a0b5d5e3788abf1b876757255a29f33019de57449f184fc79347e57c2e0ffb248951"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb", 0x34}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xf) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:10:49 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x0, &(0x7f00000001c0)}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xf) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:10:49 executing program 0: sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)={0x50, 0x2, 0x6, 0x405, 0x3f000000, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}]}, 0x50}}, 0x0) 05:10:49 executing program 4: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)}, 0x0) 05:10:49 executing program 0: sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)={0x50, 0x2, 0x6, 0x405, 0x3f000000, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}]}, 0x50}}, 0x0) 05:10:49 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x0, &(0x7f00000001c0)}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xf) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:10:49 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000280)={0x1}, 0x8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r0, 0x7) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) syz_open_procfs(0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x0) sendmsg$NL80211_CMD_DEL_INTERFACE(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(r2) 05:10:49 executing program 4: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)}, 0x0) 05:10:52 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf", 0x6e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x3c) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 05:10:52 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)={0x50, 0x2, 0x6, 0x405, 0x3f000000, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}]}, 0x50}}, 0x0) 05:10:52 executing program 4: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{0x0}], 0x1}, 0x0) 05:10:52 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000280)={0x1}, 0x8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r0, 0x7) socket$inet6_sctp(0xa, 0x1, 0x84) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) syz_open_procfs(0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x0) sendmsg$NL80211_CMD_DEL_INTERFACE(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(r1) 05:10:52 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xef, &(0x7f00000001c0)="94a4b04e040000000900000000000000ee9a8f8cbeaf99cfc4dedd20494d4b895b5804ef58d7cee1761cd167fd6e40d0b1eb346f19367f420083cff2dc39f3cc1e564cd165167d6872a0cdd7160000040ed60bef63eaef5d00001c5449c865576d0cfefa36566d4c68b24ec011e163f2975244707780d868116111aeed762beeae235abe61f83eb11f66b75e0ac88835a0846e7ca26973c47f1a5545c3b153470a3452f072db58a754f81b809362b35b1c9f5160a1000000000000000081182255545139ff639bd6762d26b5d5a0b5d5e3788abf1b876757255a29f33019de57449f184fc79347e57c2e0ffb248951"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1", 0x3d}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xf) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:10:52 executing program 4: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{0x0}], 0x1}, 0x0) 05:10:52 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)={0x50, 0x2, 0x6, 0x405, 0x3f000000, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}]}, 0x50}}, 0x0) 05:10:52 executing program 4: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{0x0}], 0x1}, 0x0) 05:10:52 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)={0x50, 0x2, 0x6, 0x405, 0x3f000000, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}]}, 0x50}}, 0x0) 05:10:52 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x0, &(0x7f00000001c0)}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xf) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:10:53 executing program 4: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000040)}], 0x1}, 0x0) 05:10:53 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, 0x0, 0x0) 05:10:55 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf", 0x6e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x3c) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 05:10:55 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000280)={0x1}, 0x8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r0, 0x7) socket$inet6_sctp(0xa, 0x1, 0x84) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) syz_open_procfs(0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x0) sendmsg$NL80211_CMD_DEL_INTERFACE(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(r1) 05:10:55 executing program 4: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000040)}], 0x1}, 0x0) 05:10:55 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, 0x0, 0x0) 05:10:55 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xef, &(0x7f00000001c0)="94a4b04e040000000900000000000000ee9a8f8cbeaf99cfc4dedd20494d4b895b5804ef58d7cee1761cd167fd6e40d0b1eb346f19367f420083cff2dc39f3cc1e564cd165167d6872a0cdd7160000040ed60bef63eaef5d00001c5449c865576d0cfefa36566d4c68b24ec011e163f2975244707780d868116111aeed762beeae235abe61f83eb11f66b75e0ac88835a0846e7ca26973c47f1a5545c3b153470a3452f072db58a754f81b809362b35b1c9f5160a1000000000000000081182255545139ff639bd6762d26b5d5a0b5d5e3788abf1b876757255a29f33019de57449f184fc79347e57c2e0ffb248951"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1", 0x3d}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xf) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:10:55 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, 0x0, 0x0) 05:10:55 executing program 4: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000040)}], 0x1}, 0x0) 05:10:55 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf", 0x6e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x3c) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 05:10:56 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 05:10:56 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7f, &(0x7f00000001c0)="94a4b04e040000000900000000000000ee9a8f8cbeaf99cfc4dedd20494d4b895b5804ef58d7cee1761cd167fd6e40d0b1eb346f19367f420083cff2dc39f3cc1e564cd165167d6872a0cdd7160000040ed60bef63eaef5d00001c5449c865576d0cfefa36566d4c68b24ec011e163f2975244707780d868116111aeed762b"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xf) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:10:56 executing program 4: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000040)="24000000260007031dfffd946f6105000000", 0x12}], 0x1}, 0x0) 05:10:56 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf", 0x6e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x3c) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 05:10:56 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 05:10:56 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000280)={0x1}, 0x8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r0, 0x7) socket$inet6_sctp(0xa, 0x1, 0x84) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) syz_open_procfs(0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x0) sendmsg$NL80211_CMD_DEL_INTERFACE(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(r1) 05:10:56 executing program 4: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000040)="24000000260007031dfffd946f6105000000", 0x12}], 0x1}, 0x0) 05:10:56 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 05:10:58 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xef, &(0x7f00000001c0)="94a4b04e040000000900000000000000ee9a8f8cbeaf99cfc4dedd20494d4b895b5804ef58d7cee1761cd167fd6e40d0b1eb346f19367f420083cff2dc39f3cc1e564cd165167d6872a0cdd7160000040ed60bef63eaef5d00001c5449c865576d0cfefa36566d4c68b24ec011e163f2975244707780d868116111aeed762beeae235abe61f83eb11f66b75e0ac88835a0846e7ca26973c47f1a5545c3b153470a3452f072db58a754f81b809362b35b1c9f5160a1000000000000000081182255545139ff639bd6762d26b5d5a0b5d5e3788abf1b876757255a29f33019de57449f184fc79347e57c2e0ffb248951"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1", 0x3d}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xf) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:10:58 executing program 4: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000040)="24000000260007031dfffd946f6105000000", 0x12}], 0x1}, 0x0) 05:10:58 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000006c0)={0x0}}, 0x0) 05:10:58 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000280)={0x1}, 0x8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r0, 0x7) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, 0x0, 0x0) syz_open_procfs(0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x0) sendmsg$NL80211_CMD_DEL_INTERFACE(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(r2) 05:10:58 executing program 4: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000040)="24000000260007031dfffd946f6105000000000005430000100000", 0x1b}], 0x1}, 0x0) 05:10:59 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7f, &(0x7f00000001c0)="94a4b04e040000000900000000000000ee9a8f8cbeaf99cfc4dedd20494d4b895b5804ef58d7cee1761cd167fd6e40d0b1eb346f19367f420083cff2dc39f3cc1e564cd165167d6872a0cdd7160000040ed60bef63eaef5d00001c5449c865576d0cfefa36566d4c68b24ec011e163f2975244707780d868116111aeed762b"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xf) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:10:59 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000006c0)={0x0}}, 0x0) 05:10:59 executing program 4: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000040)="24000000260007031dfffd946f6105000000000005430000100000", 0x1b}], 0x1}, 0x0) 05:10:59 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf", 0x6e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 05:10:59 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000280)={0x1}, 0x8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r0, 0x7) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, 0x0, 0x0) syz_open_procfs(0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x0) sendmsg$NL80211_CMD_DEL_INTERFACE(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(r2) 05:10:59 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000006c0)={0x0}}, 0x0) 05:10:59 executing program 4: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000040)="24000000260007031dfffd946f6105000000000005430000100000", 0x1b}], 0x1}, 0x0) 05:11:01 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xef, &(0x7f00000001c0)="94a4b04e040000000900000000000000ee9a8f8cbeaf99cfc4dedd20494d4b895b5804ef58d7cee1761cd167fd6e40d0b1eb346f19367f420083cff2dc39f3cc1e564cd165167d6872a0cdd7160000040ed60bef63eaef5d00001c5449c865576d0cfefa36566d4c68b24ec011e163f2975244707780d868116111aeed762beeae235abe61f83eb11f66b75e0ac88835a0846e7ca26973c47f1a5545c3b153470a3452f072db58a754f81b809362b35b1c9f5160a1000000000000000081182255545139ff639bd6762d26b5d5a0b5d5e3788abf1b876757255a29f33019de57449f184fc79347e57c2e0ffb248951"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce868250", 0x41}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xf) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:11:01 executing program 4: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000040)="24000000260007031dfffd946f610500000000000543000010000000421ba3a2", 0x20}], 0x1}, 0x0) 05:11:01 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)={0x50, 0x2, 0x6, 0x0, 0x3f000000, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}]}, 0x50}}, 0x0) 05:11:01 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000280)={0x1}, 0x8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r0, 0x7) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, 0x0, 0x0) syz_open_procfs(0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x0) sendmsg$NL80211_CMD_DEL_INTERFACE(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(r2) 05:11:01 executing program 4: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000040)="24000000260007031dfffd946f610500000000000543000010000000421ba3a2", 0x20}], 0x1}, 0x0) 05:11:02 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7f, &(0x7f00000001c0)="94a4b04e040000000900000000000000ee9a8f8cbeaf99cfc4dedd20494d4b895b5804ef58d7cee1761cd167fd6e40d0b1eb346f19367f420083cff2dc39f3cc1e564cd165167d6872a0cdd7160000040ed60bef63eaef5d00001c5449c865576d0cfefa36566d4c68b24ec011e163f2975244707780d868116111aeed762b"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xf) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:11:02 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)={0x50, 0x2, 0x6, 0x0, 0x3f000000, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}]}, 0x50}}, 0x0) 05:11:02 executing program 4: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000040)="24000000260007031dfffd946f610500000000000543000010000000421ba3a2", 0x20}], 0x1}, 0x0) 05:11:02 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf", 0x6e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 05:11:02 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000280)={0x1}, 0x8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r0, 0x7) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4), 0x0) syz_open_procfs(0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x0) sendmsg$NL80211_CMD_DEL_INTERFACE(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(r2) 05:11:02 executing program 4: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000040)="24000000260007031dfffd946f610500000000000543000010000000421ba3a20400", 0x22}], 0x1}, 0x0) 05:11:02 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)={0x50, 0x2, 0x6, 0x0, 0x3f000000, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}]}, 0x50}}, 0x0) 05:11:04 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xef, &(0x7f00000001c0)="94a4b04e040000000900000000000000ee9a8f8cbeaf99cfc4dedd20494d4b895b5804ef58d7cee1761cd167fd6e40d0b1eb346f19367f420083cff2dc39f3cc1e564cd165167d6872a0cdd7160000040ed60bef63eaef5d00001c5449c865576d0cfefa36566d4c68b24ec011e163f2975244707780d868116111aeed762beeae235abe61f83eb11f66b75e0ac88835a0846e7ca26973c47f1a5545c3b153470a3452f072db58a754f81b809362b35b1c9f5160a1000000000000000081182255545139ff639bd6762d26b5d5a0b5d5e3788abf1b876757255a29f33019de57449f184fc79347e57c2e0ffb248951"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce868250", 0x41}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xf) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:11:04 executing program 4: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000040)="24000000260007031dfffd946f610500000000000543000010000000421ba3a20400", 0x22}], 0x1}, 0x0) 05:11:04 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)={0x38, 0x2, 0x6, 0x405, 0x3f000000, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}]}, 0x38}}, 0x0) 05:11:04 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000280)={0x1}, 0x8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r0, 0x7) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4), 0x0) syz_open_procfs(0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x0) sendmsg$NL80211_CMD_DEL_INTERFACE(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(r2) 05:11:04 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)={0x38, 0x2, 0x6, 0x405, 0x3f000000, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}]}, 0x38}}, 0x0) 05:11:05 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)={0x38, 0x2, 0x6, 0x405, 0x3f000000, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}]}, 0x38}}, 0x0) 05:11:05 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xbf, &(0x7f00000001c0)="94a4b04e040000000900000000000000ee9a8f8cbeaf99cfc4dedd20494d4b895b5804ef58d7cee1761cd167fd6e40d0b1eb346f19367f420083cff2dc39f3cc1e564cd165167d6872a0cdd7160000040ed60bef63eaef5d00001c5449c865576d0cfefa36566d4c68b24ec011e163f2975244707780d868116111aeed762beeae235abe61f83eb11f66b75e0ac88835a0846e7ca26973c47f1a5545c3b153470a3452f072db58a754f81b809362b35b1c9f5160a100000000000000008118"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xf) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:11:05 executing program 4: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000040)="24000000260007031dfffd946f610500000000000543000010000000421ba3a20400", 0x22}], 0x1}, 0x0) 05:11:05 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf", 0x6e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 05:11:05 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000280)={0x1}, 0x8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r0, 0x7) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4), 0x0) syz_open_procfs(0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x0) sendmsg$NL80211_CMD_DEL_INTERFACE(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(r2) 05:11:05 executing program 4: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000040)="24000000260007031dfffd946f610500000000000543000010000000421ba3a20400ff", 0x23}], 0x1}, 0x0) 05:11:06 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)={0x48, 0x2, 0x6, 0x405, 0x3f000000, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}]}, 0x48}}, 0x0) 05:11:07 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xef, &(0x7f00000001c0)="94a4b04e040000000900000000000000ee9a8f8cbeaf99cfc4dedd20494d4b895b5804ef58d7cee1761cd167fd6e40d0b1eb346f19367f420083cff2dc39f3cc1e564cd165167d6872a0cdd7160000040ed60bef63eaef5d00001c5449c865576d0cfefa36566d4c68b24ec011e163f2975244707780d868116111aeed762beeae235abe61f83eb11f66b75e0ac88835a0846e7ca26973c47f1a5545c3b153470a3452f072db58a754f81b809362b35b1c9f5160a1000000000000000081182255545139ff639bd6762d26b5d5a0b5d5e3788abf1b876757255a29f33019de57449f184fc79347e57c2e0ffb248951"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce868250", 0x41}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xf) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:11:07 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xbf, &(0x7f00000001c0)="94a4b04e040000000900000000000000ee9a8f8cbeaf99cfc4dedd20494d4b895b5804ef58d7cee1761cd167fd6e40d0b1eb346f19367f420083cff2dc39f3cc1e564cd165167d6872a0cdd7160000040ed60bef63eaef5d00001c5449c865576d0cfefa36566d4c68b24ec011e163f2975244707780d868116111aeed762beeae235abe61f83eb11f66b75e0ac88835a0846e7ca26973c47f1a5545c3b153470a3452f072db58a754f81b809362b35b1c9f5160a100000000000000008118"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xf) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:11:07 executing program 4: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000040)="24000000260007031dfffd946f610500000000000543000010000000421ba3a20400ff", 0x23}], 0x1}, 0x0) 05:11:07 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)={0x48, 0x2, 0x6, 0x405, 0x3f000000, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}]}, 0x48}}, 0x0) 05:11:07 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000280)={0x1}, 0x8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r0, 0x7) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) syz_open_procfs(0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x0) sendmsg$NL80211_CMD_DEL_INTERFACE(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(r2) 05:11:08 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xef, &(0x7f00000001c0)="94a4b04e040000000900000000000000ee9a8f8cbeaf99cfc4dedd20494d4b895b5804ef58d7cee1761cd167fd6e40d0b1eb346f19367f420083cff2dc39f3cc1e564cd165167d6872a0cdd7160000040ed60bef63eaef5d00001c5449c865576d0cfefa36566d4c68b24ec011e163f2975244707780d868116111aeed762beeae235abe61f83eb11f66b75e0ac88835a0846e7ca26973c47f1a5545c3b153470a3452f072db58a754f81b809362b35b1c9f5160a1000000000000000081182255545139ff639bd6762d26b5d5a0b5d5e3788abf1b876757255a29f33019de57449f184fc79347e57c2e0ffb248951"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fce", 0x43}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xf) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:11:08 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)={0x48, 0x2, 0x6, 0x405, 0x3f000000, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}]}, 0x48}}, 0x0) 05:11:08 executing program 4: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000040)="24000000260007031dfffd946f610500000000000543000010000000421ba3a20400ff", 0x23}], 0x1}, 0x0) 05:11:08 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf", 0x6e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 05:11:08 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)={0x50, 0x2, 0x6, 0x405, 0x3f000000, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}]}, 0x50}}, 0x0) 05:11:08 executing program 4: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000001a003700f3327a05000000000a"], 0x24}}, 0x0) r0 = socket(0x10, 0x800000000080003, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) 05:11:08 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000280)={0x1}, 0x8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r0, 0x7) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) syz_open_procfs(0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x0) sendmsg$NL80211_CMD_DEL_INTERFACE(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(r2) [ 2384.231655][T12987] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 05:11:09 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)={0x50, 0x2, 0x6, 0x405, 0x3f000000, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}]}, 0x50}}, 0x0) 05:11:10 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)={0x50, 0x2, 0x6, 0x405, 0x3f000000, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}]}, 0x50}}, 0x0) 05:11:10 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xbf, &(0x7f00000001c0)="94a4b04e040000000900000000000000ee9a8f8cbeaf99cfc4dedd20494d4b895b5804ef58d7cee1761cd167fd6e40d0b1eb346f19367f420083cff2dc39f3cc1e564cd165167d6872a0cdd7160000040ed60bef63eaef5d00001c5449c865576d0cfefa36566d4c68b24ec011e163f2975244707780d868116111aeed762beeae235abe61f83eb11f66b75e0ac88835a0846e7ca26973c47f1a5545c3b153470a3452f072db58a754f81b809362b35b1c9f5160a100000000000000008118"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xf) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:11:10 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000280)={0x1}, 0x8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r0, 0x7) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) syz_open_procfs(0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x0) sendmsg$NL80211_CMD_DEL_INTERFACE(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(r2) 05:11:10 executing program 4: syz_emit_ethernet(0x6e, &(0x7f0000000240)={@broadcast, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x38, 0x3a, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, @mcast2, {[], @dest_unreach={0x2, 0x0, 0x0, 0x0, [], {0x0, 0x6, '$\x00@', 0x0, 0x3a, 0x0, @empty={[0xff]}, @loopback, [], "050c68dee3b1caad"}}}}}}}, 0x0) 05:11:11 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xef, &(0x7f00000001c0)="94a4b04e040000000900000000000000ee9a8f8cbeaf99cfc4dedd20494d4b895b5804ef58d7cee1761cd167fd6e40d0b1eb346f19367f420083cff2dc39f3cc1e564cd165167d6872a0cdd7160000040ed60bef63eaef5d00001c5449c865576d0cfefa36566d4c68b24ec011e163f2975244707780d868116111aeed762beeae235abe61f83eb11f66b75e0ac88835a0846e7ca26973c47f1a5545c3b153470a3452f072db58a754f81b809362b35b1c9f5160a1000000000000000081182255545139ff639bd6762d26b5d5a0b5d5e3788abf1b876757255a29f33019de57449f184fc79347e57c2e0ffb248951"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fce", 0x43}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xf) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:11:11 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8949, &(0x7f0000000040)={'bond0\x00', 0x0}) 05:11:11 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)={0x48, 0x2, 0x6, 0x405, 0x3f000000, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}]}, 0x48}}, 0x0) 05:11:11 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf", 0x6e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 05:11:11 executing program 4: sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r0, 0x0, 0x8, &(0x7f0000000000)=ANY=[@ANYBLOB="f6"], 0x1) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=@delqdisc={0x24, 0x25, 0xd30f92d0accd146d, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0x0, 0x7}}}, 0x24}}, 0x0) 05:11:11 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)={0x48, 0x2, 0x6, 0x405, 0x3f000000, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}]}, 0x48}}, 0x0) 05:11:11 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000280)={0x1}, 0x8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r0, 0x7) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) syz_open_procfs(0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_DEL_INTERFACE(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(r2) 05:11:12 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)={0x48, 0x2, 0x6, 0x405, 0x3f000000, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}]}, 0x48}}, 0x0) 05:11:12 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f00000002c0)={0x0, 0x40eae, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000025000911d25a80648c63940d0424fc60040010000a0003000200000037153e370a00098002000000d1bd", 0x2e}], 0x1}, 0x0) 05:11:14 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xdf, &(0x7f00000001c0)="94a4b04e040000000900000000000000ee9a8f8cbeaf99cfc4dedd20494d4b895b5804ef58d7cee1761cd167fd6e40d0b1eb346f19367f420083cff2dc39f3cc1e564cd165167d6872a0cdd7160000040ed60bef63eaef5d00001c5449c865576d0cfefa36566d4c68b24ec011e163f2975244707780d868116111aeed762beeae235abe61f83eb11f66b75e0ac88835a0846e7ca26973c47f1a5545c3b153470a3452f072db58a754f81b809362b35b1c9f5160a1000000000000000081182255545139ff639bd6762d26b5d5a0b5d5e3788abf1b876757255a29f33019de"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xf) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:11:14 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)={0x44, 0x2, 0x6, 0x405, 0x3f000000, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}]}, 0x44}}, 0x0) 05:11:14 executing program 4: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000840)=ANY=[@ANYBLOB="700000002400d7af0104100000001fdd1475ef9d", @ANYRES32, @ANYBLOB="00000000f1ffffff00000000280008801c00010000736f1b3a40e8026b00000000000000000002000200000008000200030d0200060005000000000014000100706669666f5f686561645f64726f70"], 0x70}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) [ 2389.506440][T13059] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 2389.562480][T13059] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 2389.616732][T13063] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 2389.650017][T13063] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 05:11:14 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xef, &(0x7f00000001c0)="94a4b04e040000000900000000000000ee9a8f8cbeaf99cfc4dedd20494d4b895b5804ef58d7cee1761cd167fd6e40d0b1eb346f19367f420083cff2dc39f3cc1e564cd165167d6872a0cdd7160000040ed60bef63eaef5d00001c5449c865576d0cfefa36566d4c68b24ec011e163f2975244707780d868116111aeed762beeae235abe61f83eb11f66b75e0ac88835a0846e7ca26973c47f1a5545c3b153470a3452f072db58a754f81b809362b35b1c9f5160a1000000000000000081182255545139ff639bd6762d26b5d5a0b5d5e3788abf1b876757255a29f33019de57449f184fc79347e57c2e0ffb248951"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fce", 0x43}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xf) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:11:14 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000280)={0x1}, 0x8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r0, 0x7) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) syz_open_procfs(0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_DEL_INTERFACE(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(r2) 05:11:14 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xdf, &(0x7f00000001c0)="94a4b04e040000000900000000000000ee9a8f8cbeaf99cfc4dedd20494d4b895b5804ef58d7cee1761cd167fd6e40d0b1eb346f19367f420083cff2dc39f3cc1e564cd165167d6872a0cdd7160000040ed60bef63eaef5d00001c5449c865576d0cfefa36566d4c68b24ec011e163f2975244707780d868116111aeed762beeae235abe61f83eb11f66b75e0ac88835a0846e7ca26973c47f1a5545c3b153470a3452f072db58a754f81b809362b35b1c9f5160a1000000000000000081182255545139ff639bd6762d26b5d5a0b5d5e3788abf1b876757255a29f33019de"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xf) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:11:15 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf", 0x6e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 05:11:15 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)={0x44, 0x2, 0x6, 0x405, 0x3f000000, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}]}, 0x44}}, 0x0) 05:11:15 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xdf, &(0x7f00000001c0)="94a4b04e040000000900000000000000ee9a8f8cbeaf99cfc4dedd20494d4b895b5804ef58d7cee1761cd167fd6e40d0b1eb346f19367f420083cff2dc39f3cc1e564cd165167d6872a0cdd7160000040ed60bef63eaef5d00001c5449c865576d0cfefa36566d4c68b24ec011e163f2975244707780d868116111aeed762beeae235abe61f83eb11f66b75e0ac88835a0846e7ca26973c47f1a5545c3b153470a3452f072db58a754f81b809362b35b1c9f5160a1000000000000000081182255545139ff639bd6762d26b5d5a0b5d5e3788abf1b876757255a29f33019de"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xf) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:11:15 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000280)={0x1}, 0x8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r0, 0x7) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) syz_open_procfs(0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_DEL_INTERFACE(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(r2) 05:11:15 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000680)={@flat=@binder={0x73622a85, 0x0, 0x2}, @flat=@weak_binder, @flat=@weak_binder={0x77622a85, 0x0, 0x3}}, &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x60, 0x20000000, 0x0}) 05:11:15 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)={0x44, 0x2, 0x6, 0x405, 0x3f000000, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}]}, 0x44}}, 0x0) [ 2390.578110][T13100] binder_alloc: 13089: binder_alloc_buf, no vma 05:11:15 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000280)={0x1}, 0x8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r0, 0x7) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) syz_open_procfs(0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) sendmsg$NL80211_CMD_DEL_INTERFACE(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(r2) 05:11:15 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)={0x48, 0x2, 0x6, 0x405, 0x3f000000, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}]}, 0x48}}, 0x0) 05:11:15 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)={0x48, 0x2, 0x6, 0x405, 0x3f000000, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}]}, 0x48}}, 0x0) [ 2391.235692][T13097] binder: BINDER_SET_CONTEXT_MGR already set [ 2391.242346][T13097] binder: 13089:13097 ioctl 40046207 0 returned -16 [ 2391.242535][T13100] binder: BINDER_SET_CONTEXT_MGR already set [ 2391.255245][T13100] binder: 13089:13100 ioctl 40046207 0 returned -16 05:11:17 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xef, &(0x7f00000001c0)="94a4b04e040000000900000000000000ee9a8f8cbeaf99cfc4dedd20494d4b895b5804ef58d7cee1761cd167fd6e40d0b1eb346f19367f420083cff2dc39f3cc1e564cd165167d6872a0cdd7160000040ed60bef63eaef5d00001c5449c865576d0cfefa36566d4c68b24ec011e163f2975244707780d868116111aeed762beeae235abe61f83eb11f66b75e0ac88835a0846e7ca26973c47f1a5545c3b153470a3452f072db58a754f81b809362b35b1c9f5160a1000000000000000081182255545139ff639bd6762d26b5d5a0b5d5e3788abf1b876757255a29f33019de57449f184fc79347e57c2e0ffb248951"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd", 0x44}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xf) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:11:17 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)={0x48, 0x2, 0x6, 0x405, 0x3f000000, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}]}, 0x48}}, 0x0) 05:11:17 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000280)={0x1}, 0x8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r0, 0x7) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) syz_open_procfs(0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) sendmsg$NL80211_CMD_DEL_INTERFACE(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(r2) 05:11:18 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf", 0x6e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 05:11:18 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffbf) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) r3 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r3, &(0x7f0000000000)='s', 0x10a73, 0x600, 0x0, 0x4b6ae4f95a5de35b) 05:11:18 executing program 0: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x5b8eb948, 0x0, 0x0, 0x92a3}, 0x1c) sendmmsg(r0, &(0x7f0000002700)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000000c0)=@tipc=@id={0x1e, 0x3, 0x0, {0x4e23}}, 0x80, 0x0}}], 0x2, 0x0) 05:11:18 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000280)={0x1}, 0x8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r0, 0x7) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) syz_open_procfs(0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) sendmsg$NL80211_CMD_DEL_INTERFACE(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(r2) 05:11:18 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xef, &(0x7f00000001c0)="94a4b04e040000000900000000000000ee9a8f8cbeaf99cfc4dedd20494d4b895b5804ef58d7cee1761cd167fd6e40d0b1eb346f19367f420083cff2dc39f3cc1e564cd165167d6872a0cdd7160000040ed60bef63eaef5d00001c5449c865576d0cfefa36566d4c68b24ec011e163f2975244707780d868116111aeed762beeae235abe61f83eb11f66b75e0ac88835a0846e7ca26973c47f1a5545c3b153470a3452f072db58a754f81b809362b35b1c9f5160a1000000000000000081182255545139ff639bd6762d26b5d5a0b5d5e3788abf1b876757255a29f33019de57449f184fc79347e57c2e0ffb248951"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xf) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:11:18 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000680)={@flat=@binder={0x73622a85, 0x0, 0x18}, @flat=@weak_binder, @flat=@weak_binder={0x77622a85, 0x0, 0x3}}, &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x60, 0x20000000, 0x0}) [ 2393.769816][T13144] netlink: 41495 bytes leftover after parsing attributes in process `syz-executor.4'. [ 2393.926915][T13155] netlink: 41495 bytes leftover after parsing attributes in process `syz-executor.4'. 05:11:18 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf", 0x6e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 05:11:18 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000280)={0x1}, 0x8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r0, 0x7) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) syz_open_procfs(0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x0) sendmsg$NL80211_CMD_DEL_INTERFACE(0xffffffffffffffff, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(r2) [ 2394.071540][T13157] binder: BINDER_SET_CONTEXT_MGR already set [ 2394.077814][T13157] binder: 13156:13157 ioctl 40046207 0 returned -16 [ 2394.082813][T13159] binder: BINDER_SET_CONTEXT_MGR already set [ 2394.090525][T13159] binder: 13156:13159 ioctl 40046207 0 returned -16 05:11:18 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8948, &(0x7f0000000040)={'bond0\x00', 0x0}) 05:11:20 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xef, &(0x7f00000001c0)="94a4b04e040000000900000000000000ee9a8f8cbeaf99cfc4dedd20494d4b895b5804ef58d7cee1761cd167fd6e40d0b1eb346f19367f420083cff2dc39f3cc1e564cd165167d6872a0cdd7160000040ed60bef63eaef5d00001c5449c865576d0cfefa36566d4c68b24ec011e163f2975244707780d868116111aeed762beeae235abe61f83eb11f66b75e0ac88835a0846e7ca26973c47f1a5545c3b153470a3452f072db58a754f81b809362b35b1c9f5160a1000000000000000081182255545139ff639bd6762d26b5d5a0b5d5e3788abf1b876757255a29f33019de57449f184fc79347e57c2e0ffb248951"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd", 0x44}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xf) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:11:20 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000680)={@flat=@binder={0x73622a85, 0x0, 0x18}, @flat=@weak_binder, @flat=@weak_binder={0x77622a85, 0x0, 0x3}}, &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x60, 0x20000000, 0x0}) 05:11:20 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'bond0\x00', &(0x7f0000000000)=ANY=[@ANYBLOB='%']}) 05:11:20 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000280)={0x1}, 0x8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r0, 0x7) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) syz_open_procfs(0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x0) sendmsg$NL80211_CMD_DEL_INTERFACE(0xffffffffffffffff, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(r2) 05:11:20 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xef, &(0x7f00000001c0)="94a4b04e040000000900000000000000ee9a8f8cbeaf99cfc4dedd20494d4b895b5804ef58d7cee1761cd167fd6e40d0b1eb346f19367f420083cff2dc39f3cc1e564cd165167d6872a0cdd7160000040ed60bef63eaef5d00001c5449c865576d0cfefa36566d4c68b24ec011e163f2975244707780d868116111aeed762beeae235abe61f83eb11f66b75e0ac88835a0846e7ca26973c47f1a5545c3b153470a3452f072db58a754f81b809362b35b1c9f5160a1000000000000000081182255545139ff639bd6762d26b5d5a0b5d5e3788abf1b876757255a29f33019de57449f184fc79347e57c2e0ffb248951"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd", 0x44}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xf) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:11:20 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa532}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x7, 0x0, @dev}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@void, @void, @eth={@broadcast, @link_local, @val, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x6c, 0x0, @empty, @empty}}}}}}, 0x2a) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 05:11:21 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000680)={@flat=@binder={0x73622a85, 0x0, 0x18}, @flat=@weak_binder, @flat=@weak_binder={0x77622a85, 0x0, 0x3}}, &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x60, 0x20000000, 0x0}) 05:11:21 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xef, &(0x7f00000001c0)="94a4b04e040000000900000000000000ee9a8f8cbeaf99cfc4dedd20494d4b895b5804ef58d7cee1761cd167fd6e40d0b1eb346f19367f420083cff2dc39f3cc1e564cd165167d6872a0cdd7160000040ed60bef63eaef5d00001c5449c865576d0cfefa36566d4c68b24ec011e163f2975244707780d868116111aeed762beeae235abe61f83eb11f66b75e0ac88835a0846e7ca26973c47f1a5545c3b153470a3452f072db58a754f81b809362b35b1c9f5160a1000000000000000081182255545139ff639bd6762d26b5d5a0b5d5e3788abf1b876757255a29f33019de57449f184fc79347e57c2e0ffb248951"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xf) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:11:21 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000280)={0x1}, 0x8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r0, 0x7) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) syz_open_procfs(0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x0) sendmsg$NL80211_CMD_DEL_INTERFACE(0xffffffffffffffff, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(r2) 05:11:21 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf", 0x6e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 05:11:21 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000680)={@flat=@binder={0x73622a85, 0x0, 0x18}, @flat=@weak_binder, @flat=@weak_binder={0x77622a85, 0x0, 0x3}}, &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x60, 0x20000000, 0x0}) 05:11:21 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000280)={0x1}, 0x8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r0, 0x7) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) syz_open_procfs(0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x0) sendmsg$NL80211_CMD_DEL_INTERFACE(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(0xffffffffffffffff) 05:11:21 executing program 4: ppoll(&(0x7f0000000100)=[{}, {}, {}, {}, {}], 0x5, &(0x7f0000000140), &(0x7f0000000180), 0x6) 05:11:22 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf", 0x6e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 05:11:22 executing program 4: ppoll(&(0x7f0000000100)=[{}, {}, {}, {}, {}], 0x5, &(0x7f0000000140), &(0x7f0000000180), 0x6) 05:11:22 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000680)={@flat=@binder={0x73622a85, 0x0, 0x18}, @flat=@weak_binder, @flat=@weak_binder={0x77622a85, 0x0, 0x3}}, &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x60, 0x20000000, 0x0}) 05:11:24 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xef, &(0x7f00000001c0)="94a4b04e040000000900000000000000ee9a8f8cbeaf99cfc4dedd20494d4b895b5804ef58d7cee1761cd167fd6e40d0b1eb346f19367f420083cff2dc39f3cc1e564cd165167d6872a0cdd7160000040ed60bef63eaef5d00001c5449c865576d0cfefa36566d4c68b24ec011e163f2975244707780d868116111aeed762beeae235abe61f83eb11f66b75e0ac88835a0846e7ca26973c47f1a5545c3b153470a3452f072db58a754f81b809362b35b1c9f5160a1000000000000000081182255545139ff639bd6762d26b5d5a0b5d5e3788abf1b876757255a29f33019de57449f184fc79347e57c2e0ffb248951"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xf) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:11:24 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000280)={0x1}, 0x8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r0, 0x7) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) syz_open_procfs(0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x0) sendmsg$NL80211_CMD_DEL_INTERFACE(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(0xffffffffffffffff) 05:11:24 executing program 4: ppoll(&(0x7f0000000100)=[{}, {}, {}, {}, {}], 0x5, &(0x7f0000000140), &(0x7f0000000180), 0x6) 05:11:24 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xef, &(0x7f00000001c0)="94a4b04e040000000900000000000000ee9a8f8cbeaf99cfc4dedd20494d4b895b5804ef58d7cee1761cd167fd6e40d0b1eb346f19367f420083cff2dc39f3cc1e564cd165167d6872a0cdd7160000040ed60bef63eaef5d00001c5449c865576d0cfefa36566d4c68b24ec011e163f2975244707780d868116111aeed762beeae235abe61f83eb11f66b75e0ac88835a0846e7ca26973c47f1a5545c3b153470a3452f072db58a754f81b809362b35b1c9f5160a1000000000000000081182255545139ff639bd6762d26b5d5a0b5d5e3788abf1b876757255a29f33019de57449f184fc79347e57c2e0ffb248951"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xf) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:11:24 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000680)={@flat=@binder={0x73622a85, 0x0, 0x18}, @flat=@weak_binder, @flat=@weak_binder={0x77622a85, 0x0, 0x3}}, &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x60, 0x20000000, 0x0}) 05:11:24 executing program 4: ppoll(&(0x7f0000000100)=[{}, {}, {}, {}, {}], 0x5, &(0x7f0000000140), &(0x7f0000000180), 0x6) 05:11:24 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000280)={0x1}, 0x8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r0, 0x7) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) syz_open_procfs(0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x0) sendmsg$NL80211_CMD_DEL_INTERFACE(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(0xffffffffffffffff) 05:11:24 executing program 4: ppoll(0x0, 0x0, &(0x7f0000000140), &(0x7f0000000180), 0x8) 05:11:24 executing program 4: ppoll(0x0, 0x0, &(0x7f0000000140), &(0x7f0000000180), 0x8) 05:11:25 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf", 0x6e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 05:11:25 executing program 4: ppoll(0x0, 0x0, &(0x7f0000000140), &(0x7f0000000180), 0x8) 05:11:25 executing program 5: fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x146, &(0x7f0000000200)={@broadcast, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x110, 0x3a, 0xff, @dev, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0x9, "a78ce540cd4f791153d5dea6b2590b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a81802"}, {0x0, 0x1, "ad0d000000000000b267bc6c"}, {0x3, 0x15, "8dcc2fd3fc316fd01bee9a930f51ac3aa596272dae8ae89cb1ead0996e3aa57dc4379d1b981c6cfc714d17df090afeadd5bb95f77c97064fcbb41aaf432daad94a5fb3a32b7004d2bc40fb7679af4023ebffe6ef8de80b9b3a81547cd4d61c4dbaddb40935d93add71b00917af5d6d1f3629bf7df5a4bb6735581e627198afa680dbd5003bcedff248887a9bcbcbef5dc0e9c4a09d97533782edee8b716b1556a5c848c3b71c"}]}}}}}}, 0x0) [ 2400.620361][T13283] IPv6: addrconf: prefix option has invalid lifetime 05:11:27 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xef, &(0x7f00000001c0)="94a4b04e040000000900000000000000ee9a8f8cbeaf99cfc4dedd20494d4b895b5804ef58d7cee1761cd167fd6e40d0b1eb346f19367f420083cff2dc39f3cc1e564cd165167d6872a0cdd7160000040ed60bef63eaef5d00001c5449c865576d0cfefa36566d4c68b24ec011e163f2975244707780d868116111aeed762beeae235abe61f83eb11f66b75e0ac88835a0846e7ca26973c47f1a5545c3b153470a3452f072db58a754f81b809362b35b1c9f5160a1000000000000000081182255545139ff639bd6762d26b5d5a0b5d5e3788abf1b876757255a29f33019de57449f184fc79347e57c2e0ffb248951"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xf) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:11:27 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000680)={@flat=@binder={0x73622a85, 0x0, 0x18}, @flat=@weak_binder, @flat=@weak_binder={0x77622a85, 0x0, 0x3}}, &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x60, 0x20000000, 0x0}) 05:11:27 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETAW(r0, 0x5412, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, "6d89c24173acd58d"}) 05:11:27 executing program 4: ppoll(&(0x7f0000000100)=[{}, {}, {}, {}], 0x4, &(0x7f0000000140), &(0x7f0000000180), 0x8) 05:11:27 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xf7, &(0x7f00000001c0)="94a4b04e040000000900000000000000ee9a8f8cbeaf99cfc4dedd20494d4b895b5804ef58d7cee1761cd167fd6e40d0b1eb346f19367f420083cff2dc39f3cc1e564cd165167d6872a0cdd7160000040ed60bef63eaef5d00001c5449c865576d0cfefa36566d4c68b24ec011e163f2975244707780d868116111aeed762beeae235abe61f83eb11f66b75e0ac88835a0846e7ca26973c47f1a5545c3b153470a3452f072db58a754f81b809362b35b1c9f5160a1000000000000000081182255545139ff639bd6762d26b5d5a0b5d5e3788abf1b876757255a29f33019de57449f184fc79347e57c2e0ffb248951e5d56faaff16f89c"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xf) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:11:27 executing program 5: r0 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setresuid(0x0, r1, 0x0) umount2(0x0, 0x0) 05:11:27 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xef, &(0x7f00000001c0)="94a4b04e040000000900000000000000ee9a8f8cbeaf99cfc4dedd20494d4b895b5804ef58d7cee1761cd167fd6e40d0b1eb346f19367f420083cff2dc39f3cc1e564cd165167d6872a0cdd7160000040ed60bef63eaef5d00001c5449c865576d0cfefa36566d4c68b24ec011e163f2975244707780d868116111aeed762beeae235abe61f83eb11f66b75e0ac88835a0846e7ca26973c47f1a5545c3b153470a3452f072db58a754f81b809362b35b1c9f5160a1000000000000000081182255545139ff639bd6762d26b5d5a0b5d5e3788abf1b876757255a29f33019de57449f184fc79347e57c2e0ffb248951"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xf) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:11:27 executing program 4: ppoll(&(0x7f0000000100)=[{}, {}, {}, {}], 0x4, &(0x7f0000000140), &(0x7f0000000180), 0x8) 05:11:27 executing program 5: r0 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setresuid(0x0, r1, 0x0) keyctl$invalidate(0x7, 0x0) 05:11:28 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf", 0x6e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 05:11:28 executing program 4: ppoll(&(0x7f0000000100)=[{}, {}, {}, {}], 0x4, &(0x7f0000000140), &(0x7f0000000180), 0x8) 05:11:28 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) prctl$PR_MCE_KILL_GET(0x22) ioctl$TCSETAW(r0, 0x402c542b, &(0x7f00000001c0)) 05:11:28 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000680)={@flat=@binder={0x73622a85, 0x0, 0x18}, @flat=@weak_binder, @flat=@weak_binder={0x77622a85, 0x0, 0x3}}, &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x60, 0x20000000, 0x0}) 05:11:28 executing program 4: ppoll(&(0x7f0000000100)=[{}, {}, {}, {}], 0x4, &(0x7f0000000140), &(0x7f0000000180), 0x8) 05:11:28 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000200)={{0xffffffffffffffff, 0x1, 0x3, 0x0, 0x3}}) perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x0, 0x0, 0x9, 0x1, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x28000008, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x983a0000, 0x103}}], 0x1, 0x100, 0x0) tkill(0x0, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000180)={&(0x7f0000000640)={0x380, r1, 0x0, 0x70bd29, 0x25dfdbfc, {}, [@NL80211_ATTR_WPA_VERSIONS={0x8, 0x4b, 0x6}, @NL80211_ATTR_BEACON_HEAD={0x362, 0xe, "15521f37320088c6564404df6f97899933a22058c1bd7b437e24cefd5cb1b8465e02da2813aa550982f9c2a2615c23000aa817b38cbc2d5b9c555eb95f3b9ccc34b50c942ca455857c739f1b5485a4b5c3ef946351c3063a631a520e59ec45d60ac3a46ec6296783fa515e7f6b54ac9206ba7c2b58a6e0667d81dc1f5bc3fc290e266431b4ff92337876cdf4db70923feeffca804238c68f4096e6fbf84ad2f3c77a3a7a028f8ce19f8f660fa8d61d30f54218caa25585b083ccad70e534621afdc488b0b82526969940f7bd2a0146a22e0bd780992bcad76b06f9eb7f2a3f2ef58940eae5e25f72beebee76d9eda8bc8147f6d169ae25637e3cab66db383198ad6ca18fab6ffb59ce6601c5ca9c1787f63896b2e8d1df6df54b084c72d16fd4c14c93b49d4ebecf914ce44b36babdb25f2fb32f440ad880c636065e1bb55281f4d67f231624ed23c839085afc28d00f3c5c256fc4a93213a55a4417e9a5c26addc56fbbdbd87deb7326f6981630ba02e620f6fddcb9e343b884701416b9683c7524c994faf99bba7420a18350d43e6a69b3873a99b2f24669f19b0451ccc267ceca8b27e38f27d9eb84703c4770640cb8ebe8c1c15413ae77ada2f2782adf837a0512eae24a27f01c3331fc30747664e83946eb3aafb6d9e7cc0d5b0753870ddf9ca2d99bba57a0ff7338fe270e6e97b7ca900c817edb9d3f86a823c1d7d24ef82c1e005f29d7399ef6485bf83dfc772961246861bcc593344519dc10027d86769474939a2d3db2153e5b54644a4ef1058a6c62abaa3fd390771e46bbe6fb728607f12cb477f8cae24e284ec49bf4cb55457bdf806d7ebe61a7c4e1efbe32e5625b9357704c708858a93ab3af733ef60dfe1d3078561bfb0f42235349cf761904c0490aa832c3663c7a27d2703aba73e58cd856502855380fd3d900bfeda1731f7548b3dfef386eba090df089f6828556622edceae9c98bf33e92ca298d476ecf5c59afea28d80dffd62c0e4725bce53df6306b90c3b0a471f9528cc02c9d858b4c6bfbebcde22f50b4c1e8cc9a92750caa1ce512624a9837e66f3049fa013611f244929b0e5f7b2ca69650f9df07c89011f6c155e4d95b054c662d8f5b57fa3cb111dd8d88525ed32c0344de56a4ab914d140dbf6504a8b80f2ada7ea379447a457451440a1cfebe7eedf73463a37cba7dd85adbdada76078eb40486f5"}]}, 0x380}}, 0x90) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, 0x0) ioctl$EVIOCGREP(0xffffffffffffffff, 0x80084503, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000300), 0xc, &(0x7f0000000400)={0x0, 0x40}}, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 05:11:28 executing program 4: ppoll(&(0x7f0000000100)=[{}, {}, {}, {}], 0x4, &(0x7f0000000140), &(0x7f0000000180), 0x8) 05:11:30 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xf7, &(0x7f00000001c0)="94a4b04e040000000900000000000000ee9a8f8cbeaf99cfc4dedd20494d4b895b5804ef58d7cee1761cd167fd6e40d0b1eb346f19367f420083cff2dc39f3cc1e564cd165167d6872a0cdd7160000040ed60bef63eaef5d00001c5449c865576d0cfefa36566d4c68b24ec011e163f2975244707780d868116111aeed762beeae235abe61f83eb11f66b75e0ac88835a0846e7ca26973c47f1a5545c3b153470a3452f072db58a754f81b809362b35b1c9f5160a1000000000000000081182255545139ff639bd6762d26b5d5a0b5d5e3788abf1b876757255a29f33019de57449f184fc79347e57c2e0ffb248951e5d56faaff16f89c"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xf) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:11:30 executing program 4: ppoll(&(0x7f0000000100)=[{}, {}, {}, {}], 0x4, &(0x7f0000000140), &(0x7f0000000180), 0x8) 05:11:30 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000680)={@flat=@binder={0x73622a85, 0x0, 0x18}, @flat=@weak_binder, @flat=@weak_binder={0x77622a85, 0x0, 0x3}}, &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x60, 0x20000000, 0x0}) 05:11:30 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000200)={{0xffffffffffffffff, 0x1, 0x3, 0x0, 0x3}}) perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x0, 0x0, 0x9, 0x1, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x28000008, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x983a0000, 0x103}}], 0x1, 0x100, 0x0) tkill(0x0, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000180)={&(0x7f0000000640)={0x380, r1, 0x0, 0x70bd29, 0x25dfdbfc, {}, [@NL80211_ATTR_WPA_VERSIONS={0x8, 0x4b, 0x6}, @NL80211_ATTR_BEACON_HEAD={0x362, 0xe, "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"}]}, 0x380}}, 0x90) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, 0x0) ioctl$EVIOCGREP(0xffffffffffffffff, 0x80084503, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000300), 0xc, &(0x7f0000000400)={0x0, 0x40}}, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 05:11:30 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xef, &(0x7f00000001c0)="94a4b04e040000000900000000000000ee9a8f8cbeaf99cfc4dedd20494d4b895b5804ef58d7cee1761cd167fd6e40d0b1eb346f19367f420083cff2dc39f3cc1e564cd165167d6872a0cdd7160000040ed60bef63eaef5d00001c5449c865576d0cfefa36566d4c68b24ec011e163f2975244707780d868116111aeed762beeae235abe61f83eb11f66b75e0ac88835a0846e7ca26973c47f1a5545c3b153470a3452f072db58a754f81b809362b35b1c9f5160a1000000000000000081182255545139ff639bd6762d26b5d5a0b5d5e3788abf1b876757255a29f33019de57449f184fc79347e57c2e0ffb248951"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xf) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:11:31 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf", 0x6e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) 05:11:31 executing program 4: ppoll(&(0x7f0000000100)=[{}, {}, {}, {}], 0x4, &(0x7f0000000140), &(0x7f0000000180), 0x8) 05:11:31 executing program 4: ppoll(&(0x7f0000000100)=[{}, {}, {}, {}], 0x4, &(0x7f0000000140), &(0x7f0000000180), 0x8) 05:11:31 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000680)={@flat=@binder={0x73622a85, 0x0, 0x18}, @flat=@weak_binder, @flat=@weak_binder={0x77622a85, 0x0, 0x3}}, &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x60, 0x20000000, 0x0}) 05:11:31 executing program 4: ppoll(&(0x7f0000000100)=[{}, {}, {}, {}], 0x4, &(0x7f0000000140), &(0x7f0000000180), 0x8) 05:11:31 executing program 5: unshare(0x44000600) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) sendmsg$AUDIT_DEL_RULE(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000040), 0xc, &(0x7f0000000580)={&(0x7f00000000c0)={0x420, 0x3f4, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, [0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a], [0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], [0x0, 0x10000, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}}, 0x420}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000000)) [ 2407.382020][T13391] IPVS: ftp: loaded support on port[0] = 21 05:11:32 executing program 4: ppoll(&(0x7f0000000100)=[{}, {}, {}, {}], 0x4, &(0x7f0000000140), &(0x7f0000000180), 0x8) [ 2407.676474][T13391] IPVS: ftp: loaded support on port[0] = 21 [ 2408.107215][T24640] tipc: TX() has been purged, node left! 05:11:33 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xf7, &(0x7f00000001c0)="94a4b04e040000000900000000000000ee9a8f8cbeaf99cfc4dedd20494d4b895b5804ef58d7cee1761cd167fd6e40d0b1eb346f19367f420083cff2dc39f3cc1e564cd165167d6872a0cdd7160000040ed60bef63eaef5d00001c5449c865576d0cfefa36566d4c68b24ec011e163f2975244707780d868116111aeed762beeae235abe61f83eb11f66b75e0ac88835a0846e7ca26973c47f1a5545c3b153470a3452f072db58a754f81b809362b35b1c9f5160a1000000000000000081182255545139ff639bd6762d26b5d5a0b5d5e3788abf1b876757255a29f33019de57449f184fc79347e57c2e0ffb248951e5d56faaff16f89c"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xf) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:11:33 executing program 4: ppoll(&(0x7f0000000100)=[{}, {}, {}, {}], 0x4, &(0x7f0000000140), &(0x7f0000000180), 0x8) 05:11:33 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x400000000000006f, 0x60001) ioctl$USBDEVFS_GETDRIVER(r0, 0x5522, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x5523, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') 05:11:33 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000680)={@flat=@binder={0x73622a85, 0x0, 0x18}, @flat=@weak_binder, @flat=@weak_binder={0x77622a85, 0x0, 0x3}}, &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x60, 0x20000000, 0x0}) 05:11:33 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xef, &(0x7f00000001c0)="94a4b04e040000000900000000000000ee9a8f8cbeaf99cfc4dedd20494d4b895b5804ef58d7cee1761cd167fd6e40d0b1eb346f19367f420083cff2dc39f3cc1e564cd165167d6872a0cdd7160000040ed60bef63eaef5d00001c5449c865576d0cfefa36566d4c68b24ec011e163f2975244707780d868116111aeed762beeae235abe61f83eb11f66b75e0ac88835a0846e7ca26973c47f1a5545c3b153470a3452f072db58a754f81b809362b35b1c9f5160a1000000000000000081182255545139ff639bd6762d26b5d5a0b5d5e3788abf1b876757255a29f33019de57449f184fc79347e57c2e0ffb248951"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xf) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 2409.286635][T13455] binder_alloc: 13444: binder_alloc_buf, no vma [ 2409.921359][T24640] tipc: TX() has been purged, node left! 05:11:34 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x400000000000006f, 0x60001) ioctl$USBDEVFS_GETDRIVER(r0, 0x5522, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x5523, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') 05:11:34 executing program 4: ppoll(&(0x7f0000000100)=[{}, {}, {}, {}], 0x4, &(0x7f0000000140), &(0x7f0000000180), 0x8) 05:11:34 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf", 0x6e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) 05:11:34 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000680)={@flat=@binder={0x73622a85, 0x0, 0x18}, @flat=@weak_binder, @flat=@weak_binder={0x77622a85, 0x0, 0x3}}, &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x60, 0x20000000, 0x0}) 05:11:34 executing program 4: ppoll(&(0x7f0000000100)=[{}, {}, {}, {}], 0x4, &(0x7f0000000140), &(0x7f0000000180), 0x8) 05:11:35 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x400000000000006f, 0x60001) ioctl$USBDEVFS_GETDRIVER(r0, 0x5522, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x5523, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') [ 2410.312748][T13474] binder_alloc: 13471: binder_alloc_buf, no vma 05:11:35 executing program 4: ppoll(&(0x7f0000000100)=[{}, {}, {}, {}], 0x4, &(0x7f0000000140), &(0x7f0000000180), 0x8) 05:11:36 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xfb, &(0x7f00000001c0)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xf) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:11:36 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x400000000000006f, 0x60001) ioctl$USBDEVFS_GETDRIVER(r0, 0x5522, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x5523, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') 05:11:36 executing program 4: ppoll(&(0x7f0000000100)=[{}, {}, {}, {}], 0x4, &(0x7f0000000140), &(0x7f0000000180), 0x8) 05:11:36 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000680)={@flat=@binder={0x73622a85, 0x0, 0x18}, @flat=@weak_binder, @flat=@weak_binder={0x77622a85, 0x0, 0x3}}, &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x60, 0x20000000, 0x0}) 05:11:36 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xef, &(0x7f00000001c0)="94a4b04e040000000900000000000000ee9a8f8cbeaf99cfc4dedd20494d4b895b5804ef58d7cee1761cd167fd6e40d0b1eb346f19367f420083cff2dc39f3cc1e564cd165167d6872a0cdd7160000040ed60bef63eaef5d00001c5449c865576d0cfefa36566d4c68b24ec011e163f2975244707780d868116111aeed762beeae235abe61f83eb11f66b75e0ac88835a0846e7ca26973c47f1a5545c3b153470a3452f072db58a754f81b809362b35b1c9f5160a1000000000000000081182255545139ff639bd6762d26b5d5a0b5d5e3788abf1b876757255a29f33019de57449f184fc79347e57c2e0ffb248951"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xf) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 2412.411054][T13505] binder_alloc: 13494: binder_alloc_buf, no vma 05:11:37 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf", 0x6e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) 05:11:37 executing program 4: ppoll(&(0x7f0000000100)=[{}, {}, {}, {}, {}], 0x5, 0x0, &(0x7f0000000180), 0x8) 05:11:37 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x400000000000006f, 0x60001) ioctl$USBDEVFS_GETDRIVER(r0, 0x5522, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') 05:11:37 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000680)={@flat=@binder={0x73622a85, 0x0, 0x18}, @flat=@weak_binder, @flat=@weak_binder={0x77622a85, 0x0, 0x3}}, &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x60, 0x20000000, 0x0}) 05:11:38 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x400000000000006f, 0x60001) ioctl$USBDEVFS_GETDRIVER(r0, 0x5522, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') 05:11:38 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000680)={@flat=@binder={0x73622a85, 0x0, 0x18}, @flat=@weak_binder, @flat=@weak_binder={0x77622a85, 0x0, 0x3}}, &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x60, 0x20000000, 0x0}) 05:11:38 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x400000000000006f, 0x60001) ioctl$USBDEVFS_GETDRIVER(r0, 0x5522, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') 05:11:40 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xfb, &(0x7f00000001c0)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xf) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:11:40 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x400000000000006f, 0x60001) ioctl$USBDEVFS_SUBMITURB(r0, 0x5523, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') 05:11:40 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000680)={@flat=@binder={0x73622a85, 0x0, 0x18}, @flat=@weak_binder, @flat=@weak_binder={0x77622a85, 0x0, 0x3}}, &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x60, 0x20000000, 0x0}) 05:11:40 executing program 4: ppoll(&(0x7f0000000100)=[{}, {}, {}, {}, {}], 0x5, 0x0, &(0x7f0000000180), 0x8) 05:11:40 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xef, &(0x7f00000001c0)="94a4b04e040000000900000000000000ee9a8f8cbeaf99cfc4dedd20494d4b895b5804ef58d7cee1761cd167fd6e40d0b1eb346f19367f420083cff2dc39f3cc1e564cd165167d6872a0cdd7160000040ed60bef63eaef5d00001c5449c865576d0cfefa36566d4c68b24ec011e163f2975244707780d868116111aeed762beeae235abe61f83eb11f66b75e0ac88835a0846e7ca26973c47f1a5545c3b153470a3452f072db58a754f81b809362b35b1c9f5160a1000000000000000081182255545139ff639bd6762d26b5d5a0b5d5e3788abf1b876757255a29f33019de57449f184fc79347e57c2e0ffb248951"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0xf) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:11:41 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x400000000000006f, 0x60001) ioctl$USBDEVFS_SUBMITURB(r0, 0x5523, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') 05:11:41 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xef, &(0x7f00000001c0)="94a4b04e040000000900000000000000ee9a8f8cbeaf99cfc4dedd20494d4b895b5804ef58d7cee1761cd167fd6e40d0b1eb346f19367f420083cff2dc39f3cc1e564cd165167d6872a0cdd7160000040ed60bef63eaef5d00001c5449c865576d0cfefa36566d4c68b24ec011e163f2975244707780d868116111aeed762beeae235abe61f83eb11f66b75e0ac88835a0846e7ca26973c47f1a5545c3b153470a3452f072db58a754f81b809362b35b1c9f5160a1000000000000000081182255545139ff639bd6762d26b5d5a0b5d5e3788abf1b876757255a29f33019de57449f184fc79347e57c2e0ffb248951"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0xf) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:11:41 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000680)={@flat=@binder={0x73622a85, 0x0, 0x18}, @flat=@weak_binder, @flat=@weak_binder={0x77622a85, 0x0, 0x3}}, &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x60, 0x20000000, 0x0}) 05:11:41 executing program 4: ppoll(&(0x7f0000000100)=[{}, {}, {}, {}, {}], 0x5, 0x0, &(0x7f0000000180), 0x8) 05:11:41 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x400000000000006f, 0x60001) ioctl$USBDEVFS_GETDRIVER(r0, 0x5522, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x5523, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') 05:11:41 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xef, &(0x7f00000001c0)="94a4b04e040000000900000000000000ee9a8f8cbeaf99cfc4dedd20494d4b895b5804ef58d7cee1761cd167fd6e40d0b1eb346f19367f420083cff2dc39f3cc1e564cd165167d6872a0cdd7160000040ed60bef63eaef5d00001c5449c865576d0cfefa36566d4c68b24ec011e163f2975244707780d868116111aeed762beeae235abe61f83eb11f66b75e0ac88835a0846e7ca26973c47f1a5545c3b153470a3452f072db58a754f81b809362b35b1c9f5160a1000000000000000081182255545139ff639bd6762d26b5d5a0b5d5e3788abf1b876757255a29f33019de57449f184fc79347e57c2e0ffb248951"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0xf) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:11:41 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x400000000000006f, 0x60001) ioctl$USBDEVFS_SUBMITURB(r0, 0x5523, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') 05:11:43 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xfb, &(0x7f00000001c0)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xf) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:11:43 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000680)={@flat=@binder={0x73622a85, 0x0, 0x18}, @flat=@weak_binder, @flat=@weak_binder={0x77622a85, 0x0, 0x3}}, &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x60, 0x20000000, 0x0}) 05:11:43 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xef, &(0x7f00000001c0)="94a4b04e040000000900000000000000ee9a8f8cbeaf99cfc4dedd20494d4b895b5804ef58d7cee1761cd167fd6e40d0b1eb346f19367f420083cff2dc39f3cc1e564cd165167d6872a0cdd7160000040ed60bef63eaef5d00001c5449c865576d0cfefa36566d4c68b24ec011e163f2975244707780d868116111aeed762beeae235abe61f83eb11f66b75e0ac88835a0846e7ca26973c47f1a5545c3b153470a3452f072db58a754f81b809362b35b1c9f5160a1000000000000000081182255545139ff639bd6762d26b5d5a0b5d5e3788abf1b876757255a29f33019de57449f184fc79347e57c2e0ffb248951"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0xf) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:11:43 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x400000000000006f, 0x60001) ioctl$USBDEVFS_GETDRIVER(r0, 0x5522, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x5523, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') 05:11:43 executing program 5: ioctl$USBDEVFS_GETDRIVER(0xffffffffffffffff, 0x5522, 0x0) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x5523, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') 05:11:43 executing program 4: ppoll(&(0x7f0000000100)=[{}, {}, {}, {}, {}], 0x5, &(0x7f0000000140), 0x0, 0x0) 05:11:43 executing program 5: ioctl$USBDEVFS_GETDRIVER(0xffffffffffffffff, 0x5522, 0x0) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x5523, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') 05:11:43 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xef, &(0x7f00000001c0)="94a4b04e040000000900000000000000ee9a8f8cbeaf99cfc4dedd20494d4b895b5804ef58d7cee1761cd167fd6e40d0b1eb346f19367f420083cff2dc39f3cc1e564cd165167d6872a0cdd7160000040ed60bef63eaef5d00001c5449c865576d0cfefa36566d4c68b24ec011e163f2975244707780d868116111aeed762beeae235abe61f83eb11f66b75e0ac88835a0846e7ca26973c47f1a5545c3b153470a3452f072db58a754f81b809362b35b1c9f5160a1000000000000000081182255545139ff639bd6762d26b5d5a0b5d5e3788abf1b876757255a29f33019de57449f184fc79347e57c2e0ffb248951"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0xf) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:11:43 executing program 4: ppoll(&(0x7f0000000100)=[{}, {}, {}, {}, {}], 0x5, &(0x7f0000000140), 0x0, 0x0) 05:11:43 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x400000000000006f, 0x60001) ioctl$USBDEVFS_GETDRIVER(r0, 0x5522, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x5523, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') 05:11:43 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000680)={@flat=@binder={0x73622a85, 0x0, 0x18}, @flat=@weak_binder, @flat=@weak_binder={0x77622a85, 0x0, 0x3}}, &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x60, 0x20000000, 0x0}) 05:11:43 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xef, &(0x7f00000001c0)="94a4b04e040000000900000000000000ee9a8f8cbeaf99cfc4dedd20494d4b895b5804ef58d7cee1761cd167fd6e40d0b1eb346f19367f420083cff2dc39f3cc1e564cd165167d6872a0cdd7160000040ed60bef63eaef5d00001c5449c865576d0cfefa36566d4c68b24ec011e163f2975244707780d868116111aeed762beeae235abe61f83eb11f66b75e0ac88835a0846e7ca26973c47f1a5545c3b153470a3452f072db58a754f81b809362b35b1c9f5160a1000000000000000081182255545139ff639bd6762d26b5d5a0b5d5e3788abf1b876757255a29f33019de57449f184fc79347e57c2e0ffb248951"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0xf) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:11:46 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xfd, &(0x7f00000001c0)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xf) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:11:46 executing program 5: ioctl$USBDEVFS_GETDRIVER(0xffffffffffffffff, 0x5522, 0x0) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x5523, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') 05:11:46 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xef, &(0x7f00000001c0)="94a4b04e040000000900000000000000ee9a8f8cbeaf99cfc4dedd20494d4b895b5804ef58d7cee1761cd167fd6e40d0b1eb346f19367f420083cff2dc39f3cc1e564cd165167d6872a0cdd7160000040ed60bef63eaef5d00001c5449c865576d0cfefa36566d4c68b24ec011e163f2975244707780d868116111aeed762beeae235abe61f83eb11f66b75e0ac88835a0846e7ca26973c47f1a5545c3b153470a3452f072db58a754f81b809362b35b1c9f5160a1000000000000000081182255545139ff639bd6762d26b5d5a0b5d5e3788abf1b876757255a29f33019de57449f184fc79347e57c2e0ffb248951"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0xf) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:11:46 executing program 4: ppoll(&(0x7f0000000100)=[{}, {}, {}, {}, {}], 0x5, &(0x7f0000000140), 0x0, 0x0) 05:11:46 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x400000000000006f, 0x60001) ioctl$USBDEVFS_GETDRIVER(r0, 0x5522, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x5523, 0x0) 05:11:46 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000680)={@flat=@binder={0x73622a85, 0x0, 0x18}, @flat=@weak_binder, @flat=@weak_binder={0x77622a85, 0x0, 0x3}}, &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x60, 0x20000000, 0x0}) 05:11:46 executing program 5: r0 = syz_open_dev$usbfs(0x0, 0x400000000000006f, 0x60001) ioctl$USBDEVFS_GETDRIVER(r0, 0x5522, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x5523, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') 05:11:46 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x400000000000006f, 0x60001) ioctl$USBDEVFS_GETDRIVER(r0, 0x5522, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x5523, 0x0) 05:11:46 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000680)={@flat=@binder={0x73622a85, 0x0, 0x18}, @flat=@weak_binder, @flat=@weak_binder={0x77622a85, 0x0, 0x3}}, &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x60, 0x20000000, 0x0}) 05:11:46 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x400000000000006f, 0x60001) ioctl$USBDEVFS_SUBMITURB(r0, 0x5523, 0x0) 05:11:46 executing program 5: r0 = syz_open_dev$usbfs(0x0, 0x400000000000006f, 0x60001) ioctl$USBDEVFS_GETDRIVER(r0, 0x5522, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x5523, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') 05:11:46 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000680)={@flat=@binder={0x73622a85, 0x0, 0x18}, @flat=@weak_binder, @flat=@weak_binder={0x77622a85, 0x0, 0x3}}, &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x60, 0x20000000, 0x0}) 05:11:49 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xfd, &(0x7f00000001c0)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xf) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:11:49 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000680)={@flat=@binder={0x66642a85}, @flat=@weak_binder, @flat=@weak_binder}, &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x60, 0x20000000, 0x0}) 05:11:49 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x400000000000006f, 0x60001) ioctl$USBDEVFS_SUBMITURB(r0, 0x5523, 0x0) 05:11:49 executing program 5: r0 = syz_open_dev$usbfs(0x0, 0x400000000000006f, 0x60001) ioctl$USBDEVFS_GETDRIVER(r0, 0x5522, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x5523, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') 05:11:49 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r1 = dup2(0xffffffffffffffff, r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000680)={@flat=@binder={0x73622a85, 0x0, 0x18}, @flat=@weak_binder, @flat=@weak_binder={0x77622a85, 0x0, 0x3}}, &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x60, 0x20000000, 0x0}) 05:11:49 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xef, &(0x7f00000001c0)="94a4b04e040000000900000000000000ee9a8f8cbeaf99cfc4dedd20494d4b895b5804ef58d7cee1761cd167fd6e40d0b1eb346f19367f420083cff2dc39f3cc1e564cd165167d6872a0cdd7160000040ed60bef63eaef5d00001c5449c865576d0cfefa36566d4c68b24ec011e163f2975244707780d868116111aeed762beeae235abe61f83eb11f66b75e0ac88835a0846e7ca26973c47f1a5545c3b153470a3452f072db58a754f81b809362b35b1c9f5160a1000000000000000081182255545139ff639bd6762d26b5d5a0b5d5e3788abf1b876757255a29f33019de57449f184fc79347e57c2e0ffb248951"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0xf) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 2424.928362][T13706] binder: BINDER_SET_CONTEXT_MGR already set [ 2424.934638][T13706] binder: 13702:13706 ioctl 40046207 0 returned -16 [ 2424.978188][T13713] binder: BINDER_SET_CONTEXT_MGR already set [ 2424.984655][T13713] binder: 13702:13713 ioctl 40046207 0 returned -16 05:11:49 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x0, 0x60001) ioctl$USBDEVFS_GETDRIVER(r0, 0x5522, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x5523, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') 05:11:49 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r1 = dup2(0xffffffffffffffff, r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000680)={@flat=@binder={0x73622a85, 0x0, 0x18}, @flat=@weak_binder, @flat=@weak_binder={0x77622a85, 0x0, 0x3}}, &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x60, 0x20000000, 0x0}) 05:11:49 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x400000000000006f, 0x60001) ioctl$USBDEVFS_SUBMITURB(r0, 0x5523, 0x0) 05:11:49 executing program 4: r0 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setresuid(0x0, r1, 0x0) open_tree(0xffffffffffffffff, 0x0, 0x1) 05:11:49 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xef, &(0x7f00000001c0)="94a4b04e040000000900000000000000ee9a8f8cbeaf99cfc4dedd20494d4b895b5804ef58d7cee1761cd167fd6e40d0b1eb346f19367f420083cff2dc39f3cc1e564cd165167d6872a0cdd7160000040ed60bef63eaef5d00001c5449c865576d0cfefa36566d4c68b24ec011e163f2975244707780d868116111aeed762beeae235abe61f83eb11f66b75e0ac88835a0846e7ca26973c47f1a5545c3b153470a3452f072db58a754f81b809362b35b1c9f5160a1000000000000000081182255545139ff639bd6762d26b5d5a0b5d5e3788abf1b876757255a29f33019de57449f184fc79347e57c2e0ffb248951"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0xf) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:11:50 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x0, 0x60001) ioctl$USBDEVFS_GETDRIVER(r0, 0x5522, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x5523, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') 05:11:52 executing program 2: ioctl$USBDEVFS_GETDRIVER(0xffffffffffffffff, 0x5522, 0x0) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x5523, 0x0) 05:11:52 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x0, 0x60001) ioctl$USBDEVFS_GETDRIVER(r0, 0x5522, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x5523, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') 05:11:52 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_RELEASEINTERFACE(r0, 0x80045510, &(0x7f0000000080)=0xfff) ioctl$USBDEVFS_GETDRIVER(0xffffffffffffffff, 0x5522, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$TIOCGDEV(0xffffffffffffffff, 0x80045432, &(0x7f0000000100)) 05:11:52 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r1 = dup2(0xffffffffffffffff, r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000680)={@flat=@binder={0x73622a85, 0x0, 0x18}, @flat=@weak_binder, @flat=@weak_binder={0x77622a85, 0x0, 0x3}}, &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x60, 0x20000000, 0x0}) 05:11:52 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xfd, &(0x7f00000001c0)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xf) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:11:52 executing program 2: ioctl$USBDEVFS_GETDRIVER(0xffffffffffffffff, 0x5522, 0x0) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x5523, 0x0) 05:11:52 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000680)={@flat=@binder={0x73622a85, 0x0, 0x18}, @flat=@weak_binder, @flat=@weak_binder={0x77622a85, 0x0, 0x3}}, &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x60, 0x20000000, 0x0}) 05:11:52 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x400000000000006f, 0x0) ioctl$USBDEVFS_GETDRIVER(r0, 0x5522, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x5523, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') 05:11:53 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x400000000000006f, 0x0) ioctl$USBDEVFS_GETDRIVER(r0, 0x5522, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x5523, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') 05:11:53 executing program 2: ioctl$USBDEVFS_GETDRIVER(0xffffffffffffffff, 0x5522, 0x0) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x5523, 0x0) 05:11:53 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xef, &(0x7f00000001c0)="94a4b04e040000000900000000000000ee9a8f8cbeaf99cfc4dedd20494d4b895b5804ef58d7cee1761cd167fd6e40d0b1eb346f19367f420083cff2dc39f3cc1e564cd165167d6872a0cdd7160000040ed60bef63eaef5d00001c5449c865576d0cfefa36566d4c68b24ec011e163f2975244707780d868116111aeed762beeae235abe61f83eb11f66b75e0ac88835a0846e7ca26973c47f1a5545c3b153470a3452f072db58a754f81b809362b35b1c9f5160a1000000000000000081182255545139ff639bd6762d26b5d5a0b5d5e3788abf1b876757255a29f33019de57449f184fc79347e57c2e0ffb248951"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:11:53 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NLBL_MGMT_C_PROTOCOLS(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) writev(r1, &(0x7f0000000500)=[{&(0x7f0000000580)="580000001400add427323b472545b45602117fffffff810204004e227f000001925aa80020007b00090080007f000001e809000000ff0000f069ccdcff74fc3ac7", 0x41}, {&(0x7f0000000300)="84e4bdb8cb93bc56849414a7a0a2b4d02e179545750b7f", 0x17}], 0x2) 05:11:53 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x400000000000006f, 0x0) ioctl$USBDEVFS_GETDRIVER(r0, 0x5522, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x5523, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') 05:11:55 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xfe, &(0x7f00000001c0)="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"}}], 0x1c) wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xf) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:11:55 executing program 2: r0 = syz_open_dev$usbfs(0x0, 0x400000000000006f, 0x60001) ioctl$USBDEVFS_GETDRIVER(r0, 0x5522, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x5523, 0x0) 05:11:55 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x400000000000006f, 0x60001) ioctl$USBDEVFS_GETDRIVER(r0, 0x5522, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') 05:11:55 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x400000000000006f, 0x60001) ioctl$USBDEVFS_GETDRIVER(0xffffffffffffffff, 0x5522, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x5523, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') 05:11:55 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000680)={@flat=@binder={0x73622a85, 0x0, 0x18}, @flat=@weak_binder, @flat=@weak_binder={0x77622a85, 0x0, 0x3}}, &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x60, 0x20000000, 0x0}) 05:11:55 executing program 2: r0 = syz_open_dev$usbfs(0x0, 0x400000000000006f, 0x60001) ioctl$USBDEVFS_GETDRIVER(r0, 0x5522, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x5523, 0x0) 05:11:56 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x28, &(0x7f0000000680)={@flat, @flat=@weak_binder, @flat=@weak_binder={0x77622a85, 0x0, 0x3}}, &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x60, 0x20000000, 0x0}) 05:11:56 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xfe, &(0x7f00000001c0)="94a4b04e040000000900000000000000ee9a8f8cbeaf99cfc4dedd20494d4b895b5804ef58d7cee1761cd167fd6e40d0b1eb346f19367f420083cff2dc39f3cc1e564cd165167d6872a0cdd7160000040ed60bef63eaef5d00001c5449c865576d0cfefa36566d4c68b24ec011e163f2975244707780d868116111aeed762beeae235abe61f83eb11f66b75e0ac88835a0846e7ca26973c47f1a5545c3b153470a3452f072db58a754f81b809362b35b1c9f5160a1000000000000000081182255545139ff639bd6762d26b5d5a0b5d5e3788abf1b876757255a29f33019de57449f184fc79347e57c2e0ffb248951e5d56faaff16f89c3da2973e34366f"}}], 0x1c) wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xf) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:11:56 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x400000000000006f, 0x60001) ioctl$USBDEVFS_GETDRIVER(0xffffffffffffffff, 0x5522, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x5523, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') [ 2431.489349][T13808] binder: BINDER_SET_CONTEXT_MGR already set [ 2431.495818][T13808] binder: 13804:13808 ioctl 40046207 0 returned -16 [ 2431.522474][T13812] binder: BINDER_SET_CONTEXT_MGR already set [ 2431.528735][T13812] binder: 13804:13812 ioctl 40046207 0 returned -16 05:11:56 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xef, &(0x7f00000001c0)="94a4b04e040000000900000000000000ee9a8f8cbeaf99cfc4dedd20494d4b895b5804ef58d7cee1761cd167fd6e40d0b1eb346f19367f420083cff2dc39f3cc1e564cd165167d6872a0cdd7160000040ed60bef63eaef5d00001c5449c865576d0cfefa36566d4c68b24ec011e163f2975244707780d868116111aeed762beeae235abe61f83eb11f66b75e0ac88835a0846e7ca26973c47f1a5545c3b153470a3452f072db58a754f81b809362b35b1c9f5160a1000000000000000081182255545139ff639bd6762d26b5d5a0b5d5e3788abf1b876757255a29f33019de57449f184fc79347e57c2e0ffb248951"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:11:56 executing program 2: r0 = syz_open_dev$usbfs(0x0, 0x400000000000006f, 0x60001) ioctl$USBDEVFS_GETDRIVER(r0, 0x5522, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x5523, 0x0) 05:11:56 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xfe, &(0x7f00000001c0)="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"}}], 0x1c) wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xf) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:11:56 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @remote, 0x3}, 0x1c) 05:11:56 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x400000000000006f, 0x60001) ioctl$USBDEVFS_GETDRIVER(0xffffffffffffffff, 0x5522, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x5523, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') 05:11:56 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xfe, &(0x7f00000001c0)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xf) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:11:56 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000680)={@flat=@binder={0x73622a85, 0x0, 0x18}, @flat=@weak_binder, @flat=@weak_binder={0x77622a85, 0x0, 0x3}}, &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x60, 0x20000000, 0x0}) 05:11:56 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x0, 0x60001) ioctl$USBDEVFS_GETDRIVER(r0, 0x5522, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x5523, 0x0) 05:11:56 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x400000000000006f, 0x60001) ioctl$USBDEVFS_GETDRIVER(r0, 0x5522, 0x0) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x5523, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') 05:11:56 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x400000000000006f, 0x60001) ioctl$USBDEVFS_GETDRIVER(r0, 0x5522, 0x0) r1 = socket(0x10, 0x80002, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_SUBMITURB(r0, 0x5523, 0x0) 05:11:57 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x400000000000006f, 0x60001) ioctl$USBDEVFS_GETDRIVER(r0, 0x5522, 0x0) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x5523, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') 05:11:57 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x0, 0x60001) ioctl$USBDEVFS_GETDRIVER(r0, 0x5522, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x5523, 0x0) 05:11:59 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xef, &(0x7f00000001c0)="94a4b04e040000000900000000000000ee9a8f8cbeaf99cfc4dedd20494d4b895b5804ef58d7cee1761cd167fd6e40d0b1eb346f19367f420083cff2dc39f3cc1e564cd165167d6872a0cdd7160000040ed60bef63eaef5d00001c5449c865576d0cfefa36566d4c68b24ec011e163f2975244707780d868116111aeed762beeae235abe61f83eb11f66b75e0ac88835a0846e7ca26973c47f1a5545c3b153470a3452f072db58a754f81b809362b35b1c9f5160a1000000000000000081182255545139ff639bd6762d26b5d5a0b5d5e3788abf1b876757255a29f33019de57449f184fc79347e57c2e0ffb248951"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:11:59 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x400000000000006f, 0x60001) ioctl$USBDEVFS_GETDRIVER(r0, 0x5522, 0x0) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x5523, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') 05:11:59 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x400000000000006f, 0x60001) ioctl$USBDEVFS_GETDRIVER(r0, 0x5522, 0x0) r1 = socket(0x10, 0x80002, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_SUBMITURB(r0, 0x5523, 0x0) 05:11:59 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x0, 0x60001) ioctl$USBDEVFS_GETDRIVER(r0, 0x5522, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x5523, 0x0) 05:11:59 executing program 0: ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) r0 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r1 = dup2(r0, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000680)={@flat=@binder={0x73622a85, 0x0, 0x18}, @flat=@weak_binder, @flat=@weak_binder={0x77622a85, 0x0, 0x3}}, &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x60, 0x20000000, 0x0}) 05:11:59 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xfe, &(0x7f00000001c0)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xf) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:11:59 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x400000000000006f, 0x0) ioctl$USBDEVFS_GETDRIVER(r0, 0x5522, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x5523, 0x0) 05:11:59 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x400000000000006f, 0x60001) ioctl$USBDEVFS_GETDRIVER(r0, 0x5522, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x5523, 0x0) syz_open_procfs(0x0, 0x0) 05:11:59 executing program 0: ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) r0 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r1 = dup2(r0, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000680)={@flat=@binder={0x73622a85, 0x0, 0x18}, @flat=@weak_binder, @flat=@weak_binder={0x77622a85, 0x0, 0x3}}, &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x60, 0x20000000, 0x0}) 05:11:59 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_RELEASEINTERFACE(r0, 0x80045510, &(0x7f0000000080)) ioctl$USBDEVFS_GETDRIVER(r0, 0x5522, 0x0) 05:12:00 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x400000000000006f, 0x0) ioctl$USBDEVFS_GETDRIVER(r0, 0x5522, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x5523, 0x0) 05:12:00 executing program 0: ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) r0 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r1 = dup2(r0, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000680)={@flat=@binder={0x73622a85, 0x0, 0x18}, @flat=@weak_binder, @flat=@weak_binder={0x77622a85, 0x0, 0x3}}, &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x60, 0x20000000, 0x0}) 05:12:02 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xef, &(0x7f00000001c0)="94a4b04e040000000900000000000000ee9a8f8cbeaf99cfc4dedd20494d4b895b5804ef58d7cee1761cd167fd6e40d0b1eb346f19367f420083cff2dc39f3cc1e564cd165167d6872a0cdd7160000040ed60bef63eaef5d00001c5449c865576d0cfefa36566d4c68b24ec011e163f2975244707780d868116111aeed762beeae235abe61f83eb11f66b75e0ac88835a0846e7ca26973c47f1a5545c3b153470a3452f072db58a754f81b809362b35b1c9f5160a1000000000000000081182255545139ff639bd6762d26b5d5a0b5d5e3788abf1b876757255a29f33019de57449f184fc79347e57c2e0ffb248951"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xf) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:12:02 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x400000000000006f, 0x60001) ioctl$USBDEVFS_GETDRIVER(r0, 0x5522, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x5523, 0x0) syz_open_procfs(0x0, 0x0) 05:12:02 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x400000000000006f, 0x0) ioctl$USBDEVFS_GETDRIVER(r0, 0x5522, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x5523, 0x0) 05:12:02 executing program 4: setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) socket$unix(0x1, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETAW(r0, 0x402c542b, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, "6d89c24173acd58d"}) 05:12:02 executing program 0: r0 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000680)={@flat=@binder={0x73622a85, 0x0, 0x18}, @flat=@weak_binder, @flat=@weak_binder={0x77622a85, 0x0, 0x3}}, &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x60, 0x20000000, 0x0}) 05:12:03 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xfe, &(0x7f00000001c0)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xf) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:12:03 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x400000000000006f, 0x60001) ioctl$USBDEVFS_GETDRIVER(0xffffffffffffffff, 0x5522, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x5523, 0x0) 05:12:03 executing program 0: r0 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000680)={@flat=@binder={0x73622a85, 0x0, 0x18}, @flat=@weak_binder, @flat=@weak_binder={0x77622a85, 0x0, 0x3}}, &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x60, 0x20000000, 0x0}) 05:12:03 executing program 4: socket$netlink(0x10, 0x3, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000240)={0x4}, 0x4) socket$unix(0x1, 0x1, 0x0) socket$packet(0x11, 0x0, 0x300) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETAW(r0, 0x402c542b, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, "6d89c24173acd58d"}) 05:12:03 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x400000000000006f, 0x60001) ioctl$USBDEVFS_GETDRIVER(0xffffffffffffffff, 0x5522, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x5523, 0x0) 05:12:03 executing program 0: r0 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000680)={@flat=@binder={0x73622a85, 0x0, 0x18}, @flat=@weak_binder, @flat=@weak_binder={0x77622a85, 0x0, 0x3}}, &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x60, 0x20000000, 0x0}) 05:12:03 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x400000000000006f, 0x60001) ioctl$USBDEVFS_GETDRIVER(r0, 0x5522, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x5523, 0x0) syz_open_procfs(0x0, 0x0) 05:12:05 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xef, &(0x7f00000001c0)="94a4b04e040000000900000000000000ee9a8f8cbeaf99cfc4dedd20494d4b895b5804ef58d7cee1761cd167fd6e40d0b1eb346f19367f420083cff2dc39f3cc1e564cd165167d6872a0cdd7160000040ed60bef63eaef5d00001c5449c865576d0cfefa36566d4c68b24ec011e163f2975244707780d868116111aeed762beeae235abe61f83eb11f66b75e0ac88835a0846e7ca26973c47f1a5545c3b153470a3452f072db58a754f81b809362b35b1c9f5160a1000000000000000081182255545139ff639bd6762d26b5d5a0b5d5e3788abf1b876757255a29f33019de57449f184fc79347e57c2e0ffb248951"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xf) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:12:05 executing program 4: bpf$BPF_BTF_LOAD(0xa, 0x0, 0xcb) 05:12:05 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000680)={@flat=@binder={0x73622a85, 0x0, 0x18}, @flat=@weak_binder, @flat=@weak_binder={0x77622a85, 0x0, 0x3}}, &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x60, 0x20000000, 0x0}) 05:12:05 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x400000000000006f, 0x60001) ioctl$USBDEVFS_GETDRIVER(0xffffffffffffffff, 0x5522, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x5523, 0x0) 05:12:05 executing program 5: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) lgetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)=@known='com.apple.FinderInfo\x00', 0x0, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x2) 05:12:06 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x400000000000006f, 0x60001) ioctl$USBDEVFS_GETDRIVER(r0, 0x5522, 0x0) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x5523, 0x0) 05:12:06 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xfe, &(0x7f00000001c0)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xf) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:12:06 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SUBMITURB(r0, 0x4004551e, 0x0) syz_open_procfs(0x0, 0x0) 05:12:06 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xef, &(0x7f00000001c0)="94a4b04e040000000900000000000000ee9a8f8cbeaf99cfc4dedd20494d4b895b5804ef58d7cee1761cd167fd6e40d0b1eb346f19367f420083cff2dc39f3cc1e564cd165167d6872a0cdd7160000040ed60bef63eaef5d00001c5449c865576d0cfefa36566d4c68b24ec011e163f2975244707780d868116111aeed762beeae235abe61f83eb11f66b75e0ac88835a0846e7ca26973c47f1a5545c3b153470a3452f072db58a754f81b809362b35b1c9f5160a1000000000000000081182255545139ff639bd6762d26b5d5a0b5d5e3788abf1b876757255a29f33019de57449f184fc79347e57c2e0ffb248951"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xf) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:12:06 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x400000000000006f, 0x60001) ioctl$USBDEVFS_GETDRIVER(r0, 0x5522, 0x0) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x5523, 0x0) 05:12:06 executing program 4: r0 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setresuid(0x0, r1, 0x0) clock_settime(0x0, &(0x7f00000002c0)) 05:12:06 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000680)={@flat=@binder={0x73622a85, 0x0, 0x18}, @flat=@weak_binder, @flat=@weak_binder={0x77622a85, 0x0, 0x3}}, &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x60, 0x20000000, 0x0}) 05:12:06 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x400000000000006f, 0x60001) ioctl$USBDEVFS_GETDRIVER(r0, 0x5522, 0x0) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x5523, 0x0) 05:12:07 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@local, @in6=@dev}, {@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x33}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth={0x48, 0x1, {{'digest_null\x00'}}}]}, 0x138}}, 0x0) 05:12:07 executing program 4: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) clock_nanosleep(0x8, 0x1, &(0x7f00000000c0)={r1, r2+60000000}, 0x0) 05:12:07 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETAW(r0, 0x5437, 0x0) 05:12:07 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETAW(r0, 0x402c542b, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, "6d89c24173acd58d"}) 05:12:07 executing program 4: clone(0x2000000024000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000040)={0x0, 0x7530}, 0x10) listen(r0, 0x0) accept$inet(r0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000700)='$\xbbet\t\x00\x00\x00\xec\xfcS\xb2\xcf\n\xb0>\x95\x8f\x16\xb8h\x84\xff\x92\xed8\xe5\xd5\xa1\x19\xff\xff/\xc7\xb2\xa9\xa6\xb3\x92S\xfe\xd4\x890\xc3\x1b\xb8\xaa\xa1\xec\xcb%\xf6sh\xe6\x82\xc3\x1b\x8a\xdb\xa34b\xc5\xc5\x12Nr_\xc2\xe1\xd7\xe42\x10\xf0C\xa0[\x7f\x99Is\x90+\xd2x\x87\xec\x1a\xd1\x03\'\xaa\x90\xe26\xbc6\xecf\xe1/\xe2\xcb8U\xca\xaaIf\xcb\xf9\xaf:^u\xd1b\xd1&\xc3\xfd=\xbd\xf3,wq\f7\x85e\xa8d\xdfx\xab\x05[\x11\xa0\xd3\x17\x85\xac\xb5*\xf9\x80\x0e\x7f\xcfrN\xec\xb3Z\xc8*\xc0H\xf7\xae\x00\x00\x00\x00\xcc`#\xa4\x912uw\xe0\xb7\xf9\x84\xeaK\x7fr\'\f2\xee\x83\x85\x06\x1b\x89f-\xb15\xb69\xe2\xe8M.4\xc1;\xb7\x97Ax\xc4\xf6\xc3\x13\xa1c\xe1yq\xb4\x82\xb6\'\x83\xba\xcd`\x1e\x9c\x1b\xe1\xa0eT\xad\xea#\xc1\x8f\x9a;M\x81\x04m\xb2F\x1a\xce\x12\xdb\x9dT\x13g\xe1\xec3\x8c\xf9f[\x06\x9aP\x83\xc8\xe5\xc3\xd4\x1a\x14F\x1fy\xa0\xc1T\x19\xa3v:\xaa\xc1*\xc8E\n\x00\x00\x00\x00\x00\x7f~\x14\x9f\xd3B].|0x0}, &(0x7f0000000200)=0x5) setresuid(0x0, r1, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{}]}) 05:12:09 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xfe, &(0x7f00000001c0)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xf) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:12:09 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xef, &(0x7f00000001c0)="94a4b04e040000000900000000000000ee9a8f8cbeaf99cfc4dedd20494d4b895b5804ef58d7cee1761cd167fd6e40d0b1eb346f19367f420083cff2dc39f3cc1e564cd165167d6872a0cdd7160000040ed60bef63eaef5d00001c5449c865576d0cfefa36566d4c68b24ec011e163f2975244707780d868116111aeed762beeae235abe61f83eb11f66b75e0ac88835a0846e7ca26973c47f1a5545c3b153470a3452f072db58a754f81b809362b35b1c9f5160a1000000000000000081182255545139ff639bd6762d26b5d5a0b5d5e3788abf1b876757255a29f33019de57449f184fc79347e57c2e0ffb248951"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xf) socketpair$unix(0x1, 0x5, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:12:09 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000680)={@flat=@binder={0x73622a85, 0x0, 0x18}, @flat=@weak_binder, @flat=@weak_binder={0x77622a85, 0x0, 0x3}}, &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x60, 0x20000000, 0x0}) 05:12:09 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000200)=""/148, 0x94}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x2f) 05:12:09 executing program 2: sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x146, &(0x7f0000000200)={@broadcast, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x110, 0x3a, 0xff, @dev, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0x9, "a78ce540cd4f791153d5dea6b2590b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a81802"}, {0x0, 0x1, "ad0d000000000000b267bc6c"}, {0x3, 0x15, "8dcc2fd3fc316fd01bee9a930f51ac3aa596272dae8ae89cb1ead0996e3aa57dc4379d1b981c6cfc714d17df090afeadd5bb95f77c97064fcbb41aaf432daad94a5fb3a32b7004d2bc40fb7679af4023ebffe6ef8de80b9b3a81547cd4d61c4dbaddb40935d93add71b00917af5d6d1f3629bf7df5a4bb6735581e627198afa680dbd5003bcedff248887a9bcbcbef5dc0e9c4a09d97533782edee8b716b1556a5c848c3b71c"}]}}}}}}, 0x0) [ 2444.956785][T14043] IPv6: addrconf: prefix option has invalid lifetime 05:12:09 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$packet(0x11, 0x2, 0x300) ioctl$TCSETAW(r0, 0x402c542b, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, "6d08000000acd58d"}) 05:12:09 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xef, &(0x7f00000001c0)="94a4b04e040000000900000000000000ee9a8f8cbeaf99cfc4dedd20494d4b895b5804ef58d7cee1761cd167fd6e40d0b1eb346f19367f420083cff2dc39f3cc1e564cd165167d6872a0cdd7160000040ed60bef63eaef5d00001c5449c865576d0cfefa36566d4c68b24ec011e163f2975244707780d868116111aeed762beeae235abe61f83eb11f66b75e0ac88835a0846e7ca26973c47f1a5545c3b153470a3452f072db58a754f81b809362b35b1c9f5160a1000000000000000081182255545139ff639bd6762d26b5d5a0b5d5e3788abf1b876757255a29f33019de57449f184fc79347e57c2e0ffb248951"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xf) socketpair$unix(0x1, 0x5, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:12:09 executing program 5: r0 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setresuid(0x0, r1, 0x0) keyctl$setperm(0x5, 0x0, 0x0) keyctl$invalidate(0x15, 0x0) 05:12:09 executing program 2: 05:12:10 executing program 5: 05:12:10 executing program 2: 05:12:10 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$packet(0x11, 0x2, 0x300) ioctl$TCSETAW(r0, 0x402c542b, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, "6d08000000acd58d"}) 05:12:12 executing program 2: 05:12:12 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xfe, &(0x7f00000001c0)="94a4b04e040000000900000000000000ee9a8f8cbeaf99cfc4dedd20494d4b895b5804ef58d7cee1761cd167fd6e40d0b1eb346f19367f420083cff2dc39f3cc1e564cd165167d6872a0cdd7160000040ed60bef63eaef5d00001c5449c865576d0cfefa36566d4c68b24ec011e163f2975244707780d868116111aeed762beeae235abe61f83eb11f66b75e0ac88835a0846e7ca26973c47f1a5545c3b153470a3452f072db58a754f81b809362b35b1c9f5160a1000000000000000081182255545139ff639bd6762d26b5d5a0b5d5e3788abf1b876757255a29f33019de57449f184fc79347e57c2e0ffb248951e5d56faaff16f89c3da2973e34366f"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xf) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:12:12 executing program 5: 05:12:12 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000680)={@flat=@binder={0x73622a85, 0x0, 0x18}, @flat=@weak_binder, @flat=@weak_binder={0x77622a85, 0x0, 0x3}}, &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x60, 0x20000000, 0x0}) 05:12:12 executing program 4: 05:12:12 executing program 5: 05:12:12 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xef, &(0x7f00000001c0)="94a4b04e040000000900000000000000ee9a8f8cbeaf99cfc4dedd20494d4b895b5804ef58d7cee1761cd167fd6e40d0b1eb346f19367f420083cff2dc39f3cc1e564cd165167d6872a0cdd7160000040ed60bef63eaef5d00001c5449c865576d0cfefa36566d4c68b24ec011e163f2975244707780d868116111aeed762beeae235abe61f83eb11f66b75e0ac88835a0846e7ca26973c47f1a5545c3b153470a3452f072db58a754f81b809362b35b1c9f5160a1000000000000000081182255545139ff639bd6762d26b5d5a0b5d5e3788abf1b876757255a29f33019de57449f184fc79347e57c2e0ffb248951"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xf) socketpair$unix(0x1, 0x5, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:12:12 executing program 2: 05:12:12 executing program 4: 05:12:12 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000680)={@flat=@binder={0x73622a85, 0x0, 0x18}, @flat=@weak_binder, @flat=@weak_binder={0x77622a85, 0x0, 0x3}}, &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x60, 0x20000000, 0x0}) 05:12:12 executing program 5: 05:12:13 executing program 2: 05:12:13 executing program 5: 05:12:15 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xfe, &(0x7f00000001c0)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {0x0}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xf) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:12:15 executing program 4: 05:12:15 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000680)={@flat=@binder={0x73622a85, 0x0, 0x18}, @flat=@weak_binder, @flat=@weak_binder={0x77622a85, 0x0, 0x3}}, &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x60, 0x20000000, 0x0}) 05:12:15 executing program 5: 05:12:15 executing program 2: 05:12:16 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xef, &(0x7f00000001c0)="94a4b04e040000000900000000000000ee9a8f8cbeaf99cfc4dedd20494d4b895b5804ef58d7cee1761cd167fd6e40d0b1eb346f19367f420083cff2dc39f3cc1e564cd165167d6872a0cdd7160000040ed60bef63eaef5d00001c5449c865576d0cfefa36566d4c68b24ec011e163f2975244707780d868116111aeed762beeae235abe61f83eb11f66b75e0ac88835a0846e7ca26973c47f1a5545c3b153470a3452f072db58a754f81b809362b35b1c9f5160a1000000000000000081182255545139ff639bd6762d26b5d5a0b5d5e3788abf1b876757255a29f33019de57449f184fc79347e57c2e0ffb248951"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xf) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(0xffffffffffffffff, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:12:16 executing program 2: 05:12:16 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, 0x0) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000680)={@flat=@binder={0x73622a85, 0x0, 0x18}, @flat=@weak_binder, @flat=@weak_binder={0x77622a85, 0x0, 0x3}}, &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x60, 0x20000000, 0x0}) 05:12:16 executing program 5: 05:12:16 executing program 4: [ 2451.519456][T14138] binder: 14134:14138 ioctl c0306201 0 returned -14 05:12:16 executing program 5: 05:12:16 executing program 2: 05:12:18 executing program 4: 05:12:18 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xfe, &(0x7f00000001c0)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {0x0}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xf) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:12:18 executing program 2: 05:12:18 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, 0x0) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000680)={@flat=@binder={0x73622a85, 0x0, 0x18}, @flat=@weak_binder, @flat=@weak_binder={0x77622a85, 0x0, 0x3}}, &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x60, 0x20000000, 0x0}) 05:12:18 executing program 5: [ 2454.183633][T14156] binder: 14155:14156 ioctl c0306201 0 returned -14 05:12:19 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xef, &(0x7f00000001c0)="94a4b04e040000000900000000000000ee9a8f8cbeaf99cfc4dedd20494d4b895b5804ef58d7cee1761cd167fd6e40d0b1eb346f19367f420083cff2dc39f3cc1e564cd165167d6872a0cdd7160000040ed60bef63eaef5d00001c5449c865576d0cfefa36566d4c68b24ec011e163f2975244707780d868116111aeed762beeae235abe61f83eb11f66b75e0ac88835a0846e7ca26973c47f1a5545c3b153470a3452f072db58a754f81b809362b35b1c9f5160a1000000000000000081182255545139ff639bd6762d26b5d5a0b5d5e3788abf1b876757255a29f33019de57449f184fc79347e57c2e0ffb248951"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xf) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(0xffffffffffffffff, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:12:19 executing program 4: 05:12:19 executing program 5: 05:12:19 executing program 2: 05:12:19 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xfe, &(0x7f00000001c0)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {0x0}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xf) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:12:19 executing program 4: 05:12:19 executing program 2: 05:12:19 executing program 5: 05:12:19 executing program 4: 05:12:19 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, 0x0) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000680)={@flat=@binder={0x73622a85, 0x0, 0x18}, @flat=@weak_binder, @flat=@weak_binder={0x77622a85, 0x0, 0x3}}, &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x60, 0x20000000, 0x0}) 05:12:19 executing program 2: 05:12:19 executing program 5: [ 2455.197269][T14186] binder: 14185:14186 ioctl c0306201 0 returned -14 05:12:22 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xef, &(0x7f00000001c0)="94a4b04e040000000900000000000000ee9a8f8cbeaf99cfc4dedd20494d4b895b5804ef58d7cee1761cd167fd6e40d0b1eb346f19367f420083cff2dc39f3cc1e564cd165167d6872a0cdd7160000040ed60bef63eaef5d00001c5449c865576d0cfefa36566d4c68b24ec011e163f2975244707780d868116111aeed762beeae235abe61f83eb11f66b75e0ac88835a0846e7ca26973c47f1a5545c3b153470a3452f072db58a754f81b809362b35b1c9f5160a1000000000000000081182255545139ff639bd6762d26b5d5a0b5d5e3788abf1b876757255a29f33019de57449f184fc79347e57c2e0ffb248951"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xf) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(0xffffffffffffffff, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:12:22 executing program 2: 05:12:22 executing program 4: 05:12:22 executing program 5: 05:12:22 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xfe, &(0x7f00000001c0)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xf) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:12:22 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000680)={@flat=@binder={0x73622a85, 0x0, 0x18}, @flat=@weak_binder, @flat=@weak_binder={0x77622a85, 0x0, 0x3}}, &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x60, 0x20000000, 0x0}) [ 2457.853630][T14204] binder: 14202:14204 ioctl c0306201 20000200 returned -14 05:12:22 executing program 2: 05:12:22 executing program 5: 05:12:22 executing program 4: 05:12:22 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000680)={@flat=@binder={0x73622a85, 0x0, 0x18}, @flat=@weak_binder, @flat=@weak_binder={0x77622a85, 0x0, 0x3}}, &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x60, 0x20000000, 0x0}) 05:12:22 executing program 2: 05:12:23 executing program 5: [ 2458.378356][T14219] binder: 14217:14219 ioctl c0306201 20000200 returned -14 05:12:25 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xef, &(0x7f00000001c0)="94a4b04e040000000900000000000000ee9a8f8cbeaf99cfc4dedd20494d4b895b5804ef58d7cee1761cd167fd6e40d0b1eb346f19367f420083cff2dc39f3cc1e564cd165167d6872a0cdd7160000040ed60bef63eaef5d00001c5449c865576d0cfefa36566d4c68b24ec011e163f2975244707780d868116111aeed762beeae235abe61f83eb11f66b75e0ac88835a0846e7ca26973c47f1a5545c3b153470a3452f072db58a754f81b809362b35b1c9f5160a1000000000000000081182255545139ff639bd6762d26b5d5a0b5d5e3788abf1b876757255a29f33019de57449f184fc79347e57c2e0ffb248951"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xf) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:12:25 executing program 4: 05:12:25 executing program 2: 05:12:25 executing program 5: 05:12:25 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000680)={@flat=@binder={0x73622a85, 0x0, 0x18}, @flat=@weak_binder, @flat=@weak_binder={0x77622a85, 0x0, 0x3}}, &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x60, 0x20000000, 0x0}) 05:12:25 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xfe, &(0x7f00000001c0)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xf) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 2460.923911][T14232] binder: 14230:14232 ioctl c0306201 20000200 returned -14 05:12:25 executing program 2: 05:12:25 executing program 5: 05:12:25 executing program 4: 05:12:25 executing program 4: 05:12:26 executing program 2: 05:12:26 executing program 5: 05:12:28 executing program 2: 05:12:28 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xef, &(0x7f00000001c0)="94a4b04e040000000900000000000000ee9a8f8cbeaf99cfc4dedd20494d4b895b5804ef58d7cee1761cd167fd6e40d0b1eb346f19367f420083cff2dc39f3cc1e564cd165167d6872a0cdd7160000040ed60bef63eaef5d00001c5449c865576d0cfefa36566d4c68b24ec011e163f2975244707780d868116111aeed762beeae235abe61f83eb11f66b75e0ac88835a0846e7ca26973c47f1a5545c3b153470a3452f072db58a754f81b809362b35b1c9f5160a1000000000000000081182255545139ff639bd6762d26b5d5a0b5d5e3788abf1b876757255a29f33019de57449f184fc79347e57c2e0ffb248951"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xf) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:12:28 executing program 4: 05:12:28 executing program 5: 05:12:28 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000680)={@flat=@binder={0x73622a85, 0x0, 0x18}, @flat=@weak_binder, @flat=@weak_binder={0x77622a85, 0x0, 0x3}}, &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x60, 0x20000000, 0x0}) 05:12:28 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xfe, &(0x7f00000001c0)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xf) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:12:28 executing program 5: [ 2464.158494][T14269] binder: 14264:14269 unknown command 0 [ 2464.164477][T14269] binder: 14264:14269 ioctl c0306201 20000200 returned -22 05:12:29 executing program 4: 05:12:29 executing program 2: 05:12:29 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000680)={@flat=@binder={0x73622a85, 0x0, 0x18}, @flat=@weak_binder, @flat=@weak_binder={0x77622a85, 0x0, 0x3}}, &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x60, 0x20000000, 0x0}) 05:12:29 executing program 5: [ 2464.490116][T14283] binder: 14281:14283 unknown command 0 [ 2464.496064][T14283] binder: 14281:14283 ioctl c0306201 20000200 returned -22 05:12:29 executing program 4: 05:12:29 executing program 2: 05:12:31 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xef, &(0x7f00000001c0)="94a4b04e040000000900000000000000ee9a8f8cbeaf99cfc4dedd20494d4b895b5804ef58d7cee1761cd167fd6e40d0b1eb346f19367f420083cff2dc39f3cc1e564cd165167d6872a0cdd7160000040ed60bef63eaef5d00001c5449c865576d0cfefa36566d4c68b24ec011e163f2975244707780d868116111aeed762beeae235abe61f83eb11f66b75e0ac88835a0846e7ca26973c47f1a5545c3b153470a3452f072db58a754f81b809362b35b1c9f5160a1000000000000000081182255545139ff639bd6762d26b5d5a0b5d5e3788abf1b876757255a29f33019de57449f184fc79347e57c2e0ffb248951"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xf) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:12:31 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000680)={@flat=@binder={0x73622a85, 0x0, 0x18}, @flat=@weak_binder, @flat=@weak_binder={0x77622a85, 0x0, 0x3}}, &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x60, 0x20000000, 0x0}) 05:12:31 executing program 5: 05:12:31 executing program 4: 05:12:31 executing program 2: 05:12:31 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xfe, &(0x7f00000001c0)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe", 0x23}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xf) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 2467.363380][T14308] binder: 14306:14308 unknown command 0 [ 2467.370343][T14308] binder: 14306:14308 ioctl c0306201 20000200 returned -22 05:12:32 executing program 5: 05:12:32 executing program 4: 05:12:32 executing program 2: 05:12:32 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000680)={@flat=@binder={0x73622a85, 0x0, 0x18}, @flat=@weak_binder, @flat=@weak_binder={0x77622a85, 0x0, 0x3}}, &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x60, 0x20000000, 0x0}) 05:12:32 executing program 5: [ 2467.705812][T14321] binder: 14319:14321 unknown command 0 [ 2467.711806][T14321] binder: 14319:14321 ioctl c0306201 20000200 returned -22 05:12:32 executing program 4: 05:12:35 executing program 2: 05:12:35 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xef, &(0x7f00000001c0)="94a4b04e040000000900000000000000ee9a8f8cbeaf99cfc4dedd20494d4b895b5804ef58d7cee1761cd167fd6e40d0b1eb346f19367f420083cff2dc39f3cc1e564cd165167d6872a0cdd7160000040ed60bef63eaef5d00001c5449c865576d0cfefa36566d4c68b24ec011e163f2975244707780d868116111aeed762beeae235abe61f83eb11f66b75e0ac88835a0846e7ca26973c47f1a5545c3b153470a3452f072db58a754f81b809362b35b1c9f5160a1000000000000000081182255545139ff639bd6762d26b5d5a0b5d5e3788abf1b876757255a29f33019de57449f184fc79347e57c2e0ffb248951"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xf) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:12:35 executing program 5: 05:12:35 executing program 4: 05:12:35 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xfe, &(0x7f00000001c0)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe", 0x23}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xf) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:12:35 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000680)={@flat=@binder={0x73622a85, 0x0, 0x18}, @flat=@weak_binder, @flat=@weak_binder={0x77622a85, 0x0, 0x3}}, &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x60, 0x20000000, 0x0}) [ 2470.454336][T14340] binder: 14337:14340 unknown command 0 [ 2470.460195][T14340] binder: 14337:14340 ioctl c0306201 20000200 returned -22 05:12:35 executing program 5: 05:12:35 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000680)={@flat=@binder={0x73622a85, 0x0, 0x18}, @flat=@weak_binder, @flat=@weak_binder={0x77622a85, 0x0, 0x3}}, &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x60, 0x20000000, 0x0}) 05:12:35 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xfe, &(0x7f00000001c0)="94a4b04e040000000900000000000000ee9a8f8cbeaf99cfc4dedd20494d4b895b5804ef58d7cee1761cd167fd6e40d0b1eb346f19367f420083cff2dc39f3cc1e564cd165167d6872a0cdd7160000040ed60bef63eaef5d00001c5449c865576d0cfefa36566d4c68b24ec011e163f2975244707780d868116111aeed762beeae235abe61f83eb11f66b75e0ac88835a0846e7ca26973c47f1a5545c3b153470a3452f072db58a754f81b809362b35b1c9f5160a1000000000000000081182255545139ff639bd6762d26b5d5a0b5d5e3788abf1b876757255a29f33019de57449f184fc79347e57c2e0ffb248951e5d56faaff16f89c3da2973e34366f"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe", 0x23}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xf) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:12:35 executing program 4: 05:12:35 executing program 2: [ 2470.870016][T14355] binder: 14353:14355 unknown command 0 [ 2470.876060][T14355] binder: 14353:14355 ioctl c0306201 20000200 returned -22 05:12:35 executing program 5: 05:12:35 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="0463"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000680)={@flat=@binder={0x73622a85, 0x0, 0x18}, @flat=@weak_binder, @flat=@weak_binder={0x77622a85, 0x0, 0x3}}, &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x60, 0x20000000, 0x0}) [ 2471.199659][T14362] binder: 14361:14362 unknown command 25348 [ 2471.205907][T14362] binder: 14361:14362 ioctl c0306201 20000200 returned -22 05:12:38 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xef, &(0x7f00000001c0)="94a4b04e040000000900000000000000ee9a8f8cbeaf99cfc4dedd20494d4b895b5804ef58d7cee1761cd167fd6e40d0b1eb346f19367f420083cff2dc39f3cc1e564cd165167d6872a0cdd7160000040ed60bef63eaef5d00001c5449c865576d0cfefa36566d4c68b24ec011e163f2975244707780d868116111aeed762beeae235abe61f83eb11f66b75e0ac88835a0846e7ca26973c47f1a5545c3b153470a3452f072db58a754f81b809362b35b1c9f5160a1000000000000000081182255545139ff639bd6762d26b5d5a0b5d5e3788abf1b876757255a29f33019de57449f184fc79347e57c2e0ffb248951"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xf) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:12:38 executing program 2: 05:12:38 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xfe, &(0x7f00000001c0)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb", 0x34}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xf) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:12:38 executing program 4: 05:12:38 executing program 5: 05:12:38 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="0463"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000680)={@flat=@binder={0x73622a85, 0x0, 0x18}, @flat=@weak_binder, @flat=@weak_binder={0x77622a85, 0x0, 0x3}}, &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x60, 0x20000000, 0x0}) [ 2473.571807][T14379] binder: 14378:14379 unknown command 25348 [ 2473.577903][T14379] binder: 14378:14379 ioctl c0306201 20000200 returned -22 05:12:38 executing program 2: 05:12:38 executing program 4: 05:12:38 executing program 5: 05:12:38 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="0463"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000680)={@flat=@binder={0x73622a85, 0x0, 0x18}, @flat=@weak_binder, @flat=@weak_binder={0x77622a85, 0x0, 0x3}}, &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x60, 0x20000000, 0x0}) 05:12:38 executing program 2: 05:12:38 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xef, &(0x7f00000001c0)="94a4b04e040000000900000000000000ee9a8f8cbeaf99cfc4dedd20494d4b895b5804ef58d7cee1761cd167fd6e40d0b1eb346f19367f420083cff2dc39f3cc1e564cd165167d6872a0cdd7160000040ed60bef63eaef5d00001c5449c865576d0cfefa36566d4c68b24ec011e163f2975244707780d868116111aeed762beeae235abe61f83eb11f66b75e0ac88835a0846e7ca26973c47f1a5545c3b153470a3452f072db58a754f81b809362b35b1c9f5160a1000000000000000081182255545139ff639bd6762d26b5d5a0b5d5e3788abf1b876757255a29f33019de57449f184fc79347e57c2e0ffb248951"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xf) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:12:38 executing program 5: 05:12:38 executing program 4: [ 2474.001985][T14391] binder: 14390:14391 unknown command 25348 [ 2474.008092][T14391] binder: 14390:14391 ioctl c0306201 20000200 returned -22 05:12:41 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xfe, &(0x7f00000001c0)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb", 0x34}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xf) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:12:41 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="046304"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000680)={@flat=@binder={0x73622a85, 0x0, 0x18}, @flat=@weak_binder, @flat=@weak_binder={0x77622a85, 0x0, 0x3}}, &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x60, 0x20000000, 0x0}) 05:12:41 executing program 2: 05:12:41 executing program 5: 05:12:41 executing program 4: [ 2476.644432][T14412] binder: 14407:14412 unknown command 287492 [ 2476.650680][T14412] binder: 14407:14412 ioctl c0306201 20000200 returned -22 05:12:41 executing program 2: 05:12:41 executing program 4: 05:12:41 executing program 5: 05:12:41 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="046304"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000680)={@flat=@binder={0x73622a85, 0x0, 0x18}, @flat=@weak_binder, @flat=@weak_binder={0x77622a85, 0x0, 0x3}}, &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x60, 0x20000000, 0x0}) [ 2477.048516][T14422] binder: 14421:14422 unknown command 287492 [ 2477.055128][T14422] binder: 14421:14422 ioctl c0306201 20000200 returned -22 05:12:41 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xef, &(0x7f00000001c0)="94a4b04e040000000900000000000000ee9a8f8cbeaf99cfc4dedd20494d4b895b5804ef58d7cee1761cd167fd6e40d0b1eb346f19367f420083cff2dc39f3cc1e564cd165167d6872a0cdd7160000040ed60bef63eaef5d00001c5449c865576d0cfefa36566d4c68b24ec011e163f2975244707780d868116111aeed762beeae235abe61f83eb11f66b75e0ac88835a0846e7ca26973c47f1a5545c3b153470a3452f072db58a754f81b809362b35b1c9f5160a1000000000000000081182255545139ff639bd6762d26b5d5a0b5d5e3788abf1b876757255a29f33019de57449f184fc79347e57c2e0ffb248951"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xf) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:12:41 executing program 2: 05:12:41 executing program 5: 05:12:44 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xfe, &(0x7f00000001c0)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb", 0x34}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xf) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:12:44 executing program 4: 05:12:44 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="046304"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000680)={@flat=@binder={0x73622a85, 0x0, 0x18}, @flat=@weak_binder, @flat=@weak_binder={0x77622a85, 0x0, 0x3}}, &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x60, 0x20000000, 0x0}) 05:12:44 executing program 5: 05:12:44 executing program 2: [ 2479.712558][T14441] binder: 14438:14441 unknown command 287492 [ 2479.718774][T14441] binder: 14438:14441 ioctl c0306201 20000200 returned -22 05:12:44 executing program 5: 05:12:44 executing program 2: 05:12:44 executing program 4: 05:12:44 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(0xffffffffffffffff, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000680)={@flat=@binder={0x73622a85, 0x0, 0x18}, @flat=@weak_binder, @flat=@weak_binder={0x77622a85, 0x0, 0x3}}, &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x60, 0x20000000, 0x0}) 05:12:45 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xef, &(0x7f00000001c0)="94a4b04e040000000900000000000000ee9a8f8cbeaf99cfc4dedd20494d4b895b5804ef58d7cee1761cd167fd6e40d0b1eb346f19367f420083cff2dc39f3cc1e564cd165167d6872a0cdd7160000040ed60bef63eaef5d00001c5449c865576d0cfefa36566d4c68b24ec011e163f2975244707780d868116111aeed762beeae235abe61f83eb11f66b75e0ac88835a0846e7ca26973c47f1a5545c3b153470a3452f072db58a754f81b809362b35b1c9f5160a1000000000000000081182255545139ff639bd6762d26b5d5a0b5d5e3788abf1b876757255a29f33019de57449f184fc79347e57c2e0ffb248951"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xf) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:12:45 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(0xffffffffffffffff, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000680)={@flat=@binder={0x73622a85, 0x0, 0x18}, @flat=@weak_binder, @flat=@weak_binder={0x77622a85, 0x0, 0x3}}, &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x60, 0x20000000, 0x0}) 05:12:45 executing program 5: 05:12:47 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xfe, &(0x7f00000001c0)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1", 0x3d}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xf) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:12:47 executing program 2: 05:12:47 executing program 4: 05:12:47 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(0xffffffffffffffff, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000680)={@flat=@binder={0x73622a85, 0x0, 0x18}, @flat=@weak_binder, @flat=@weak_binder={0x77622a85, 0x0, 0x3}}, &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x60, 0x20000000, 0x0}) 05:12:47 executing program 5: 05:12:47 executing program 2: 05:12:47 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000680)={@flat=@binder={0x73622a85, 0x0, 0x18}, @flat=@weak_binder, @flat=@weak_binder={0x77622a85, 0x0, 0x3}}, &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x60, 0x20000000, 0x0}) 05:12:47 executing program 4: 05:12:47 executing program 5: r0 = socket$inet6(0x10, 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000000540)="9000000029001f0536ccfb0d1b849ac00200a544020400050602030043000400030000000000c5ac27a6c5a168d0bf46d32345653600648dcaaf6c26c2912145497e5ade4a460c89b6ec0cff3959547f509058ba86c902000000000025000411160012000a00005e58324413a075afa17124c8e73ec4471f000001000000731ae9e086ceb6cf62bb944cf20000000000", 0x90, 0x0, 0x0, 0x0) [ 2483.158712][T14483] netlink: 108 bytes leftover after parsing attributes in process `syz-executor.5'. [ 2483.212977][T14485] netlink: 108 bytes leftover after parsing attributes in process `syz-executor.5'. 05:12:48 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xef, &(0x7f00000001c0)="94a4b04e040000000900000000000000ee9a8f8cbeaf99cfc4dedd20494d4b895b5804ef58d7cee1761cd167fd6e40d0b1eb346f19367f420083cff2dc39f3cc1e564cd165167d6872a0cdd7160000040ed60bef63eaef5d00001c5449c865576d0cfefa36566d4c68b24ec011e163f2975244707780d868116111aeed762beeae235abe61f83eb11f66b75e0ac88835a0846e7ca26973c47f1a5545c3b153470a3452f072db58a754f81b809362b35b1c9f5160a1000000000000000081182255545139ff639bd6762d26b5d5a0b5d5e3788abf1b876757255a29f33019de57449f184fc79347e57c2e0ffb248951"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xf) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:12:48 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000680)={@flat=@binder={0x73622a85, 0x0, 0x18}, @flat=@weak_binder, @flat=@weak_binder={0x77622a85, 0x0, 0x3}}, &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x60, 0x20000000, 0x0}) 05:12:48 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) getpid() r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x6e, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x15}, 0x40f40, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r3) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x4c81, 0xfffffffffffffffe) 05:12:50 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xfe, &(0x7f00000001c0)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1", 0x3d}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xf) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:12:50 executing program 5: mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x4, 0x10, 0xffffffffffffffff, 0x77440000) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40000, 0x0, 0xfffffffe, 0x0, 0x0, 0xfffffffe, 0x7}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000340)) pipe(&(0x7f0000000340)) syz_genetlink_get_family_id$batadv(0x0) sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, &(0x7f00000024c0)={&(0x7f0000002400)={0x10, 0x0, 0x0, 0x400200}, 0xc, &(0x7f0000002480)={&(0x7f0000002440)=ANY=[@ANYBLOB="350000000306010300842674b42c20ad6600000000000900020073787a30000000000900020073797a3100000000000000008000"], 0x34}, 0x1, 0x0, 0x0, 0x40001}, 0x24044844) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x185040, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, &(0x7f0000000140)={&(0x7f0000000100)=[0x0, 0x0], 0x2}) ioctl$DRM_IOCTL_MODE_SETPLANE(r1, 0xc03064b7, &(0x7f0000000180)={0x0, 0xfffffe01, 0xaa1a, 0x8, 0xbd6, 0x5, 0x4800, 0x0, 0xffffffc0, 0xffff, 0x1f, 0x80000001}) recvmmsg(0xffffffffffffffff, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}}], 0x1, 0x10003, 0x0) socket(0x2, 0x0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001d80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000a80)=""/132, 0x84}, 0x2}, {{&(0x7f0000000840)=@in={0x2, 0x0, @initdev}, 0x80, &(0x7f0000000c00)=[{&(0x7f0000000380)=""/3, 0x3}, {0x0}], 0x2, &(0x7f0000000c40)=""/152, 0x98}, 0x8}, {{0x0, 0x0, &(0x7f0000001180)=[{&(0x7f0000000d00)=""/142, 0x8e}, {&(0x7f0000000dc0)=""/161, 0xa1}, {&(0x7f0000000e80)=""/70, 0x46}, {&(0x7f0000000f00)}, {&(0x7f0000001000)=""/60, 0x3c}, {&(0x7f0000001040)=""/127, 0x7f}, {&(0x7f00000010c0)=""/147, 0x93}], 0x7, &(0x7f0000001200)=""/69, 0x45}, 0xea54f5e}, {{&(0x7f0000001280)=@pppoe={0x18, 0x0, {0x0, @multicast}}, 0x80, &(0x7f0000001800)=[{&(0x7f0000001300)=""/99, 0x63}, {0x0}, {&(0x7f0000001400)=""/179, 0xb3}, {&(0x7f00000014c0)=""/134, 0x86}, {&(0x7f0000001580)=""/148, 0x94}, {&(0x7f0000001640)=""/209, 0xd1}, {&(0x7f0000001740)=""/135, 0x87}], 0x7, &(0x7f0000001880)=""/210, 0xd2}, 0x101}, {{&(0x7f0000001980)=@ax25={{0x3, @netrom}, [@rose, @bcast, @null, @netrom, @default, @netrom, @netrom, @bcast]}, 0x80, &(0x7f0000001cc0)=[{&(0x7f0000001a00)=""/171, 0xab}, {&(0x7f0000001ac0)=""/237, 0xed}, {0x0}], 0x3, &(0x7f0000001d00)=""/67, 0x43}, 0x2}], 0x5, 0x40010020, &(0x7f0000001f40)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001f80)={{{@in=@loopback, @in6=@mcast2}}, {{@in6=@private2}, 0x0, @in=@remote}}, &(0x7f0000002080)=0xe8) 05:12:50 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f00000002c0)='./bus\x00', 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) r1 = socket(0x11, 0x3, 0x0) bind(0xffffffffffffffff, &(0x7f0000000280)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800058110308d9123127ecce6616f3f6db1c00010000000000210049740000000000000006ad8e5ecc326d3a09ffc200000000000000000000e000"}, 0x80) getsockname$packet(r1, 0x0, &(0x7f0000000140)) ioctl$sock_SIOCGIFINDEX(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) socket$inet6(0xa, 0x80002, 0x0) r2 = socket(0x11, 0x3, 0x9) bind(r2, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800058110308d9123127ecce6616f3f6db1c00010000000000210049740000000000000006ad8e5ecc326d3a09ffc200000000000000000000e000"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) r3 = socket$inet6(0xa, 0x80002, 0x0) r4 = socket(0x11, 0x3, 0x0) bind(r4, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800058110308d9123127ecce6616f3f6db1c00010000000000210049740000000000000006ad8e5ecc326d3a09ffc200000000000000000000e000"}, 0x80) getsockname$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) ioctl$sock_SIOCGIFINDEX(r3, 0x8914, &(0x7f0000000000)={'lo\x00', r5}) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x20000020) 05:12:50 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000680)={@flat=@binder={0x73622a85, 0x0, 0x18}, @flat=@weak_binder, @flat=@weak_binder={0x77622a85, 0x0, 0x3}}, &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x60, 0x20000000, 0x0}) 05:12:50 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000640)={0x2, &(0x7f0000000600)=[{0x81}, {0x6, 0x0, 0x0, 0x50000}]}) 05:12:50 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000680)={@flat=@binder={0x73622a85, 0x0, 0x18}, @flat=@weak_binder, @flat=@weak_binder={0x77622a85, 0x0, 0x3}}, &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x60, 0x20000000, 0x0}) 05:12:51 executing program 5: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000a00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) bind$packet(r1, &(0x7f0000000140)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r1, &(0x7f0000000c80), 0x400000000000345, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) fcntl$dupfd(r0, 0x0, r1) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f0000000340)={@local}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f0000000100)={@private2={0xfc, 0x2, [], 0x1}, @dev, @dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200010}) r3 = add_key$keyring(0x0, &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$link(0x8, 0x0, r3) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, r3) sendmsg(0xffffffffffffffff, 0x0, 0x0) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, &(0x7f0000000000)={0x18}, 0x18) dup3(0xffffffffffffffff, r0, 0x80000) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x9882) 05:12:51 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000680)={@flat=@binder={0x73622a85, 0x0, 0x18}, @flat=@weak_binder, @flat=@weak_binder={0x77622a85, 0x0, 0x3}}, &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x60, 0x20000000, 0x0}) 05:12:51 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xef, &(0x7f00000001c0)="94a4b04e040000000900000000000000ee9a8f8cbeaf99cfc4dedd20494d4b895b5804ef58d7cee1761cd167fd6e40d0b1eb346f19367f420083cff2dc39f3cc1e564cd165167d6872a0cdd7160000040ed60bef63eaef5d00001c5449c865576d0cfefa36566d4c68b24ec011e163f2975244707780d868116111aeed762beeae235abe61f83eb11f66b75e0ac88835a0846e7ca26973c47f1a5545c3b153470a3452f072db58a754f81b809362b35b1c9f5160a1000000000000000081182255545139ff639bd6762d26b5d5a0b5d5e3788abf1b876757255a29f33019de57449f184fc79347e57c2e0ffb248951"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xf) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:12:51 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x108, &(0x7f00000001c0)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xf) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:12:51 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0xc0a85320, &(0x7f0000000540)={{0x80}, 'port0\x00'}) 05:12:51 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000680)={@flat=@binder={0x73622a85, 0x0, 0x18}, @flat=@weak_binder, @flat=@weak_binder={0x77622a85, 0x0, 0x3}}, &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x60, 0x20000000, 0x0}) 05:12:53 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xfe, &(0x7f00000001c0)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1", 0x3d}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xf) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:12:53 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0xc0a85320, &(0x7f0000000540)={{}, 'port0\x00'}) 05:12:53 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0xfffffffffffffffd}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002700)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002480)=""/184, 0xb8}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xb9419552f7d95716, @perf_config_ext={0x81, 0xfb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r4, 0xc010641d, &(0x7f00000002c0)={0x0, &(0x7f0000000240)=""/47}) pipe(0x0) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, 0x0) ioctl$DRM_IOCTL_RES_CTX(r4, 0xc0106426, &(0x7f00000001c0)={0x200000aa, &(0x7f0000000140)}) openat$binder_debug(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000980)={{{@in6, @in6=@loopback}}, {{@in=@empty}, 0x0, @in=@local}}, 0x0) getpid() mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x7, 0x0) clone(0x49221503, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) write$cgroup_type(r5, &(0x7f0000000200)='threaded\x00', 0x175d900f) 05:12:53 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, 0x0) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000680)={@flat=@binder={0x73622a85, 0x0, 0x18}, @flat=@weak_binder, @flat=@weak_binder={0x77622a85, 0x0, 0x3}}, &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x60, 0x20000000, 0x0}) [ 2489.084544][T14570] binder: 14569:14570 ioctl c0306201 0 returned -14 05:12:53 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, 0x0) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000680)={@flat=@binder={0x73622a85, 0x0, 0x18}, @flat=@weak_binder, @flat=@weak_binder={0x77622a85, 0x0, 0x3}}, &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x60, 0x20000000, 0x0}) 05:12:53 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa533", 0x73}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xffffffff, 0x13}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 2489.257985][T14581] IPVS: ftp: loaded support on port[0] = 21 [ 2489.283482][T14582] binder: 14580:14582 ioctl c0306201 0 returned -14 05:12:54 executing program 2: mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x4, 0x10010, 0xffffffffffffffff, 0x77440000) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40000, 0x0, 0xfffffffe, 0x0, 0x0, 0xfffffffe, 0x7}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000340)) syz_genetlink_get_family_id$batadv(0x0) sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, &(0x7f00000024c0)={&(0x7f0000002400)={0x10, 0x0, 0x0, 0x400200}, 0xc, &(0x7f0000002480)={&(0x7f0000002440)=ANY=[@ANYBLOB="350000000306010300842674b42c20ad6600000000000900020073787a30000000000900020073797a3100000000000000008000"], 0x34}, 0x1, 0x0, 0x0, 0x40001}, 0x24044844) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x185040, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, &(0x7f0000000140)={&(0x7f0000000100)=[0x0, 0x0], 0x2}) ioctl$DRM_IOCTL_MODE_SETPLANE(r1, 0xc03064b7, &(0x7f0000000180)={r2, 0xfffffe01, 0xaa1a, 0x8, 0xbd6, 0x5, 0x4800, 0x0, 0xffffffc0, 0xffff, 0x1f, 0x80000001}) recvmmsg(0xffffffffffffffff, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}}], 0x1, 0x10003, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001d80)=[{{0x0, 0x0, 0x0}, 0x2}, {{&(0x7f0000000840)=@in={0x2, 0x0, @initdev}, 0x80, &(0x7f0000000c00)=[{&(0x7f0000000380)=""/3, 0x3}, {&(0x7f0000000b40)=""/133, 0x85}], 0x2, &(0x7f0000000c40)=""/152, 0x98}, 0x8}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001200)=""/69, 0x45}, 0xea54f5e}, {{&(0x7f0000001280)=@pppoe={0x18, 0x0, {0x0, @multicast}}, 0x80, &(0x7f0000001800)=[{&(0x7f0000001300)=""/99, 0x63}, {0x0}, {0x0}, {&(0x7f0000001580)=""/148, 0x94}, {&(0x7f0000001640)=""/209, 0xd1}, {&(0x7f0000001740)=""/135, 0x87}], 0x6, &(0x7f0000001880)=""/210, 0xd2}, 0x101}, {{0x0, 0x0, &(0x7f0000001cc0)=[{&(0x7f0000001a00)=""/171, 0xab}, {&(0x7f0000001ac0)=""/237, 0xed}, {0x0}], 0x3, &(0x7f0000001d00)=""/67, 0x43}, 0x2}], 0x5, 0x40010020, &(0x7f0000001f40)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001f80)={{{@in=@loopback, @in6=@mcast2}}, {{@in6=@private2}, 0x0, @in=@remote}}, &(0x7f0000002080)=0xe8) 05:12:54 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, 0x0) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000680)={@flat=@binder={0x73622a85, 0x0, 0x18}, @flat=@weak_binder, @flat=@weak_binder={0x77622a85, 0x0, 0x3}}, &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x60, 0x20000000, 0x0}) [ 2489.684155][T14616] binder: 14614:14616 ioctl c0306201 0 returned -14 [ 2489.851161][T32149] tipc: TX() has been purged, node left! 05:12:54 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xef, &(0x7f00000001c0)="94a4b04e040000000900000000000000ee9a8f8cbeaf99cfc4dedd20494d4b895b5804ef58d7cee1761cd167fd6e40d0b1eb346f19367f420083cff2dc39f3cc1e564cd165167d6872a0cdd7160000040ed60bef63eaef5d00001c5449c865576d0cfefa36566d4c68b24ec011e163f2975244707780d868116111aeed762beeae235abe61f83eb11f66b75e0ac88835a0846e7ca26973c47f1a5545c3b153470a3452f072db58a754f81b809362b35b1c9f5160a1000000000000000081182255545139ff639bd6762d26b5d5a0b5d5e3788abf1b876757255a29f33019de57449f184fc79347e57c2e0ffb248951"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xf) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:12:54 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367", 0x74}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xffffffff, 0x13}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 05:12:54 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000680)={@flat=@binder={0x73622a85, 0x0, 0x18}, @flat=@weak_binder, @flat=@weak_binder={0x77622a85, 0x0, 0x3}}, &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x60, 0x20000000, 0x0}) 05:12:54 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/stat\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_VERSION(0xffffffffffffffff, 0xc0106407, &(0x7f0000000000)={0xffffffff, 0x54, 0xffff, 0x400}) sendfile(r2, r3, 0x0, 0x4000000000010046) 05:12:54 executing program 5: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) lgetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)=@known='com.apple.FinderInfo\x00', 0x0, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x2) r1 = socket$inet6(0xa, 0x2, 0x0) dup3(r1, r0, 0x0) 05:12:56 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xfe, &(0x7f00000001c0)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce868250", 0x41}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xf) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:12:56 executing program 4: mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x4, 0x10010, 0xffffffffffffffff, 0x77440000) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40000, 0x0, 0xfffffffe, 0x0, 0x0, 0xfffffffe, 0x7}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000340)) pipe(&(0x7f0000000340)) syz_genetlink_get_family_id$batadv(0x0) sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, &(0x7f00000024c0)={&(0x7f0000002400)={0x10, 0x0, 0x0, 0x400200}, 0xc, &(0x7f0000002480)={&(0x7f0000002440)=ANY=[@ANYBLOB="350000000306010300842674b42c20ad6600000000000900020073787a30000000000900020073797a3100000000000000008000"], 0x34}, 0x1, 0x0, 0x0, 0x40001}, 0x24044844) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x185040, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, &(0x7f0000000140)={&(0x7f0000000100)=[0x0, 0x0], 0x2}) ioctl$DRM_IOCTL_MODE_SETPLANE(r1, 0xc03064b7, &(0x7f0000000180)={r2, 0xfffffe01, 0xaa1a, 0x8, 0xbd6, 0x5, 0x4800, 0x0, 0xffffffc0, 0xffff, 0x1f, 0x80000001}) recvmmsg(0xffffffffffffffff, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}}], 0x1, 0x10003, 0x0) socket(0x2, 0x0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001d80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000a80)=""/132, 0x84}, 0x2}, {{&(0x7f0000000840)=@in={0x2, 0x0, @initdev}, 0x80, &(0x7f0000000c00)=[{&(0x7f0000000380)=""/3, 0x3}, {&(0x7f0000000b40)=""/133, 0x85}], 0x2, &(0x7f0000000c40)=""/152, 0x98}, 0x8}, {{0x0, 0x0, &(0x7f0000001180)=[{&(0x7f0000000d00)=""/142, 0x8e}, {&(0x7f0000000dc0)=""/161, 0xa1}, {0x0}, {&(0x7f0000000f00)}, {&(0x7f0000000f40)=""/139, 0x8b}, {&(0x7f0000001000)=""/60, 0x3c}, {&(0x7f0000001040)=""/127, 0x7f}, {&(0x7f00000010c0)=""/147, 0x93}], 0x8, &(0x7f0000001200)=""/69, 0x45}, 0xea54f5e}, {{&(0x7f0000001280)=@pppoe={0x18, 0x0, {0x0, @multicast}}, 0x80, &(0x7f0000001800)=[{&(0x7f0000001300)=""/99, 0x63}, {0x0}, {&(0x7f0000001400)=""/179, 0xb3}, {&(0x7f00000014c0)=""/134, 0x86}, {&(0x7f0000001580)=""/148, 0x94}, {&(0x7f0000001640)=""/209, 0xd1}, {&(0x7f0000001740)=""/135, 0x87}], 0x7, &(0x7f0000001880)=""/210, 0xd2}, 0x101}, {{0x0, 0x0, &(0x7f0000001cc0)=[{&(0x7f0000001a00)=""/171, 0xab}, {&(0x7f0000001ac0)=""/237, 0xed}, {0x0}], 0x3, &(0x7f0000001d00)=""/67, 0x43}, 0x2}], 0x5, 0x40010020, &(0x7f0000001f40)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001f80)={{{@in=@loopback, @in6=@mcast2}}, {{@in6=@private2}, 0x0, @in=@remote}}, &(0x7f0000002080)=0xe8) 05:12:56 executing program 5: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x4b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='net/protocols\x00') 05:12:56 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000680)={@flat=@binder={0x73622a85, 0x0, 0x18}, @flat=@weak_binder, @flat=@weak_binder={0x77622a85, 0x0, 0x3}}, &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x60, 0x20000000, 0x0}) [ 2492.249079][T14656] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2492.258081][T14656] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2492.324549][T14656] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2492.361786][T14656] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 05:12:57 executing program 5: mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x4, 0x10010, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40000, 0x0, 0xfffffffe, 0x0, 0x0, 0xfffffffe, 0x7}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000340)) syz_genetlink_get_family_id$batadv(0x0) sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, &(0x7f00000024c0)={&(0x7f0000002400)={0x10, 0x0, 0x0, 0x400200}, 0xc, &(0x7f0000002480)={&(0x7f0000002440)=ANY=[@ANYBLOB="350000000306010300842674b42c20ad6600000000000900020073787a30000000000900020073797a3100000000000000008000"], 0x34}, 0x1, 0x0, 0x0, 0x40001}, 0x24044844) ioctl$DRM_IOCTL_MODE_SETPLANE(0xffffffffffffffff, 0xc03064b7, &(0x7f0000000180)={0x0, 0xfffffe01, 0xaa1a, 0x8, 0xbd6, 0x5, 0x4800, 0x0, 0xffffffc0, 0xffff, 0x1f, 0x80000001}) recvmmsg(0xffffffffffffffff, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}}], 0x1, 0x10003, 0x0) socket(0x2, 0x0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001d80)=[{{&(0x7f0000000840)=@in={0x2, 0x0, @initdev}, 0x80, 0x0}, 0x8}, {{0x0, 0x0, &(0x7f0000001180)=[{&(0x7f0000000d00)=""/142, 0x8e}, {&(0x7f0000000e80)=""/70, 0x46}, {&(0x7f0000000f00)}, {&(0x7f0000000f40)=""/139, 0x8b}, {&(0x7f0000001000)=""/60, 0x3c}, {&(0x7f00000010c0)=""/147, 0x93}], 0x6}}, {{&(0x7f0000001280)=@pppoe={0x18, 0x0, {0x0, @multicast}}, 0x80, &(0x7f0000001800)=[{&(0x7f0000001300)=""/99, 0x63}, {0x0}, {&(0x7f0000001400)=""/179, 0xb3}, {&(0x7f00000014c0)=""/134, 0x86}, {&(0x7f0000001580)=""/148, 0x94}, {&(0x7f0000001640)=""/209, 0xd1}, {&(0x7f0000001740)=""/135, 0x87}], 0x7, &(0x7f0000001880)=""/210, 0xd2}, 0x101}, {{&(0x7f0000001980)=@ax25={{0x3, @netrom}, [@rose, @bcast, @null, @netrom, @default, @netrom, @netrom, @bcast]}, 0x80, &(0x7f0000001cc0)=[{&(0x7f0000001a00)=""/171, 0xab}, {&(0x7f0000001ac0)=""/237, 0xed}, {0x0}], 0x3, &(0x7f0000001d00)=""/67, 0x43}, 0x2}], 0x4, 0x40010020, &(0x7f0000001f40)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001f80)={{{@in=@loopback, @in6=@mcast2}}, {{@in6=@private2}, 0x0, @in=@remote}}, &(0x7f0000002080)=0xe8) [ 2492.370621][T14656] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2492.381694][T14656] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2492.499500][T14653] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2492.534759][T14656] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2492.543812][T14656] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2492.636538][T14656] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 05:12:57 executing program 4: mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x4, 0x10010, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40000, 0x0, 0xfffffffe, 0x0, 0x0, 0xfffffffe, 0x7}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000340)) pipe(&(0x7f0000000340)) syz_genetlink_get_family_id$batadv(0x0) sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, &(0x7f00000024c0)={&(0x7f0000002400)={0x10, 0x0, 0x0, 0x400200}, 0xc, &(0x7f0000002480)={&(0x7f0000002440)=ANY=[@ANYBLOB="350000000306010300842674b42c20ad6600000000000900020073787a30000000000900020073797a3100000000000000008000"], 0x34}, 0x1, 0x0, 0x0, 0x40001}, 0x24044844) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x185040, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, &(0x7f0000000140)={&(0x7f0000000100)=[0x0, 0x0], 0x2}) ioctl$DRM_IOCTL_MODE_SETPLANE(r1, 0xc03064b7, &(0x7f0000000180)={r2, 0xfffffe01, 0xaa1a, 0x8, 0xbd6, 0x5, 0x4800, 0x0, 0x0, 0xffff, 0x1f, 0x80000001}) recvmmsg(0xffffffffffffffff, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}}], 0x1, 0x10003, 0x0) socket(0x2, 0x0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001d80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000a80)=""/132, 0x84}, 0x2}, {{&(0x7f0000000840)=@in={0x2, 0x0, @initdev}, 0x80, &(0x7f0000000c00)=[{&(0x7f0000000380)=""/3, 0x3}, {&(0x7f0000000b40)=""/133, 0x85}], 0x2, &(0x7f0000000c40)=""/152, 0x98}, 0x8}, {{0x0, 0x0, &(0x7f0000001180)=[{&(0x7f0000000d00)=""/142, 0x8e}, {&(0x7f0000000dc0)=""/161, 0xa1}, {&(0x7f0000000e80)=""/70, 0x46}, {&(0x7f0000000f00)}, {&(0x7f0000000f40)=""/139, 0x8b}, {&(0x7f0000001000)=""/60, 0x3c}, {&(0x7f0000001040)=""/127, 0x7f}, {&(0x7f00000010c0)=""/147, 0x93}], 0x8, &(0x7f0000001200)=""/69, 0x45}, 0xea54f5e}, {{&(0x7f0000001280)=@pppoe={0x18, 0x0, {0x0, @multicast}}, 0x80, 0x0, 0x0, &(0x7f0000001880)=""/210, 0xd2}, 0x101}, {{&(0x7f0000001980)=@ax25={{0x3, @netrom}, [@rose, @bcast, @null, @netrom, @default, @netrom, @netrom, @bcast]}, 0x80, &(0x7f0000001cc0)=[{&(0x7f0000001a00)=""/171, 0xab}, {&(0x7f0000001ac0)=""/237, 0xed}, {0x0}], 0x3, &(0x7f0000001d00)=""/67, 0x43}, 0x2}], 0x5, 0x40010020, &(0x7f0000001f40)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001f80)={{{@in=@loopback, @in6=@mcast2}}, {{@in6=@private2}, 0x0, @in=@remote}}, &(0x7f0000002080)=0xe8) 05:12:57 executing program 5: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x4000) 05:12:57 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xef, &(0x7f00000001c0)="94a4b04e040000000900000000000000ee9a8f8cbeaf99cfc4dedd20494d4b895b5804ef58d7cee1761cd167fd6e40d0b1eb346f19367f420083cff2dc39f3cc1e564cd165167d6872a0cdd7160000040ed60bef63eaef5d00001c5449c865576d0cfefa36566d4c68b24ec011e163f2975244707780d868116111aeed762beeae235abe61f83eb11f66b75e0ac88835a0846e7ca26973c47f1a5545c3b153470a3452f072db58a754f81b809362b35b1c9f5160a1000000000000000081182255545139ff639bd6762d26b5d5a0b5d5e3788abf1b876757255a29f33019de57449f184fc79347e57c2e0ffb248951"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xf) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:12:57 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) clone(0x40000300025fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 05:12:57 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000680)={@flat=@binder={0x73622a85, 0x0, 0x18}, @flat=@weak_binder, @flat=@weak_binder={0x77622a85, 0x0, 0x3}}, &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x60, 0x20000000, 0x0}) 05:12:58 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(0xffffffffffffffff, 0xc0a85320, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r0, 0xc0bc5310, &(0x7f00000000c0)) 05:12:58 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000080)='./file0\x00', 0x151042, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cgroups\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x4000000000010046) 05:12:59 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xfe, &(0x7f00000001c0)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce868250", 0x41}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xf) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:12:59 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x6, 0x9f9}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x20000000000}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000001a80)=""/132, 0x84}, {&(0x7f0000000380)=""/255, 0xff}, {&(0x7f0000000180)=""/48, 0x30}, {&(0x7f0000001b40)=""/255, 0xff}, {&(0x7f0000000580)=""/148, 0x94}], 0x5, &(0x7f0000001c40)=""/4096, 0x1000}, 0x3}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f00000002c0)=""/26, 0x1a}, {&(0x7f00000016c0)=""/184, 0xb8}, {&(0x7f0000001780)=""/166, 0xa6}, {&(0x7f0000001980)=""/234, 0xea}], 0x4, &(0x7f0000001880)=""/119, 0x77}, 0xfffffffc}], 0x2, 0x10000, 0x0) pipe(&(0x7f0000000040)) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = accept4(0xffffffffffffffff, &(0x7f00000000c0)=@tipc=@id, &(0x7f0000000140)=0x80, 0x80000) setsockopt$inet_MCAST_MSFILTER(r4, 0x0, 0x30, &(0x7f00000006c0)={0x4, {{0x2, 0x4e22, @empty}}, 0x2, 0x5, [{{0x2, 0x4e24, @empty}}, {{0x2, 0x4e21, @remote}}, {{0x2, 0x7fff, @empty}}, {{0x2, 0x4e23, @rand_addr=0x64010102}}, {{0x2, 0x4e21, @rand_addr=0x64010102}}]}, 0x310) r5 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r5, 0x800) lseek(r5, 0x0, 0x2) r6 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x1c7) sendfile(r5, r6, 0x0, 0x8400f7fffff8) creat(&(0x7f0000000680)='./bus\x00', 0x0) 05:12:59 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="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", 0xfa}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0xffffffffffffffff, 0x0, 0x0, 0x9}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 05:12:59 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl(r0, 0xffff00c1, &(0x7f00000002c0)) 05:12:59 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080), 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000680)={@flat=@binder={0x73622a85, 0x0, 0x18}, @flat=@weak_binder, @flat=@weak_binder={0x77622a85, 0x0, 0x3}}, &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x60, 0x20000000, 0x0}) 05:13:00 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xfe, &(0x7f00000001c0)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce868250", 0x41}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xf) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:13:00 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl(r0, 0xffff00c1, &(0x7f00000002c0)) 05:13:00 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xef, &(0x7f00000001c0)="94a4b04e040000000900000000000000ee9a8f8cbeaf99cfc4dedd20494d4b895b5804ef58d7cee1761cd167fd6e40d0b1eb346f19367f420083cff2dc39f3cc1e564cd165167d6872a0cdd7160000040ed60bef63eaef5d00001c5449c865576d0cfefa36566d4c68b24ec011e163f2975244707780d868116111aeed762beeae235abe61f83eb11f66b75e0ac88835a0846e7ca26973c47f1a5545c3b153470a3452f072db58a754f81b809362b35b1c9f5160a1000000000000000081182255545139ff639bd6762d26b5d5a0b5d5e3788abf1b876757255a29f33019de57449f184fc79347e57c2e0ffb248951"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xf) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:13:00 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl(r0, 0xffff00c1, &(0x7f00000002c0)) 05:13:00 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000700)={{0x1b, 0x5b, 0x7, 0x7, 0x0, 0x0, 0x38, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 05:13:00 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080), 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000680)={@flat=@binder={0x73622a85, 0x0, 0x18}, @flat=@weak_binder, @flat=@weak_binder={0x77622a85, 0x0, 0x3}}, &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x60, 0x20000000, 0x0}) 05:13:01 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl(r0, 0xffff00c1, &(0x7f00000002c0)) 05:13:01 executing program 2: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40000}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) ioctl$UI_END_FF_UPLOAD(0xffffffffffffffff, 0x406855c9, &(0x7f0000000140)={0x4, 0xffff, {0x53, 0x5, 0x9, {0x7fff, 0x401}, {0x0, 0x2}, @ramp={0x100, 0x200, {0x401, 0x81, 0x9, 0x1}}}, {0x54, 0x7fff, 0x4, {0x4eba, 0xce9}, {}, @ramp={0x7fb, 0x0, {0x0, 0x0, 0x0, 0x6}}}}) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000001840)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000001800)={&(0x7f0000001880)={0x498, 0x0, 0x100, 0x70bd26, 0x0, {}, [{{0x8}, {0x4}}, {{0x8}, {0x174, 0x2, 0x0, 0x1, [{0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x14, 0x4, [{0x0, 0x0, 0xff, 0x6}, {0x60, 0x5, 0x9, 0x7}]}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0xe3f8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}]}}, {{0x8}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8}}}]}}, {{0x8}, {0x80, 0x2, 0x0, 0x1, [{0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0xc, 0x4, [{0xf7, 0x2}]}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x9}}, {0x8}}}]}}, {{0x8}, {0xf8, 0x2, 0x0, 0x1, [{0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8}}, {0x8}}}]}}, {{0x8}, {0x128, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x6}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x3}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}]}}]}, 0x498}, 0x1, 0x0, 0x0, 0x48000}, 0x8) r2 = dup(0xffffffffffffffff) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000005000)=0x14) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x62, r3}) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x4c, 0x0, 0x300, 0x70bd2a, 0x25dfdbfd, {}, [@BATADV_ATTR_GW_MODE={0x5}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x4}, @BATADV_ATTR_GW_SEL_CLASS={0x8}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0xa14}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0xfffffffc}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x6}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4000024}, 0x40000) syz_genetlink_get_family_id$batadv(0x0) 05:13:01 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl(r0, 0xffff00c1, &(0x7f00000002c0)) 05:13:03 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl(r0, 0xffff00c1, &(0x7f00000002c0)) 05:13:03 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080), 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000680)={@flat=@binder={0x73622a85, 0x0, 0x18}, @flat=@weak_binder, @flat=@weak_binder={0x77622a85, 0x0, 0x3}}, &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x60, 0x20000000, 0x0}) 05:13:03 executing program 4: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40000}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) ioctl$UI_END_FF_UPLOAD(0xffffffffffffffff, 0x406855c9, &(0x7f0000000140)={0x4, 0xffff, {0x53, 0x5, 0x9, {0x7fff, 0x401}, {0x0, 0x2}, @ramp={0x100, 0x200, {0x401, 0x81, 0x9, 0x1}}}, {0x54, 0x7fff, 0x4, {0x4eba, 0xce9}, {}, @ramp={0x7fb, 0x0, {0x0, 0x0, 0x0, 0x6}}}}) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000340)) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000001840)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000001800)={&(0x7f0000001880)={0x678, 0x0, 0x100, 0x70bd26, 0x0, {}, [{{0x8}, {0x4}}, {{0x8}, {0x174, 0x2, 0x0, 0x1, [{0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x14, 0x4, [{0x0, 0x0, 0xff, 0x6}, {0x60, 0x5, 0x9, 0x7}]}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0xe3f8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}]}}, {{0x8}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8}}}]}}, {{0x8}, {0x1a0, 0x2, 0x0, 0x1, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x3}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x10bd}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x5}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x5}}}]}}, {{0x8}, {0xb8, 0x2, 0x0, 0x1, [{0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0xc, 0x4, [{0xf7, 0x2}]}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x9}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}]}}, {{0x8}, {0xf8, 0x2, 0x0, 0x1, [{0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x1}}, {0x8}}}]}}, {{0x8}, {0x128, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x6}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x3}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}]}}]}, 0x678}, 0x1, 0x0, 0x0, 0x48000}, 0x8) r2 = dup(0xffffffffffffffff) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000005000)=0x14) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x62, r3}) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x4c, 0x0, 0x0, 0x70bd2a, 0x25dfdbfd, {}, [@BATADV_ATTR_GW_MODE={0x5}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x4}, @BATADV_ATTR_GW_SEL_CLASS={0x8}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0xa14}, @BATADV_ATTR_ISOLATION_MARK={0x8}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x6}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4000024}, 0x40000) syz_genetlink_get_family_id$batadv(0x0) [ 2498.405084][T14782] net_ratelimit: 6 callbacks suppressed [ 2498.405111][T14782] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2498.419358][ C1] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 05:13:03 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xfe, &(0x7f00000001c0)="94a4b04e040000000900000000000000ee9a8f8cbeaf99cfc4dedd20494d4b895b5804ef58d7cee1761cd167fd6e40d0b1eb346f19367f420083cff2dc39f3cc1e564cd165167d6872a0cdd7160000040ed60bef63eaef5d00001c5449c865576d0cfefa36566d4c68b24ec011e163f2975244707780d868116111aeed762beeae235abe61f83eb11f66b75e0ac88835a0846e7ca26973c47f1a5545c3b153470a3452f072db58a754f81b809362b35b1c9f5160a1000000000000000081182255545139ff639bd6762d26b5d5a0b5d5e3788abf1b876757255a29f33019de57449f184fc79347e57c2e0ffb248951e5d56faaff16f89c3da2973e34366f"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fce", 0x43}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xf) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:13:03 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) r1 = dup(r0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz0\x00'}, 0x45c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_DEV_CREATE(r1, 0x5501) [ 2498.679969][T14788] input: syz0 as /devices/virtual/input/input7 [ 2498.769720][T14796] input: syz0 as /devices/virtual/input/input8 [ 2499.195042][T14782] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2499.203792][ C1] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 05:13:04 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xef, &(0x7f00000001c0)="94a4b04e040000000900000000000000ee9a8f8cbeaf99cfc4dedd20494d4b895b5804ef58d7cee1761cd167fd6e40d0b1eb346f19367f420083cff2dc39f3cc1e564cd165167d6872a0cdd7160000040ed60bef63eaef5d00001c5449c865576d0cfefa36566d4c68b24ec011e163f2975244707780d868116111aeed762beeae235abe61f83eb11f66b75e0ac88835a0846e7ca26973c47f1a5545c3b153470a3452f072db58a754f81b809362b35b1c9f5160a1000000000000000081182255545139ff639bd6762d26b5d5a0b5d5e3788abf1b876757255a29f33019de57449f184fc79347e57c2e0ffb248951"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xf) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:13:04 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl(r0, 0xffff00c1, &(0x7f00000002c0)) 05:13:04 executing program 2: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x801, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000340)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0x11}}) 05:13:04 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x0, 0x0, 0x0}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000680)={@flat=@binder={0x73622a85, 0x0, 0x18}, @flat=@weak_binder, @flat=@weak_binder={0x77622a85, 0x0, 0x3}}, &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x60, 0x20000000, 0x0}) 05:13:04 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl(r0, 0xffff00c1, &(0x7f00000002c0)) 05:13:04 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x0, 0x0, 0x0}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000680)={@flat=@binder={0x73622a85, 0x0, 0x18}, @flat=@weak_binder, @flat=@weak_binder={0x77622a85, 0x0, 0x3}}, &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x60, 0x20000000, 0x0}) 05:13:04 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0xc0a85320, &(0x7f0000000540)={{0x80}, 'port0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0xc0a85320, &(0x7f0000000540)={{0x80}, 'port0\x00'}) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) 05:13:04 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40000}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) ioctl$UI_END_FF_UPLOAD(0xffffffffffffffff, 0x406855c9, &(0x7f0000000140)={0x4, 0xffff, {0x53, 0x5, 0x9, {0x7fff, 0x401}, {0x0, 0x2}, @ramp={0x100, 0x200, {0x401, 0x81, 0x9, 0x1}}}, {0x54, 0x7fff, 0x4, {0x4eba, 0xce9}, {}, @ramp={0x7fb, 0x0, {0x0, 0x0, 0x0, 0x6}}}}) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000001840)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000001800)={&(0x7f0000001880)={0x498, 0x0, 0x100, 0x70bd26, 0x0, {}, [{{0x8}, {0x4}}, {{0x8}, {0x174, 0x2, 0x0, 0x1, [{0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x14, 0x4, [{0x0, 0x0, 0xff}, {0x60, 0x5, 0x0, 0x7}]}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0xe3f8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}]}}, {{0x8}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8}}}]}}, {{0x8}, {0x80, 0x2, 0x0, 0x1, [{0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0xc, 0x4, [{0xf7, 0x2}]}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x9}}, {0x8}}}]}}, {{0x8}, {0xf8, 0x2, 0x0, 0x1, [{0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8}}, {0x8}}}]}}, {{0x8}, {0x128, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x6}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x3}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}]}}]}, 0x498}, 0x1, 0x0, 0x0, 0x48000}, 0x8) r2 = dup(0xffffffffffffffff) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000005000)=0x14) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x62, r3}) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x44, 0x0, 0x300, 0x70bd2a, 0x25dfdbfd, {}, [@BATADV_ATTR_VLANID={0x6, 0x28, 0x4}, @BATADV_ATTR_GW_SEL_CLASS={0x8}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0xa14}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0xfffffffc}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x6}]}, 0x44}}, 0x40000) syz_genetlink_get_family_id$batadv(0x0) 05:13:04 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl(r0, 0xffff00c1, &(0x7f00000002c0)) 05:13:04 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x0, 0x0, 0x0}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000680)={@flat=@binder={0x73622a85, 0x0, 0x18}, @flat=@weak_binder, @flat=@weak_binder={0x77622a85, 0x0, 0x3}}, &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x60, 0x20000000, 0x0}) [ 2500.011480][T14830] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2500.020079][ C1] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2500.780489][T14830] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2500.789170][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 05:13:06 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xfe, &(0x7f00000001c0)="94a4b04e040000000900000000000000ee9a8f8cbeaf99cfc4dedd20494d4b895b5804ef58d7cee1761cd167fd6e40d0b1eb346f19367f420083cff2dc39f3cc1e564cd165167d6872a0cdd7160000040ed60bef63eaef5d00001c5449c865576d0cfefa36566d4c68b24ec011e163f2975244707780d868116111aeed762beeae235abe61f83eb11f66b75e0ac88835a0846e7ca26973c47f1a5545c3b153470a3452f072db58a754f81b809362b35b1c9f5160a1000000000000000081182255545139ff639bd6762d26b5d5a0b5d5e3788abf1b876757255a29f33019de57449f184fc79347e57c2e0ffb248951e5d56faaff16f89c3da2973e34366f"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fce", 0x43}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xf) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:13:06 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="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", 0xfa}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0xffffffffffffffff, 0x0, 0x0, 0x9}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 05:13:07 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xef, &(0x7f00000001c0)="94a4b04e040000000900000000000000ee9a8f8cbeaf99cfc4dedd20494d4b895b5804ef58d7cee1761cd167fd6e40d0b1eb346f19367f420083cff2dc39f3cc1e564cd165167d6872a0cdd7160000040ed60bef63eaef5d00001c5449c865576d0cfefa36566d4c68b24ec011e163f2975244707780d868116111aeed762beeae235abe61f83eb11f66b75e0ac88835a0846e7ca26973c47f1a5545c3b153470a3452f072db58a754f81b809362b35b1c9f5160a1000000000000000081182255545139ff639bd6762d26b5d5a0b5d5e3788abf1b876757255a29f33019de57449f184fc79347e57c2e0ffb248951"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xf) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:13:07 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl(r0, 0xffff00c1, &(0x7f00000002c0)) 05:13:07 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x0, 0x0, &(0x7f0000000140)}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000680)={@flat=@binder={0x73622a85, 0x0, 0x18}, @flat=@weak_binder, @flat=@weak_binder={0x77622a85, 0x0, 0x3}}, &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x60, 0x20000000, 0x0}) 05:13:07 executing program 4: mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x4, 0x10010, 0xffffffffffffffff, 0x77440000) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40000, 0x0, 0xfffffffe, 0x0, 0x0, 0xfffffffe, 0x7}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000340)) pipe(&(0x7f0000000340)) syz_genetlink_get_family_id$batadv(0x0) sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, &(0x7f00000024c0)={&(0x7f0000002400)={0x10, 0x0, 0x0, 0x400200}, 0xc, &(0x7f0000002480)={&(0x7f0000002440)=ANY=[@ANYBLOB="350000000306010300842674b42c20ad6600000000000900020073787a30000000000900020073797a3100000000000000008000"], 0x34}, 0x1, 0x0, 0x0, 0x40001}, 0x24044844) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x185040, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, &(0x7f0000000140)={&(0x7f0000000100)=[0x0, 0x0], 0x2}) ioctl$DRM_IOCTL_MODE_SETPLANE(r1, 0xc03064b7, &(0x7f0000000180)={r2, 0xfffffe01, 0xaa1a, 0x8, 0xbd6, 0x5, 0x4800, 0x0, 0x0, 0xffff, 0x1f, 0x80000001}) recvmmsg(0xffffffffffffffff, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}}], 0x1, 0x10003, 0x0) socket(0x2, 0x0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001d80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000a80)=""/132, 0x84}, 0x2}, {{&(0x7f0000000840)=@in={0x2, 0x0, @initdev}, 0x80, &(0x7f0000000c00)=[{&(0x7f0000000380)=""/3, 0x3}, {&(0x7f0000000b40)=""/133, 0x85}], 0x2, &(0x7f0000000c40)=""/152, 0x98}, 0x8}, {{0x0, 0x0, &(0x7f0000001180)=[{&(0x7f0000000d00)=""/142, 0x8e}, {&(0x7f0000000dc0)=""/161, 0xa1}, {&(0x7f0000000e80)=""/70, 0x46}, {&(0x7f0000000f00)}, {&(0x7f0000000f40)=""/139, 0x8b}, {&(0x7f0000001000)=""/60, 0x3c}, {&(0x7f0000001040)=""/127, 0x7f}, {&(0x7f00000010c0)=""/147, 0x93}], 0x8, &(0x7f0000001200)=""/69, 0x45}, 0xea54f5e}, {{&(0x7f0000001280)=@pppoe={0x18, 0x0, {0x0, @multicast}}, 0x80, &(0x7f0000001800)=[{&(0x7f0000001300)=""/99, 0x63}, {0x0}, {&(0x7f0000001400)=""/179, 0xb3}, {&(0x7f00000014c0)=""/134, 0x86}, {&(0x7f0000001580)=""/148, 0x94}, {&(0x7f0000001640)=""/209, 0xd1}, {&(0x7f0000001740)=""/135, 0x87}], 0x7, &(0x7f0000001880)=""/210, 0xd2}, 0x101}, {{&(0x7f0000001980)=@ax25={{0x3, @netrom}, [@rose, @bcast, @null, @netrom, @default, @netrom, @netrom, @bcast]}, 0x80, &(0x7f0000001cc0)=[{&(0x7f0000001a00)=""/171, 0xab}, {&(0x7f0000001ac0)=""/237, 0xed}, {0x0}], 0x3, &(0x7f0000001d00)=""/67, 0x43}, 0x2}], 0x5, 0x40010020, &(0x7f0000001f40)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001f80)={{{@in=@loopback, @in6=@mcast2}}, {{@in6=@private2}, 0x0, @in=@remote}}, &(0x7f0000002080)=0xe8) 05:13:07 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xfe, &(0x7f00000001c0)="94a4b04e040000000900000000000000ee9a8f8cbeaf99cfc4dedd20494d4b895b5804ef58d7cee1761cd167fd6e40d0b1eb346f19367f420083cff2dc39f3cc1e564cd165167d6872a0cdd7160000040ed60bef63eaef5d00001c5449c865576d0cfefa36566d4c68b24ec011e163f2975244707780d868116111aeed762beeae235abe61f83eb11f66b75e0ac88835a0846e7ca26973c47f1a5545c3b153470a3452f072db58a754f81b809362b35b1c9f5160a1000000000000000081182255545139ff639bd6762d26b5d5a0b5d5e3788abf1b876757255a29f33019de57449f184fc79347e57c2e0ffb248951e5d56faaff16f89c3da2973e34366f"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fce", 0x43}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xf) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 2502.674146][T14862] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2502.682811][ C1] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 05:13:07 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl(r0, 0xffff00c1, &(0x7f00000002c0)) 05:13:07 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x0, 0x0, &(0x7f0000000140)}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000680)={@flat=@binder={0x73622a85, 0x0, 0x18}, @flat=@weak_binder, @flat=@weak_binder={0x77622a85, 0x0, 0x3}}, &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x60, 0x20000000, 0x0}) 05:13:07 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xef, &(0x7f00000001c0)="94a4b04e040000000900000000000000ee9a8f8cbeaf99cfc4dedd20494d4b895b5804ef58d7cee1761cd167fd6e40d0b1eb346f19367f420083cff2dc39f3cc1e564cd165167d6872a0cdd7160000040ed60bef63eaef5d00001c5449c865576d0cfefa36566d4c68b24ec011e163f2975244707780d868116111aeed762beeae235abe61f83eb11f66b75e0ac88835a0846e7ca26973c47f1a5545c3b153470a3452f072db58a754f81b809362b35b1c9f5160a1000000000000000081182255545139ff639bd6762d26b5d5a0b5d5e3788abf1b876757255a29f33019de57449f184fc79347e57c2e0ffb248951"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xf) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x7, r0, 0x0, 0x0) 05:13:07 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl(r0, 0xffff00c1, &(0x7f00000002c0)) 05:13:07 executing program 4: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40000}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) ioctl$UI_END_FF_UPLOAD(0xffffffffffffffff, 0x406855c9, &(0x7f0000000140)={0x4, 0xffff, {0x53, 0x5, 0x9, {0x7fff, 0x401}, {0x0, 0x2}, @ramp={0x100, 0x200, {0x401, 0x81, 0x9, 0x1}}}, {0x54, 0x7fff, 0x4, {0x4eba, 0xce9}, {}, @ramp={0x7fb, 0x0, {0x0, 0x0, 0x0, 0x6}}}}) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000001840)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000001800)={&(0x7f0000001880)={0x678, 0x0, 0x100, 0x70bd26, 0x0, {}, [{{0x8}, {0x4}}, {{0x8}, {0x174, 0x2, 0x0, 0x1, [{0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x14, 0x4, [{0x0, 0x0, 0xff}, {0x60, 0x5, 0x9, 0x7}]}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0xe3f8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}]}}, {{0x8}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8}}}]}}, {{0x8}, {0x1a0, 0x2, 0x0, 0x1, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x3}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x10bd}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x5}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x5}}}]}}, {{0x8}, {0xb8, 0x2, 0x0, 0x1, [{0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0xc, 0x4, [{0xf7, 0x2}]}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x9}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}]}}, {{0x8}, {0xf8, 0x2, 0x0, 0x1, [{0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x1}}, {0x8}}}]}}, {{0x8}, {0x128, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x6}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x3}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}]}}]}, 0x678}, 0x1, 0x0, 0x0, 0x48000}, 0x0) r2 = dup(0xffffffffffffffff) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000005000)=0x14) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x62, r3}) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x4c, 0x0, 0x300, 0x70bd2a, 0x25dfdbfd, {}, [@BATADV_ATTR_GW_MODE={0x5}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x4}, @BATADV_ATTR_GW_SEL_CLASS={0x8}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0xa14}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0xfffffffc}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x6}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4000024}, 0x40000) syz_genetlink_get_family_id$batadv(0x0) 05:13:07 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x0, 0x0, &(0x7f0000000140)}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000680)={@flat=@binder={0x73622a85, 0x0, 0x18}, @flat=@weak_binder, @flat=@weak_binder={0x77622a85, 0x0, 0x3}}, &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x60, 0x20000000, 0x0}) [ 2504.101248][T14892] net_ratelimit: 4 callbacks suppressed [ 2504.101273][T14892] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2504.115599][ C1] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 05:13:09 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl(r0, 0xffff00c1, &(0x7f00000002c0)) 05:13:09 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x50224080, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 05:13:09 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000740)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_udp(0x2, 0x2, 0x0) setresgid(0x0, 0x0, 0x0) r4 = socket(0x10, 0x3, 0x0) setsockopt$inet_buf(r3, 0x0, 0x39b1ce7fd7aa17fe, &(0x7f00000005c0)="46d26d623e3a3bfeb895f29d70984aeb5d952ed537856df2fa4c8f2f5173e7e4b50b0d3a60944e53aabe8f7b4f34ef27ded9b8e2ba7d04026057e65cbfac40244b014ed99f66727ccf47aa45235b9e032ffe7987889b3716251255adbc450fbcc9fbbbf68e9a5679317f0d2ca5b73ac76492fc16e6282f575ce6b4a4e3ba050f9c1a139703ba474d2257d63b0ca83e928dff1c59daf237fbcf990ca7f1fd2dd5db688609fdcf03461c84b11d56eabef82127cf9a", 0xb4) write(r4, &(0x7f0000000000)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c) recvmmsg(r4, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000780)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYBLOB="33599e9d2632f8256d04b248f93524e2874d325f6df1f5e94dce422a8e1d00b9ded22060a6dd44891af4f8dc4164f4a316dcc6be777d2fbf82cd20efedf2126b1026329cc2e4", @ANYBLOB, @ANYRESHEX, @ANYRES32=0x0], 0x6, 0x0) 05:13:09 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000680)={@flat=@binder={0x73622a85, 0x0, 0x18}, @flat=@weak_binder, @flat=@weak_binder={0x77622a85, 0x0, 0x3}}, &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x60, 0x20000000, 0x0}) [ 2504.815106][T14905] binder_alloc: 14898: binder_alloc_buf, no vma 05:13:09 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl(0xffffffffffffffff, 0xffff00c1, &(0x7f00000002c0)) 05:13:10 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xfe, &(0x7f00000001c0)="94a4b04e040000000900000000000000ee9a8f8cbeaf99cfc4dedd20494d4b895b5804ef58d7cee1761cd167fd6e40d0b1eb346f19367f420083cff2dc39f3cc1e564cd165167d6872a0cdd7160000040ed60bef63eaef5d00001c5449c865576d0cfefa36566d4c68b24ec011e163f2975244707780d868116111aeed762beeae235abe61f83eb11f66b75e0ac88835a0846e7ca26973c47f1a5545c3b153470a3452f072db58a754f81b809362b35b1c9f5160a1000000000000000081182255545139ff639bd6762d26b5d5a0b5d5e3788abf1b876757255a29f33019de57449f184fc79347e57c2e0ffb248951e5d56faaff16f89c3da2973e34366f"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd", 0x44}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xf) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:13:10 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40000}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='mountinfo\x00') dup3(r0, r2, 0x0) 05:13:10 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl(0xffffffffffffffff, 0xffff00c1, &(0x7f00000002c0)) 05:13:10 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xef, &(0x7f00000001c0)="94a4b04e040000000900000000000000ee9a8f8cbeaf99cfc4dedd20494d4b895b5804ef58d7cee1761cd167fd6e40d0b1eb346f19367f420083cff2dc39f3cc1e564cd165167d6872a0cdd7160000040ed60bef63eaef5d00001c5449c865576d0cfefa36566d4c68b24ec011e163f2975244707780d868116111aeed762beeae235abe61f83eb11f66b75e0ac88835a0846e7ca26973c47f1a5545c3b153470a3452f072db58a754f81b809362b35b1c9f5160a1000000000000000081182255545139ff639bd6762d26b5d5a0b5d5e3788abf1b876757255a29f33019de57449f184fc79347e57c2e0ffb248951"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xf) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x7, r0, 0x0, 0x0) 05:13:10 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000680)={@flat=@binder={0x73622a85, 0x0, 0x18}, @flat=@weak_binder, @flat=@weak_binder={0x77622a85, 0x0, 0x3}}, &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x60, 0x20000000, 0x0}) 05:13:10 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl(0xffffffffffffffff, 0xffff00c1, &(0x7f00000002c0)) 05:13:10 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) write$binfmt_elf64(r1, &(0x7f00000010c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "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"}, 0xd4b) 05:13:10 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) [ 2506.178316][T14929] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2506.187036][ C1] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2506.284888][T14938] binder_alloc: 14928: binder_alloc_buf, no vma [ 2506.300913][T14939] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2506.309599][ C1] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 05:13:11 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl(r0, 0xffff00bf, &(0x7f00000002c0)) 05:13:11 executing program 5: r0 = syz_open_dev$dri(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl(r0, 0xffff00c1, &(0x7f00000002c0)) 05:13:11 executing program 4: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xe}, 0x12808, 0x0, 0xf0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KDDELIO(r3, 0x4b35, 0x6) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, 0x0, 0x0) fstat(r1, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(r2, 0xc0286405, &(0x7f0000000140)={0xd30, 0x3b, {}, {}, 0xffc00000000000}) getresuid(&(0x7f0000000080), &(0x7f00000000c0), 0x0) setreuid(0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe}, 0x2000, 0xffffffffffffffff, 0xf0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f00000001c0)={0x0}) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f0000000200)={r4}) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r5, 0x0, 0x0, 0x8020001) semctl$GETNCNT(0x0, 0x1, 0xe, &(0x7f0000000080)=""/94) 05:13:11 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl(r0, 0xffff00bf, &(0x7f00000002c0)) 05:13:13 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xfe, &(0x7f00000001c0)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd", 0x44}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xf) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:13:13 executing program 5: r0 = syz_open_dev$dri(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl(r0, 0xffff00c1, &(0x7f00000002c0)) 05:13:13 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl(r0, 0xffff00bf, &(0x7f00000002c0)) 05:13:13 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000680)={@flat=@binder={0x73622a85, 0x0, 0x18}, @flat=@weak_binder, @flat=@weak_binder={0x77622a85, 0x0, 0x3}}, &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x60, 0x20000000, 0x0}) [ 2508.860923][T14968] binder_alloc: 14961: binder_alloc_buf, no vma 05:13:13 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xef, &(0x7f00000001c0)="94a4b04e040000000900000000000000ee9a8f8cbeaf99cfc4dedd20494d4b895b5804ef58d7cee1761cd167fd6e40d0b1eb346f19367f420083cff2dc39f3cc1e564cd165167d6872a0cdd7160000040ed60bef63eaef5d00001c5449c865576d0cfefa36566d4c68b24ec011e163f2975244707780d868116111aeed762beeae235abe61f83eb11f66b75e0ac88835a0846e7ca26973c47f1a5545c3b153470a3452f072db58a754f81b809362b35b1c9f5160a1000000000000000081182255545139ff639bd6762d26b5d5a0b5d5e3788abf1b876757255a29f33019de57449f184fc79347e57c2e0ffb248951"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xf) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x7, r0, 0x0, 0x0) 05:13:13 executing program 4: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xe}, 0x2000, 0x0, 0xf0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KDDELIO(r3, 0x4b35, 0x6) fallocate(r2, 0x0, 0x0, 0x8020001) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, 0x0, 0x0) fstat(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$DRM_IOCTL_GET_CLIENT(r2, 0xc0286405, &(0x7f0000000140)={0xd30, 0x3b, {}, {r4}, 0xffc00000000000}) getresuid(&(0x7f0000000080), &(0x7f00000000c0), 0x0) setreuid(r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe}, 0x2000, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r5, 0x0, 0x0, 0x8020001) semctl$GETNCNT(0x0, 0x1, 0xe, &(0x7f0000000080)=""/94) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000000040)) fallocate(0xffffffffffffffff, 0x1a, 0x9, 0x4) 05:13:13 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl(r0, 0xffff00bf, &(0x7f00000002c0)) 05:13:13 executing program 5: r0 = syz_open_dev$dri(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl(r0, 0xffff00c1, &(0x7f00000002c0)) 05:13:14 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl(r0, 0xffff00bf, &(0x7f00000002c0)) 05:13:14 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl(r0, 0xffff00c1, &(0x7f00000002c0)) 05:13:14 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl(r0, 0xffff00bf, &(0x7f00000002c0)) 05:13:14 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000680)={@flat=@binder={0x73622a85, 0x0, 0x18}, @flat=@weak_binder, @flat=@weak_binder={0x77622a85, 0x0, 0x3}}, &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x60, 0x20000000, 0x0}) 05:13:16 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xfe, &(0x7f00000001c0)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd", 0x44}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xf) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:13:16 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl(r0, 0xffff00c1, &(0x7f00000002c0)) 05:13:16 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl(r0, 0xffff00bf, &(0x7f00000002c0)) 05:13:16 executing program 4: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_XCRS(0xffffffffffffffff, 0x4188aea7, &(0x7f0000000140)=ANY=[@ANYBLOB="0201000003000000074800000000000035b25c393d0cfbfac9c3ff07000000000000e016"]) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000640)) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_GET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="0105e06a8bc857302a245ea39150d3e1af902b47c44c10e2d27918ea5bec7a3bc83835f12d9f04176ef79807f09b3ff139cdab", @ANYBLOB], 0x30}}, 0x1) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x24, r4, 0x10, 0x70bd29, 0x25dfdbfb, {}, [@ETHTOOL_A_LINKINFO_PORT={0x5, 0x2, 0x9}, @ETHTOOL_A_LINKINFO_PORT={0x5, 0x2, 0x1}]}, 0x24}}, 0x240040d4) munmap(&(0x7f0000000000/0x1000)=nil, 0x1000) 05:13:17 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xef, &(0x7f00000001c0)="94a4b04e040000000900000000000000ee9a8f8cbeaf99cfc4dedd20494d4b895b5804ef58d7cee1761cd167fd6e40d0b1eb346f19367f420083cff2dc39f3cc1e564cd165167d6872a0cdd7160000040ed60bef63eaef5d00001c5449c865576d0cfefa36566d4c68b24ec011e163f2975244707780d868116111aeed762beeae235abe61f83eb11f66b75e0ac88835a0846e7ca26973c47f1a5545c3b153470a3452f072db58a754f81b809362b35b1c9f5160a1000000000000000081182255545139ff639bd6762d26b5d5a0b5d5e3788abf1b876757255a29f33019de57449f184fc79347e57c2e0ffb248951"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xf) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 05:13:17 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000680)={@flat=@binder={0x73622a85, 0x0, 0x18}, @flat=@weak_binder, @flat=@weak_binder={0x77622a85, 0x0, 0x3}}, &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x60, 0x20000000, 0x0}) 05:13:17 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl(r0, 0xffff00c1, &(0x7f00000002c0)) 05:13:17 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl(r0, 0xffff00bf, &(0x7f00000002c0)) 05:13:17 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl(r0, 0xffff00c1, &(0x7f00000002c0)) 05:13:17 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl(r0, 0xffff00bf, &(0x7f00000002c0)) 05:13:17 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl(r0, 0xffff00c1, &(0x7f00000002c0)) 05:13:17 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl(r0, 0xffff00bf, &(0x7f00000002c0)) 05:13:19 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl(r0, 0xffff00bf, &(0x7f00000002c0)) 05:13:19 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xfe, &(0x7f00000001c0)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xf) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:13:19 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl(r0, 0xffff00c1, &(0x7f00000002c0)) 05:13:19 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000680)={@flat=@binder={0x73622a85, 0x0, 0x18}, @flat=@weak_binder, @flat=@weak_binder={0x77622a85, 0x0, 0x3}}, &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x60, 0x20000000, 0x0}) 05:13:20 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xef, &(0x7f00000001c0)="94a4b04e040000000900000000000000ee9a8f8cbeaf99cfc4dedd20494d4b895b5804ef58d7cee1761cd167fd6e40d0b1eb346f19367f420083cff2dc39f3cc1e564cd165167d6872a0cdd7160000040ed60bef63eaef5d00001c5449c865576d0cfefa36566d4c68b24ec011e163f2975244707780d868116111aeed762beeae235abe61f83eb11f66b75e0ac88835a0846e7ca26973c47f1a5545c3b153470a3452f072db58a754f81b809362b35b1c9f5160a1000000000000000081182255545139ff639bd6762d26b5d5a0b5d5e3788abf1b876757255a29f33019de57449f184fc79347e57c2e0ffb248951"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xf) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 05:13:20 executing program 4: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_XCRS(0xffffffffffffffff, 0x4188aea7, &(0x7f0000000140)=ANY=[@ANYBLOB="0201000003000000074800000000000035b25c393d0cfbfac9c3ff07000000000000e016"]) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000640)) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_GET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="0105e06a8bc857302a245ea39150d3e1af902b47c44c10e2d27918ea5bec7a3bc83835f12d9f04176ef79807f09b3ff139cdab", @ANYBLOB], 0x30}}, 0x1) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x24, r4, 0x10, 0x70bd29, 0x25dfdbfb, {}, [@ETHTOOL_A_LINKINFO_PORT={0x5, 0x2, 0x9}, @ETHTOOL_A_LINKINFO_PORT={0x5, 0x2, 0x1}]}, 0x24}}, 0x240040d4) munmap(&(0x7f0000000000/0x1000)=nil, 0x1000) 05:13:20 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl(r0, 0xffff00c1, &(0x7f00000002c0)) 05:13:20 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl(r0, 0xffff00bf, &(0x7f00000002c0)) 05:13:20 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl(r0, 0xffff00bf, &(0x7f00000002c0)) 05:13:20 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl(r0, 0xffff00c1, &(0x7f00000002c0)) 05:13:20 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl(0xffffffffffffffff, 0xffff00bf, &(0x7f00000002c0)) 05:13:20 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000680)={@flat=@binder={0x73622a85, 0x0, 0x18}, @flat=@weak_binder, @flat=@weak_binder={0x77622a85, 0x0, 0x3}}, &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x60, 0x20000000, 0x0}) 05:13:20 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl(r0, 0xffff00c1, &(0x7f00000002c0)) 05:13:22 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl(0xffffffffffffffff, 0xffff00bf, &(0x7f00000002c0)) 05:13:22 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xfe, &(0x7f00000001c0)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xf) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:13:22 executing program 4: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_XCRS(0xffffffffffffffff, 0x4188aea7, &(0x7f0000000140)=ANY=[@ANYBLOB="0201000003000000074800000000000035b25c393d0cfbfac9c3ff07000000000000e016"]) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000640)) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_GET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="0105e06a8bc857302a245ea39150d3e1af902b47c44c10e2d27918ea5bec7a3bc83835f12d9f04176ef79807f09b3ff139cdab", @ANYBLOB], 0x30}}, 0x1) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x24, r4, 0x10, 0x70bd29, 0x25dfdbfb, {}, [@ETHTOOL_A_LINKINFO_PORT={0x5, 0x2, 0x9}, @ETHTOOL_A_LINKINFO_PORT={0x5, 0x2, 0x1}]}, 0x24}}, 0x240040d4) munmap(&(0x7f0000000000/0x1000)=nil, 0x1000) 05:13:23 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xef, &(0x7f00000001c0)="94a4b04e040000000900000000000000ee9a8f8cbeaf99cfc4dedd20494d4b895b5804ef58d7cee1761cd167fd6e40d0b1eb346f19367f420083cff2dc39f3cc1e564cd165167d6872a0cdd7160000040ed60bef63eaef5d00001c5449c865576d0cfefa36566d4c68b24ec011e163f2975244707780d868116111aeed762beeae235abe61f83eb11f66b75e0ac88835a0846e7ca26973c47f1a5545c3b153470a3452f072db58a754f81b809362b35b1c9f5160a1000000000000000081182255545139ff639bd6762d26b5d5a0b5d5e3788abf1b876757255a29f33019de57449f184fc79347e57c2e0ffb248951"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xf) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 05:13:23 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl(r0, 0xffff00c1, &(0x7f00000002c0)) 05:13:23 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000680)={@flat=@binder={0x73622a85, 0x0, 0x18}, @flat=@weak_binder, @flat=@weak_binder={0x77622a85, 0x0, 0x3}}, &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x60, 0x20000000, 0x0}) 05:13:23 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl(0xffffffffffffffff, 0xffff00bf, &(0x7f00000002c0)) 05:13:23 executing program 4: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_XCRS(0xffffffffffffffff, 0x4188aea7, &(0x7f0000000140)=ANY=[@ANYBLOB="0201000003000000074800000000000035b25c393d0cfbfac9c3ff07000000000000e016"]) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000640)) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_GET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="0105e06a8bc857302a245ea39150d3e1af902b47c44c10e2d27918ea5bec7a3bc83835f12d9f04176ef79807f09b3ff139cdab", @ANYBLOB], 0x30}}, 0x1) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x24, r4, 0x10, 0x70bd29, 0x25dfdbfb, {}, [@ETHTOOL_A_LINKINFO_PORT={0x5, 0x2, 0x9}, @ETHTOOL_A_LINKINFO_PORT={0x5, 0x2, 0x1}]}, 0x24}}, 0x240040d4) munmap(&(0x7f0000000000/0x1000)=nil, 0x1000) 05:13:23 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl(r0, 0xffff00c1, &(0x7f00000002c0)) 05:13:23 executing program 2: r0 = syz_open_dev$dri(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl(r0, 0xffff00bf, &(0x7f00000002c0)) 05:13:23 executing program 2: r0 = syz_open_dev$dri(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl(r0, 0xffff00bf, &(0x7f00000002c0)) 05:13:23 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl(r0, 0xffff00c1, &(0x7f00000002c0)) 05:13:23 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ioctl(r0, 0xffff00c1, &(0x7f00000002c0)) 05:13:25 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xfe, &(0x7f00000001c0)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xf) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:13:25 executing program 2: r0 = syz_open_dev$dri(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl(r0, 0xffff00bf, &(0x7f00000002c0)) 05:13:26 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xef, &(0x7f00000001c0)="94a4b04e040000000900000000000000ee9a8f8cbeaf99cfc4dedd20494d4b895b5804ef58d7cee1761cd167fd6e40d0b1eb346f19367f420083cff2dc39f3cc1e564cd165167d6872a0cdd7160000040ed60bef63eaef5d00001c5449c865576d0cfefa36566d4c68b24ec011e163f2975244707780d868116111aeed762beeae235abe61f83eb11f66b75e0ac88835a0846e7ca26973c47f1a5545c3b153470a3452f072db58a754f81b809362b35b1c9f5160a1000000000000000081182255545139ff639bd6762d26b5d5a0b5d5e3788abf1b876757255a29f33019de57449f184fc79347e57c2e0ffb248951"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xf) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 05:13:26 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ioctl(r0, 0xffff00c1, &(0x7f00000002c0)) 05:13:26 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000680)={@flat=@binder={0x73622a85, 0x0, 0x18}, @flat=@weak_binder, @flat=@weak_binder={0x77622a85, 0x0, 0x3}}, &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x60, 0x20000000, 0x0}) 05:13:26 executing program 4: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_XCRS(0xffffffffffffffff, 0x4188aea7, &(0x7f0000000140)=ANY=[@ANYBLOB="0201000003000000074800000000000035b25c393d0cfbfac9c3ff07000000000000e016"]) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000640)) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_GET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="0105e06a8bc857302a245ea39150d3e1af902b47c44c10e2d27918ea5bec7a3bc83835f12d9f04176ef79807f09b3ff139cdab", @ANYBLOB], 0x30}}, 0x1) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x24, r4, 0x10, 0x70bd29, 0x25dfdbfb, {}, [@ETHTOOL_A_LINKINFO_PORT={0x5, 0x2, 0x9}, @ETHTOOL_A_LINKINFO_PORT={0x5, 0x2, 0x1}]}, 0x24}}, 0x240040d4) 05:13:26 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl(r0, 0xffff00bf, &(0x7f00000002c0)) 05:13:26 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl(r0, 0xffff00bf, &(0x7f00000002c0)) 05:13:26 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ioctl(r0, 0xffff00c1, &(0x7f00000002c0)) 05:13:26 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl(r0, 0xffff00bf, &(0x7f00000002c0)) 05:13:27 executing program 5: syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl(0xffffffffffffffff, 0xffff00c1, &(0x7f00000002c0)) 05:13:27 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl(r0, 0xffff00bf, &(0x7f00000002c0)) 05:13:28 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xfe, &(0x7f00000001c0)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xf) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:13:28 executing program 5: syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl(0xffffffffffffffff, 0xffff00c1, &(0x7f00000002c0)) 05:13:29 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl(r0, 0xffff00bf, &(0x7f00000002c0)) 05:13:29 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xef, &(0x7f00000001c0)="94a4b04e040000000900000000000000ee9a8f8cbeaf99cfc4dedd20494d4b895b5804ef58d7cee1761cd167fd6e40d0b1eb346f19367f420083cff2dc39f3cc1e564cd165167d6872a0cdd7160000040ed60bef63eaef5d00001c5449c865576d0cfefa36566d4c68b24ec011e163f2975244707780d868116111aeed762beeae235abe61f83eb11f66b75e0ac88835a0846e7ca26973c47f1a5545c3b153470a3452f072db58a754f81b809362b35b1c9f5160a1000000000000000081182255545139ff639bd6762d26b5d5a0b5d5e3788abf1b876757255a29f33019de57449f184fc79347e57c2e0ffb248951"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xf) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 05:13:29 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000680)={@flat=@binder={0x73622a85, 0x0, 0x18}, @flat=@weak_binder, @flat=@weak_binder={0x77622a85, 0x0, 0x3}}, &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x60, 0x20000000, 0x0}) 05:13:29 executing program 4: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_XCRS(0xffffffffffffffff, 0x4188aea7, &(0x7f0000000140)=ANY=[@ANYBLOB="0201000003000000074800000000000035b25c393d0cfbfac9c3ff07000000000000e016"]) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000640)) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_GET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="0105e06a8bc857302a245ea39150d3e1af902b47c44c10e2d27918ea5bec7a3bc83835f12d9f04176ef79807f09b3ff139cdab", @ANYBLOB], 0x30}}, 0x1) 05:13:29 executing program 5: syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl(0xffffffffffffffff, 0xffff00c1, &(0x7f00000002c0)) 05:13:29 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl(r0, 0xffff00bf, &(0x7f00000002c0)) [ 2524.885088][T15206] binder: 15198:15206 ioctl c0306201 0 returned -14 05:13:29 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl(r0, 0x0, &(0x7f00000002c0)) 05:13:29 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl(r0, 0xffff00bf, &(0x7f00000002c0)) 05:13:29 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl(r0, 0x0, &(0x7f00000002c0)) 05:13:30 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl(r0, 0x0, &(0x7f00000002c0)) 05:13:31 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xfe, &(0x7f00000001c0)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xf) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:13:31 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl(r0, 0xffff00bf, &(0x7f00000002c0)) 05:13:31 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl(r0, 0xffff00c1, 0x0) 05:13:32 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xef, &(0x7f00000001c0)="94a4b04e040000000900000000000000ee9a8f8cbeaf99cfc4dedd20494d4b895b5804ef58d7cee1761cd167fd6e40d0b1eb346f19367f420083cff2dc39f3cc1e564cd165167d6872a0cdd7160000040ed60bef63eaef5d00001c5449c865576d0cfefa36566d4c68b24ec011e163f2975244707780d868116111aeed762beeae235abe61f83eb11f66b75e0ac88835a0846e7ca26973c47f1a5545c3b153470a3452f072db58a754f81b809362b35b1c9f5160a1000000000000000081182255545139ff639bd6762d26b5d5a0b5d5e3788abf1b876757255a29f33019de57449f184fc79347e57c2e0ffb248951"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xf) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 05:13:32 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000680)={@flat=@binder={0x73622a85, 0x0, 0x18}, @flat=@weak_binder, @flat=@weak_binder={0x77622a85, 0x0, 0x3}}, &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x60, 0x20000000, 0x0}) 05:13:32 executing program 4: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_XCRS(0xffffffffffffffff, 0x4188aea7, &(0x7f0000000140)=ANY=[@ANYBLOB="0201000003000000074800000000000035b25c393d0cfbfac9c3ff07000000000000e016"]) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000640)) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') 05:13:32 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl(r0, 0xffff00bf, &(0x7f00000002c0)) 05:13:32 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl(r0, 0xffff00c1, 0x0) 05:13:32 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl(r0, 0xffff00c1, 0x0) [ 2528.012735][T15254] binder: 15247:15254 ioctl c0306201 0 returned -14 05:13:32 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl(r0, 0xffff00bf, &(0x7f00000002c0)) 05:13:32 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'bridge0\x00', 0x0}) bind$packet(r2, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f0000000200)=0x8f) sendmmsg(r1, &(0x7f0000005040)=[{{&(0x7f0000000180)=@xdp={0x2c, 0x0, r4}, 0x80, 0x0}}], 0x1, 0x0) r5 = socket$packet(0x11, 0x2, 0x300) r6 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000180)={'bridge0\x00', 0x0}) bind$packet(r6, &(0x7f0000000040)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f0000000200)=0x8f) sendmmsg(r5, &(0x7f0000005040)=[{{&(0x7f0000000180)=@xdp={0x2c, 0x0, r8}, 0x80, 0x0}}], 0x1, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000680)={&(0x7f0000000700)=ANY=[@ANYBLOB="6c0012009c44ee3cfb86e1292b9695db44a8", @ANYRES16=0x0, @ANYBLOB="00012abd7000ffdbdf25030000005800018008000100", @ANYRES32=0x0, @ANYBLOB="0800030001000000080003000000000008000100", @ANYRES32=r4, @ANYBLOB="0800030003000000080003000000000008000300030000001400020076657468315f746f5f6873720000000008000100", @ANYRES32=r8, @ANYBLOB], 0x6c}, 0x1, 0x0, 0x0, 0x10}, 0x4000003) r9 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r10, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect(r10, &(0x7f0000000040)=@in={0x2, 0x4e21, @loopback}, 0x80) sendmmsg(r10, &(0x7f00000020c0)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000780)="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", 0x152}, {&(0x7f00000000c0)="969e6e7c5e7acd9ed307140e054254431d749a1c24fce2bb241691593d01189425d2edb9b4e5df852f327f69aaf22f41f3b5f7773f30f481b16e8d82538afba44ad9dff8e12a0362268687b6106a45f377de9ccb83c7cfff4866f0d2465f91946f7748b0297c12b916a948edbfb70769e5d85b4c8ac6623028f9b697053ece3328ee3c071a8f3f72dd5ff803e7b267031d6be38bc8e49cf9e96fbe3bc8f7251126396e3c9153579d26bc91d0373f740a9adf7b6c4ec0eba3e45d902a7b6bfc09607cb5c53e699f4702825451daa4a4fea190dab4db3f404126fa5b8795f960", 0xdf}, {&(0x7f0000000280)="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", 0x37c}], 0x3}}], 0x1, 0x0) 05:13:33 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl(r0, 0xffff00bf, &(0x7f00000002c0)) 05:13:34 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000680)={@flat=@binder={0x73622a85, 0x0, 0x18}, @flat=@weak_binder, @flat=@weak_binder={0x77622a85, 0x0, 0x3}}, &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x60, 0x20000000, 0x0}) 05:13:34 executing program 4: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_XCRS(0xffffffffffffffff, 0x4188aea7, &(0x7f0000000140)=ANY=[@ANYBLOB="0201000003000000074800000000000035b25c393d0cfbfac9c3ff07000000000000e016"]) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000640)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 05:13:34 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xfe, &(0x7f00000001c0)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xf) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 2530.382871][T15289] binder: 15281:15289 ioctl c0306201 0 returned -14 05:13:35 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl(r0, 0xffff00bf, &(0x7f00000002c0)) 05:13:35 executing program 5: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) sendmsg$DCCPDIAG_GETSOCK(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(0xffffffffffffffff, 0xc0a85322, 0x0) timer_create(0x0, &(0x7f0000000000), 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @empty}, 0x1c) socket(0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8983, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) splice(r1, 0x0, r0, 0x0, 0x1, 0x0) sendto$packet(r1, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 05:13:35 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xfe, &(0x7f00000001c0)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0xf) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:13:35 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "009053ff0300000000000000000100"}) r1 = syz_open_pts(r0, 0x0) getsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, &(0x7f00000001c0), 0x0) dup2(r1, 0xffffffffffffffff) 05:13:35 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xfe, &(0x7f00000001c0)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0xf) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:13:36 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000680)={@flat=@binder={0x73622a85, 0x0, 0x18}, @flat=@weak_binder, @flat=@weak_binder={0x77622a85, 0x0, 0x3}}, &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x60, 0x20000000, 0x0}) 05:13:36 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ioctl(r0, 0xffff00bf, &(0x7f00000002c0)) 05:13:36 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xfe, &(0x7f00000001c0)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0xf) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:13:36 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0x342, 0x222400) ioctl$RTC_SET_TIME(r1, 0x4024700a, 0x0) write(r0, &(0x7f00000000c0)="1b0000001e005f0214fffffffffffff80700"/27, 0x1b) r2 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) fadvise64(r2, 0x0, 0x0, 0x4) write$cgroup_type(r2, &(0x7f0000000140)='threaded\x00', 0x9) [ 2531.525680][T15313] binder: 15307:15313 ioctl c0306201 20000280 returned -14 05:13:36 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ioctl(r0, 0xffff00bf, &(0x7f00000002c0)) 05:13:36 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xfe, &(0x7f00000001c0)="94a4b04e040000000900000000000000ee9a8f8cbeaf99cfc4dedd20494d4b895b5804ef58d7cee1761cd167fd6e40d0b1eb346f19367f420083cff2dc39f3cc1e564cd165167d6872a0cdd7160000040ed60bef63eaef5d00001c5449c865576d0cfefa36566d4c68b24ec011e163f2975244707780d868116111aeed762beeae235abe61f83eb11f66b75e0ac88835a0846e7ca26973c47f1a5545c3b153470a3452f072db58a754f81b809362b35b1c9f5160a1000000000000000081182255545139ff639bd6762d26b5d5a0b5d5e3788abf1b876757255a29f33019de57449f184fc79347e57c2e0ffb248951e5d56faaff16f89c3da2973e34366f"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0xf) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:13:36 executing program 4: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_XCRS(0xffffffffffffffff, 0x4188aea7, &(0x7f0000000140)=ANY=[@ANYBLOB="0201000003000000074800000000000035b25c393d0cfbfac9c3ff07000000000000e016"]) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 05:13:36 executing program 5: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) sendmsg$DCCPDIAG_GETSOCK(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(0xffffffffffffffff, 0xc0a85322, 0x0) timer_create(0x0, &(0x7f0000000000), 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @empty}, 0x1c) socket(0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8983, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) splice(r1, 0x0, r0, 0x0, 0x1, 0x0) sendto$packet(r1, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 05:13:36 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xfe, &(0x7f00000001c0)="94a4b04e040000000900000000000000ee9a8f8cbeaf99cfc4dedd20494d4b895b5804ef58d7cee1761cd167fd6e40d0b1eb346f19367f420083cff2dc39f3cc1e564cd165167d6872a0cdd7160000040ed60bef63eaef5d00001c5449c865576d0cfefa36566d4c68b24ec011e163f2975244707780d868116111aeed762beeae235abe61f83eb11f66b75e0ac88835a0846e7ca26973c47f1a5545c3b153470a3452f072db58a754f81b809362b35b1c9f5160a1000000000000000081182255545139ff639bd6762d26b5d5a0b5d5e3788abf1b876757255a29f33019de57449f184fc79347e57c2e0ffb248951e5d56faaff16f89c3da2973e34366f"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0xf) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:13:36 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ioctl(r0, 0xffff00bf, &(0x7f00000002c0)) 05:13:36 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "009053ff0300000000000000000100"}) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000000)=0x5) read(r0, &(0x7f0000000280)=""/240, 0xf0) r1 = syz_open_pts(r0, 0x0) pipe(&(0x7f0000000300)) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) r2 = dup2(r1, r0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x3) 05:13:36 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xfe, &(0x7f00000001c0)="94a4b04e040000000900000000000000ee9a8f8cbeaf99cfc4dedd20494d4b895b5804ef58d7cee1761cd167fd6e40d0b1eb346f19367f420083cff2dc39f3cc1e564cd165167d6872a0cdd7160000040ed60bef63eaef5d00001c5449c865576d0cfefa36566d4c68b24ec011e163f2975244707780d868116111aeed762beeae235abe61f83eb11f66b75e0ac88835a0846e7ca26973c47f1a5545c3b153470a3452f072db58a754f81b809362b35b1c9f5160a1000000000000000081182255545139ff639bd6762d26b5d5a0b5d5e3788abf1b876757255a29f33019de57449f184fc79347e57c2e0ffb248951e5d56faaff16f89c3da2973e34366f"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0xf) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:13:37 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000680)={@flat=@binder={0x73622a85, 0x0, 0x18}, @flat=@weak_binder, @flat=@weak_binder={0x77622a85, 0x0, 0x3}}, &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x60, 0x20000000, 0x0}) 05:13:37 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000740)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_udp(0x2, 0x2, 0x0) setresgid(0x0, 0x0, 0x0) r4 = socket(0x10, 0x3, 0x0) setsockopt$inet_buf(r3, 0x0, 0x39b1ce7fd7aa17fe, &(0x7f00000005c0)="46d26d623e3a3bfeb895f29d70984aeb5d952ed537856df2fa4c8f2f5173e7e4b50b0d3a60944e53aabe8f7b4f34ef27ded9b8e2ba7d04026057e65cbfac40244b014ed99f66727ccf47aa45235b9e032ffe7987889b3716251255adbc450fbcc9fbbbf68e9a5679317f0d2ca5b73ac76492fc16e6282f575ce6b4a4e3ba050f9c1a139703ba474d2257d63b0ca83e928dff1c59daf237fbcf990ca7f1fd2dd5db688609fdcf03461c84b11d56eabef82127cf9a", 0xb4) write(r4, &(0x7f0000000000)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c) recvmmsg(r4, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) 05:13:37 executing program 2: syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl(0xffffffffffffffff, 0xffff00bf, &(0x7f00000002c0)) 05:13:37 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xfe, &(0x7f00000001c0)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0xf) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:13:37 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000000c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000140)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x2d, &(0x7f0000000100)=[{&(0x7f0000001300)=""/4125, 0x101d}], 0x1}}], 0x2, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffbf) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 05:13:37 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setitimer(0x1, 0x0, 0x0) [ 2532.502880][T15361] binder: 15351:15361 ioctl c0306201 20000280 returned -14 [ 2532.716002][T15372] netlink: 32259 bytes leftover after parsing attributes in process `syz-executor.5'. 05:13:38 executing program 4: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_XCRS(0xffffffffffffffff, 0x4188aea7, &(0x7f0000000140)=ANY=[@ANYBLOB="0201000003000000074800000000000035b25c393d0cfbfac9c3ff07000000000000e016"]) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 05:13:38 executing program 2: syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl(0xffffffffffffffff, 0xffff00bf, &(0x7f00000002c0)) 05:13:38 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) poll(&(0x7f00000001c0)=[{}, {}, {}, {}, {}, {}, {0xffffffffffffffff, 0x9485}], 0x7, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r1, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x4000000000005e3, 0x44000102, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 05:13:38 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "009053ff0300000000000000000100"}) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000000)=0x5) read(r0, &(0x7f0000000280)=""/240, 0xf0) r1 = syz_open_pts(r0, 0x0) pipe(0x0) getsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, &(0x7f00000001c0), 0x0) write(0xffffffffffffffff, 0x0, 0x0) r2 = dup2(r1, r0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x3) socketpair$nbd(0x1, 0x1, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) 05:13:38 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000680)={@flat=@binder={0x73622a85, 0x0, 0x18}, @flat=@weak_binder, @flat=@weak_binder={0x77622a85, 0x0, 0x3}}, &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x60, 0x20000000, 0x0}) [ 2533.496083][T15389] binder: 15387:15389 ioctl c0306201 20000280 returned -14 [ 2533.865054][T15401] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 05:13:38 executing program 2: syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl(0xffffffffffffffff, 0xffff00bf, &(0x7f00000002c0)) 05:13:39 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl(r0, 0x0, &(0x7f00000002c0)) 05:13:39 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000680)={@flat=@binder={0x73622a85, 0x0, 0x18}, @flat=@weak_binder, @flat=@weak_binder={0x77622a85, 0x0, 0x3}}, &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x60, 0x20000000, 0x0}) 05:13:39 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl(r0, 0x0, &(0x7f00000002c0)) 05:13:40 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xfe, &(0x7f00000001c0)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0xf) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:13:40 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000680)={@flat=@binder={0x73622a85, 0x0, 0x18}, @flat=@weak_binder, @flat=@weak_binder={0x77622a85, 0x0, 0x3}}, &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x60, 0x20000000, 0x0}) 05:13:40 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl(r0, 0x0, &(0x7f00000002c0)) 05:13:42 executing program 4: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_XCRS(0xffffffffffffffff, 0x4188aea7, &(0x7f0000000140)=ANY=[@ANYBLOB="0201000003000000074800000000000035b25c393d0cfbfac9c3ff07000000000000e016"]) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 05:13:42 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl(r0, 0xffff00bf, 0x0) [ 2539.640909][ C0] not chained 30000 origins [ 2539.645438][ C0] CPU: 0 PID: 0 Comm: swapper/0 Not tainted 5.7.0-rc4-syzkaller #0 [ 2539.650751][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2539.650751][ C0] Call Trace: [ 2539.650751][ C0] [ 2539.650751][ C0] dump_stack+0x1c9/0x220 [ 2539.650751][ C0] kmsan_internal_chain_origin+0x6f/0x130 [ 2539.650751][ C0] ? ret_from_fork+0x35/0x40 [ 2539.650751][ C0] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 2539.650751][ C0] ? unwind_next_frame+0xb7d/0xf00 [ 2539.650751][ C0] ? kmsan_internal_return_address+0x10/0x30 [ 2539.650751][ C0] ? kmsan_memcpy_memmove_metadata+0x10c/0x2e0 [ 2539.650751][ C0] ? kmsan_memcpy_metadata+0xb/0x10 [ 2539.650751][ C0] ? __msan_memcpy+0x43/0x50 [ 2539.650751][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2539.650751][ C0] __msan_chain_origin+0x50/0x90 [ 2539.650751][ C0] __skb_clone+0x791/0x970 [ 2539.650751][ C0] skb_clone+0x404/0x5d0 [ 2539.650751][ C0] __tcp_transmit_skb+0x4b5/0x6090 [ 2539.650751][ C0] ? ipv4_mtu+0x471/0x520 [ 2539.650751][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2539.650751][ C0] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 2539.650751][ C0] __tcp_retransmit_skb+0x1479/0x3ec0 [ 2539.650751][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2539.650751][ C0] ? __msan_metadata_ptr_for_store_2+0x13/0x20 [ 2539.650751][ C0] ? tcp_enter_loss+0x14ee/0x15b0 [ 2539.650751][ C0] tcp_retransmit_skb+0xae/0x430 [ 2539.650751][ C0] tcp_retransmit_timer+0x2c2f/0x3dd0 [ 2539.650751][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2539.650751][ C0] tcp_write_timer_handler+0x4fd/0xd10 [ 2539.650751][ C0] tcp_write_timer+0x114/0x290 [ 2539.650751][ C0] call_timer_fn+0x218/0x510 [ 2539.650751][ C0] ? tcp_init_xmit_timers+0x130/0x130 [ 2539.650751][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 2539.650751][ C0] __run_timers+0xcff/0x1210 [ 2539.650751][ C0] ? tcp_init_xmit_timers+0x130/0x130 [ 2539.650751][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2539.650751][ C0] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 2539.650751][ C0] ? irqtime_account_irq+0x4e/0x2d0 [ 2539.650751][ C0] run_timer_softirq+0x2d/0x50 [ 2539.650751][ C0] ? timers_dead_cpu+0x9b0/0x9b0 [ 2539.650751][ C0] __do_softirq+0x311/0x83d [ 2539.650751][ C0] irq_exit+0x230/0x280 [ 2539.650751][ C0] exiting_irq+0xe/0x10 [ 2539.650751][ C0] smp_apic_timer_interrupt+0x48/0x70 [ 2539.650751][ C0] apic_timer_interrupt+0x2e/0x40 [ 2539.650751][ C0] [ 2539.650751][ C0] RIP: 0010:default_idle+0x53/0x90 [ 2539.650751][ C0] Code: c3 26 ba f2 44 8b 35 44 4d d1 01 48 c7 c7 78 a7 17 b3 e8 80 d3 86 f3 83 38 00 75 31 45 85 f6 7e 07 0f 00 2d a7 0d 5b 00 fb f4 <65> 8b 35 ee c8 ba 4e c7 03 00 00 00 00 c7 43 08 00 00 00 00 bf ff [ 2539.650751][ C0] RSP: 0018:ffffffffb2603d88 EFLAGS: 00000246 ORIG_RAX: ffffffffffffff13 [ 2539.650751][ C0] RAX: ffff899fce16d778 RBX: ffffffffb262cc98 RCX: 00000000009f66e0 [ 2539.650751][ C0] RDX: ffff899fbe160778 RSI: 0000000000000720 RDI: ffffffffb317a778 [ 2539.650751][ C0] RBP: ffffffffb2603d98 R08: fffff29f8000000f R09: ffff899eefffb000 [ 2539.650751][ C0] R10: 0000000000000004 R11: ffffffffb1465a00 R12: ffffffffb262c2c0 [ 2539.650751][ C0] R13: 0000000000000000 R14: 0000000000000000 R15: ffffffffb262cc98 [ 2539.650751][ C0] ? __cpuidle_text_start+0x8/0x8 [ 2539.650751][ C0] ? default_idle+0x40/0x90 [ 2539.650751][ C0] ? __cpuidle_text_start+0x8/0x8 [ 2539.650751][ C0] arch_cpu_idle+0x25/0x30 [ 2539.650751][ C0] do_idle+0x26c/0x7b0 [ 2539.650751][ C0] cpu_startup_entry+0x45/0x50 [ 2539.650751][ C0] rest_init+0x1be/0x1f0 [ 2539.650751][ C0] arch_call_rest_init+0x13/0x15 [ 2539.650751][ C0] start_kernel+0x98e/0xb57 [ 2539.650751][ C0] ? kmsan_internal_return_address+0x10/0x30 [ 2539.650751][ C0] x86_64_start_reservations+0x18/0x28 [ 2539.650751][ C0] x86_64_start_kernel+0x83/0x86 [ 2539.650751][ C0] secondary_startup_64+0xa4/0xb0 [ 2539.650751][ C0] Uninit was stored to memory at: [ 2539.650751][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 2539.650751][ C0] __msan_chain_origin+0x50/0x90 [ 2539.650751][ C0] __skb_clone+0x939/0x970 [ 2539.650751][ C0] skb_clone+0x404/0x5d0 [ 2539.650751][ C0] dev_queue_xmit_nit+0x502/0x1270 [ 2539.650751][ C0] dev_hard_start_xmit+0x20f/0xab0 [ 2539.650751][ C0] sch_direct_xmit+0x512/0x18b0 [ 2539.650751][ C0] __qdisc_run+0x15ec/0x3350 [ 2539.650751][ C0] __dev_queue_xmit+0x23b7/0x3b20 [ 2539.650751][ C0] dev_queue_xmit+0x4b/0x60 [ 2539.650751][ C0] ip_finish_output2+0x20fd/0x2610 [ 2539.650751][ C0] __ip_finish_output+0xaa7/0xd80 [ 2539.650751][ C0] ip_finish_output+0x166/0x410 [ 2539.650751][ C0] ip_output+0x593/0x680 [ 2539.650751][ C0] __ip_queue_xmit+0x1b5c/0x21a0 [ 2539.650751][ C0] ip_queue_xmit+0xcc/0xf0 [ 2539.650751][ C0] __tcp_transmit_skb+0x4221/0x6090 [ 2539.650751][ C0] __tcp_retransmit_skb+0x1479/0x3ec0 [ 2539.650751][ C0] tcp_retransmit_skb+0xae/0x430 [ 2539.650751][ C0] tcp_retransmit_timer+0x2c2f/0x3dd0 [ 2539.650751][ C0] tcp_write_timer_handler+0x4fd/0xd10 [ 2539.650751][ C0] tcp_write_timer+0x114/0x290 [ 2539.650751][ C0] call_timer_fn+0x218/0x510 [ 2539.650751][ C0] __run_timers+0xcff/0x1210 [ 2539.650751][ C0] run_timer_softirq+0x2d/0x50 [ 2539.650751][ C0] __do_softirq+0x311/0x83d [ 2539.650751][ C0] [ 2539.650751][ C0] Uninit was stored to memory at: [ 2539.650751][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 2539.650751][ C0] __msan_chain_origin+0x50/0x90 [ 2539.650751][ C0] __tcp_transmit_skb+0x1863/0x6090 [ 2539.650751][ C0] __tcp_retransmit_skb+0x1479/0x3ec0 [ 2539.650751][ C0] tcp_retransmit_skb+0xae/0x430 [ 2539.650751][ C0] tcp_retransmit_timer+0x2c2f/0x3dd0 [ 2539.650751][ C0] tcp_write_timer_handler+0x4fd/0xd10 [ 2539.650751][ C0] tcp_write_timer+0x114/0x290 [ 2539.650751][ C0] call_timer_fn+0x218/0x510 [ 2539.650751][ C0] __run_timers+0xcff/0x1210 [ 2539.650751][ C0] run_timer_softirq+0x2d/0x50 [ 2539.650751][ C0] __do_softirq+0x311/0x83d [ 2539.650751][ C0] [ 2539.650751][ C0] Uninit was stored to memory at: [ 2539.650751][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 2539.650751][ C0] __msan_chain_origin+0x50/0x90 [ 2539.650751][ C0] __skb_clone+0x863/0x970 [ 2539.650751][ C0] skb_clone+0x404/0x5d0 [ 2539.650751][ C0] __tcp_transmit_skb+0x4b5/0x6090 [ 2539.650751][ C0] __tcp_retransmit_skb+0x1479/0x3ec0 [ 2539.650751][ C0] tcp_retransmit_skb+0xae/0x430 [ 2539.650751][ C0] tcp_retransmit_timer+0x2c2f/0x3dd0 [ 2539.650751][ C0] tcp_write_timer_handler+0x4fd/0xd10 [ 2539.650751][ C0] tcp_write_timer+0x114/0x290 [ 2539.650751][ C0] call_timer_fn+0x218/0x510 [ 2539.650751][ C0] __run_timers+0xcff/0x1210 [ 2539.650751][ C0] run_timer_softirq+0x2d/0x50 [ 2539.650751][ C0] __do_softirq+0x311/0x83d [ 2539.650751][ C0] [ 2539.650751][ C0] Uninit was stored to memory at: [ 2539.650751][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 2539.650751][ C0] __msan_chain_origin+0x50/0x90 [ 2539.650751][ C0] __skb_clone+0x939/0x970 [ 2539.650751][ C0] skb_clone+0x404/0x5d0 [ 2539.650751][ C0] dev_queue_xmit_nit+0x502/0x1270 [ 2539.650751][ C0] dev_hard_start_xmit+0x20f/0xab0 [ 2539.650751][ C0] sch_direct_xmit+0x512/0x18b0 [ 2539.650751][ C0] __qdisc_run+0x15ec/0x3350 [ 2539.650751][ C0] __dev_queue_xmit+0x23b7/0x3b20 [ 2539.650751][ C0] dev_queue_xmit+0x4b/0x60 [ 2539.650751][ C0] ip_finish_output2+0x20fd/0x2610 [ 2539.650751][ C0] __ip_finish_output+0xaa7/0xd80 [ 2539.650751][ C0] ip_finish_output+0x166/0x410 [ 2539.650751][ C0] ip_output+0x593/0x680 [ 2539.650751][ C0] __ip_queue_xmit+0x1b5c/0x21a0 [ 2539.650751][ C0] ip_queue_xmit+0xcc/0xf0 [ 2539.650751][ C0] __tcp_transmit_skb+0x4221/0x6090 [ 2539.650751][ C0] tcp_write_xmit+0x30e1/0xb470 [ 2539.650751][ C0] __tcp_push_pending_frames+0x124/0x4e0 [ 2539.650751][ C0] tcp_push+0x6fa/0x8a0 [ 2539.650751][ C0] tcp_sendmsg_locked+0x5d89/0x6d00 [ 2539.650751][ C0] tcp_sendmsg+0xb2/0x100 [ 2539.650751][ C0] inet_sendmsg+0x178/0x2e0 [ 2539.650751][ C0] sock_write_iter+0x606/0x6d0 [ 2539.650751][ C0] __vfs_write+0xa5a/0xca0 [ 2539.650751][ C0] vfs_write+0x444/0x8e0 [ 2539.650751][ C0] ksys_write+0x267/0x450 [ 2539.650751][ C0] __se_sys_write+0x92/0xb0 [ 2539.650751][ C0] __x64_sys_write+0x4a/0x70 [ 2539.650751][ C0] do_syscall_64+0xb8/0x160 [ 2539.650751][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 2539.650751][ C0] [ 2539.650751][ C0] Uninit was stored to memory at: [ 2539.650751][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 2539.650751][ C0] __msan_chain_origin+0x50/0x90 [ 2539.650751][ C0] __tcp_transmit_skb+0x1863/0x6090 [ 2539.650751][ C0] tcp_write_xmit+0x30e1/0xb470 [ 2539.650751][ C0] __tcp_push_pending_frames+0x124/0x4e0 [ 2539.650751][ C0] tcp_push+0x6fa/0x8a0 [ 2539.650751][ C0] tcp_sendmsg_locked+0x5d89/0x6d00 [ 2539.650751][ C0] tcp_sendmsg+0xb2/0x100 [ 2539.650751][ C0] inet_sendmsg+0x178/0x2e0 [ 2539.650751][ C0] sock_write_iter+0x606/0x6d0 [ 2539.650751][ C0] __vfs_write+0xa5a/0xca0 [ 2539.650751][ C0] vfs_write+0x444/0x8e0 [ 2539.650751][ C0] ksys_write+0x267/0x450 [ 2539.650751][ C0] __se_sys_write+0x92/0xb0 [ 2539.650751][ C0] __x64_sys_write+0x4a/0x70 [ 2539.650751][ C0] do_syscall_64+0xb8/0x160 [ 2539.650751][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 2539.650751][ C0] [ 2539.650751][ C0] Uninit was stored to memory at: [ 2539.650751][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 2539.650751][ C0] __msan_chain_origin+0x50/0x90 [ 2539.650751][ C0] __skb_clone+0x863/0x970 [ 2539.650751][ C0] skb_clone+0x404/0x5d0 [ 2539.650751][ C0] __tcp_transmit_skb+0x4b5/0x6090 [ 2539.650751][ C0] tcp_write_xmit+0x30e1/0xb470 [ 2539.650751][ C0] __tcp_push_pending_frames+0x124/0x4e0 [ 2539.650751][ C0] tcp_push+0x6fa/0x8a0 [ 2539.650751][ C0] tcp_sendmsg_locked+0x5d89/0x6d00 [ 2539.650751][ C0] tcp_sendmsg+0xb2/0x100 [ 2539.650751][ C0] inet_sendmsg+0x178/0x2e0 [ 2539.650751][ C0] sock_write_iter+0x606/0x6d0 [ 2539.650751][ C0] __vfs_write+0xa5a/0xca0 [ 2539.650751][ C0] vfs_write+0x444/0x8e0 [ 2539.650751][ C0] ksys_write+0x267/0x450 [ 2539.650751][ C0] __se_sys_write+0x92/0xb0 [ 2539.650751][ C0] __x64_sys_write+0x4a/0x70 [ 2539.650751][ C0] do_syscall_64+0xb8/0x160 [ 2539.650751][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 2539.650751][ C0] [ 2539.650751][ C0] Uninit was stored to memory at: [ 2539.650751][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 2539.650751][ C0] __msan_chain_origin+0x50/0x90 [ 2539.650751][ C0] __alloc_skb+0xa2b/0xac0 [ 2539.650751][ C0] sk_stream_alloc_skb+0x3ee/0x1180 [ 2539.650751][ C0] tcp_sendmsg_locked+0x28b0/0x6d00 [ 2539.650751][ C0] tcp_sendmsg+0xb2/0x100 [ 2539.650751][ C0] inet_sendmsg+0x178/0x2e0 [ 2539.650751][ C0] sock_write_iter+0x606/0x6d0 [ 2539.650751][ C0] __vfs_write+0xa5a/0xca0 [ 2539.650751][ C0] vfs_write+0x444/0x8e0 [ 2539.650751][ C0] ksys_write+0x267/0x450 [ 2539.650751][ C0] __se_sys_write+0x92/0xb0 [ 2539.650751][ C0] __x64_sys_write+0x4a/0x70 [ 2539.650751][ C0] do_syscall_64+0xb8/0x160 [ 2539.650751][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 2539.650751][ C0] [ 2539.650751][ C0] Uninit was created at: [ 2539.650751][ C0] kmsan_internal_poison_shadow+0x66/0xd0 [ 2539.650751][ C0] kmsan_slab_alloc+0x8a/0xe0 [ 2539.650751][ C0] kmem_cache_alloc_node+0x931/0xed0 [ 2539.650751][ C0] __alloc_skb+0x208/0xac0 [ 2539.650751][ C0] sk_stream_alloc_skb+0x3ee/0x1180 [ 2539.650751][ C0] tcp_sendmsg_locked+0x28b0/0x6d00 [ 2539.650751][ C0] tcp_sendmsg+0xb2/0x100 [ 2539.650751][ C0] inet_sendmsg+0x178/0x2e0 [ 2539.650751][ C0] sock_write_iter+0x606/0x6d0 [ 2539.650751][ C0] __vfs_write+0xa5a/0xca0 [ 2539.650751][ C0] vfs_write+0x444/0x8e0 [ 2539.650751][ C0] ksys_write+0x267/0x450 [ 2539.650751][ C0] __se_sys_write+0x92/0xb0 [ 2539.650751][ C0] __x64_sys_write+0x4a/0x70 [ 2539.650751][ C0] do_syscall_64+0xb8/0x160 [ 2539.650751][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xa9 05:13:50 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffc}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') r1 = openat$cgroup_ro(r0, &(0x7f0000000140)='cpuset.memory_pressure\x00', 0x0, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x90000, 0x0) r3 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r3, 0xc0086420, &(0x7f0000000000)={0x0}) ioctl$DRM_IOCTL_RM_CTX(r3, 0xc0086421, &(0x7f0000000040)={r4}) ioctl$DRM_IOCTL_GET_CTX(r2, 0xc0086423, &(0x7f00000000c0)={r4, 0x1}) ioctl$DRM_IOCTL_DMA(r1, 0xc0406429, &(0x7f0000000300)={r4, 0x1, &(0x7f0000000180)=[0x17b5], &(0x7f00000001c0)=[0x3, 0x40, 0x9, 0x76ef, 0x200, 0x1, 0x6], 0x4, 0x5, 0x3, &(0x7f0000000280)=[0x9, 0x8, 0x7, 0x100, 0x80000000], &(0x7f00000002c0)=[0x4, 0x2d69, 0x8001, 0x2]}) preadv(r0, &(0x7f00000017c0), 0x315, 0x800000) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000000)={0xb43, {{0xa, 0x4e22, 0x6, @private1={0xfc, 0x1, [], 0x1}}}, {{0xa, 0x4e22, 0xbcc, @local, 0x5}}}, 0x108) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pause() 05:13:50 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000680)={@flat=@binder={0x73622a85, 0x0, 0x18}, @flat=@weak_binder, @flat=@weak_binder={0x77622a85, 0x0, 0x3}}, &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x60, 0x20000000, 0x0}) 05:13:50 executing program 5: clock_gettime(0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x1ff) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) r4 = accept$alg(r3, 0x0, 0x0) fcntl$setstatus(r4, 0x4, 0x2800) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000280)="8b", 0x1) recvmmsg(r4, &(0x7f0000006100)=[{{&(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000300), 0x0, &(0x7f0000000340)=""/120, 0x6f}}], 0x400000000000653, 0x0, 0x0) socket(0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) pipe(&(0x7f0000000300)) r5 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) 05:13:50 executing program 4: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_XCRS(0xffffffffffffffff, 0x4188aea7, &(0x7f0000000140)=ANY=[@ANYBLOB="0201000003000000074800000000000035b25c393d0cfbfac9c3ff07000000000000e016"]) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000640)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 05:13:50 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl(r0, 0xffff00bf, 0x0) 05:13:50 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xfe, &(0x7f00000001c0)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0xf) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:13:50 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x4, 0x20, "8000"}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xe}, 0x2000, 0x0, 0xf0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) pipe(0x0) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x6) fallocate(r3, 0x0, 0x0, 0x8020001) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r3, 0x6, 0x14, 0x0, 0x0) fstat(r2, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getresuid(&(0x7f0000000080), &(0x7f00000000c0), 0x0) ioctl$TCSETAF(r3, 0x5408, &(0x7f0000000140)={0x5, 0x4, 0xe0a, 0x9, 0x14, "fc0d72aa56614ca1"}) setreuid(r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x6, 0xff, 0x0, 0x41c0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x7}, 0x2040, 0xffffffffffdfffff, 0xf0, 0x7, 0xffffffffffffff4a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r5, 0x0, 0x0, 0x8020001) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r5, 0x6, 0x14, 0x0, 0x0) semctl$GETNCNT(0x0, 0x2, 0xe, &(0x7f0000000080)=""/85) [ 2546.052790][T15459] binder: 15450:15459 unknown command 0 [ 2546.058589][T15459] binder: 15450:15459 ioctl c0306201 20000280 returned -22 05:13:50 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl(r0, 0xffff00bf, 0x0) 05:13:51 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "009053ff0300000000000000000100"}) syz_open_pts(r0, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000004c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x37a}}, 0x20) 05:13:51 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x0, 0x200000000000000}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) fsync(r2) clone(0x200000008a105d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() tkill(r4, 0x3c) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x98240, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8000000200036150, 0x800007b, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 05:13:51 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x91}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x8) recvmmsg(r1, &(0x7f0000001ec0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000003c0)=@sco, 0x80, 0x0}}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000440)={[], 0x0, 0x1000, 0x6fe0, 0x80000000, 0x7}) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x910, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fallocate(r1, 0x60, 0xfffffffffffffffa, 0x4) r4 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x1) write(r4, &(0x7f00000004c0)="3161d417452c8f6d46edb3b1077f2abaa85e3489c66107ab7d9aeb42aa515f23c9150bfd105fa1be4e0415cb2c2d4a1cdff5ab24d3676cc093ea", 0x3a) write$UHID_CREATE2(0xffffffffffffffff, &(0x7f0000000500)={0xb, {'syz0\x00', 'syz0\x00', 'syz1\x00', 0x4c, 0x7, 0x1, 0x1, 0x368, 0x5ad0bbea, "122bf67645853bd7b61e904ef498fdce78c0a36c206d22d057a0148c08f70052cc110a9ac7e6a73c1824edf09f01b05363d3ae86a783271e80dc111e5339e08027f9035934b62e2d495885ef"}}, 0x164) sendfile(r4, r4, &(0x7f0000000200), 0xff8) r5 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x40082406, &(0x7f0000000180)='Z\x00') 05:13:51 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x4, 0x20, "8000"}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xe}, 0x2000, 0x0, 0xf0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) pipe(0x0) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x6) fallocate(r3, 0x0, 0x0, 0x8020001) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r3, 0x6, 0x14, 0x0, 0x0) fstat(r2, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getresuid(&(0x7f0000000080), &(0x7f00000000c0), 0x0) ioctl$TCSETAF(r3, 0x5408, &(0x7f0000000140)={0x5, 0x4, 0xe0a, 0x9, 0x0, "fc0d72aa56614ca1"}) setreuid(r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r5, 0x0, 0x0, 0x8020001) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r5, 0x6, 0x14, 0x0, 0x0) semctl$GETNCNT(0x0, 0x2, 0xe, &(0x7f0000000080)=""/85) 05:13:51 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000680)={@flat=@binder={0x73622a85, 0x0, 0x18}, @flat=@weak_binder, @flat=@weak_binder={0x77622a85, 0x0, 0x3}}, &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x60, 0x20000000, 0x0}) 05:13:51 executing program 5: mknod(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x8000000200004d1e, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) socketpair$unix(0x1, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, 0x0) open(0x0, 0x0, 0x0) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0b00000073797a3119000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000100738d7a310000000000ff07000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000073797a310000000000000000000000000000000000000000cf0a00000000000000000c000000000000000000000000000000000000000000000000000000000016"], 0x12e) readv(r0, &(0x7f0000000000)=[{&(0x7f0000001380)=""/4096, 0x1000}], 0x1) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) [ 2547.099434][T12147] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 2547.107180][T12147] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 2547.114977][T12147] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 2547.122680][T12147] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 2547.130282][T12147] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 2547.138043][T12147] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 2547.145880][T12147] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 2547.153571][T12147] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 2547.161316][T12147] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 2547.168870][T12147] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 2547.176584][T12147] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 2547.184269][T12147] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 2547.191981][T12147] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 2547.199541][T12147] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 2547.207241][T12147] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 2547.215062][T12147] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 2547.222840][T12147] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 2547.230400][T12147] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 2547.238109][T12147] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 2547.245797][T12147] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 2547.253518][T12147] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 2547.261237][T12147] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 05:13:52 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000680)={@flat=@binder={0x73622a85, 0x0, 0x18}, @flat=@weak_binder, @flat=@weak_binder={0x77622a85, 0x0, 0x3}}, &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x60, 0x20000000, 0x0}) [ 2547.764191][T15509] binder: 15507:15509 unknown command 0 [ 2547.769988][T15509] binder: 15507:15509 ioctl c0306201 20000280 returned -22 [ 2547.907061][T12147] hid-generic 0000:0000:0000.0006: hidraw0: HID v0.00 Device [syz1] on sz1 05:13:52 executing program 4: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_XCRS(0xffffffffffffffff, 0x4188aea7, &(0x7f0000000140)=ANY=[@ANYBLOB="0201000003000000074800000000000035b25c393d0cfbfac9c3ff07000000000000e016"]) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000640)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 05:13:52 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x8) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f00000000c0)={'HL\x00'}, &(0x7f0000000100)=0x1e) 05:13:53 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xfe, &(0x7f00000001c0)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:13:53 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'md5\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000003d80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20048084) recvmmsg(r1, &(0x7f0000006100)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 05:13:53 executing program 2: getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2}, 0x0) socket$inet6(0xa, 0x3, 0x8) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pause() 05:13:53 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) sendmsg$NFQNL_MSG_VERDICT_BATCH(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000004c0)=ANY=[@ANYBLOB="1c0000004300034000000cac"], 0x1c}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x1, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:13:53 executing program 4: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_XCRS(0xffffffffffffffff, 0x4188aea7, &(0x7f0000000140)=ANY=[@ANYBLOB="0201000003000000074800000000000035b25c393d0cfbfac9c3ff07000000000000e016"]) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000640)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 05:13:53 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000680)={@flat=@binder={0x73622a85, 0x0, 0x18}, @flat=@weak_binder, @flat=@weak_binder={0x77622a85, 0x0, 0x3}}, &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x60, 0x20000000, 0x0}) [ 2549.157487][T15556] binder: 15542:15556 unknown command 0 [ 2549.163456][T15556] binder: 15542:15556 ioctl c0306201 20000280 returned -22 05:13:54 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x91}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x8) recvmmsg(r1, &(0x7f0000001ec0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000003c0)=@sco, 0x80, 0x0}, 0x2}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000440)={[], 0x3ff, 0x1000, 0x6fe0, 0x80000000, 0x7}) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x910}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fallocate(r1, 0x60, 0xfffffffffffffffa, 0x4) r3 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x1) write(r3, &(0x7f00000004c0)="3161d417452c8f6d46edb3b1077f2abaa85e3489c66107ab7d9aeb42aa515f23c9150bfd105fa1be4e0415cb2c2d4a1cdff5ab24d3676cc093ea0ffa364b7ec5a99d", 0x42) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r3, 0x0) sendfile(r3, r3, &(0x7f0000000200), 0xff8) r4 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f0000000180)='Z\x00') 05:13:54 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xfe, &(0x7f00000001c0)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:13:54 executing program 4: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_XCRS(0xffffffffffffffff, 0x4188aea7, &(0x7f0000000140)=ANY=[@ANYBLOB="0201000003000000074800000000000035b25c393d0cfbfac9c3ff07000000000000e016"]) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000640)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 05:13:54 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x8) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f00000000c0)={'HL\x00'}, &(0x7f0000000100)=0x1e) 05:13:54 executing program 2: creat(&(0x7f00000002c0)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@multicast2, @in6=@remote, 0x4e23, 0x0, 0x4e22, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xee00}, {0xe, 0x0, 0x0, 0x4ccf281e, 0x8, 0x0, 0x6}, {0xf3, 0x0, 0x401}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x3}, {{@in6=@remote, 0x4d4}, 0xa, @in=@loopback, 0x0, 0x1, 0x0, 0xfc, 0x0, 0x80}}, 0xe8) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800002, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0xc) lseek(r0, 0x0, 0x3) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, 0x0) msgget(0x3, 0x20) shmctl$SHM_LOCK(0x0, 0xb) 05:13:54 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000680)={@flat=@binder={0x73622a85, 0x0, 0x18}, @flat=@weak_binder, @flat=@weak_binder={0x77622a85, 0x0, 0x3}}, &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x60, 0x20000000, 0x0}) 05:13:54 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000000000)) 05:13:54 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'md5\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000006100)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 2550.228550][T15607] binder: 15602:15607 unknown command 0 [ 2550.234572][T15607] binder: 15602:15607 ioctl c0306201 20000280 returned -22 05:13:55 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000740)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_udp(0x2, 0x2, 0x0) setresgid(0x0, 0x0, 0x0) r4 = socket(0x10, 0x3, 0x0) write(r4, &(0x7f0000000000)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c) recvmmsg(r4, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000780)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYBLOB="33599e9d2632f8256d04b248f93524e2874d325f6df1f5e94dce422a8e1d00b9ded220", @ANYBLOB, @ANYRESHEX, @ANYRES32=0x0], 0x6, 0x0) 05:13:55 executing program 3: futex(&(0x7f000000cffc)=0x2, 0x189, 0x2, 0x0, 0x0, 0x1) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f000000cffc), 0x81, 0x10003, 0x0, 0x0, 0x0) 05:13:55 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0)="c80f5f", 0x3, 0x24004000, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:13:55 executing program 4: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_XCRS(0xffffffffffffffff, 0x4188aea7, &(0x7f0000000140)=ANY=[@ANYBLOB="0201000003000000074800000000000035b25c393d0cfbfac9c3ff07000000000000e016"]) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000640)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 05:13:55 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5)\x00'}, 0x58) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) dup2(r3, r0) 05:13:57 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xfe, &(0x7f00000001c0)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:13:57 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0)="c80f5f", 0x3, 0x24004000, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:13:57 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5)\x00'}, 0x58) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) dup2(r3, r0) 05:13:57 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000680)={@flat=@binder={0x73622a85, 0x0, 0x18}, @flat=@weak_binder, @flat=@weak_binder={0x77622a85, 0x0, 0x3}}, &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x60, 0x20000000, 0x0}) 05:13:57 executing program 2: clock_gettime(0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x1ff) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) fcntl$setstatus(r2, 0x4, 0x2800) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000280)="8b", 0x1) recvmmsg(r2, &(0x7f0000006100)=[{{&(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000300), 0x0, &(0x7f0000000340)=""/120, 0x6f}}], 0x400000000000653, 0x0, 0x0) socket(0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) pipe(&(0x7f0000000300)) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) 05:13:57 executing program 4: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_XCRS(0xffffffffffffffff, 0x4188aea7, &(0x7f0000000140)=ANY=[@ANYBLOB="0201000003000000074800000000000035b25c393d0cfbfac9c3ff07000000000000e016"]) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000640)) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 2552.620565][T15661] binder: 15646:15661 unknown command 0 [ 2552.626514][T15661] binder: 15646:15661 ioctl c0306201 20000280 returned -22 05:13:57 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0)="c80f5f", 0x3, 0x24004000, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:13:57 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5)\x00'}, 0x58) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) dup2(r3, r0) 05:13:57 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r5 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r5, &(0x7f00000000c0)=ANY=[@ANYBLOB="0b00000073797a3119000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000100738d7a310000000000ff07000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000073797a310000000000000000000000000000000000000000cf0a00000000000000000c000000000000000000000000000000000000000000000000000000000016"], 0x12e) readv(r5, &(0x7f0000000000)=[{&(0x7f0000001380)=""/4096, 0x1000}], 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x34a, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x11d000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x50, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 05:13:57 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0)="c80f5f", 0x3, 0x24004000, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:13:57 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5)\x00'}, 0x58) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) dup2(r3, r0) [ 2553.183203][T12147] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 2553.190994][T12147] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 2553.198574][T12147] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 2553.206548][T12147] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 2553.214305][T12147] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 2553.222061][T12147] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 2553.229972][T12147] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 2553.237767][T12147] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 2553.245500][T12147] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 2553.253239][T12147] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 2553.260980][T12147] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 2553.268553][T12147] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 2553.276363][T12147] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 2553.284378][T12147] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 2553.292085][T12147] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 2553.299682][T12147] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 2553.307496][T12147] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 2553.315297][T12147] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 2553.323037][T12147] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 2553.330614][T12147] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 2553.338395][T12147] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 2553.346117][T12147] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 05:13:58 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000680)={@flat=@binder={0x73622a85, 0x0, 0x18}, @flat=@weak_binder, @flat=@weak_binder={0x77622a85, 0x0, 0x3}}, &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x60, 0x20000000, 0x0}) [ 2553.704925][T15702] binder: 15699:15702 unknown command 0 [ 2553.710976][T15702] binder: 15699:15702 ioctl c0306201 20000280 returned -22 [ 2553.796302][T12147] hid-generic 0000:0000:0000.0007: hidraw0: HID v0.00 Device [syz1] on sz1 05:14:00 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xfe, &(0x7f00000001c0)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xf) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:14:00 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5)\x00'}, 0x58) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup2(0xffffffffffffffff, r0) 05:14:00 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0)="c80f5f", 0x3, 0x24004000, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:14:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r5 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r5, &(0x7f00000000c0)=ANY=[@ANYBLOB="0b00000073797a3119000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000100738d7a310000000000ff07000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000073797a310000000000000000000000000000000000000000cf0a00000000000000000c000000000000000000000000000000000000000000000000000000000016"], 0x12e) readv(r5, &(0x7f0000000000)=[{&(0x7f0000001380)=""/4096, 0x1000}], 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x34a, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x11d000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x50, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 05:14:00 executing program 4: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_XCRS(0xffffffffffffffff, 0x4188aea7, &(0x7f0000000140)=ANY=[@ANYBLOB="0201000003000000074800000000000035b25c393d0cfbfac9c3ff07000000000000e016"]) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000640)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 05:14:00 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000680)={@flat=@binder={0x73622a85, 0x0, 0x18}, @flat=@weak_binder, @flat=@weak_binder={0x77622a85, 0x0, 0x3}}, &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x60, 0x20000000, 0x0}) [ 2555.689463][T12147] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 2555.697798][T12147] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 2555.705651][T12147] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 2555.713318][T12147] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 2555.720983][T12147] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 2555.728546][T12147] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 2555.736263][T12147] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 2555.743925][T12147] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 2555.751618][T12147] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 2555.759187][T12147] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 2555.767266][T12147] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 2555.774931][T12147] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 2555.782183][T15737] binder: 15728:15737 unknown command 25344 [ 2555.782572][T12147] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 2555.788459][T15737] binder: 15728:15737 ioctl c0306201 20000280 returned -22 [ 2555.795874][T12147] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 2555.810898][T12147] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 2555.818565][T12147] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 2555.826234][T12147] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 2555.833956][T12147] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 2555.841616][T12147] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 2555.849191][T12147] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 2555.856860][T12147] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 2555.864530][T12147] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 05:14:00 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5)\x00'}, 0x58) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup2(0xffffffffffffffff, r0) 05:14:00 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0)="c80f5f", 0x3, 0x24004000, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 2556.541374][T12147] hid-generic 0000:0000:0000.0008: hidraw0: HID v0.00 Device [syz1] on sz1 05:14:01 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0)="c80f5f", 0x3, 0x24004000, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:14:01 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5)\x00'}, 0x58) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup2(0xffffffffffffffff, r0) 05:14:01 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000680)={@flat=@binder={0x73622a85, 0x0, 0x18}, @flat=@weak_binder, @flat=@weak_binder={0x77622a85, 0x0, 0x3}}, &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x60, 0x20000000, 0x0}) 05:14:01 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, '\x00\x00\x00\x00\x00@\x00'}) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000000)=0x5) read(r0, &(0x7f0000000280)=""/240, 0xf0) r1 = syz_open_pts(r0, 0x0) r2 = dup2(r1, r0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x3) pipe(&(0x7f0000000300)) [ 2556.955197][T15792] binder: 15782:15792 unknown command 25344 [ 2556.961789][T15792] binder: 15782:15792 ioctl c0306201 20000280 returned -22 05:14:03 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xfe, &(0x7f00000001c0)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xf) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:14:03 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5)\x00'}, 0x58) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) dup2(r2, r0) 05:14:03 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f00000000c0)="1b0000001e005f0214fffffffffffff80700"/27, 0x1b) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) fadvise64(r1, 0x0, 0x0, 0x0) 05:14:03 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000680)={@flat=@binder={0x73622a85, 0x0, 0x18}, @flat=@weak_binder, @flat=@weak_binder={0x77622a85, 0x0, 0x3}}, &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x60, 0x20000000, 0x0}) 05:14:03 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0)="c80f5f", 0x3, 0x24004000, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:14:03 executing program 4: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_XCRS(0xffffffffffffffff, 0x4188aea7, &(0x7f0000000140)=ANY=[@ANYBLOB="0201000003000000074800000000000035b25c393d0cfbfac9c3ff07000000000000e016"]) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000640)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 05:14:03 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0)="c80f5f", 0x3, 0x24004000, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 2559.094658][T15823] binder: 15809:15823 unknown command 25344 [ 2559.101032][T15823] binder: 15809:15823 ioctl c0306201 20000280 returned -22 05:14:03 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5)\x00'}, 0x58) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) dup2(r2, r0) 05:14:03 executing program 2: mknod(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4d636dd4fbc1c919, @perf_config_ext={0x5}, 0x8000000200004d3e, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 05:14:04 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0)="c80f5f", 0x3, 0x24004000, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:14:04 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5)\x00'}, 0x58) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) dup2(r2, r0) 05:14:04 executing program 2: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_XCRS(0xffffffffffffffff, 0x4188aea7, &(0x7f0000000140)=ANY=[@ANYBLOB="0201000003000000074800000000000035b25c393d0cfbfac9c3ff07000000000000e016"]) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000640)) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_GET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="0105e06a8bc857302a245ea39150d3e1af902b47c44c10e2d27918ea5bec7a3bc83835f12d9f04176ef79807f09b3ff139cdab", @ANYBLOB="02002cbd7000fcdbdf250400000018000180140002007767300000000000000000000000000004000180"], 0x30}}, 0x1) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, 0x0, 0x240040d4) munmap(&(0x7f0000000000/0x1000)=nil, 0x1000) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x12, &(0x7f00000001c0), &(0x7f0000000340)=0x4) 05:14:06 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xfe, &(0x7f00000001c0)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xf) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:14:06 executing program 4: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_XCRS(0xffffffffffffffff, 0x4188aea7, &(0x7f0000000140)=ANY=[@ANYBLOB="0201000003000000074800000000000035b25c393d0cfbfac9c3ff07000000000000e016"]) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000640)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 05:14:06 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0)="c80f5f", 0x3, 0x24004000, 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:14:06 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5)\x00'}, 0x58) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) dup2(r1, r0) 05:14:06 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="056304400000000000634040"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000680)={@flat=@binder={0x73622a85, 0x0, 0x18}, @flat=@weak_binder, @flat=@weak_binder={0x77622a85, 0x0, 0x3}}, &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x60, 0x20000000, 0x0}) 05:14:06 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5)\x00'}, 0x58) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) dup2(r1, r0) 05:14:06 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5)\x00'}, 0x58) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) dup2(r1, r0) 05:14:07 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0)="c80f5f", 0x3, 0x24004000, 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:14:07 executing program 2: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_XCRS(0xffffffffffffffff, 0x4188aea7, &(0x7f0000000140)=ANY=[@ANYBLOB="0201000003000000074800000000000035b25c393d0cfbfac9c3ff07000000000000e016"]) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000640)) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_GET(0xffffffffffffffff, 0x0, 0x1) munmap(&(0x7f0000000000/0x1000)=nil, 0x1000) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x12, &(0x7f00000001c0), &(0x7f0000000340)=0x4) 05:14:07 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5)\x00'}, 0x58) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) dup2(r1, r0) 05:14:07 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0)="c80f5f", 0x3, 0x24004000, 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:14:07 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5)\x00'}, 0x58) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) dup2(r2, r0) 05:14:09 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="056304400000000000634040"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000680)={@flat=@binder={0x73622a85, 0x0, 0x18}, @flat=@weak_binder, @flat=@weak_binder={0x77622a85, 0x0, 0x3}}, &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x60, 0x20000000, 0x0}) 05:14:09 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xfe, &(0x7f00000001c0)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xf) socketpair$unix(0x1, 0x5, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:14:09 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5)\x00'}, 0x58) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) dup2(r2, r0) 05:14:09 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'md5\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000006100)=[{{&(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000300), 0x0, &(0x7f0000000340)=""/120, 0x6f}}], 0x400000000000653, 0x0, 0x0) 05:14:09 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:14:09 executing program 4: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_XCRS(0xffffffffffffffff, 0x4188aea7, &(0x7f0000000140)=ANY=[@ANYBLOB="0201000003000000074800000000000035b25c393d0cfbfac9c3ff07000000000000e016"]) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000640)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 05:14:10 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:14:10 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5)\x00'}, 0x58) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) dup2(r2, r0) 05:14:10 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:14:10 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) dup2(r3, r0) 05:14:10 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x8) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f00000000c0)={'HL\x00'}, &(0x7f0000000100)=0x1e) 05:14:10 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0)="c80f5f", 0x3, 0x24004000, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x100000}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 05:14:10 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="056304400000000000634040"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000680)={@flat=@binder={0x73622a85, 0x0, 0x18}, @flat=@weak_binder, @flat=@weak_binder={0x77622a85, 0x0, 0x3}}, &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x60, 0x20000000, 0x0}) 05:14:13 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xfe, &(0x7f00000001c0)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xf) socketpair$unix(0x1, 0x5, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:14:13 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) dup2(r3, r0) 05:14:13 executing program 2: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_XCRS(0xffffffffffffffff, 0x4188aea7, &(0x7f0000000140)=ANY=[@ANYBLOB="0201000003000000074800000000000035b25c393d0cfbfac9c3ff07000000000000e016"]) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000640)) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_GET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, 0x0}, 0x1) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, 0x0, 0x240040d4) munmap(&(0x7f0000000000/0x1000)=nil, 0x1000) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x12, 0x0, &(0x7f0000000340)) 05:14:13 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0)="c80f5f", 0x3, 0x24004000, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x100000}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 05:14:13 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000680)={@flat=@binder={0x73622a85, 0x0, 0x18}, @flat=@weak_binder, @flat=@weak_binder={0x77622a85, 0x0, 0x3}}, &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x60, 0x20000000, 0x0}) 05:14:13 executing program 4: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_XCRS(0xffffffffffffffff, 0x4188aea7, &(0x7f0000000140)=ANY=[@ANYBLOB="0201000003000000074800000000000035b25c393d0cfbfac9c3ff07000000000000e016"]) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000640)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 05:14:13 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) dup2(r3, r0) 05:14:13 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0)="c80f5f", 0x3, 0x24004000, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x100000}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 05:14:13 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000680)={@flat=@binder={0x73622a85, 0x0, 0x18}, @flat=@weak_binder, @flat=@weak_binder={0x77622a85, 0x0, 0x3}}, &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x60, 0x20000000, 0x0}) 05:14:13 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0)="c80f5f", 0x3, 0x24004000, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x100000}) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 05:14:13 executing program 3: bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5)\x00'}, 0x58) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) dup2(r2, 0xffffffffffffffff) 05:14:13 executing program 3: bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5)\x00'}, 0x58) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) dup2(r2, 0xffffffffffffffff) 05:14:16 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xfe, &(0x7f00000001c0)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xf) socketpair$unix(0x1, 0x5, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:14:16 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0)="c80f5f", 0x3, 0x24004000, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x100000}) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 05:14:16 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000680)={@flat=@binder={0x73622a85, 0x0, 0x18}, @flat=@weak_binder, @flat=@weak_binder={0x77622a85, 0x0, 0x3}}, &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x60, 0x20000000, 0x0}) 05:14:16 executing program 3: bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5)\x00'}, 0x58) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) dup2(r2, 0xffffffffffffffff) 05:14:16 executing program 4: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_XCRS(0xffffffffffffffff, 0x4188aea7, &(0x7f0000000140)=ANY=[@ANYBLOB="0201000003000000074800000000000035b25c393d0cfbfac9c3ff07000000000000e016"]) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000640)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 05:14:16 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x91}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x8) recvmmsg(r1, &(0x7f0000001ec0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000003c0)=@sco, 0x80, 0x0}, 0x2}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x910, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fallocate(r1, 0x60, 0xfffffffffffffffa, 0x4) r4 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x1) write(r4, &(0x7f00000004c0)="3161d417452c8f6d46edb3b1077f2abaa85e3489c66107ab7d9aeb42aa515f23c9150bfd105fa1be4e0415cb2c2d4a1cdff5ab24d3676cc093ea0ffa364b7ec5a99d", 0x42) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r4, 0x0) sendfile(r4, r4, &(0x7f0000000200), 0xff8) r5 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x40082406, &(0x7f0000000180)='Z\x00') 05:14:16 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0)="c80f5f", 0x3, 0x24004000, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x100000}) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 05:14:16 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5)\x00'}, 0x58) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) dup2(r3, r0) 05:14:16 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_udp(0x2, 0x2, 0x0) setresgid(0x0, 0x0, 0x0) r4 = socket(0x10, 0x3, 0x0) setsockopt$inet_buf(r3, 0x0, 0x39b1ce7fd7aa17fe, &(0x7f00000005c0), 0x0) write(r4, &(0x7f0000000000)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c) recvmmsg(r4, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) 05:14:16 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xfe, &(0x7f00000001c0)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xf) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(0xffffffffffffffff, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:14:16 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, 0x0) 05:14:16 executing program 5: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0)="c80f5f", 0x3, 0x24004000, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x100000}) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 05:14:16 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5)\x00'}, 0x58) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) dup2(r3, r0) 05:14:16 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'md5\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg(r1, &(0x7f0000003d80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20048084) recvmmsg(r1, &(0x7f0000002140)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) [ 2571.942034][T16094] binder: 16092:16094 ioctl c0306201 0 returned -14 05:14:16 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5)\x00'}, 0x58) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) dup2(r3, r0) 05:14:16 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, 0x0) [ 2572.325852][T16107] binder: 16106:16107 ioctl c0306201 0 returned -14 05:14:17 executing program 4: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_XCRS(0xffffffffffffffff, 0x4188aea7, &(0x7f0000000140)=ANY=[@ANYBLOB="0201000003000000074800000000000035b25c393d0cfbfac9c3ff07000000000000e016"]) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000640)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 05:14:17 executing program 5: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0)="c80f5f", 0x3, 0x24004000, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x100000}) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 05:14:17 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000740)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_udp(0x2, 0x2, 0x0) setresgid(0x0, 0x0, 0x0) r4 = socket(0x10, 0x3, 0x0) write(r4, &(0x7f0000000000)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c) recvmmsg(r4, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000780)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYBLOB="33599e9d2632f8256d04b248f93524e2874d325f6df1f5e94dce422a8e1d00b9ded22060a6dd44891af4f8dc4164f4a316dcc6be777d2fbf82cd20efedf2", @ANYBLOB, @ANYRESHEX, @ANYRES32=0x0], 0x6, 0x0) 05:14:17 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) dup2(r3, r0) 05:14:17 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, 0x0) [ 2572.724668][T16126] binder: 16123:16126 ioctl c0306201 0 returned -14 05:14:19 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xfe, &(0x7f00000001c0)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xf) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(0xffffffffffffffff, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:14:19 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x3fffffe) 05:14:19 executing program 4: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_XCRS(0xffffffffffffffff, 0x4188aea7, &(0x7f0000000140)=ANY=[@ANYBLOB="0201000003000000074800000000000035b25c393d0cfbfac9c3ff07000000000000e016"]) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000640)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 05:14:19 executing program 5: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0)="c80f5f", 0x3, 0x24004000, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x100000}) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 05:14:19 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) dup2(r3, r0) 05:14:19 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x20000000, 0x0}) 05:14:19 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) dup2(r3, r0) 05:14:19 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pause() 05:14:19 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0)="c80f5f", 0x3, 0x24004000, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:14:19 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x20000000, 0x0}) 05:14:19 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xfe, &(0x7f00000001c0)="94a4b04e040000000900000000000000ee9a8f8cbeaf99cfc4dedd20494d4b895b5804ef58d7cee1761cd167fd6e40d0b1eb346f19367f420083cff2dc39f3cc1e564cd165167d6872a0cdd7160000040ed60bef63eaef5d00001c5449c865576d0cfefa36566d4c68b24ec011e163f2975244707780d868116111aeed762beeae235abe61f83eb11f66b75e0ac88835a0846e7ca26973c47f1a5545c3b153470a3452f072db58a754f81b809362b35b1c9f5160a1000000000000000081182255545139ff639bd6762d26b5d5a0b5d5e3788abf1b876757255a29f33019de57449f184fc79347e57c2e0ffb248951e5d56faaff16f89c3da2973e34366f"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xf) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(0xffffffffffffffff, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:14:20 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5)\x00'}, 0x58) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) dup2(r3, r0) 05:14:20 executing program 2: futex(&(0x7f000000cffc)=0x2, 0x189, 0x2, 0x0, 0x0, 0x1) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f000000cffc), 0x81, 0x0, 0x0, 0x0, 0x0) 05:14:20 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0)="c80f5f", 0x3, 0x24004000, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:14:20 executing program 4: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_XCRS(0xffffffffffffffff, 0x4188aea7, &(0x7f0000000140)=ANY=[@ANYBLOB="0201000003000000074800000000000035b25c393d0cfbfac9c3ff07000000000000e016"]) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000640)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 05:14:20 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x20000000, 0x0}) 05:14:20 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5)\x00'}, 0x58) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) dup2(r3, r0) 05:14:20 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0)="c80f5f", 0x3, 0x24004000, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:14:20 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)={0x0, 0xffffff7f, 0x8000, 0x0, 0x0, "009053ff0300000000000000000100"}) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000000)=0x5) read(r0, &(0x7f0000000280)=""/240, 0xf0) r1 = syz_open_pts(r0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) getsockopt$bt_BT_DEFER_SETUP(r2, 0x112, 0x7, &(0x7f00000001c0), &(0x7f0000000200)=0x4) r3 = dup2(r1, r0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000040)=0x3) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)) pipe(&(0x7f0000000300)) 05:14:20 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0)="c80f5f", 0x3, 0x24004000, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x100000}) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 05:14:20 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5)\x00'}, 0x58) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) dup2(r3, r0) 05:14:20 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000180), 0x0, 0x20000000, 0x0}) 05:14:22 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5)\x00'}, 0x58) socketpair$unix(0x1, 0x2, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) dup2(r2, r0) 05:14:22 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xfe, &(0x7f00000001c0)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xf) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:14:22 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0)="c80f5f", 0x3, 0x24004000, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x100000}) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 05:14:22 executing program 2: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_XCRS(0xffffffffffffffff, 0x4188aea7, &(0x7f0000000140)=ANY=[@ANYBLOB="0201000003000000074800000000000035b25c393d0cfbfac9c3ff07000000000000e016"]) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000640)) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_GET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000), 0xc, 0x0}, 0x1) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x24, r4, 0x10, 0x70bd29, 0x0, {}, [@ETHTOOL_A_LINKINFO_PORT={0x5, 0x2, 0x9}, @ETHTOOL_A_LINKINFO_PORT={0x5, 0x2, 0x1}]}, 0x24}}, 0x240040d4) munmap(&(0x7f0000000000/0x1000)=nil, 0x1000) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x12, &(0x7f00000001c0), &(0x7f0000000340)=0x4) 05:14:22 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000180), 0x0, 0x20000000, 0x0}) 05:14:22 executing program 4: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_XCRS(0xffffffffffffffff, 0x4188aea7, &(0x7f0000000140)=ANY=[@ANYBLOB="0201000003000000074800000000000035b25c393d0cfbfac9c3ff07000000000000e016"]) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000640)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 05:14:23 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5)\x00'}, 0x58) socketpair$unix(0x1, 0x2, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) dup2(r2, r0) 05:14:23 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000180), 0x0, 0x20000000, 0x0}) 05:14:23 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0)="c80f5f", 0x3, 0x24004000, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x100000}) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 05:14:23 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5)\x00'}, 0x58) socketpair$unix(0x1, 0x2, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) dup2(r2, r0) 05:14:23 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0)="c80f5f", 0x3, 0x24004000, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:14:23 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f0000000100)}}], 0x0, 0x20000000, 0x0}) 05:14:23 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5)\x00'}, 0x58) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) dup2(r2, r0) 05:14:26 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xfe, &(0x7f00000001c0)="94a4b04e040000000900000000000000ee9a8f8cbeaf99cfc4dedd20494d4b895b5804ef58d7cee1761cd167fd6e40d0b1eb346f19367f420083cff2dc39f3cc1e564cd165167d6872a0cdd7160000040ed60bef63eaef5d00001c5449c865576d0cfefa36566d4c68b24ec011e163f2975244707780d868116111aeed762beeae235abe61f83eb11f66b75e0ac88835a0846e7ca26973c47f1a5545c3b153470a3452f072db58a754f81b809362b35b1c9f5160a1000000000000000081182255545139ff639bd6762d26b5d5a0b5d5e3788abf1b876757255a29f33019de57449f184fc79347e57c2e0ffb248951e5d56faaff16f89c3da2973e34366f"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xf) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:14:26 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0)="c80f5f", 0x3, 0x24004000, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:14:26 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f0000000100)}}], 0x0, 0x20000000, 0x0}) 05:14:26 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5)\x00'}, 0x58) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) dup2(r2, r0) 05:14:26 executing program 2: mknod(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x8000000200004d1e, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) 05:14:26 executing program 4: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_XCRS(0xffffffffffffffff, 0x4188aea7, &(0x7f0000000140)=ANY=[@ANYBLOB="0201000003000000074800000000000035b25c393d0cfbfac9c3ff07000000000000e016"]) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000640)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 05:14:26 executing program 2: mknod(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x8000000200004d1e, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) open(0x0, 0x0, 0x0) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) write$UHID_CREATE2(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB], 0x12e) readv(r0, &(0x7f0000000000)=[{&(0x7f0000001380)=""/4096, 0x1000}], 0x1) 05:14:26 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5)\x00'}, 0x58) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) dup2(r2, r0) 05:14:26 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0)="c80f5f", 0x3, 0x24004000, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:14:26 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f0000000100)}}], 0x0, 0x20000000, 0x0}) 05:14:26 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)={0x0, 0xffffff7f, 0x8000, 0x0, 0x0, "009053ff0300000000000000000100"}) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000000)=0x5) read(r0, &(0x7f0000000280)=""/240, 0xf0) r1 = syz_open_pts(r0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x2) getsockopt$bt_BT_DEFER_SETUP(r2, 0x112, 0x7, &(0x7f00000001c0)=0x1, &(0x7f0000000200)=0x4) write(r2, &(0x7f0000000340), 0x41395527) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000000c0)={0x0, {{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x2f}}}}, 0x88) r3 = dup2(r1, r0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000040)=0x3) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_aout(r4, &(0x7f00000004c0)={{0x10b, 0x39, 0x3, 0x322, 0x99, 0x1000, 0x37a, 0x1}, "dc5d286f8b32bc769db000c006fcd2f0b6b01d7ba346b56188c9b99b790a2168c9d202c40a38e7fd8701984d5e073cf9944046831a288d4ee58a4a2cb324f4d761fc75b361cfd359c41de2339311b5dcedbe129af6d607bb8d127273bedfce33073e7565c8899562bcd4e2ec596f83e6dd7b5ac1dc456f92a62518b71d1d", [[]]}, 0x19e) pipe(&(0x7f0000000300)) 05:14:26 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5)\x00'}, 0x58) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) dup2(r2, r0) 05:14:29 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xfe, &(0x7f00000001c0)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xf) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:14:29 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x24004000, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:14:29 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000680)={@flat, @flat=@weak_binder, @flat=@weak_binder={0x77622a85, 0x0, 0x3}}, &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x60, 0x20000000, 0x0}) 05:14:29 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5)\x00'}, 0x58) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) dup2(r2, r0) 05:14:29 executing program 4: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_XCRS(0xffffffffffffffff, 0x4188aea7, &(0x7f0000000140)=ANY=[@ANYBLOB="0201000003000000074800000000000035b25c393d0cfbfac9c3ff07000000000000e016"]) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000640)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 05:14:29 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'md5\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000006100)=[{{&(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, 0x0, 0x0, &(0x7f0000000340)=""/120, 0x78}}], 0x1, 0x0, 0x0) 05:14:29 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x24004000, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:14:29 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000680)={@flat, @flat=@weak_binder, @flat=@weak_binder={0x77622a85, 0x0, 0x3}}, &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x60, 0x20000000, 0x0}) 05:14:29 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5)\x00'}, 0x58) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) dup2(r2, r0) 05:14:29 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x8) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f00000000c0)={'HL\x00'}, &(0x7f0000000100)=0x1e) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 05:14:29 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xfe, &(0x7f00000001c0)="94a4b04e040000000900000000000000ee9a8f8cbeaf99cfc4dedd20494d4b895b5804ef58d7cee1761cd167fd6e40d0b1eb346f19367f420083cff2dc39f3cc1e564cd165167d6872a0cdd7160000040ed60bef63eaef5d00001c5449c865576d0cfefa36566d4c68b24ec011e163f2975244707780d868116111aeed762beeae235abe61f83eb11f66b75e0ac88835a0846e7ca26973c47f1a5545c3b153470a3452f072db58a754f81b809362b35b1c9f5160a1000000000000000081182255545139ff639bd6762d26b5d5a0b5d5e3788abf1b876757255a29f33019de57449f184fc79347e57c2e0ffb248951e5d56faaff16f89c3da2973e34366f"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xf) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:14:29 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x24004000, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:14:29 executing program 2: open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000040)=ANY=[@ANYBLOB="29000000010000000b"], 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') lseek(r0, 0x0, 0x0) 05:14:29 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5)\x00'}, 0x58) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) dup2(r3, r0) 05:14:30 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000680)={@flat, @flat=@weak_binder, @flat=@weak_binder={0x77622a85, 0x0, 0x3}}, &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x60, 0x20000000, 0x0}) 05:14:30 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x24004000, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 2585.540315][T16372] binder: 16365:16372 unknown command 553631744 [ 2585.547204][T16372] binder: 16365:16372 ioctl c0306201 20000540 returned -22 05:14:30 executing program 4: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_XCRS(0xffffffffffffffff, 0x4188aea7, &(0x7f0000000140)=ANY=[@ANYBLOB="0201000003000000074800000000000035b25c393d0cfbfac9c3ff07000000000000e016"]) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000640)) ioctl$KVM_RUN(r1, 0xae80, 0x0) 05:14:30 executing program 2: 05:14:30 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5)\x00'}, 0x58) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) dup2(r3, r0) 05:14:30 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x24004000, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:14:30 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000680)={@flat=@binder={0x73622a85, 0x0, 0x18}, @flat=@weak_binder, @flat=@weak_binder}, &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x60, 0x20000000, 0x0}) 05:14:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) sendmsg$sock(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000100)="7f028d1be25b3cd57154dbc0e49edca086f7", 0x12}, {0x0}], 0x2}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4138ae84, &(0x7f0000000000)={0x0, 0x0, [0x2, 0x0, 0x0, 0x0, 0x2]}) 05:14:32 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xfe, &(0x7f00000001c0)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xf) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:14:32 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000680)={@flat=@binder={0x73622a85, 0x0, 0x18}, @flat=@weak_binder, @flat=@weak_binder}, &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x60, 0x20000000, 0x0}) 05:14:32 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x24004000, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:14:32 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5)\x00'}, 0x58) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) dup2(r3, r0) 05:14:32 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) fsync(r2) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x200000008a105d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() tkill(r4, 0x3c) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x98240, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8000000200036150, 0x800007b, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 05:14:32 executing program 4: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_XCRS(0xffffffffffffffff, 0x4188aea7, &(0x7f0000000140)=ANY=[@ANYBLOB="0201000003000000074800000000000035b25c393d0cfbfac9c3ff07000000000000e016"]) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000640)) ioctl$KVM_RUN(r1, 0xae80, 0x0) 05:14:32 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5)\x00'}, 0x58) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(0x0, 0x0) dup2(r3, r0) 05:14:33 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0)="c80f", 0x2, 0x24004000, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:14:33 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000680)={@flat=@binder={0x73622a85, 0x0, 0x18}, @flat=@weak_binder, @flat=@weak_binder}, &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x60, 0x20000000, 0x0}) 05:14:33 executing program 2: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000480)={&(0x7f0000ff4000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff5000/0x3000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0}, 0x68) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='io\x00') preadv(r2, &(0x7f00000017c0), 0x3a8, 0x0) dup2(0xffffffffffffffff, r2) r3 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') sendmsg$BATADV_CMD_TP_METER(r2, &(0x7f0000000180)={&(0x7f0000000500), 0xc, &(0x7f0000000140)={&(0x7f0000000f40)=ANY=[@ANYRES64=r1, @ANYRES16=r1, @ANYBLOB="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", @ANYBLOB="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", @ANYBLOB="c03236007570f705fdd4d7f534f85c64a0403c90fd0343bda3ab385a89b05d5f3065710ea7d2a669f7856beedaae10685f8793c873107c36fa6db51f6f2dea52c5d3405b560c1322af00d392d17c999900c182433e7cf0fd7c83c57c2c7ee87462ec6d9c3f2814c3cfa94cbd785f693055de3d864682ae15262a12c52cc4daeaf4e7b5258b675745f303fcdae04a62d3fee3980cf3797116813becbb96d1eb24b86d8e2f6808b422572003bb7fbf352495d78c94bb8eee067b56691eb2a428b3d91b43f3c5b85b773d57f6354cb7562e62d76c841dfc7017d08b0abc82b3412bfeb16d780c3a167b700097e74971f3dbc014bde4"], 0x3}, 0x1, 0x0, 0x0, 0x4008810}, 0x340020d1) sendmsg$BATADV_CMD_GET_VLAN(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000400)={&(0x7f0000000540)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r3, @ANYBLOB="00082cbd700000dcc225110000000800320005000000a9c5290954c9f09f12307905e265c71a1fc2a36869153dc6b885666bbdad72ccbe31d5468c"], 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x20041) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000000c0)={&(0x7f0000000780)=ANY=[@ANYBLOB="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", @ANYRES16=r3, @ANYBLOB="010025bd7000fbdbdf25120000000500290000000000050029000100000008003c00fbffffff08002c000100010008002c000100000005002f000100000005002d000100000005003500200000000800390009000000"], 0x5c}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x40a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, 0x0, 0x8800000) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r4 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r5 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000340)={'syz', 0x0}, 0x0, 0x0, r4) add_key$keyring(&(0x7f0000000700)='keyring\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0x0, r5) r6 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000340)={'syz', 0x0}, 0x0, 0x0, r6) keyctl$reject(0x13, r5, 0xfffffffffffffffc, 0x7, r6) 05:14:33 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5)\x00'}, 0x58) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(0x0, 0x0) dup2(r3, r0) 05:14:33 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0)="c80f", 0x2, 0x24004000, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:14:35 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xfe, &(0x7f00000001c0)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xf) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:14:35 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x0, &(0x7f0000000680)={@flat=@binder={0x73622a85, 0x0, 0x18}, @flat=@weak_binder, @flat=@weak_binder={0x77622a85, 0x0, 0x3}}, 0x0}}], 0x0, 0x20000000, 0x0}) 05:14:35 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'md5\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000006100)=[{{&(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000300), 0x0, &(0x7f0000000340)=""/120, 0x6f}}], 0x400000000000653, 0x0, 0x0) 05:14:35 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5)\x00'}, 0x58) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(0x0, 0x0) dup2(r3, r0) 05:14:35 executing program 4: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_XCRS(0xffffffffffffffff, 0x4188aea7, &(0x7f0000000140)=ANY=[@ANYBLOB="0201000003000000074800000000000035b25c393d0cfbfac9c3ff07000000000000e016"]) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000640)) ioctl$KVM_RUN(r1, 0xae80, 0x0) 05:14:35 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0)="c80f", 0x2, 0x24004000, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:14:36 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5)\x00'}, 0x58) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) creat(&(0x7f0000000080)='./bus\x00', 0x0) dup2(0xffffffffffffffff, r0) 05:14:36 executing program 4: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_XCRS(0xffffffffffffffff, 0x4188aea7, &(0x7f0000000140)=ANY=[@ANYBLOB="0201000003000000074800000000000035b25c393d0cfbfac9c3ff07000000000000e016"]) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:14:36 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x0, &(0x7f0000000680)={@flat=@binder={0x73622a85, 0x0, 0x18}, @flat=@weak_binder, @flat=@weak_binder={0x77622a85, 0x0, 0x3}}, 0x0}}], 0x0, 0x20000000, 0x0}) 05:14:36 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0)="c80f5f", 0x3, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:14:36 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5)\x00'}, 0x58) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) creat(&(0x7f0000000080)='./bus\x00', 0x0) dup2(0xffffffffffffffff, r0) 05:14:36 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x0, &(0x7f0000000680)={@flat=@binder={0x73622a85, 0x0, 0x18}, @flat=@weak_binder, @flat=@weak_binder={0x77622a85, 0x0, 0x3}}, 0x0}}], 0x0, 0x20000000, 0x0}) 05:14:38 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xfe, &(0x7f00000001c0)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xf) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:14:38 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0)="c80f5f", 0x3, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:14:38 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5)\x00'}, 0x58) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) creat(&(0x7f0000000080)='./bus\x00', 0x0) dup2(0xffffffffffffffff, r0) 05:14:38 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000740)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_udp(0x2, 0x2, 0x0) setresgid(0x0, 0x0, 0x0) r3 = socket(0x10, 0x3, 0x0) setsockopt$inet_buf(r2, 0x0, 0x39b1ce7fd7aa17fe, &(0x7f00000005c0)="46d26d623e3a3bfeb895f29d70984aeb5d952ed537856df2fa4c8f2f5173e7e4b50b0d3a60944e53aabe8f7b4f34ef27ded9b8e2ba7d04026057e65cbfac40244b014ed99f66727ccf47aa45235b9e032ffe7987889b3716251255adbc450fbcc9fbbbf68e9a5679317f0d2ca5b73ac76492fc16e6282f575ce6b4a4e3ba050f9c1a139703ba474d2257d63b0ca83e928dff1c59daf237fbcf990ca7f1fd2dd5db688609fdcf03461c84b11d56eabef82127cf9a", 0xb4) write(r3, &(0x7f0000000000)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c) recvmmsg(r3, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000780)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYBLOB="33599e9d2632f8256d04b248f93524e2874d325f6df1f5e94dce422a8e1d00b9ded22060a6dd44891af4f8dc4164f4a316dcc6be777d2fbf82cd20efedf2126b1026329cc2e4", @ANYBLOB, @ANYRESHEX, @ANYRES32=0x0], 0x6, 0x0) 05:14:38 executing program 4: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_XCRS(0xffffffffffffffff, 0x4188aea7, &(0x7f0000000140)=ANY=[@ANYBLOB="0201000003000000074800000000000035b25c393d0cfbfac9c3ff07000000000000e016"]) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:14:38 executing program 2: 05:14:39 executing program 0: 05:14:39 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0)="c80f5f", 0x3, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:14:39 executing program 2: 05:14:39 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5)\x00'}, 0x58) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) dup2(r3, 0xffffffffffffffff) 05:14:39 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0)="c80f5f", 0x3, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:14:39 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5)\x00'}, 0x58) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) dup2(r3, 0xffffffffffffffff) 05:14:42 executing program 2: 05:14:42 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xfe, &(0x7f00000001c0)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xf) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:14:42 executing program 0: 05:14:42 executing program 4: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_XCRS(0xffffffffffffffff, 0x4188aea7, &(0x7f0000000140)=ANY=[@ANYBLOB="0201000003000000074800000000000035b25c393d0cfbfac9c3ff07000000000000e016"]) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:14:42 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5)\x00'}, 0x58) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) dup2(r3, 0xffffffffffffffff) 05:14:42 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0)="c80f5f", 0x3, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:14:42 executing program 3: 05:14:42 executing program 0: 05:14:42 executing program 2: 05:14:42 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0)="c80f5f", 0x3, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:14:42 executing program 0: 05:14:42 executing program 3: 05:14:42 executing program 2: 05:14:45 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xfe, &(0x7f00000001c0)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xf) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:14:45 executing program 4: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000640)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 05:14:45 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0)="c80f5f", 0x3, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:14:45 executing program 0: 05:14:45 executing program 3: 05:14:45 executing program 2: 05:14:45 executing program 3: 05:14:45 executing program 2: 05:14:45 executing program 0: 05:14:45 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0)="c80f5f", 0x3, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:14:45 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xfe, &(0x7f00000001c0)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xf) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:14:45 executing program 3: 05:14:45 executing program 0: 05:14:46 executing program 4: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000640)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 05:14:46 executing program 2: 05:14:46 executing program 3: 05:14:46 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0)="c80f5f", 0x3, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:14:46 executing program 0: 05:14:46 executing program 3: 05:14:46 executing program 0: 05:14:46 executing program 2: 05:14:46 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0)="c80f5f", 0x3, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:14:48 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xfe, &(0x7f00000001c0)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xf) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:14:48 executing program 3: 05:14:48 executing program 0: 05:14:48 executing program 2: 05:14:48 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0)="c80f5f", 0x3, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:14:48 executing program 4: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000640)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 05:14:48 executing program 3: 05:14:48 executing program 2: 05:14:49 executing program 0: 05:14:49 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0)="c80f5f", 0x3, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:14:49 executing program 4: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) ioctl$KVM_SET_XCRS(0xffffffffffffffff, 0x4188aea7, &(0x7f0000000140)=ANY=[@ANYBLOB="0201000003000000074800000000000035b25c393d0cfbfac9c3ff07000000000000e016"]) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000640)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 05:14:49 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0)="c80f5f", 0x3, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:14:51 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xfe, &(0x7f00000001c0)="94a4b04e040000000900000000000000ee9a8f8cbeaf99cfc4dedd20494d4b895b5804ef58d7cee1761cd167fd6e40d0b1eb346f19367f420083cff2dc39f3cc1e564cd165167d6872a0cdd7160000040ed60bef63eaef5d00001c5449c865576d0cfefa36566d4c68b24ec011e163f2975244707780d868116111aeed762beeae235abe61f83eb11f66b75e0ac88835a0846e7ca26973c47f1a5545c3b153470a3452f072db58a754f81b809362b35b1c9f5160a1000000000000000081182255545139ff639bd6762d26b5d5a0b5d5e3788abf1b876757255a29f33019de57449f184fc79347e57c2e0ffb248951e5d56faaff16f89c3da2973e34366f"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xf) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:14:51 executing program 3: 05:14:51 executing program 2: 05:14:51 executing program 0: 05:14:51 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0)="c80f5f", 0x3, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[], 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:14:51 executing program 4: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getpgrp(0x0) ioctl$KVM_SET_XCRS(0xffffffffffffffff, 0x4188aea7, &(0x7f0000000140)=ANY=[@ANYBLOB="0201000003000000074800000000000035b25c393d0cfbfac9c3ff07000000000000e016"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:14:52 executing program 2: 05:14:52 executing program 3: 05:14:52 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0)="c80f5f", 0x3, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[], 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:14:52 executing program 0: 05:14:52 executing program 0: 05:14:52 executing program 3: 05:14:54 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xfe, &(0x7f00000001c0)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xf) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:14:54 executing program 2: 05:14:54 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0)="c80f5f", 0x3, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[], 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:14:54 executing program 0: 05:14:54 executing program 3: 05:14:54 executing program 4: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_XCRS(0xffffffffffffffff, 0x4188aea7, &(0x7f0000000140)=ANY=[@ANYBLOB="0201000003000000074800000000000035b25c393d0cfbfac9c3ff07000000000000e016"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:14:55 executing program 3: 05:14:55 executing program 2: 05:14:55 executing program 0: 05:14:55 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0)="c80f5f", 0x3, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:14:55 executing program 3: 05:14:55 executing program 2: 05:14:58 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xfe, &(0x7f00000001c0)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xf) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:14:58 executing program 0: 05:14:58 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0)="c80f5f", 0x3, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:14:58 executing program 3: 05:14:58 executing program 2: 05:14:58 executing program 4: ioctl$KVM_SET_XCRS(0xffffffffffffffff, 0x4188aea7, &(0x7f0000000140)=ANY=[@ANYBLOB="0201000003000000074800000000000035b25c393d0cfbfac9c3ff07000000000000e016"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:14:58 executing program 0: 05:14:58 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0)="c80f5f", 0x3, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:14:58 executing program 2: 05:14:58 executing program 3: 05:14:58 executing program 0: 05:14:58 executing program 3: 05:15:01 executing program 2: 05:15:01 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xfe, &(0x7f00000001c0)="94a4b04e040000000900000000000000ee9a8f8cbeaf99cfc4dedd20494d4b895b5804ef58d7cee1761cd167fd6e40d0b1eb346f19367f420083cff2dc39f3cc1e564cd165167d6872a0cdd7160000040ed60bef63eaef5d00001c5449c865576d0cfefa36566d4c68b24ec011e163f2975244707780d868116111aeed762beeae235abe61f83eb11f66b75e0ac88835a0846e7ca26973c47f1a5545c3b153470a3452f072db58a754f81b809362b35b1c9f5160a1000000000000000081182255545139ff639bd6762d26b5d5a0b5d5e3788abf1b876757255a29f33019de57449f184fc79347e57c2e0ffb248951e5d56faaff16f89c3da2973e34366f"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xf) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:15:01 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0)="c80f5f", 0x3, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x100000}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:15:01 executing program 0: 05:15:01 executing program 3: 05:15:01 executing program 4: ioctl$KVM_SET_XCRS(0xffffffffffffffff, 0x4188aea7, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:15:01 executing program 2: 05:15:01 executing program 4: ioctl$KVM_SET_XCRS(0xffffffffffffffff, 0x4188aea7, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:15:01 executing program 0: 05:15:01 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0)="c80f5f", 0x3, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x100000}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:15:01 executing program 3: 05:15:01 executing program 2: 05:15:01 executing program 0: 05:15:04 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xfe, &(0x7f00000001c0)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xf) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x7, r0, 0x0, 0x0) 05:15:04 executing program 3: 05:15:04 executing program 4: ioctl$KVM_SET_XCRS(0xffffffffffffffff, 0x4188aea7, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:15:04 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0)="c80f5f", 0x3, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x100000}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:15:04 executing program 2: 05:15:04 executing program 0: 05:15:04 executing program 2: 05:15:04 executing program 0: 05:15:04 executing program 3: 05:15:04 executing program 4: ioctl$KVM_SET_XCRS(0xffffffffffffffff, 0x4188aea7, &(0x7f0000000140)=ANY=[]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:15:04 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0)="c80f5f", 0x3, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 05:15:04 executing program 3: 05:15:07 executing program 2: 05:15:07 executing program 0: 05:15:07 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xfe, &(0x7f00000001c0)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xf) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x7, r0, 0x0, 0x0) 05:15:07 executing program 3: 05:15:07 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0)="c80f5f", 0x3, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 05:15:07 executing program 4: ioctl$KVM_SET_XCRS(0xffffffffffffffff, 0x4188aea7, &(0x7f0000000140)=ANY=[]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:15:07 executing program 4: ioctl$KVM_SET_XCRS(0xffffffffffffffff, 0x4188aea7, &(0x7f0000000140)=ANY=[]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:15:07 executing program 0: 05:15:07 executing program 2: 05:15:07 executing program 3: 05:15:07 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0)="c80f5f", 0x3, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 05:15:08 executing program 4: ioctl$KVM_SET_XCRS(0xffffffffffffffff, 0x4188aea7, &(0x7f0000000140)=ANY=[@ANYBLOB]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:15:08 executing program 0: 05:15:10 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xfe, &(0x7f00000001c0)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xf) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x7, r0, 0x0, 0x0) 05:15:10 executing program 2: 05:15:10 executing program 3: 05:15:10 executing program 5: 05:15:10 executing program 4: ioctl$KVM_SET_XCRS(0xffffffffffffffff, 0x4188aea7, &(0x7f0000000140)=ANY=[@ANYBLOB]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:15:10 executing program 0: 05:15:10 executing program 2: 05:15:10 executing program 0: 05:15:10 executing program 3: 05:15:11 executing program 5: 05:15:11 executing program 4: ioctl$KVM_SET_XCRS(0xffffffffffffffff, 0x4188aea7, &(0x7f0000000140)=ANY=[@ANYBLOB]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:15:11 executing program 2: 05:15:13 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xfe, &(0x7f00000001c0)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xf) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 05:15:13 executing program 5: 05:15:13 executing program 3: 05:15:13 executing program 0: 05:15:13 executing program 4: ioctl$KVM_SET_XCRS(0xffffffffffffffff, 0x4188aea7, &(0x7f0000000140)=ANY=[@ANYBLOB="0201000003000000074800000000000035b2"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:15:13 executing program 2: 05:15:14 executing program 5: 05:15:14 executing program 0: 05:15:14 executing program 3: 05:15:14 executing program 2: 05:15:14 executing program 4: ioctl$KVM_SET_XCRS(0xffffffffffffffff, 0x4188aea7, &(0x7f0000000140)=ANY=[@ANYBLOB="0201000003000000074800000000000035b2"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:15:14 executing program 5: 05:15:17 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xfe, &(0x7f00000001c0)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xf) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 05:15:17 executing program 0: 05:15:17 executing program 2: 05:15:17 executing program 3: 05:15:17 executing program 4: ioctl$KVM_SET_XCRS(0xffffffffffffffff, 0x4188aea7, &(0x7f0000000140)=ANY=[@ANYBLOB="0201000003000000074800000000000035b2"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:15:17 executing program 5: 05:15:17 executing program 3: 05:15:17 executing program 5: 05:15:17 executing program 0: 05:15:17 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367", 0x74}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 05:15:17 executing program 4: ioctl$KVM_SET_XCRS(0xffffffffffffffff, 0x4188aea7, &(0x7f0000000140)=ANY=[@ANYBLOB="0201000003000000074800000000000035b25c393d0cfbfac9c3ff"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:15:17 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_int(r0, 0x1, 0x12, 0x0, &(0x7f00000003c0)) 05:15:20 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xfe, &(0x7f00000001c0)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xf) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 05:15:20 executing program 0: 05:15:20 executing program 5: 05:15:20 executing program 3: 05:15:20 executing program 4: ioctl$KVM_SET_XCRS(0xffffffffffffffff, 0x4188aea7, &(0x7f0000000140)=ANY=[@ANYBLOB="0201000003000000074800000000000035b2"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:15:20 executing program 3: 05:15:20 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x0, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x0, 0x0) dup3(r0, r1, 0x0) 05:15:20 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/udp\x00') sendfile(r0, r1, &(0x7f0000000040)=0x100060, 0xa808) 05:15:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_int(r0, 0x1, 0x3e, 0x0, &(0x7f00000003c0)) 05:15:20 executing program 4: ioctl$KVM_SET_XCRS(0xffffffffffffffff, 0x4188aea7, &(0x7f0000000140)=ANY=[@ANYBLOB="0201000003000000074800000000000035b2"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:15:20 executing program 3: io_setup(0x200, &(0x7f00000001c0)=0x0) r1 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0xc, 0xb00, 0x0, 0x1, 0x0, r1, 0x0}]) 05:15:20 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="48000000090603"], 0x48}}, 0x0) [ 2636.129813][T17078] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.0'. 05:15:23 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xfe, &(0x7f00000001c0)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xf) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 05:15:23 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$sock_timeval(r0, 0x1, 0x43, 0x0, &(0x7f00000000c0)) 05:15:23 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x40}, {0x6}]}, 0x10) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 05:15:23 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)={0x24, 0x3, 0x8, 0xdca17ae8b1bf7599, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x24}}, 0x0) 05:15:23 executing program 4: ioctl$KVM_SET_XCRS(0xffffffffffffffff, 0x4188aea7, &(0x7f0000000140)=ANY=[@ANYBLOB="0201000003000000074800000000000035b2"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:15:23 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f364602344324", 0x33}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 05:15:23 executing program 5: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) listen(r0, 0x4000000020000000) r4 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0}}], 0x4000000000000d0, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffc58b}) ptrace(0x4208, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r7) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setgid(r8) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f0000000580)={{}, {0x1, 0xf}, [{}, {}, {0x2, 0x3}, {0x2, 0x2}, {}, {0x2, 0x0, 0xffffffffffffffff}, {0x2, 0x3}], {0x4, 0x1}, [{0x8, 0x1, r8}, {0x8, 0x6}], {0x10, 0x4}}, 0x6c, 0x3) sendmsg$netlink(r5, &(0x7f0000001b00)={0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000040)={0x10, 0x28, 0x400, 0x70bd2c, 0x25dfdbfe}, 0x10}, {&(0x7f0000001b40)={0x1294, 0x39, 0x8, 0x70bd29, 0x25dfdbfe, "", [@nested={0x97, 0x62, 0x0, 0x1, [@typed={0x14, 0x23, 0x0, 0x0, @ipv6=@mcast1}, @generic="c4e904867f1084d0b74a578186ecbe86b360d34912f3c02ccd571188e32b60d4ed08c3b38d6caa19b4b7bcb995cff7a998d7ffc860fddfcad61c5b5f406d817736484f441823e7d8682afe5751450544b2d591017167e1f28d2e02c15e5840a3dad03cec97d3b68a517ead4963f709f3f47f5762ca098e35b4153e2e3d64c3"]}, @nested={0xa3, 0x29, 0x0, 0x1, [@typed={0x9, 0x23, 0x0, 0x0, @str='^})[\x00'}, @typed={0x8, 0x3c, 0x0, 0x0, @ipv4=@empty}, @typed={0x6, 0x2c, 0x0, 0x0, @str='.\x00'}, @generic="c487824eedc6bdf2befc92d903e933e1ecaecfcb1e9728e57a766c2c8df6a5067c8df87ac3d36fa933cafa555bdef033b6cc8bac339f126c820c186f39a404ca09e08a13369736e4c4ac60caadff1360e68bb8956f6c61adbb0dfde563265c4da6c662267c2e72cf6126023d2e496a7bab0ba8eb6edd2483659bd0", @typed={0x8, 0x7c, 0x0, 0x0, @pid}]}, @generic="87", @nested={0x1c, 0x49, 0x0, 0x1, [@typed={0x18, 0x8b, 0x0, 0x0, @str='}#[posix_acl_access\x00'}]}, @nested={0x1126, 0x50, 0x0, 0x1, [@generic="5fce21a4e4ba466b637c4fd99387ffc45976ff86352fac4ac61aaf50efe1ff2707eb72779c35c5d1094030a378da42814e8dd2da1d1d28558e3068dba389a0a9f6837c2d69d3b9f7e05b472558d205b60afd43bbd1de6164a22c8b72a134d114a9fda1a2a83d242405dc2c10a34c444fa38368aaf311c430afcf3b586a82d91704142295d691149868", @typed={0x8, 0x7c, 0x0, 0x0, @str='\xaa{{\x00'}, @generic="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", @typed={0x14, 0x1a, 0x0, 0x0, @ipv6=@rand_addr=' \x01\x00'}, @generic="23bda685f846668697c31413be3b9af5a21b69874e726c163254539d14cf8f566c06f53a9326e86bfa1c3661390062c2a32ec108af0bcb9b97ba814b900611064638706a328d848e6eae20af9333d0883b512d05f8aabf3c7280e5608ce6c2b026a366ae568903ebea0dd7b903d76f03adec92841e", @typed={0x8, 0x2c, 0x0, 0x0, @ipv4=@rand_addr=0x64010101}]}]}, 0x1294}, {&(0x7f0000001480)={0x9c, 0x25, 0x100, 0x70bd29, 0x25dfdbfb, "", [@generic="0e46e15f0ef6452dc5dc2b36039d41dd346ef9f45b5d800aeca08d86bb56c36fa41199879c0fb665850adaa80efd2cb0c1b5c8c88deb1ff69956eb39dc5dd25a5a26df3234e6d01b4b71b95fb29b30de19fcd94a902b503d1cfdcc945084830aa27ab312e11c023a305850fd44ffeb1178e3d810f352d828df41b65e82ed56948a", @typed={0x8, 0x24, 0x0, 0x0, @fd}]}, 0x9c}], 0x3, &(0x7f00000019c0)=[@rights={{0x34, 0x1, 0x1, [r1, 0xffffffffffffffff, 0xffffffffffffffff, r2, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r3]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r1, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, r7, r8}}}], 0x108, 0x20048000}, 0x40000) recvmmsg(r4, &(0x7f0000003900)=[{{0x0, 0x0, 0x0}}], 0x7e0, 0x40002062, 0x0) 05:15:23 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x3, &(0x7f0000000100)=[{}, {0x14}, {0x6, 0x0, 0x0, 0x50000}]}) 05:15:23 executing program 4: ioctl$KVM_SET_XCRS(0xffffffffffffffff, 0x4188aea7, &(0x7f0000000140)=ANY=[@ANYBLOB="0201000003000000074800000000000035b25c393d0cfb"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:15:24 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x2, &(0x7f0000000100)=[{0x64}, {0x6, 0x0, 0x0, 0x50000}]}) 05:15:24 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setgroups(0x2, &(0x7f00000002c0)=[0x0, r3]) setgid(r3) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r5) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) [ 2639.319167][T17108] dccp_close: ABORT with 4928 bytes unread 05:15:24 executing program 4: ioctl$KVM_SET_XCRS(0xffffffffffffffff, 0x4188aea7, &(0x7f0000000140)=ANY=[@ANYBLOB="0201000003000000074800000000000035b25c393d0cfb"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:15:26 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xfe, &(0x7f00000001c0)="94a4b04e040000000900000000000000ee9a8f8cbeaf99cfc4dedd20494d4b895b5804ef58d7cee1761cd167fd6e40d0b1eb346f19367f420083cff2dc39f3cc1e564cd165167d6872a0cdd7160000040ed60bef63eaef5d00001c5449c865576d0cfefa36566d4c68b24ec011e163f2975244707780d868116111aeed762beeae235abe61f83eb11f66b75e0ac88835a0846e7ca26973c47f1a5545c3b153470a3452f072db58a754f81b809362b35b1c9f5160a1000000000000000081182255545139ff639bd6762d26b5d5a0b5d5e3788abf1b876757255a29f33019de57449f184fc79347e57c2e0ffb248951e5d56faaff16f89c3da2973e34366f"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xf) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 05:15:26 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000180)='/dev/nbd#\x00', 0x0, 0x0) ioctl$BLKRESETZONE(r0, 0x1268, &(0x7f00000001c0)) 05:15:26 executing program 5: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) listen(r0, 0x4000000020000000) r4 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0}}], 0x4000000000000d0, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffc58b}) ptrace(0x4208, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r7) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setgid(r8) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f0000000580)={{}, {0x1, 0xf}, [{}, {}, {0x2, 0x3}, {0x2, 0x2}, {}, {0x2, 0x0, 0xffffffffffffffff}, {0x2, 0x3}], {0x4, 0x1}, [{0x8, 0x1, r8}, {0x8, 0x6}], {0x10, 0x4}}, 0x6c, 0x3) sendmsg$netlink(r5, &(0x7f0000001b00)={0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000040)={0x10, 0x28, 0x400, 0x70bd2c, 0x25dfdbfe}, 0x10}, {&(0x7f0000001b40)={0x1294, 0x39, 0x8, 0x70bd29, 0x25dfdbfe, "", [@nested={0x97, 0x62, 0x0, 0x1, [@typed={0x14, 0x23, 0x0, 0x0, @ipv6=@mcast1}, @generic="c4e904867f1084d0b74a578186ecbe86b360d34912f3c02ccd571188e32b60d4ed08c3b38d6caa19b4b7bcb995cff7a998d7ffc860fddfcad61c5b5f406d817736484f441823e7d8682afe5751450544b2d591017167e1f28d2e02c15e5840a3dad03cec97d3b68a517ead4963f709f3f47f5762ca098e35b4153e2e3d64c3"]}, @nested={0xa3, 0x29, 0x0, 0x1, [@typed={0x9, 0x23, 0x0, 0x0, @str='^})[\x00'}, @typed={0x8, 0x3c, 0x0, 0x0, @ipv4=@empty}, @typed={0x6, 0x2c, 0x0, 0x0, @str='.\x00'}, @generic="c487824eedc6bdf2befc92d903e933e1ecaecfcb1e9728e57a766c2c8df6a5067c8df87ac3d36fa933cafa555bdef033b6cc8bac339f126c820c186f39a404ca09e08a13369736e4c4ac60caadff1360e68bb8956f6c61adbb0dfde563265c4da6c662267c2e72cf6126023d2e496a7bab0ba8eb6edd2483659bd0", @typed={0x8, 0x7c, 0x0, 0x0, @pid}]}, @generic="87", @nested={0x1c, 0x49, 0x0, 0x1, [@typed={0x18, 0x8b, 0x0, 0x0, @str='}#[posix_acl_access\x00'}]}, @nested={0x1126, 0x50, 0x0, 0x1, [@generic="5fce21a4e4ba466b637c4fd99387ffc45976ff86352fac4ac61aaf50efe1ff2707eb72779c35c5d1094030a378da42814e8dd2da1d1d28558e3068dba389a0a9f6837c2d69d3b9f7e05b472558d205b60afd43bbd1de6164a22c8b72a134d114a9fda1a2a83d242405dc2c10a34c444fa38368aaf311c430afcf3b586a82d91704142295d691149868", @typed={0x8, 0x7c, 0x0, 0x0, @str='\xaa{{\x00'}, @generic="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", @typed={0x14, 0x1a, 0x0, 0x0, @ipv6=@rand_addr=' \x01\x00'}, @generic="23bda685f846668697c31413be3b9af5a21b69874e726c163254539d14cf8f566c06f53a9326e86bfa1c3661390062c2a32ec108af0bcb9b97ba814b900611064638706a328d848e6eae20af9333d0883b512d05f8aabf3c7280e5608ce6c2b026a366ae568903ebea0dd7b903d76f03adec92841e", @typed={0x8, 0x2c, 0x0, 0x0, @ipv4=@rand_addr=0x64010101}]}]}, 0x1294}, {&(0x7f0000001480)={0x9c, 0x25, 0x100, 0x70bd29, 0x25dfdbfb, "", [@generic="0e46e15f0ef6452dc5dc2b36039d41dd346ef9f45b5d800aeca08d86bb56c36fa41199879c0fb665850adaa80efd2cb0c1b5c8c88deb1ff69956eb39dc5dd25a5a26df3234e6d01b4b71b95fb29b30de19fcd94a902b503d1cfdcc945084830aa27ab312e11c023a305850fd44ffeb1178e3d810f352d828df41b65e82ed56948a", @typed={0x8, 0x24, 0x0, 0x0, @fd}]}, 0x9c}], 0x3, &(0x7f00000019c0)=[@rights={{0x34, 0x1, 0x1, [r1, 0xffffffffffffffff, 0xffffffffffffffff, r2, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r3]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r1, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, r7, r8}}}], 0x108, 0x20048000}, 0x40000) recvmmsg(r4, &(0x7f0000003900)=[{{0x0, 0x0, 0x0}}], 0x7e0, 0x40002062, 0x0) 05:15:26 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000000180)='/dev/nbd#\x00', 0x0, 0x0) ioctl$BLKRESETZONE(r0, 0x1269, &(0x7f00000001c0)) 05:15:26 executing program 4: ioctl$KVM_SET_XCRS(0xffffffffffffffff, 0x4188aea7, &(0x7f0000000140)=ANY=[@ANYBLOB="0201000003000000074800000000000035b25c393d0cfb"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:15:26 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)={0x28, 0x3, 0x8, 0xdca17ae8b1bf7599, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5}, @CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @tcp}]}, 0x28}}, 0x0) 05:15:26 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0xa}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x4}}}]}, 0x34}}, 0x0) 05:15:26 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 05:15:26 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x141902, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000080)) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000000)=0x3) 05:15:26 executing program 4: ioctl$KVM_SET_XCRS(0xffffffffffffffff, 0x4188aea7, &(0x7f0000000140)=ANY=[@ANYBLOB="0201000003000000074800000000000035b25c393d0cfbfac9"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:15:26 executing program 5: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) listen(r0, 0x4000000020000000) r4 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0}}], 0x4000000000000d0, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffc58b}) ptrace(0x4208, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r7) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setgid(r8) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f0000000580)={{}, {0x1, 0xf}, [{}, {}, {0x2, 0x3}, {0x2, 0x2}, {}, {0x2, 0x0, 0xffffffffffffffff}, {0x2, 0x3}], {0x4, 0x1}, [{0x8, 0x1, r8}, {0x8, 0x6}], {0x10, 0x4}}, 0x6c, 0x3) sendmsg$netlink(r5, &(0x7f0000001b00)={0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000040)={0x10, 0x28, 0x400, 0x70bd2c, 0x25dfdbfe}, 0x10}, {&(0x7f0000001b40)={0x1294, 0x39, 0x8, 0x70bd29, 0x25dfdbfe, "", [@nested={0x97, 0x62, 0x0, 0x1, [@typed={0x14, 0x23, 0x0, 0x0, @ipv6=@mcast1}, @generic="c4e904867f1084d0b74a578186ecbe86b360d34912f3c02ccd571188e32b60d4ed08c3b38d6caa19b4b7bcb995cff7a998d7ffc860fddfcad61c5b5f406d817736484f441823e7d8682afe5751450544b2d591017167e1f28d2e02c15e5840a3dad03cec97d3b68a517ead4963f709f3f47f5762ca098e35b4153e2e3d64c3"]}, @nested={0xa3, 0x29, 0x0, 0x1, [@typed={0x9, 0x23, 0x0, 0x0, @str='^})[\x00'}, @typed={0x8, 0x3c, 0x0, 0x0, @ipv4=@empty}, @typed={0x6, 0x2c, 0x0, 0x0, @str='.\x00'}, @generic="c487824eedc6bdf2befc92d903e933e1ecaecfcb1e9728e57a766c2c8df6a5067c8df87ac3d36fa933cafa555bdef033b6cc8bac339f126c820c186f39a404ca09e08a13369736e4c4ac60caadff1360e68bb8956f6c61adbb0dfde563265c4da6c662267c2e72cf6126023d2e496a7bab0ba8eb6edd2483659bd0", @typed={0x8, 0x7c, 0x0, 0x0, @pid}]}, @generic="87", @nested={0x1c, 0x49, 0x0, 0x1, [@typed={0x18, 0x8b, 0x0, 0x0, @str='}#[posix_acl_access\x00'}]}, @nested={0x1126, 0x50, 0x0, 0x1, [@generic="5fce21a4e4ba466b637c4fd99387ffc45976ff86352fac4ac61aaf50efe1ff2707eb72779c35c5d1094030a378da42814e8dd2da1d1d28558e3068dba389a0a9f6837c2d69d3b9f7e05b472558d205b60afd43bbd1de6164a22c8b72a134d114a9fda1a2a83d242405dc2c10a34c444fa38368aaf311c430afcf3b586a82d91704142295d691149868", @typed={0x8, 0x7c, 0x0, 0x0, @str='\xaa{{\x00'}, @generic="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", @typed={0x14, 0x1a, 0x0, 0x0, @ipv6=@rand_addr=' \x01\x00'}, @generic="23bda685f846668697c31413be3b9af5a21b69874e726c163254539d14cf8f566c06f53a9326e86bfa1c3661390062c2a32ec108af0bcb9b97ba814b900611064638706a328d848e6eae20af9333d0883b512d05f8aabf3c7280e5608ce6c2b026a366ae568903ebea0dd7b903d76f03adec92841e", @typed={0x8, 0x2c, 0x0, 0x0, @ipv4=@rand_addr=0x64010101}]}]}, 0x1294}, {&(0x7f0000001480)={0x9c, 0x25, 0x100, 0x70bd29, 0x25dfdbfb, "", [@generic="0e46e15f0ef6452dc5dc2b36039d41dd346ef9f45b5d800aeca08d86bb56c36fa41199879c0fb665850adaa80efd2cb0c1b5c8c88deb1ff69956eb39dc5dd25a5a26df3234e6d01b4b71b95fb29b30de19fcd94a902b503d1cfdcc945084830aa27ab312e11c023a305850fd44ffeb1178e3d810f352d828df41b65e82ed56948a", @typed={0x8, 0x24, 0x0, 0x0, @fd}]}, 0x9c}], 0x3, &(0x7f00000019c0)=[@rights={{0x34, 0x1, 0x1, [r1, 0xffffffffffffffff, 0xffffffffffffffff, r2, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r3]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r1, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, r7, r8}}}], 0x108, 0x20048000}, 0x40000) recvmmsg(r4, &(0x7f0000003900)=[{{0x0, 0x0, 0x0}}], 0x7e0, 0x40002062, 0x0) 05:15:26 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000180)='/dev/nbd#\x00', 0x0, 0x0) ioctl$BLKRESETZONE(r0, 0x1264, 0x0) 05:15:29 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xfe, &(0x7f00000001c0)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xf) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 05:15:29 executing program 5: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) listen(r0, 0x4000000020000000) r4 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0}}], 0x4000000000000d0, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffc58b}) ptrace(0x4208, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r7) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setgid(r8) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f0000000580)={{}, {0x1, 0xf}, [{}, {}, {0x2, 0x3}, {0x2, 0x2}, {}, {0x2, 0x0, 0xffffffffffffffff}, {0x2, 0x3}], {0x4, 0x1}, [{0x8, 0x1, r8}, {0x8, 0x6}], {0x10, 0x4}}, 0x6c, 0x3) sendmsg$netlink(r5, &(0x7f0000001b00)={0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000040)={0x10, 0x28, 0x400, 0x70bd2c, 0x25dfdbfe}, 0x10}, {&(0x7f0000001b40)={0x1294, 0x39, 0x8, 0x70bd29, 0x25dfdbfe, "", [@nested={0x97, 0x62, 0x0, 0x1, [@typed={0x14, 0x23, 0x0, 0x0, @ipv6=@mcast1}, @generic="c4e904867f1084d0b74a578186ecbe86b360d34912f3c02ccd571188e32b60d4ed08c3b38d6caa19b4b7bcb995cff7a998d7ffc860fddfcad61c5b5f406d817736484f441823e7d8682afe5751450544b2d591017167e1f28d2e02c15e5840a3dad03cec97d3b68a517ead4963f709f3f47f5762ca098e35b4153e2e3d64c3"]}, @nested={0xa3, 0x29, 0x0, 0x1, [@typed={0x9, 0x23, 0x0, 0x0, @str='^})[\x00'}, @typed={0x8, 0x3c, 0x0, 0x0, @ipv4=@empty}, @typed={0x6, 0x2c, 0x0, 0x0, @str='.\x00'}, @generic="c487824eedc6bdf2befc92d903e933e1ecaecfcb1e9728e57a766c2c8df6a5067c8df87ac3d36fa933cafa555bdef033b6cc8bac339f126c820c186f39a404ca09e08a13369736e4c4ac60caadff1360e68bb8956f6c61adbb0dfde563265c4da6c662267c2e72cf6126023d2e496a7bab0ba8eb6edd2483659bd0", @typed={0x8, 0x7c, 0x0, 0x0, @pid}]}, @generic="87", @nested={0x1c, 0x49, 0x0, 0x1, [@typed={0x18, 0x8b, 0x0, 0x0, @str='}#[posix_acl_access\x00'}]}, @nested={0x1126, 0x50, 0x0, 0x1, [@generic="5fce21a4e4ba466b637c4fd99387ffc45976ff86352fac4ac61aaf50efe1ff2707eb72779c35c5d1094030a378da42814e8dd2da1d1d28558e3068dba389a0a9f6837c2d69d3b9f7e05b472558d205b60afd43bbd1de6164a22c8b72a134d114a9fda1a2a83d242405dc2c10a34c444fa38368aaf311c430afcf3b586a82d91704142295d691149868", @typed={0x8, 0x7c, 0x0, 0x0, @str='\xaa{{\x00'}, @generic="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", @typed={0x14, 0x1a, 0x0, 0x0, @ipv6=@rand_addr=' \x01\x00'}, @generic="23bda685f846668697c31413be3b9af5a21b69874e726c163254539d14cf8f566c06f53a9326e86bfa1c3661390062c2a32ec108af0bcb9b97ba814b900611064638706a328d848e6eae20af9333d0883b512d05f8aabf3c7280e5608ce6c2b026a366ae568903ebea0dd7b903d76f03adec92841e", @typed={0x8, 0x2c, 0x0, 0x0, @ipv4=@rand_addr=0x64010101}]}]}, 0x1294}, {&(0x7f0000001480)={0x9c, 0x25, 0x100, 0x70bd29, 0x25dfdbfb, "", [@generic="0e46e15f0ef6452dc5dc2b36039d41dd346ef9f45b5d800aeca08d86bb56c36fa41199879c0fb665850adaa80efd2cb0c1b5c8c88deb1ff69956eb39dc5dd25a5a26df3234e6d01b4b71b95fb29b30de19fcd94a902b503d1cfdcc945084830aa27ab312e11c023a305850fd44ffeb1178e3d810f352d828df41b65e82ed56948a", @typed={0x8, 0x24, 0x0, 0x0, @fd}]}, 0x9c}], 0x3, &(0x7f00000019c0)=[@rights={{0x34, 0x1, 0x1, [r1, 0xffffffffffffffff, 0xffffffffffffffff, r2, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r3]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r1, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, r7, r8}}}], 0x108, 0x20048000}, 0x40000) recvmmsg(r4, &(0x7f0000003900)=[{{0x0, 0x0, 0x0}}], 0x7e0, 0x40002062, 0x0) 05:15:29 executing program 4: ioctl$KVM_SET_XCRS(0xffffffffffffffff, 0x4188aea7, &(0x7f0000000140)=ANY=[@ANYBLOB="0201000003000000074800000000000035b25c393d0cfbfac9"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:15:29 executing program 2: clock_gettime(0x0, &(0x7f0000000100)={0x0}) creat(&(0x7f0000000300)='./bus\x00', 0x0) select(0x40, &(0x7f0000000040)={0x8}, 0x0, 0x0, &(0x7f0000000140)={r0}) 05:15:29 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000000)=0x9) 05:15:29 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 05:15:29 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_int(r0, 0x1, 0x13, 0x0, &(0x7f00000003c0)) 05:15:29 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000000140)=""/192) 05:15:30 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x8800, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) close(r2) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @loopback}, {0x2, 0x0, 0x0, @dev}, r4}}, 0x48) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f00000001c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000380), r4}}, 0x18) write$RDMA_USER_CM_CMD_ACCEPT(r1, &(0x7f0000000080)={0x8, 0x120, 0xfa00, {0x4, {0x0, 0x0, "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", 0x0, 0x0, 0x4, 0x0, 0x7f, 0x4, 0x8}, r4}}, 0x128) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000280)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}}}, 0x48) 05:15:30 executing program 4: ioctl$KVM_SET_XCRS(0xffffffffffffffff, 0x4188aea7, &(0x7f0000000140)=ANY=[@ANYBLOB="0201000003000000074800000000000035b25c393d0cfbfac9"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:15:30 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 05:15:30 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xcb, &(0x7f00000001c0)="94a4b04e040000000900000000000000ee9a8f8cbeaf99cfc4dedd20494d4b895b5804ef58d7cee1761cd167fd6e40d0b1eb346f19367f420083cff2dc39f3cc1e564cd165167d6872a0cdd7160000040ed60bef63eaef5d00001c5449c865576d0cfefa36566d4c68b24ec011e163f2975244707780d868116111aeed762beeae235abe61f83eb11f66b75e0ac88835a0846e7ca26973c47f1a5545c3b153470a3452f072db58a754f81b809362b35b1c9f5160a1000000000000000081182255545139ff639bd6762d26"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xf) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:15:32 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x8800, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) close(r2) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @loopback}, {0x2, 0x0, 0x0, @dev}, r4}}, 0x48) write$RDMA_USER_CM_CMD_QUERY(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r1, &(0x7f0000000080)={0x8, 0x120, 0xfa00, {0x4, {0x0, 0x4, "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", 0x4b, 0x0, 0x4, 0x0, 0x7f, 0x4, 0x8}, r4}}, 0x128) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000280)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}}}, 0x48) 05:15:32 executing program 3: perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 05:15:32 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b41", 0x3a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 05:15:32 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 05:15:32 executing program 4: ioctl$KVM_SET_XCRS(0xffffffffffffffff, 0x4188aea7, &(0x7f0000000140)=ANY=[@ANYBLOB="0201000003000000074800000000000035b25c393d0cfbfac9c3"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:15:32 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockname(r0, &(0x7f00000014c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001540)=0xfffffffffffffccb) 05:15:32 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x141902, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045009, &(0x7f0000000000)=0x1) 05:15:33 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x3, &(0x7f0000000100)=[{}, {0x2c}, {0x6, 0x0, 0x0, 0x50000}]}) 05:15:33 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x3, &(0x7f0000000100)=[{}, {0x3c}, {0x6}]}) 05:15:33 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 05:15:33 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_ATTR(r0, &(0x7f0000000280)={0x78, 0x0, 0x8}, 0x78) [ 2648.738456][T17281] ===================================================== [ 2648.740771][T17281] BUG: KMSAN: uninit-value in ___bpf_prog_run+0x8b1b/0x97a0 [ 2648.740771][T17281] CPU: 0 PID: 17281 Comm: syz-executor.5 Not tainted 5.7.0-rc4-syzkaller #0 [ 2648.740771][T17281] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2648.767534][T17281] Call Trace: [ 2648.767534][T17281] dump_stack+0x1c9/0x220 [ 2648.767534][T17281] kmsan_report+0xf7/0x1e0 [ 2648.767534][T17281] __msan_warning+0x58/0xa0 [ 2648.767534][T17281] ___bpf_prog_run+0x8b1b/0x97a0 [ 2648.767534][T17281] ? kmsan_internal_set_origin+0x75/0xb0 [ 2648.767534][T17281] ? prctl_set_seccomp+0xc0/0xf0 [ 2648.767534][T17281] __bpf_prog_run32+0x101/0x170 [ 2648.767534][T17281] ? kmsan_get_metadata+0x4f/0x180 [ 2648.767534][T17281] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 2648.767534][T17281] ? ___bpf_prog_run+0x97a0/0x97a0 [ 2648.767534][T17281] __seccomp_filter+0x59e/0x26f0 [ 2648.767534][T17281] ? kmsan_internal_set_origin+0x75/0xb0 [ 2648.767534][T17281] ? kmsan_get_metadata+0x4f/0x180 [ 2648.767534][T17281] ? kmsan_get_metadata+0x11d/0x180 [ 2648.767534][T17281] ? kmsan_get_metadata+0x4f/0x180 [ 2648.767534][T17281] ? kmsan_get_metadata+0x4f/0x180 [ 2648.767534][T17281] __secure_computing+0x1fa/0x380 [ 2648.767534][T17281] syscall_trace_enter+0x6eb/0xf60 [ 2648.767534][T17281] do_syscall_64+0x57/0x160 [ 2648.767534][T17281] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 2648.767534][T17281] RIP: 0033:0x45f86a [ 2648.767534][T17281] Code: 25 18 00 00 00 00 74 01 f0 48 0f b1 3d ff a5 84 00 48 39 c2 75 da f3 c3 0f 1f 84 00 00 00 00 00 48 63 ff b8 e4 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 06 f3 c3 0f 1f 40 00 48 c7 c2 d4 ff ff ff f7 [ 2648.767534][T17281] RSP: 002b:00007f18b1019c58 EFLAGS: 00000246 ORIG_RAX: 00000000000000e4 [ 2648.767534][T17281] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 000000000045f86a [ 2648.767534][T17281] RDX: 000000000000086a RSI: 00007f18b1019c60 RDI: 0000000000000001 [ 2648.767534][T17281] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 2648.767534][T17281] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 2648.767534][T17281] R13: 0000000000021580 R14: 00000000004cb36a R15: 00007f18b101a6d4 [ 2648.767534][T17281] [ 2648.767534][T17281] Uninit was stored to memory at: [ 2648.767534][T17281] kmsan_internal_chain_origin+0xad/0x130 [ 2648.767534][T17281] __msan_chain_origin+0x50/0x90 [ 2648.767534][T17281] ___bpf_prog_run+0x6cbe/0x97a0 [ 2648.767534][T17281] __bpf_prog_run32+0x101/0x170 [ 2648.767534][T17281] __seccomp_filter+0x59e/0x26f0 [ 2648.767534][T17281] __secure_computing+0x1fa/0x380 [ 2648.767534][T17281] syscall_trace_enter+0x6eb/0xf60 [ 2648.767534][T17281] do_syscall_64+0x57/0x160 [ 2648.767534][T17281] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 2648.767534][T17281] [ 2648.767534][T17281] Uninit was stored to memory at: [ 2648.767534][T17281] kmsan_internal_chain_origin+0xad/0x130 [ 2648.767534][T17281] __msan_chain_origin+0x50/0x90 [ 2648.767534][T17281] ___bpf_prog_run+0x6c64/0x97a0 [ 2648.767534][T17281] __bpf_prog_run32+0x101/0x170 [ 2648.767534][T17281] __seccomp_filter+0x59e/0x26f0 [ 2648.767534][T17281] __secure_computing+0x1fa/0x380 [ 2648.767534][T17281] syscall_trace_enter+0x6eb/0xf60 [ 2648.767534][T17281] do_syscall_64+0x57/0x160 [ 2648.767534][T17281] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 2648.767534][T17281] [ 2648.767534][T17281] Local variable ----regs@__bpf_prog_run32 created at: [ 2648.767534][T17281] __bpf_prog_run32+0x87/0x170 [ 2648.767534][T17281] __bpf_prog_run32+0x87/0x170 [ 2648.767534][T17281] ===================================================== [ 2648.767534][T17281] Disabling lock debugging due to kernel taint [ 2648.767534][T17281] Kernel panic - not syncing: panic_on_warn set ... [ 2648.767534][T17281] CPU: 0 PID: 17281 Comm: syz-executor.5 Tainted: G B 5.7.0-rc4-syzkaller #0 [ 2648.767534][T17281] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2648.767534][T17281] Call Trace: [ 2648.767534][T17281] dump_stack+0x1c9/0x220 [ 2648.767534][T17281] panic+0x3d5/0xc3e [ 2648.767534][T17281] kmsan_report+0x1df/0x1e0 [ 2648.767534][T17281] __msan_warning+0x58/0xa0 [ 2648.767534][T17281] ___bpf_prog_run+0x8b1b/0x97a0 [ 2648.767534][T17281] ? kmsan_internal_set_origin+0x75/0xb0 [ 2648.767534][T17281] ? prctl_set_seccomp+0xc0/0xf0 [ 2648.767534][T17281] __bpf_prog_run32+0x101/0x170 [ 2648.767534][T17281] ? kmsan_get_metadata+0x4f/0x180 [ 2648.767534][T17281] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 2648.767534][T17281] ? ___bpf_prog_run+0x97a0/0x97a0 [ 2648.767534][T17281] __seccomp_filter+0x59e/0x26f0 [ 2648.767534][T17281] ? kmsan_internal_set_origin+0x75/0xb0 [ 2648.767534][T17281] ? kmsan_get_metadata+0x4f/0x180 [ 2648.767534][T17281] ? kmsan_get_metadata+0x11d/0x180 [ 2648.767534][T17281] ? kmsan_get_metadata+0x4f/0x180 [ 2648.767534][T17281] ? kmsan_get_metadata+0x4f/0x180 [ 2648.767534][T17281] __secure_computing+0x1fa/0x380 [ 2648.767534][T17281] syscall_trace_enter+0x6eb/0xf60 [ 2648.767534][T17281] do_syscall_64+0x57/0x160 [ 2648.767534][T17281] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 2648.767534][T17281] RIP: 0033:0x45f86a [ 2648.767534][T17281] Code: 25 18 00 00 00 00 74 01 f0 48 0f b1 3d ff a5 84 00 48 39 c2 75 da f3 c3 0f 1f 84 00 00 00 00 00 48 63 ff b8 e4 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 06 f3 c3 0f 1f 40 00 48 c7 c2 d4 ff ff ff f7 [ 2648.767534][T17281] RSP: 002b:00007f18b1019c58 EFLAGS: 00000246 ORIG_RAX: 00000000000000e4 [ 2648.767534][T17281] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 000000000045f86a [ 2648.767534][T17281] RDX: 000000000000086a RSI: 00007f18b1019c60 RDI: 0000000000000001 [ 2648.767534][T17281] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 2648.767534][T17281] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 2648.767534][T17281] R13: 0000000000021580 R14: 00000000004cb36a R15: 00007f18b101a6d4 [ 2648.767534][T17281] Kernel Offset: 0x22c00000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 2648.767534][T17281] Rebooting in 86400 seconds..