gram 2: ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000001440)={0x0, 0x7fff, 0x7, 0x0, 0x2, 0x4, 0x4}) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000001400)={'syzkaller0\x00', 0x200}) mkdir(&(0x7f00000002c0)='./file0\x00', 0x21) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r3 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000100), 0x12) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) fsetxattr$security_smack_entry(r1, &(0x7f00000014c0)='security.SMACK64\x00', 0x0, 0x0, 0x1) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) setxattr$trusted_overlay_redirect(&(0x7f00000000c0)='./file0\x00', &(0x7f00000003c0)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x2) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000001840)=""/4096) fstat(r1, &(0x7f0000001500)) ioctl$BLKROTATIONAL(r0, 0x127e, &(0x7f0000000140)) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e21, @rand_addr=0xaf}}, 0xa97, 0x6, 0x4, 0x0, 0x80}, &(0x7f00000001c0)=0x98) bpf$PROG_LOAD(0x5, &(0x7f0000001700)={0x17, 0x9, &(0x7f0000001600)=@framed={{0x18, 0x0, 0x0, 0x0, 0xdd, 0x0, 0x0, 0x0, 0x1}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xffffffffffffffe0}, @initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, @jmp={0x5, 0x3, 0x0, 0xf, 0x8, 0x1, 0xfffffffffffffffc}, @call={0x85, 0x0, 0x0, 0x5a}]}, &(0x7f0000000280)='syzkaller\x00', 0x7, 0x0, 0x0, 0x40f00, 0x1}, 0x48) 17:37:48 executing program 0: ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000001440)={0x0, 0x7fff, 0x7, 0x0, 0x2, 0x4, 0x4}) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000001400)={'syzkaller0\x00', 0x200}) mkdir(0x0, 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r3 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$SG_GET_NUM_WAITING(r3, 0x227d, &(0x7f0000000280)) openat$cgroup_procs(r3, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) fsetxattr$security_smack_entry(r1, &(0x7f00000014c0)='security.SMACK64\x00', &(0x7f0000001600)='\x00', 0x1, 0x1) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) setxattr$trusted_overlay_redirect(&(0x7f00000000c0)='./file0\x00', &(0x7f00000003c0)='trusted.overlay.redirect\x00', &(0x7f0000001480)='./file1\x00', 0x8, 0x2) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f00000002c0)=0x800, 0x4) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000001840)=""/4096) syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x80, 0x10a00) fstat(r1, &(0x7f0000001500)) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e21, @rand_addr=0xaf}}, 0xa97, 0x6, 0x4, 0x0, 0x80}, &(0x7f00000001c0)=0x98) 17:37:48 executing program 5: ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000001440)={0x0, 0x7fff, 0x7, 0x0, 0x2, 0x4, 0x4}) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000240)={0xffffffffffffffff}) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000001400)={'syzkaller0\x00', 0x200}) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000100), 0x12) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) [ 1944.559010] binder: release 27333:27335 transaction 204 out, still active [ 1944.566411] binder: unexpected work type, 4, not freed [ 1944.571982] binder: undelivered TRANSACTION_COMPLETE 17:37:48 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=ANY=[], 0x0, 0x0, 0x0}) [ 1944.813577] binder: send failed reply for transaction 204, target dead 17:37:49 executing program 5: ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000001440)={0x0, 0x7fff, 0x7, 0x0, 0x2, 0x4, 0x4}) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000240)={0xffffffffffffffff}) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000001400)={'syzkaller0\x00', 0x200}) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000100), 0x12) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) [ 1945.062862] binder: release 27348:27349 transaction 208 out, still active [ 1945.070038] binder: unexpected work type, 4, not freed [ 1945.075706] binder: undelivered TRANSACTION_COMPLETE 17:37:49 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=ANY=[], 0x0, 0x0, 0x0}) 17:37:49 executing program 4: ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000001440)={0x0, 0x7fff, 0x7, 0x0, 0x2, 0x4, 0x4}) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000001400)={'syzkaller0\x00', 0x200}) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r3 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000100), 0x12) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000040)=@assoc_value, &(0x7f0000000080)=0x8) fsetxattr$security_smack_entry(r1, &(0x7f00000014c0)='security.SMACK64\x00', 0x0, 0x0, 0x1) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) setxattr$trusted_overlay_redirect(&(0x7f00000000c0)='./file0\x00', &(0x7f00000003c0)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x2) [ 1945.342767] binder: send failed reply for transaction 208, target dead 17:37:49 executing program 1: ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000001440)={0x0, 0x7fff, 0x7, 0x0, 0x2, 0x4, 0x4}) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000001400)={'syzkaller0\x00', 0x200}) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r3 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000100), 0x12) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x1, 0x84) fsetxattr$security_smack_entry(r1, &(0x7f00000014c0)='security.SMACK64\x00', 0x0, 0x0, 0x1) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:37:49 executing program 5: ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000001440)={0x0, 0x7fff, 0x7, 0x0, 0x2, 0x4, 0x4}) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000240)={0xffffffffffffffff}) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000001400)={'syzkaller0\x00', 0x200}) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000100), 0x12) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) [ 1945.554694] binder: release 27357:27361 transaction 212 out, still active [ 1945.562025] binder: unexpected work type, 4, not freed [ 1945.567385] binder: undelivered TRANSACTION_COMPLETE 17:37:49 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0}) [ 1945.777532] binder: send failed reply for transaction 212, target dead 17:37:50 executing program 5: ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000001440)={0x0, 0x7fff, 0x7, 0x0, 0x2, 0x4, 0x4}) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000240)={0xffffffffffffffff}) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000001400)={'syzkaller0\x00', 0x200}) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) preadv(r2, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:37:50 executing program 0: ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000001440)={0x0, 0x7fff, 0x7, 0x0, 0x2, 0x4, 0x4}) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x1545d93c2318b69, 0x0) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f0000000280)={0x77, 0x5}) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r3, 0x0) ioctl$sock_SIOCDELDLCI(r1, 0x8981, &(0x7f0000001400)={'syzkaller0\x00', 0x200}) mkdir(0x0, 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x110) r4 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r4, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) fsetxattr$security_smack_entry(r2, &(0x7f00000014c0)='security.SMACK64\x00', &(0x7f0000001600)='\x00', 0x1, 0x1) preadv(r5, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) setxattr$trusted_overlay_redirect(&(0x7f00000000c0)='./file0\x00', &(0x7f00000003c0)='trusted.overlay.redirect\x00', &(0x7f0000001480)='./file1\x00', 0x8, 0x2) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000001840)=""/4096) fstat(r2, &(0x7f0000001500)) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e21, @rand_addr=0xaf}}, 0xa97, 0x6, 0x4, 0x0, 0x80}, &(0x7f00000001c0)=0x98) [ 1946.053689] binder: release 27373:27374 transaction 216 out, still active [ 1946.060832] binder: unexpected work type, 4, not freed [ 1946.066381] binder: undelivered TRANSACTION_COMPLETE 17:37:50 executing program 2: ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000001440)={0x0, 0x7fff, 0x7, 0x0, 0x2, 0x4, 0x4}) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000001400)={'syzkaller0\x00', 0x200}) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r3 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000100), 0x12) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) fsetxattr$security_smack_entry(r3, &(0x7f00000014c0)="73656375726974792e534d41434b569700", 0x0, 0xfffffffffffffd25, 0x0) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) setxattr$trusted_overlay_redirect(&(0x7f00000000c0)='./file0\x00', &(0x7f00000003c0)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x2) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000001840)=""/4096) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) r6 = syz_open_dev$cec(&(0x7f0000001640)='/dev/cec#\x00', 0x1, 0x2) r7 = syz_genetlink_get_family_id$nbd(&(0x7f00000016c0)='nbd\x00') r8 = syz_open_dev$vcsn(&(0x7f0000002840)='/dev/vcs#\x00', 0x10001, 0x4000) r9 = dup(r0) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000002880)={0xffffffffffffffff}) sendmsg$NBD_CMD_CONNECT(r6, &(0x7f0000002940)={&(0x7f0000001680)={0x10, 0x0, 0x0, 0x200084}, 0xc, &(0x7f0000002900)={&(0x7f00000028c0)={0x30, r7, 0x8, 0x70bd2d, 0x25dfdbfb, {}, [@NBD_ATTR_SOCKETS={0x1c, 0x7, [{0x8, 0x1, r8}, {0x8, 0x1, r9}, {0x8, 0x1, r10}]}]}, 0x30}}, 0x24000840) setsockopt$netlink_NETLINK_CAP_ACK(r5, 0x10e, 0xa, &(0x7f0000001600)=0xffffffff, 0x4) fstat(r1, &(0x7f0000001500)) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e21, @rand_addr=0xaf}}, 0xa97, 0x6, 0x4, 0x0, 0x80}, &(0x7f00000001c0)=0x98) bpf$PROG_LOAD(0x5, &(0x7f0000001700)={0x17, 0xb, &(0x7f0000001580)=@framed={{0x18, 0x0, 0x0, 0x0, 0xdd, 0x0, 0x0, 0x0, 0x1}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xffffffffffffffe0}, @initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, @jmp={0x5, 0x3, 0x0, 0xf, 0x8, 0x1, 0xfffffffffffffffc}, @call={0x85, 0x0, 0x0, 0x5a}]}, &(0x7f0000000280)='syzkaller\x00', 0x7, 0x0, 0x0, 0x40f00, 0x1}, 0x48) r11 = syz_open_dev$vbi(&(0x7f00000029c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$TIOCGWINSZ(r9, 0x5413, &(0x7f0000001780)) ioctl$KVM_RUN(r8, 0xae80, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r11, 0x4008ae48, &(0x7f0000001480)=0xf006) 17:37:50 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0}) [ 1946.496512] binder: send failed reply for transaction 216, target dead 17:37:50 executing program 4: ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000001440)={0x0, 0x7fff, 0x7, 0x0, 0x2, 0x4, 0x4}) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000001400)={'syzkaller0\x00', 0x200}) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r3 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000100), 0x12) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000040)=@assoc_value, &(0x7f0000000080)=0x8) fsetxattr$security_smack_entry(r1, &(0x7f00000014c0)='security.SMACK64\x00', 0x0, 0x0, 0x1) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:37:50 executing program 1: ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000001440)={0x0, 0x7fff, 0x7, 0x0, 0x2, 0x4, 0x4}) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000001400)={'syzkaller0\x00', 0x200}) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r3 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000100), 0x12) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x1, 0x84) fsetxattr$security_smack_entry(r1, &(0x7f00000014c0)='security.SMACK64\x00', 0x0, 0x0, 0x1) preadv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) [ 1946.836830] binder: release 27391:27392 transaction 220 out, still active [ 1946.844281] binder: unexpected work type, 4, not freed [ 1946.849630] binder: undelivered TRANSACTION_COMPLETE 17:37:51 executing program 0: ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000001440)={0x0, 0x7fff, 0x7, 0x0, 0x2, 0x4, 0x4}) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000001400)={'syzkaller0\x00', 0x200}) mkdir(0x0, 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r3 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) fsetxattr$security_smack_entry(r1, &(0x7f00000014c0)='security.SMACK64\x00', &(0x7f0000001600)='\x00', 0x1, 0x1) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) setxattr$trusted_overlay_redirect(&(0x7f00000000c0)='./file0\x00', &(0x7f00000003c0)='trusted.overlay.redirect\x00', &(0x7f0000001480)='./file1\x00', 0x8, 0x2) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000001840)=""/4096) fstat(r2, &(0x7f0000001500)) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e21, @rand_addr=0xaf}}, 0xa97, 0x6, 0x4, 0x0, 0x80}, &(0x7f00000001c0)=0x98) 17:37:51 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0}) [ 1947.235741] binder: send failed reply for transaction 220, target dead 17:37:51 executing program 5: ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000001440)={0x0, 0x7fff, 0x7, 0x0, 0x2, 0x4, 0x4}) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000240)={0xffffffffffffffff}) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000001400)={'syzkaller0\x00', 0x200}) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) preadv(r2, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) [ 1947.376567] binder: release 27405:27406 transaction 224 out, still active [ 1947.384072] binder: unexpected work type, 4, not freed [ 1947.389425] binder: undelivered TRANSACTION_COMPLETE 17:37:51 executing program 1: ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000001440)={0x0, 0x7fff, 0x7, 0x0, 0x2, 0x4, 0x4}) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000001400)={'syzkaller0\x00', 0x200}) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x1, 0x84) fsetxattr$security_smack_entry(r1, &(0x7f00000014c0)='security.SMACK64\x00', 0x0, 0x0, 0x1) preadv(r3, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:37:51 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="046304"], 0x0, 0x0, 0x0}) [ 1947.609241] binder: send failed reply for transaction 224, target dead 17:37:51 executing program 2: ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000001440)={0x0, 0x7fff, 0x7, 0x0, 0x2, 0x4, 0x4}) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000001400)={'syzkaller0\x00', 0x200}) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) r3 = accept$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @local}, &(0x7f0000001480)=0x1c) getsockopt$inet6_tcp_int(r3, 0x6, 0x18, &(0x7f0000001600), &(0x7f0000001640)=0x4) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r4 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f0000000100), 0x12) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) fsetxattr$security_smack_entry(r1, &(0x7f00000014c0)='security.SMACK64\x00', 0x0, 0x0, 0x1) preadv(r5, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) setxattr$trusted_overlay_redirect(&(0x7f00000000c0)='./file0\x00', &(0x7f00000003c0)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x2) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000001840)=""/4096) fstat(r1, &(0x7f0000001500)) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e21, @rand_addr=0xaf}}, 0xa97, 0x6, 0x4, 0x0, 0x80}, &(0x7f00000001c0)=0x98) bpf$PROG_LOAD(0x5, &(0x7f0000001700)={0x17, 0xb, &(0x7f0000001580)=@framed={{0x18, 0x0, 0x0, 0x0, 0xdd, 0x0, 0x0, 0x0, 0x1}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xffffffffffffffe0}, @initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, @jmp={0x5, 0x3, 0x0, 0xf, 0x8, 0x1, 0xfffffffffffffffc}, @call={0x85, 0x0, 0x0, 0x5a}]}, &(0x7f0000000280)='syzkaller\x00', 0x7, 0x0, 0x0, 0x40f00, 0x1}, 0x48) [ 1947.824540] binder: release 27415:27416 transaction 228 out, still active [ 1947.832013] binder: unexpected work type, 4, not freed [ 1947.837474] binder: undelivered TRANSACTION_COMPLETE [ 1947.896123] binder: 27415:27416 unknown command 287492 [ 1947.901891] binder: 27415:27416 ioctl c0306201 20000040 returned -22 17:37:52 executing program 4: ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000001440)={0x0, 0x7fff, 0x7, 0x0, 0x2, 0x4, 0x4}) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000240)={0xffffffffffffffff}) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000001400)={'syzkaller0\x00', 0x200}) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000100), 0x12) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000040)=@assoc_value, &(0x7f0000000080)=0x8) preadv(r3, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:37:52 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x4, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) [ 1948.262470] binder: send failed reply for transaction 228, target dead 17:37:52 executing program 5: ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000001440)={0x0, 0x7fff, 0x7, 0x0, 0x2, 0x4, 0x4}) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000240)={0xffffffffffffffff}) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000001400)={'syzkaller0\x00', 0x200}) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) preadv(r2, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) [ 1948.472832] binder: release 27428:27429 transaction 232 out, still active [ 1948.480013] binder: unexpected work type, 4, not freed [ 1948.485564] binder: undelivered TRANSACTION_COMPLETE 17:37:52 executing program 0: ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000001440)={0x0, 0x7fff, 0x7, 0x0, 0x2, 0x4, 0x4}) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000001400)={'syzkaller0\x00', 0x200}) mkdir(0x0, 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r3 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) fsetxattr$security_smack_entry(r1, &(0x7f00000014c0)='security.SMACK64\x00', &(0x7f0000001600)='\x00', 0x1, 0x1) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) setxattr$trusted_overlay_redirect(&(0x7f00000000c0)='./file0\x00', &(0x7f00000003c0)='trusted.overlay.redirect\x00', &(0x7f0000001480)='./file1\x00', 0x8, 0x2) getsockopt$inet_mreq(r3, 0x0, 0x9a82bcb00deaee, &(0x7f0000000100)={@multicast2, @dev}, &(0x7f0000000280)=0x8) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000001840)=""/4096) fstat(r1, &(0x7f0000001500)) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e21, @rand_addr=0xaf}}, 0xa97, 0x6, 0x4, 0x0, 0x80}, &(0x7f00000001c0)=0x98) 17:37:52 executing program 1: ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000001440)={0x0, 0x7fff, 0x7, 0x0, 0x2, 0x4, 0x4}) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000001400)={'syzkaller0\x00', 0x200}) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000100), 0x12) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x1, 0x84) fsetxattr$security_smack_entry(r1, &(0x7f00000014c0)='security.SMACK64\x00', 0x0, 0x0, 0x1) preadv(r3, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:37:53 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x4, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) [ 1948.934779] binder: send failed reply for transaction 232, target dead 17:37:53 executing program 2: ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000001440)={0x0, 0x7fff, 0x7, 0x0, 0x2, 0x4, 0x4}) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) ioctl$KVM_SET_NR_MMU_PAGES(r3, 0xae44, 0xfffffffffffff000) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000001400)={'syzkaller0\x00', 0x200}) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r4 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f0000000100), 0x12) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) fsetxattr$security_smack_entry(r1, &(0x7f00000014c0)='security.SMACK64\x00', 0x0, 0x0, 0x1) preadv(r5, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) setxattr$trusted_overlay_redirect(&(0x7f00000000c0)='./file0\x00', &(0x7f00000003c0)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x2) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000001840)=""/4096) fstat(r1, &(0x7f0000001500)) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e21, @rand_addr=0xaf}}, 0xa97, 0x6, 0x4, 0x0, 0x80}, &(0x7f00000001c0)=0x98) bpf$PROG_LOAD(0x5, &(0x7f0000001700)={0x17, 0xb, &(0x7f0000001580)=@framed={{0x18, 0x0, 0x0, 0x0, 0xdd, 0x0, 0x0, 0x0, 0x1}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xffffffffffffffe0}, @initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, @jmp={0x5, 0x3, 0x0, 0xf, 0x8, 0x1, 0xfffffffffffffffc}, @call={0x85, 0x0, 0x0, 0x5a}]}, &(0x7f0000000280)='syzkaller\x00', 0x7, 0x0, 0x0, 0x40f00, 0x1}, 0x48) [ 1949.086961] binder: release 27446:27447 transaction 237 out, still active [ 1949.094215] binder: unexpected work type, 4, not freed [ 1949.099559] binder: undelivered TRANSACTION_COMPLETE 17:37:53 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x4, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) [ 1949.430412] binder: send failed reply for transaction 237, target dead 17:37:53 executing program 4: ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000001440)={0x0, 0x7fff, 0x7, 0x0, 0x2, 0x4, 0x4}) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000240)={0xffffffffffffffff}) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000001400)={'syzkaller0\x00', 0x200}) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000100), 0x12) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x1, 0x84) preadv(r3, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) [ 1949.664194] binder: 27455:27456 transaction failed 29189/-22, size 24-8 line 2834 [ 1949.696677] binder: undelivered TRANSACTION_ERROR: 29189 17:37:53 executing program 5: ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000001440)={0x0, 0x7fff, 0x7, 0x0, 0x2, 0x4, 0x4}) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000240)={0xffffffffffffffff}) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000001400)={'syzkaller0\x00', 0x200}) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) preadv(r2, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:37:54 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x4, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) 17:37:54 executing program 1: ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000001440)={0x0, 0x7fff, 0x7, 0x0, 0x2, 0x4, 0x4}) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000001400)={'syzkaller0\x00', 0x200}) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) r3 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000100), 0x12) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x1, 0x84) fsetxattr$security_smack_entry(r1, &(0x7f00000014c0)='security.SMACK64\x00', 0x0, 0x0, 0x1) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) [ 1950.226950] binder: release 27470:27472 transaction 243 out, still active [ 1950.234222] binder: unexpected work type, 4, not freed [ 1950.239565] binder: undelivered TRANSACTION_COMPLETE 17:37:54 executing program 0: ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000001440)={0x0, 0x7fff, 0x7, 0x0, 0x2, 0x4, 0x4}) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) r4 = getpid() lstat(&(0x7f00000015c0)='./file0\x00', &(0x7f0000001640)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f00000016c0)='./file0\x00', &(0x7f0000001700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r7 = getpgrp(0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000002840)={{{@in6=@ipv4={[], [], @multicast2}, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in6=@mcast2}}, &(0x7f0000001780)=0xe8) r9 = getgid() ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000017c0)=0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000001800)={0x0, 0x0}, &(0x7f0000002940)=0xc) lstat(&(0x7f0000002980)='./file0/file0\x00', &(0x7f00000029c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r13 = fcntl$getown(r0, 0x9) r14 = geteuid() fstat(r2, &(0x7f0000003180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r16 = getpgrp(0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000003200)={{{@in6=@local, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6}}, &(0x7f0000003300)=0xe8) getgroups(0x6, &(0x7f0000003340)=[0x0, 0xee01, 0xee00, 0xee01, 0xee00, 0xffffffffffffffff]) r19 = getpgrp(0x0) getresuid(&(0x7f0000003380), &(0x7f00000033c0), &(0x7f0000003400)=0x0) r21 = getegid() r22 = fcntl$getown(r1, 0x9) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000003600)={{{@in=@remote, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@mcast1}}, &(0x7f0000003700)=0xe8) getresgid(&(0x7f0000003740), &(0x7f0000003780), &(0x7f00000037c0)=0x0) r25 = getpgrp(0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000004340)={{{@in=@local, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@loopback}}, &(0x7f0000004440)=0xe8) stat(&(0x7f0000004480)='./file0\x00', &(0x7f00000044c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000004580)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x19, &(0x7f0000004540)='trusted.overlay.redirect\x00', 0xffffffffffffffff}, 0x30) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000045c0)={{{@in=@multicast2, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@broadcast}}, &(0x7f00000046c0)=0xe8) r30 = getgid() ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000004700)=0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000004740)={{{@in=@multicast1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@ipv4}}, &(0x7f0000004840)=0xe8) fstat(r0, &(0x7f0000004880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000004e40)={0x0, 0xffffffffffffffff, 0x0, 0x8, &(0x7f0000004e00)='cgroup2\x00'}, 0x30) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000004e80)={{{@in6=@mcast2, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@loopback}}, &(0x7f0000004f80)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000004fc0)={0x0, 0x0, 0x0}, &(0x7f0000005000)=0xc) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000005040)=0x0) r38 = getuid() r39 = getegid() r40 = fcntl$getown(r2, 0x9) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000005080)={{{@in6=@remote, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@broadcast}}, &(0x7f0000005180)=0xe8) r42 = getgid() r43 = getpgid(0x0) getresuid(&(0x7f00000051c0), &(0x7f0000005200), &(0x7f0000005240)=0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000005280)={0x0, 0x0, 0x0}, &(0x7f00000052c0)=0xc) sendmmsg$unix(r3, &(0x7f0000005380)=[{&(0x7f0000000280)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000001580), 0x0, &(0x7f0000002a40)=[@cred={0x20, 0x1, 0x2, r4, r5, r6}, @rights={0x38, 0x1, 0x1, [r0, r0, r0, r1, r0, r1, r2, r2, r1, r2]}, @cred={0x20, 0x1, 0x2, r7, r8, r9}, @rights={0x28, 0x1, 0x1, [r1, r2, r0, r0, r2, r1]}, @rights={0x20, 0x1, 0x1, [r2, r1, r2]}, @rights={0x28, 0x1, 0x1, [r1, r1, r0, r0, r1]}, @rights={0x18, 0x1, 0x1, [r1, r0]}, @cred={0x20, 0x1, 0x2, r10, r11, r12}], 0x120, 0x10}, {&(0x7f0000002b80)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000002e00)=[{&(0x7f0000002c00)="76974712a2d973bf7c9949c562e77df2ef7794e9fa27808e58a4225b81038f0f79cbca5df5590722e71e757a1a4da15767051d2848b6b684b0ad800366042dae4a9bed79e0ce96d79d9011ff94c0a10526ee91b48f61ae759899e76fcfe663f05fcb3981153ddbb88fda2ac421ae5d92eeca8a1008b895e095901bf5488de5117a43bd12de1b2b4b412f637531bb8a2b3f4af772c29a4be60452172f63f9fa12259c495b650c16ba5c3cd9552d8f7cae0ef2ce7b860de5d1eaa06e012cbe979eb39ed90fab0fa7fb9e2cfe66cf91f7", 0xcf}, {&(0x7f0000002d00)="06899b3bb4ab5742243c2ffec2689705de209fffc47d33d355fcc3aab4760b0a605c040f1c30e43984f11b0e8317dc8651d1bd6a9f010f590502b963addb3db3f66a5fc14f99641fddb552ff2a5d5c4eab20ffea1160dc8d492cbd7d025b352083dd1b03ac05b56ff12f49df8dcfbfe73e9e3a7d15e2521dd9f25df4ad93dd1c9491fbe106a4f214d17c385a0fb3d152efad769d791d0b190f236a15d860b0d625bb7d29fa1b562ec2586ea605f8c4c1d6ef2ea9e3fb6f669d3bd41d7be7e2c0cada60cde43538618bdbbace93556d48bc23", 0xd2}], 0x2, 0x0, 0x0, 0x4}, {&(0x7f0000002e40)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000003000)=[{&(0x7f0000002ec0)="a386f29d2127d745b1a0e174c703f57cc4093b9ca426116ed53fd33bc987305cc759c1658966335f1d99718c2aadf4ca38f5557dfe412ef74230ddf168db55a3801fd047011f0b29e91db3ddbd28e2bfa8fca983bf52445927f46bda13dc113f188912c509647939ece70c64f0db66c34f9266318c21651e0f67af544eb4c172f969a0c9a24634ec31877ad5734ed8e37d0dc2a5c82b58ebaa315dafe5bdc4232b242f376a6fa0823d", 0xa9}, {&(0x7f0000002f80)="63b64cfe2b653ce9d5f62bd2c22d749127fa25522b7a331b15844be239cca9dda510fd6dfde1ea1ea6e42e93a8ef69043f01cbc6", 0x34}, {&(0x7f0000002fc0)="aba9f7a582c549601f9c5cd4b943fefc4b84a2136862d7a9836c3ed92eeb550e3b384751e7eb4d9700bfae8183742d96fa55b6086dd5cd962902", 0x3a}], 0x3, &(0x7f0000003040)=[@rights={0x18, 0x1, 0x1, [r1, r1]}], 0x18, 0x8000}, {&(0x7f0000003080)=@file={0x1, './file1\x00'}, 0x6e, &(0x7f0000003140)=[{&(0x7f0000003100)="b134c8d58624bf19668251ba8a14fb8b331b850b80e58963954f9b5654e7f0f5c9571ee09c54c6965e810c5493664ee286265b3a6b0b22", 0x37}], 0x1, &(0x7f0000003440)=[@cred={0x20, 0x1, 0x2, r13, r14, r15}, @rights={0x30, 0x1, 0x1, [r2, r1, r2, r0, r0, r2, r1]}, @cred={0x20, 0x1, 0x2, r16, r17, r18}, @cred={0x20, 0x1, 0x2, r19, r20, r21}, @rights={0x18, 0x1, 0x1, [r2]}], 0xa8, 0x8000}, {&(0x7f0000003500)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f00000035c0)=[{&(0x7f0000003580)="11118c6532", 0x5}], 0x1, &(0x7f0000003800)=[@rights={0x28, 0x1, 0x1, [r2, r0, r1, r0, r1]}, @rights={0x28, 0x1, 0x1, [r1, r2, r1, r2, r1]}, @rights={0x18, 0x1, 0x1, [r0, r2]}, @rights={0x28, 0x1, 0x1, [r2, r1, r0, r1, r0]}, @cred={0x20, 0x1, 0x2, r22, r23, r24}], 0xb0}, {&(0x7f00000038c0)=@file={0x1, './file1\x00'}, 0x6e, &(0x7f0000003a40)=[{&(0x7f0000003940)="c19c67e9b0d3849c14331d2d6aed9e4ee9577e7bf41eabb1475f48e1c9cf56cd4e54a6ac", 0x24}, {&(0x7f0000003980)="c7c3e4e86036d99436bec6b60eb012539dd254c1555cb18a47f224d3b28be9e799f372f3f5ecae7fe2069a51623bb307125d3904666f0f5fa8e7d09c4fc41377fa9553aebc89cb006e4095165dca17e14850f4a771b20e32c885bc10c1cd124fcca52d31d8d36fcb2a4fc6aa3b0b481b806814d1824bf503210ebe97c904392c2711b1149b73bf8b4b16a433a3282f69c4a9d2cc5a673d77486c124417c76a360573", 0xa2}], 0x2, 0x0, 0x0, 0x4000}, {&(0x7f0000003a80)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000003c40)=[{&(0x7f0000003b00)="14", 0x1}, {&(0x7f0000003b40)="e198853131b5c8b404a4ca116df613ec857d9a025b808242728699026f2dd4cf92f901910cbb", 0x26}, {&(0x7f0000003b80)="eef7735cd65f5778750c0da87c578471626acf6133c22473a871e5fd46d835c642ea7bfd4fdbd7b2d8b83bfb88a3f7aeb4dab2b855ba308a855d148fbd67e6042137477bb7ebf653157be5d19e97e75802436f0610eae29549991a90eeb93863fcd2f6cbd3825faa129d19aa89b851b90d6cd4720262e465a6497f2da897f1b07d", 0x81}], 0x3, &(0x7f0000003c80), 0x0, 0x80}, {&(0x7f0000003cc0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000004280)=[{&(0x7f0000003d40)}, {&(0x7f0000003d80)="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", 0xfe}, {&(0x7f0000003e80)="2ed149d1caf694bb79a31f8273a6a1990ac6abab19a4e2296b258b3fed4d0fe2e7b4dd1fef561f9f98583d31c7def3de94542ba0c1f0a4f927e2058b0f128a2c46c388397ef546f0e5e6f7242ee5fd89071658973a4b8fab36a3a0ae762f3e40044926c4706b53dffc", 0x69}, {&(0x7f0000003f00)="4c5f125fe5ceeb0fb63deff9477f65a9edc0052d923fb89d526daa2894538cc1e42210da240db4791ef09daf8a11b3f71e43b818ffebb6cd3a2f08d0e2fdcf3fa216ab54884460234729b7a9bdddc79e3255ce97c4ec1cb96285efd1824ca13000345422a0c8a7a70fd9ac0d854591e11fc9d37cabf9c3d4117166438227dbeba0f953a96b8cba120a44ff30105426f96837c3a6083044b7fa664a8b7db94d70", 0xa0}, {&(0x7f0000003fc0)="2de413a2e768b14e96fee9aa306d563ceb3225569a655207defb61f05fc24cf72280005f67d740102c0c6dcb3f94ab439a271481d438b2a121551503ebb0546ea8eb2ea6e5dac67bf422badabbbf2d9e61f9ff28ea1c2ab14ec7673145d7887aa2590fc0824dbb55ef9362ca2f5295dd09c06eae9464bbbd604cc45cafae5df607", 0x81}, {&(0x7f0000004080)="e13e1521b94c49b64770a77fec27732c7fa0b555bf044384c127a0af383a8a2ef90f68176f1cc3bee23b5dc8d6186891d9696ea4dca72a533f364ea3f587f60884f0fefa766a2ee81275331575b8653932e2892cbcad627aaeb8a0448c01c36b3ed73c8952a5cbb6051177e794ae", 0x6e}, {&(0x7f0000004100)="572c68db8882b2ac3406fa1eb606dff325def123d0d75b2a4d37353c2c0fccf72214ccc4c6ad464f8f419050b0c05e923b66e9b2bd972711ff930048e10a66acb75377b29aaf1cd278b5575f4e21a7021aa3f812f40eb3af1ac7bd9c7a34ff71dc6e81f597423c4e6261c6a927a4ab428efe531d7353a71e93e76a6157372eb0d96c5bed47d094910d4673725eec0e6f8408b4e442524f6bc2388a3ccb70f3edd7", 0xa1}, {&(0x7f00000041c0)="a0436ee42d6e30", 0x7}, {&(0x7f0000004200)="0b66ca30618c63a5f2faf166e0b381604f9e6462481372dc630a414ebcaea5037747165868eb5b0dd440003b7b353540945bf29b268ec9f6f0cd34860d3a836ddf57228039b7cd605a98f170b94477b791a56ddf0d6c50740b581bbdcb6fd80f3197cb0fd526b84f20e401039dbf0ad2bf427915b0747071075c5ea15ad505", 0x7f}], 0x9, &(0x7f0000004900)=[@cred={0x20, 0x1, 0x2, r25, r26, r27}, @rights={0x28, 0x1, 0x1, [r0, r2, r1, r1, r2, r0]}, @cred={0x20, 0x1, 0x2, r28, r29, r30}, @rights={0x18, 0x1, 0x1, [r1]}, @rights={0x38, 0x1, 0x1, [r2, r2, r1, r1, r1, r0, r1, r1, r2, r1]}, @rights={0x20, 0x1, 0x1, [r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r31, r32, r33}, @rights={0x28, 0x1, 0x1, [r0, r1, r1, r1, r1, r1]}], 0x120}, {&(0x7f0000004a40)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000004d80)=[{&(0x7f0000004ac0)="78403efb51218239a1a9f4cea6", 0xd}, {&(0x7f0000004b00)="844f292f0e5747b6e493e3d769e8", 0xe}, {&(0x7f0000004b40)="eb7d500b8e5733a5f925b51357b040738b1aa358847d8f7417133b3e069a65fe8bcfb4840747065cefbffeb4b16cab8df44f37909d933ff2e7eb79253c749d59930c0ab96ddd8b045912666f86ff805a88ff4d276ccc7587d821b27d143e7deff0cc2e249002ec34effcb92c0f7a777d", 0x70}, {&(0x7f0000004bc0)="a575b1fd6bd3eaf5c8625659689b331778e488de94b02fbc2fe1daea1b391e18adf558c77ccd5baa6ae3323d3648106afec9618fd975f6ce316cf825e599f27b9bb37eb0edcd6071f1f2bc09b6a899ac09ce1afc1292b6682bc41de4b7b8fc07ff227fbb28320fd4e391f957761bf4b646646bcea53a75b4b916b7b06e05a3e3ed4b13e819552a551e4416035798c20692199895729339e74fb1fff36d5b468a254c8e93aeda2e65496e494b670255119326b8039dae9b811a96291a9fb6582f0e1df9b8bfa167768f5a1f4cb8f945c443e9b9500b62bffbaabd0883737f4c5b2a9e6fe028c3", 0xe6}, {&(0x7f0000004cc0)="b1ff1431cff8715484ca6ed05cdef56959e50d9f41fa25bd8aa964aa7039704e9c131c21e922", 0x26}, {&(0x7f0000004d00)="810439d7a8851239530dddf0a2f5c0fdeec33af440c296d24a3e1991056198eb47f4bc1f7e78c6d2065e42b62652dda86e00dbd243740d42018e023418552e041f09bad72f160ff7e3a5a21d03acbc320b6bdcad1a962972e6430ec1b24245ffe1b09d9d9d812ab1454cd09fdc", 0x6d}], 0x6, &(0x7f0000005300)=[@cred={0x20, 0x1, 0x2, r34, r35, r36}, @cred={0x20, 0x1, 0x2, r37, r38, r39}, @cred={0x20, 0x1, 0x2, r40, r41, r42}, @cred={0x20, 0x1, 0x2, r43, r44, r45}], 0x80, 0x8800}], 0x9, 0x890) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000001400)={'syzkaller0\x00', 0x200}) mkdir(0x0, 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r46 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r46, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) r47 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) fsetxattr$security_smack_entry(r1, &(0x7f00000014c0)='security.SMACK64\x00', &(0x7f0000001600)='\x00', 0x1, 0x1) preadv(r47, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) setxattr$trusted_overlay_redirect(&(0x7f00000000c0)='./file0\x00', &(0x7f00000003c0)='trusted.overlay.redirect\x00', &(0x7f0000001480)='./file1\x00', 0x8, 0x2) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000001840)=""/4096) fstat(r1, &(0x7f0000001500)) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e21, @rand_addr=0xaf}}, 0xa97, 0x6, 0x4, 0x0, 0x80}, &(0x7f00000001c0)=0x98) 17:37:54 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x4, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) [ 1950.554495] binder: send failed reply for transaction 243, target dead [ 1950.786089] binder: release 27481:27483 transaction 248 out, still active [ 1950.793666] binder: unexpected work type, 4, not freed [ 1950.799201] binder: undelivered TRANSACTION_COMPLETE 17:37:55 executing program 5: ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000001440)={0x0, 0x7fff, 0x7, 0x0, 0x2, 0x4, 0x4}) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000240)={0xffffffffffffffff}) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000001400)={'syzkaller0\x00', 0x200}) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) preadv(r2, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:37:55 executing program 4: ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000001440)={0x0, 0x7fff, 0x7, 0x0, 0x2, 0x4, 0x4}) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000240)={0xffffffffffffffff}) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000001400)={'syzkaller0\x00', 0x200}) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000100), 0x12) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x1, 0x84) preadv(r3, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:37:55 executing program 3: ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000001440)={0x0, 0x7fff, 0x7, 0x0, 0x2, 0x4, 0x4}) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000240)={0xffffffffffffffff}) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000001400)={'syzkaller0\x00', 0x200}) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) preadv(r2, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) [ 1951.168284] binder: send failed reply for transaction 248, target dead 17:37:55 executing program 2: ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000001440)={0x0, 0x7fff, 0x7, 0x0, 0x2, 0x4, 0x4}) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000001400)={'syzkaller0\x00', 0x200}) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r3 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000100), 0x12) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) fsetxattr$security_smack_entry(r1, &(0x7f00000014c0)='security.SMACK64\x00', 0x0, 0x0, 0x1) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) setxattr$trusted_overlay_redirect(&(0x7f00000000c0)='./file0\x00', &(0x7f00000003c0)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x2) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000001840)=""/4096) fstat(r1, &(0x7f0000001500)) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e21, @rand_addr=0xaf}}, 0xa97, 0x6, 0x4, 0x0, 0x80}, &(0x7f00000001c0)=0x98) bpf$PROG_LOAD(0x5, &(0x7f0000001700)={0x17, 0xb, &(0x7f0000001580)=@framed={{0x18, 0x0, 0x0, 0x0, 0xdd, 0x0, 0x0, 0x0, 0x1}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xffffffffffffffe0}, @initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, @jmp={0x5, 0x3, 0x0, 0xf, 0x8, 0x1, 0xfffffffffffffffc}, @call={0x85, 0x0, 0x0, 0x5a}]}, &(0x7f0000000280)='syzkaller\x00', 0x7, 0x0, 0x0, 0x40f00, 0x1}, 0x48) r5 = openat(0xffffffffffffffff, &(0x7f0000001480)='./file0\x00', 0x20000, 0x0) ioctl$TUNSETNOCSUM(r5, 0x400454c8, 0x0) memfd_create(&(0x7f0000000140)='cgroup.procs\x00', 0x2) 17:37:55 executing program 1: ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000001440)={0x0, 0x7fff, 0x7, 0x0, 0x2, 0x4, 0x4}) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000001400)={'syzkaller0\x00', 0x200}) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r3 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000100), 0x12) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x1, 0x84) fsetxattr$security_smack_entry(r1, &(0x7f00000014c0)='security.SMACK64\x00', 0x0, 0x0, 0x1) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:37:56 executing program 5: ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000001440)={0x0, 0x7fff, 0x7, 0x0, 0x2, 0x4, 0x4}) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000240)) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:37:56 executing program 0: ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000001440)={0x0, 0x7fff, 0x7, 0x0, 0x2, 0x4, 0x4}) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000001400)={'syzkaller0\x00', 0x200}) mkdir(0x0, 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r3 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0x80000001, 0x40000) openat$cgroup_procs(r3, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) dup(r3) fsetxattr$security_smack_entry(r1, &(0x7f00000014c0)='security.SMACK64\x00', &(0x7f0000001600)='\x00', 0x1, 0x1) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) setxattr$trusted_overlay_redirect(&(0x7f00000000c0)='./file0\x00', &(0x7f00000003c0)='trusted.overlay.redirect\x00', &(0x7f0000001480)='./file1\x00', 0x8, 0x2) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000001840)=""/4096) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video0\x00', 0x2, 0x0) fstat(r1, &(0x7f0000001500)) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e21, @rand_addr=0xaf}}, 0xa97, 0x6, 0x4, 0x0, 0x80}, &(0x7f00000001c0)=0x98) 17:37:56 executing program 4: ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000001440)={0x0, 0x7fff, 0x7, 0x0, 0x2, 0x4, 0x4}) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000240)={0xffffffffffffffff}) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000001400)={'syzkaller0\x00', 0x200}) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000100), 0x12) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) preadv(r3, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:37:56 executing program 1: ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000001440)={0x0, 0x7fff, 0x7, 0x0, 0x2, 0x4, 0x4}) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000100), 0x12) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x1, 0x84) fsetxattr$security_smack_entry(r0, &(0x7f00000014c0)='security.SMACK64\x00', 0x0, 0x0, 0x1) preadv(r3, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:37:56 executing program 3: ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000001440)={0x0, 0x7fff, 0x7, 0x0, 0x2, 0x4, 0x4}) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000240)={0xffffffffffffffff}) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000001400)={'syzkaller0\x00', 0x200}) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) preadv(r2, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:37:57 executing program 2: ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000001440)={0x0, 0x7fff, 0x7, 0x0, 0x2, 0x4, 0x4}) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000001400)={'syzkaller0\x00', 0x200}) r3 = syz_open_dev$amidi(&(0x7f0000000140)='/dev/amidi#\x00', 0x7fff, 0x8000) ioctl$KVM_SET_BOOT_CPU_ID(r3, 0xae78, &(0x7f0000001480)) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r4 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f0000000100), 0x12) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) fsetxattr$security_smack_entry(r1, &(0x7f00000014c0)='security.SMACK64\x00', 0x0, 0x0, 0x1) preadv(r5, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000001840)=""/4096) fstat(r1, &(0x7f0000001500)) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e21, @rand_addr=0xaf}}, 0xa97, 0x6, 0x4, 0x0, 0x80}, &(0x7f00000001c0)=0x98) bpf$PROG_LOAD(0x5, &(0x7f0000001700)={0x17, 0xb, &(0x7f0000001640)=ANY=[@ANYBLOB="18000000dd000000000000d1bda9b50001000000180000000300000000000000e0ffffff180000000000000000000000080000000d8f0100fcffffff850000005a000000950000000000000004a24636f62b7110df7aa0918d59c2a53ddfd9bb9cc20fad1806fe9ac7ba28e9c23846b443d211d0d691064bd2c44877195af285c5133b0020fb25cccb0f8a67c7567a4188d8edaccf7e665afc"], &(0x7f0000000280)='syzkaller\x00', 0x7, 0x0, 0x0, 0x40f00, 0x1}, 0x48) 17:37:57 executing program 5: ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000001440)={0x0, 0x7fff, 0x7, 0x0, 0x2, 0x4, 0x4}) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000240)) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:37:57 executing program 4: ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000001440)={0x0, 0x7fff, 0x7, 0x0, 0x2, 0x4, 0x4}) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000240)={0xffffffffffffffff}) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000001400)={'syzkaller0\x00', 0x200}) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000100), 0x12) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) preadv(r3, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:37:57 executing program 1: ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000001440)={0x0, 0x7fff, 0x7, 0x0, 0x2, 0x4, 0x4}) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x1, 0x84) fsetxattr$security_smack_entry(r0, &(0x7f00000014c0)='security.SMACK64\x00', 0x0, 0x0, 0x1) preadv(r2, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:37:57 executing program 3: ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000001440)={0x0, 0x7fff, 0x7, 0x0, 0x2, 0x4, 0x4}) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000240)={0xffffffffffffffff}) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000001400)={'syzkaller0\x00', 0x200}) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) preadv(r2, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:37:58 executing program 0: ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000001440)={0x0, 0x7fff, 0x7, 0x0, 0x2, 0x4, 0x4}) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000001400)={'syzkaller0\x00', 0x200}) mkdir(0x0, 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r3 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) write$P9_RLERRORu(r3, &(0x7f0000000100)={0xe, 0x7, 0x2, {{0x1, '\x00'}, 0x3ff}}, 0xe) fsetxattr$security_smack_entry(r1, &(0x7f00000014c0)='security.SMACK64\x00', &(0x7f0000001600)='\x00', 0x1, 0x1) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) setxattr$trusted_overlay_redirect(&(0x7f00000000c0)='./file0\x00', &(0x7f00000003c0)='trusted.overlay.redirect\x00', &(0x7f0000001480)='./file1\x00', 0x8, 0x2) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000001840)=""/4096) fstat(r1, &(0x7f0000001500)) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e21, @rand_addr=0xaf}}, 0xa97, 0x6, 0x4, 0x0, 0x80}, &(0x7f00000001c0)=0x98) 17:37:58 executing program 5: ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000001440)={0x0, 0x7fff, 0x7, 0x0, 0x2, 0x4, 0x4}) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000240)) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:37:58 executing program 1: ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000001440)={0x0, 0x7fff, 0x7, 0x0, 0x2, 0x4, 0x4}) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x1, 0x84) fsetxattr$security_smack_entry(r0, &(0x7f00000014c0)='security.SMACK64\x00', 0x0, 0x0, 0x1) preadv(r2, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:37:58 executing program 4: ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000001440)={0x0, 0x7fff, 0x7, 0x0, 0x2, 0x4, 0x4}) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000240)={0xffffffffffffffff}) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000001400)={'syzkaller0\x00', 0x200}) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000100), 0x12) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) preadv(r3, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:37:58 executing program 1: ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000001440)={0x0, 0x7fff, 0x7, 0x0, 0x2, 0x4, 0x4}) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r0, &(0x7f0000000100), 0x12) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x1, 0x84) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f00000014c0)='security.SMACK64\x00', 0x0, 0x0, 0x1) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:37:59 executing program 2: ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000001440)={0x0, 0x7fff, 0x7, 0x0, 0x2, 0x4, 0x4}) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000001400)={'syzkaller0\x00', 0x200}) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r3 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000100), 0x12) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) fsetxattr$security_smack_entry(r1, &(0x7f00000014c0)='security.SMACK64\x00', 0x0, 0x0, 0x1) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) setxattr$trusted_overlay_redirect(&(0x7f00000000c0)='./file0\x00', &(0x7f00000003c0)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x2) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000001840)=""/4096) fstat(r1, &(0x7f0000001500)) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e21, @rand_addr=0xaf}}, 0xa97, 0x6, 0x4, 0x0, 0x80}, &(0x7f00000001c0)=0x98) bpf$PROG_LOAD(0x5, &(0x7f0000001700)={0x17, 0xb, &(0x7f0000001580)=@framed={{0x18, 0x0, 0x0, 0x0, 0xdd, 0x0, 0x0, 0x0, 0x1}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xffffffffffffffe0}, @initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, @jmp={0x5, 0x3, 0x0, 0xf, 0x8, 0x1, 0xfffffffffffffffc}, @call={0x85, 0x0, 0x0, 0x5a}]}, &(0x7f0000000280)='syzkaller\x00', 0x7, 0x0, 0x0, 0x40f00, 0x1}, 0x48) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000001640)='/dev/vga_arbiter\x00', 0x4000, 0x0) ioctl$VT_OPENQRY(r5, 0x5600, &(0x7f0000001680)) r6 = syz_open_dev$adsp(&(0x7f0000000140)='/dev/adsp#\x00', 0x2, 0x80501) getpeername$packet(r6, &(0x7f0000001480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001600)=0x14) 17:37:59 executing program 3: r0 = syz_open_dev$usb(&(0x7f00000003c0)='/dev/bus/usb/00#/00#\x00', 0x40000fffffb, 0x802) ioctl$FS_IOC_FSGETXATTR(r0, 0x8108551b, &(0x7f0000000180)={0x100323}) 17:37:59 executing program 5: ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000001440)={0x0, 0x7fff, 0x7, 0x0, 0x2, 0x4, 0x4}) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:37:59 executing program 3: accept$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket(0x10, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000002c0)={'team0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0xc201}) 17:37:59 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:37:59 executing program 1: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r0, &(0x7f0000000100), 0x12) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x1, 0x84) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f00000014c0)='security.SMACK64\x00', 0x0, 0x0, 0x1) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:38:00 executing program 4: ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000001440)={0x0, 0x7fff, 0x7, 0x0, 0x2, 0x4, 0x4}) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000240)={0xffffffffffffffff}) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000001400)={'syzkaller0\x00', 0x200}) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000100), 0x12) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) preadv(r3, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:38:00 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x400, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(r0, 0xc0106403, &(0x7f0000000280)={0x100000000, 0x8, 0x6, 0x1000}) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000001440)={0x0, 0x7fff, 0x7, 0x0, 0x2, 0x4, 0x4}) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r3, 0x0) ioctl$sock_SIOCDELDLCI(r1, 0x8981, &(0x7f0000001400)={'syzkaller0\x00', 0x200}) mkdir(0x0, 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r4 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r4, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) fsetxattr$security_smack_entry(r2, &(0x7f00000014c0)='security.SMACK64\x00', &(0x7f0000001600)='\x00', 0x1, 0x1) preadv(r5, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) setxattr$trusted_overlay_redirect(&(0x7f00000000c0)='./file0\x00', &(0x7f00000003c0)='trusted.overlay.redirect\x00', &(0x7f0000001480)='./file1\x00', 0x8, 0x2) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000001840)=""/4096) fstat(r2, &(0x7f0000001500)) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000001580)={0x0}, &(0x7f00000015c0)=0xc) sendmsg$nl_generic(r4, &(0x7f0000001680)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x20000010}, 0xc, &(0x7f0000001640)={&(0x7f0000002840)={0x2f0, 0x29, 0x200, 0x70bd28, 0x25dfdbfc, {0x1f}, [@nested={0x1b8, 0x28, [@generic="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", @typed={0x8, 0x28, @u32=0x6f}, @generic="c3e36ac509f84148f20d88f34a5dfc04256d0d00e1ac56b58fb6e453dfb3c39e8efdec92bada3cdfc5e4c23350cbadf9111b4c824a6cd34c56c7793c4b9af094f4c01e0317c9082fb1e6a2e3c2ab51ef3c2732a710d5", @generic="43783dfd452fa7cae759ff2ff96f5853bb4ad0e70f8005c5d75a15c2c8ce3f1455a95e2bc761a6659298a982176b955538b54d8aad9f7fd9c0d060b254ec650a781419353e2e9301722597f00a17", @typed={0x8, 0x81, @pid=r6}]}, @typed={0x4, 0x69}, @nested={0x120, 0x61, [@generic="3b548dda3da7f82bdf5a79b32de1afb284ab3a5c4c069f230ed061f4fbf75ccc6f4e246225ff2f3d5c9a029ef5ae5999bcff97259abc3423dbbf7f30bb8a1358350d478677d2622b2949f0b8b158bdfef3c5fa438d7ee9d48a03a0b5d379683ebd531b5c58c3720568bc52c1380962cef997686f77fdea90550d65b1aa0ca51b4663712200cc7d18060e4d58507e9ab0e7787e172eb8f3e9a8bd4ad661b3f2dff67aac31402ded862edb75c47b7a757cf45e73ee9afe2f648763b53a548a815fad9c56d20c83ef4929cc91967c81addfb77056a5015f5a370012b228a7c9716c", @typed={0x4, 0x48}, @generic="8c4b6f2319955175b9dca30b585d31008a6d24d8ccf675755fcf8d06d5f7baf13fa8acae83c9bd089c71aae7a50e0ffce2cb", @typed={0x4, 0x68}]}]}, 0x2f0}, 0x1, 0x0, 0x0, 0x4000}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e21, @rand_addr=0xaf}}, 0xa97, 0x6, 0x4, 0x0, 0x80}, &(0x7f00000001c0)=0x98) [ 1957.265151] 8021q: adding VLAN 0 to HW filter on device team0 17:38:01 executing program 1: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r0, &(0x7f0000000100), 0x12) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x1, 0x84) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f00000014c0)='security.SMACK64\x00', 0x0, 0x0, 0x1) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:38:01 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:38:01 executing program 2: ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000001440)={0x0, 0x7fff, 0x7, 0x0, 0x2, 0x4, 0x4}) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000001400)={'syzkaller0\x00', 0x200}) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r3 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000100), 0x12) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) fsetxattr$security_smack_entry(r1, &(0x7f00000014c0)='security.SMACK64\x00', 0x0, 0x0, 0x1) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) setxattr$trusted_overlay_redirect(&(0x7f00000000c0)='./file0\x00', &(0x7f00000003c0)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x2) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000001840)=""/4096) fstat(r1, &(0x7f0000001500)) ioctl$UI_SET_KEYBIT(r3, 0x40045565, 0x202) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e21, @rand_addr=0xaf}}, 0xa97, 0x6, 0x4, 0x0, 0x80}, &(0x7f00000001c0)=0x98) bpf$PROG_LOAD(0x5, &(0x7f0000001700)={0x17, 0xb, &(0x7f0000001580)=@framed={{0x18, 0x0, 0x0, 0x0, 0xdd, 0x0, 0x0, 0x0, 0x1}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xffffffffffffffe0}, @initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, @jmp={0x5, 0x3, 0x0, 0xf, 0x8, 0x1, 0xfffffffffffffffc}, @call={0x85, 0x0, 0x0, 0x5a}]}, &(0x7f0000000280)='syzkaller\x00', 0xf916, 0x2ef, 0x0, 0x40f00, 0x1}, 0x48) 17:38:01 executing program 4: ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000001440)={0x0, 0x7fff, 0x7, 0x0, 0x2, 0x4, 0x4}) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000240)={0xffffffffffffffff}) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000001400)={'syzkaller0\x00', 0x200}) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000100), 0x12) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) preadv(r3, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) [ 1959.050473] 8021q: adding VLAN 0 to HW filter on device team0 17:38:03 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:38:03 executing program 0: ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000001440)={0x0, 0x7fff, 0x7, 0x0, 0x2, 0x4, 0x4}) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000001400)={'syzkaller0\x00', 0x200}) mkdir(0x0, 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r3 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) fsetxattr$security_smack_entry(r1, &(0x7f00000014c0)='security.SMACK64\x00', &(0x7f0000001600)='\x00', 0x1, 0x1) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) setxattr$trusted_overlay_redirect(&(0x7f00000000c0)='./file0\x00', &(0x7f00000003c0)='trusted.overlay.redirect\x00', &(0x7f0000001480)='./file1\x00', 0x8, 0x2) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000001840)=""/4096) fstat(r1, &(0x7f0000001500)) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f0000001640)={0x0, 0x0, 0x0, 0x0, [], [{0x7, 0x9, 0x80, 0x2, 0x0, 0xe665}, {0xdd4e, 0x0, 0x80000001, 0x3052, 0xff, 0x8001}]}) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e21, @rand_addr=0xaf}}, 0xa97, 0x6, 0x4, 0x0, 0x80}, &(0x7f00000001c0)=0x98) 17:38:03 executing program 3: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400004, 0xa7}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) wait4(0x0, 0x0, 0x0, 0x0) ptrace$cont(0x1f, r0, 0x0, 0x0) 17:38:03 executing program 2: ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000001440)={0x0, 0x7fff, 0x7, 0x0, 0x2, 0x4, 0x4}) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000001400)={'syzkaller0\x00', 0x200}) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) fcntl$addseals(r0, 0x409, 0x2) r3 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000100), 0x12) socket$inet_tcp(0x2, 0x1, 0x0) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) ioctl$FICLONERANGE(r4, 0x4020940d, &(0x7f0000000140)={r3, 0x0, 0x81, 0x0, 0x9}) fsetxattr$security_smack_entry(r1, &(0x7f00000014c0)='security.SMACK64\x00', 0x0, 0x0, 0x1) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) setxattr$trusted_overlay_redirect(&(0x7f00000000c0)='./file0\x00', &(0x7f00000003c0)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x2) ioctl$BLKPG(r4, 0x1269, &(0x7f0000001680)={0x6, 0x100000000, 0x9a, &(0x7f0000001780)="79af7f71952c6a0752b9df614bbc6545934fa99356f2aa2c1ac65046240e6c5bf77413753f42f4a8ed053836a939b046ecd2586936bd51d7d14aa94743b93fcdd2523ac0894d70304976d607318d49b18ca61fcc7042c6fe4c2b520123d77da907820d43948886190add525df523a7788e9078aa0ad6c7cb68094f4834098325d890e2c6ff4807f2662912a51aceee46239a876ef14fffdc3b92"}) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000001840)=""/4096) fstat(r1, &(0x7f0000001500)) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e21, @rand_addr=0xaf}}, 0xa97, 0x6, 0x4, 0x0, 0x80}, &(0x7f00000001c0)=0x98) socketpair(0xd, 0x3, 0x4, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000001640)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000001600)={0xffffffffffffffff}, 0x13f, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r5, &(0x7f0000002840)={0x9, 0x108, 0xfa00, {r6, 0xdb, "31b372", "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"}}, 0x110) bpf$PROG_LOAD(0x5, &(0x7f0000001700)={0x17, 0xb, &(0x7f0000001580)=@framed={{0x18, 0x0, 0x0, 0x0, 0xdd, 0x0, 0x0, 0x0, 0x1}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xffffffffffffffe0}, @initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, @jmp={0x5, 0x3, 0x0, 0xf, 0x8, 0x1, 0xfffffffffffffffc}, @call={0x85, 0x0, 0x0, 0x5a}]}, &(0x7f0000000280)='syzkaller\x00', 0x7, 0x0, 0x0, 0x40f00, 0x1}, 0x48) 17:38:03 executing program 1: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r0, &(0x7f0000000100), 0x12) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x1, 0x84) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f00000014c0)='security.SMACK64\x00', 0x0, 0x0, 0x1) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:38:03 executing program 4: ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000001440)={0x0, 0x7fff, 0x7, 0x0, 0x2, 0x4, 0x4}) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000240)={0xffffffffffffffff}) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000001400)={'syzkaller0\x00', 0x200}) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000100), 0x12) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) preadv(r3, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:38:03 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580), 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f2, &(0x7f0000000580)='ip6_vti0\x00') 17:38:03 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, 0x0, 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:38:04 executing program 1: mkdir(0x0, 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r0, &(0x7f0000000100), 0x12) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x1, 0x84) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f00000014c0)='security.SMACK64\x00', 0x0, 0x0, 0x1) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:38:04 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, 0x0, 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:38:04 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc028ae92, &(0x7f0000000140)) 17:38:04 executing program 4: ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000001440)={0x0, 0x7fff, 0x7, 0x0, 0x2, 0x4, 0x4}) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000240)={0xffffffffffffffff}) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000001400)={'syzkaller0\x00', 0x200}) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000100), 0x12) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) preadv(r3, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:38:04 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, 0x0, 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:38:04 executing program 0: ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000001440)={0x0, 0x7fff, 0x7, 0x0, 0x2, 0x4, 0x4}) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000001400)={'syzkaller0\x00', 0x200}) mkdir(0x0, 0x5c) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r3 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) fsetxattr$security_smack_entry(r1, &(0x7f00000014c0)='security.SMACK64\x00', &(0x7f0000001600)='\x00', 0x1, 0x1) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) setxattr$trusted_overlay_redirect(&(0x7f00000000c0)='./file0\x00', &(0x7f00000003c0)='trusted.overlay.redirect\x00', &(0x7f0000000280)='./file1\x00', 0xfe44, 0x26a4c0fb6f6d9cd) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000001840)=""/4096) fstat(r1, &(0x7f0000001500)) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e21, @rand_addr=0xaf}}, 0xa97, 0x6, 0x4, 0x0, 0x80}, &(0x7f00000001c0)=0x98) 17:38:04 executing program 3: r0 = socket$inet6(0xa, 0x2000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000001000)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000a80)=[{0x10, 0x1}], 0x10}}], 0x1, 0x0) 17:38:04 executing program 2: ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000001440)={0x0, 0x7fff, 0x7, 0x0, 0x2, 0x4, 0x4}) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/hwrng\x00', 0x40080, 0x0) ioctl$LOOP_SET_FD(r2, 0x4c00, r1) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r3, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000001400)={'syzkaller0\x00', 0x200}) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r4 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) sysfs$1(0x1, &(0x7f0000000140)='cgroup.procs\x00') getsockname$packet(0xffffffffffffff9c, &(0x7f0000001480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001600)=0x14) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000001640)={@loopback, @mcast2, @dev={0xfe, 0x80, [], 0x14}, 0x7, 0x98c9, 0x80, 0x500, 0x0, 0x2, r5}) write$cgroup_pid(r4, &(0x7f0000000100), 0x12) r6 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) fsetxattr$security_smack_entry(r1, &(0x7f00000014c0)='security.SMACK64\x00', 0x0, 0x0, 0x1) preadv(r6, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) setxattr$trusted_overlay_redirect(&(0x7f00000000c0)='./file0\x00', &(0x7f00000003c0)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x2) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000001840)=""/4096) fstat(r1, &(0x7f0000001500)) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e21, @rand_addr=0xaf}}, 0xa97, 0x6, 0x4, 0x0, 0x80}, &(0x7f00000001c0)=0x98) bpf$PROG_LOAD(0x5, &(0x7f0000001700)={0x17, 0xb, &(0x7f0000001580)=@framed={{0x18, 0x0, 0x0, 0x0, 0xdd, 0x0, 0x0, 0x0, 0x1}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xffffffffffffffe0}, @initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, @jmp={0x5, 0x3, 0x0, 0xf, 0x8, 0x1, 0xfffffffffffffffc}, @call={0x85, 0x0, 0x0, 0x5a}]}, &(0x7f0000000280)='syzkaller\x00', 0x7, 0x0, 0x0, 0x40f00, 0x1}, 0x48) 17:38:05 executing program 1: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r0, &(0x7f0000000100), 0x12) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x1, 0x84) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f00000014c0)='security.SMACK64\x00', 0x0, 0x0, 0x1) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:38:05 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:38:05 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x0) pread64(r0, 0x0, 0xd9, 0x20000000000) 17:38:05 executing program 4: ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000001440)={0x0, 0x7fff, 0x7, 0x0, 0x2, 0x4, 0x4}) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000240)={0xffffffffffffffff}) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000001400)={'syzkaller0\x00', 0x200}) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000100), 0x12) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) preadv(r3, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:38:05 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:38:05 executing program 1: mkdir(0x0, 0x0) mount(0x0, 0x0, &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r0, &(0x7f0000000100), 0x12) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x1, 0x84) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f00000014c0)='security.SMACK64\x00', 0x0, 0x0, 0x1) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:38:05 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x0) pread64(r0, 0x0, 0xd9, 0x20000000000) 17:38:06 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x0) pread64(r0, 0x0, 0xd9, 0x20000000000) 17:38:06 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:38:06 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x0) pread64(r0, 0x0, 0xd9, 0x20000000000) 17:38:06 executing program 0: ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000001440)={0x0, 0x7fff, 0x7, 0x0, 0x2, 0x4, 0x4}) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000001400)={'tunl0\x00', 0x200}) mkdir(0x0, 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000280)={&(0x7f0000000100)='./file0\x00', 0x0, 0x10}, 0x10) r3 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) fsetxattr$security_smack_entry(r1, &(0x7f00000014c0)='security.SMACK64\x00', &(0x7f0000001600)='\x00', 0x1, 0x1) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) setxattr$trusted_overlay_redirect(&(0x7f00000000c0)='./file0\x00', &(0x7f00000003c0)='trusted.overlay.redirect\x00', &(0x7f0000001480)='./file1\x00', 0x8, 0x2) set_robust_list(&(0x7f00000015c0)={&(0x7f0000001580)={&(0x7f00000002c0)}, 0x1}, 0x18) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000001840)=""/4096) fstat(r1, &(0x7f0000001500)) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e21, @rand_addr=0xaf}}, 0xa97, 0x6, 0x4, 0x0, 0x80}, &(0x7f00000001c0)=0x98) 17:38:06 executing program 1: mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r0, &(0x7f0000000100), 0x12) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x1, 0x84) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f00000014c0)='security.SMACK64\x00', 0x0, 0x0, 0x1) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:38:06 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:38:06 executing program 4: ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000001440)={0x0, 0x7fff, 0x7, 0x0, 0x2, 0x4, 0x4}) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000240)={0xffffffffffffffff}) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000001400)={'syzkaller0\x00', 0x200}) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000100), 0x12) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:38:07 executing program 2: ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000001440)={0x0, 0x7fff, 0x7, 0x0, 0x2, 0x4, 0x4}) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000001400)={'syzkaller0\x00', 0x200}) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) pipe2(&(0x7f00000016c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$EVIOCGABS20(r3, 0x80184560, &(0x7f0000001780)=""/62) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r4 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f0000000100), 0x12) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) fsetxattr$security_smack_entry(r1, &(0x7f00000014c0)='security.SMACK64\x00', 0x0, 0x0, 0x1) preadv(r5, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) setxattr$trusted_overlay_redirect(&(0x7f00000000c0)='./file0\x00', &(0x7f00000003c0)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x2) r6 = syz_open_dev$mice(&(0x7f0000001600)='/dev/input/mice\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r6, 0x84, 0x20, &(0x7f0000001640), &(0x7f0000001680)=0x4) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000001840)=""/4096) fstat(r1, &(0x7f0000001500)) openat$cgroup_subtree(r3, &(0x7f00000017c0)='cgroup.subtree_control\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e21, @rand_addr=0xaf}}, 0xa97, 0x6, 0x4, 0x0, 0x80}, &(0x7f00000001c0)=0x98) bpf$PROG_LOAD(0x5, &(0x7f0000001700)={0x17, 0xb, &(0x7f0000001580)=@framed={{0x18, 0x0, 0x0, 0x0, 0xdd, 0x0, 0x0, 0x0, 0x1}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xffffffffffffffe0}, @initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, @jmp={0x5, 0x3, 0x0, 0xf, 0x8, 0x1, 0xfffffffffffffffc}, @call={0x85, 0x0, 0x0, 0x5a}]}, &(0x7f0000000280)='syzkaller\x00', 0x7, 0x0, 0x0, 0x40f00, 0x1}, 0x48) utimes(&(0x7f0000000140)='./file0\x00', &(0x7f0000001480)={{0x77359400}}) 17:38:07 executing program 3: pread64(0xffffffffffffffff, 0x0, 0xd9, 0x20000000000) 17:38:07 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:38:07 executing program 4: ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000001440)={0x0, 0x7fff, 0x7, 0x0, 0x2, 0x4, 0x4}) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000240)={0xffffffffffffffff}) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000001400)={'syzkaller0\x00', 0x200}) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000100), 0x12) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:38:07 executing program 3: r0 = syz_open_dev$usb(0x0, 0x201, 0x0) pread64(r0, 0x0, 0xd9, 0x20000000000) 17:38:07 executing program 1: mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_pid(r0, &(0x7f0000000100), 0x12) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x1, 0x84) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f00000014c0)='security.SMACK64\x00', 0x0, 0x0, 0x1) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:38:08 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) pread64(r0, 0x0, 0xd9, 0x20000000000) 17:38:08 executing program 4: ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000001440)={0x0, 0x7fff, 0x7, 0x0, 0x2, 0x4, 0x4}) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000240)={0xffffffffffffffff}) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000001400)={'syzkaller0\x00', 0x200}) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000100), 0x12) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:38:08 executing program 0: ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000001440)={0x0, 0x7fff, 0x7, 0x0, 0x2, 0x4, 0x4}) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000001400)={'syzkaller0\x00', 0x200}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000100)=0x0) ioprio_get$pid(0x2, r3) mkdir(0x0, 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r4 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r4, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) fsetxattr$security_smack_entry(r1, &(0x7f00000014c0)='security.SMACK64\x00', &(0x7f0000001600)='\x00', 0x1, 0x1) preadv(r5, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) setxattr$trusted_overlay_redirect(&(0x7f00000000c0)='./file0\x00', &(0x7f00000003c0)='trusted.overlay.redirect\x00', &(0x7f0000001480)='./file1\x00', 0x8, 0x2) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000001840)=""/4096) fstat(r1, &(0x7f0000001500)) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e21, @rand_addr=0xaf}}, 0xa97, 0x6, 0x4, 0x0, 0x80}, &(0x7f00000001c0)=0x98) 17:38:08 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:38:08 executing program 1: mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000100), 0x12) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x1, 0x84) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f00000014c0)='security.SMACK64\x00', 0x0, 0x0, 0x1) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:38:08 executing program 3: syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x0) pread64(0xffffffffffffffff, 0x0, 0xd9, 0x20000000000) 17:38:09 executing program 4: ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000001440)={0x0, 0x7fff, 0x7, 0x0, 0x2, 0x4, 0x4}) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000240)={0xffffffffffffffff}) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000001400)={'syzkaller0\x00', 0x200}) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) preadv(r2, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:38:09 executing program 2: ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000001440)={0x0, 0x7fff, 0x7, 0x0, 0x2, 0x4, 0x4}) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000001400)={'syzkaller0\x00', 0x200}) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r3 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000100), 0x12) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000001680)={'mangle\x00'}, &(0x7f0000001780)=0x54) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001640)='/dev/nullb0\x00', 0x800, 0x0) fsetxattr$security_smack_entry(r1, &(0x7f00000014c0)='security.SMACK64\x00', 0x0, 0x0, 0x1) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) setxattr$trusted_overlay_redirect(&(0x7f00000000c0)='./file0\x00', &(0x7f00000003c0)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x2) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000001840)=""/4096) fstat(r1, &(0x7f0000001500)) ftruncate(r4, 0x17f) r5 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0x1, 0x2) ioctl$EVIOCSREP(r5, 0x40084503, &(0x7f0000001480)=[0x4, 0x1]) pwrite64(r0, &(0x7f00000017c0)="28e466bd71a1ff4330a76ec90a225f020f40cafd73dad9f923ac54ecd31b90efe28eebed19c91fa75399921fa58eac2a30b58ff956d422abac902b67bd64aa4b961d41633740", 0x46, 0x0) getsockopt$SO_COOKIE(r1, 0x1, 0x39, &(0x7f0000000000), &(0x7f0000001600)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e21, @rand_addr=0xaf}}, 0xa97, 0x6, 0x4, 0x0, 0x80}, &(0x7f00000001c0)=0x98) bpf$PROG_LOAD(0x5, &(0x7f0000001700)={0x17, 0xb, &(0x7f0000001580)=ANY=[@ANYBLOB="18000000dd000000030000000000000060ffffff180000000000000000000000080000000d8f0100fcffffff850000005a0000009500000000000000000000000000000000000000"], &(0x7f0000000280)='syzkaller\x00', 0x7, 0x0, 0x0, 0x40f00, 0x1}, 0x48) 17:38:09 executing program 1: mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x1, 0x84) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f00000014c0)='security.SMACK64\x00', 0x0, 0x0, 0x1) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:38:09 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x0) pread64(r0, 0x0, 0xd9, 0x0) 17:38:09 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:38:09 executing program 3: 17:38:09 executing program 3: 17:38:10 executing program 2: ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000001440)={0x0, 0x7fff, 0x7, 0x0, 0x2, 0x4, 0x4}) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000001400)={'syzkaller0\x00', 0x200}) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r3 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000100), 0x12) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) fsetxattr$security_smack_entry(r1, &(0x7f00000014c0)='security.SMACK64\x00', 0x0, 0x0, 0x1) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000140)='lo\x00') preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) setxattr$trusted_overlay_redirect(&(0x7f00000000c0)='./file0\x00', &(0x7f00000003c0)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x2) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000001840)=""/4096) fstat(r1, &(0x7f0000001500)) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e21, @rand_addr=0xaf}}, 0xa97, 0x6, 0x4, 0x0, 0x80}, &(0x7f00000001c0)=0x98) bpf$PROG_LOAD(0x5, &(0x7f0000001700)={0x17, 0xb, &(0x7f0000001580)=@framed={{0x18, 0x0, 0x0, 0x0, 0xdd, 0x0, 0x0, 0x0, 0x1}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xffffffffffffffe0}, @initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, @jmp={0x5, 0x3, 0x0, 0xf, 0x8, 0x1, 0xfffffffffffffffc}, @call={0x85, 0x0, 0x0, 0x5a}]}, &(0x7f0000000280)='syzkaller\x00', 0x7, 0x0, 0x0, 0x40f00, 0x1}, 0x48) 17:38:10 executing program 1: mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, 0x0, 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x1, 0x84) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f00000014c0)='security.SMACK64\x00', 0x0, 0x0, 0x1) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:38:10 executing program 0: ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000001440)={0x0, 0x7fff, 0x7, 0x0, 0x2, 0x4, 0x4}) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000001400)={'syzkaller0\x00', 0x200}) mkdir(0x0, 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r3 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) fsetxattr$security_smack_entry(r1, &(0x7f00000014c0)='security.SMACK64\x00', &(0x7f0000001600)='\x00', 0x1, 0x1) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) setxattr$trusted_overlay_redirect(&(0x7f00000000c0)='./file0\x00', &(0x7f00000003c0)='trusted.overlay.redirect\x00', &(0x7f0000001480)='./file1\x00', 0x8, 0x2) shmget$private(0x0, 0x4000, 0x810, &(0x7f00005b3000/0x4000)=nil) shmget(0x1, 0x2000, 0x0, &(0x7f0000e1e000/0x2000)=nil) getpeername$unix(r3, &(0x7f0000000280), &(0x7f0000000100)=0x6e) shmget(0x3, 0x3000, 0x1, &(0x7f00002a2000/0x3000)=nil) r5 = shmget(0x0, 0x3000, 0x2, &(0x7f000007a000/0x3000)=nil) shmctl$IPC_INFO(r5, 0x3, &(0x7f0000002840)=""/4096) fstat(r2, &(0x7f0000001500)) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e21, @rand_addr=0xaf}}, 0xa96, 0x6, 0x4, 0x80000000, 0x81}, &(0x7f00000001c0)=0x98) 17:38:10 executing program 4: ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000001440)={0x0, 0x7fff, 0x7, 0x0, 0x2, 0x4, 0x4}) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000240)={0xffffffffffffffff}) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000001400)={'syzkaller0\x00', 0x200}) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) preadv(r2, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:38:10 executing program 3: 17:38:10 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:38:10 executing program 1: mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x1, 0x84) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f00000014c0)='security.SMACK64\x00', 0x0, 0x0, 0x1) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:38:10 executing program 3: 17:38:10 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:38:11 executing program 3: 17:38:11 executing program 1: mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x1, 0x84) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f00000014c0)='security.SMACK64\x00', 0x0, 0x0, 0x1) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:38:11 executing program 3: 17:38:11 executing program 2: ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000001440)={0x0, 0x7fff, 0x7, 0x0, 0x2, 0x4, 0x4}) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000001400)={'syzkaller0\x00', 0x200}) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r3 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000100), 0x12) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) fsetxattr$security_smack_entry(r1, &(0x7f00000014c0)='security.SMACK64\x00', 0x0, 0x0, 0x1) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) setxattr$trusted_overlay_redirect(&(0x7f00000000c0)='./file0\x00', &(0x7f00000003c0)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x2) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000001840)=""/4096) fstat(r1, &(0x7f0000001500)) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e21, @rand_addr=0xaf}}, 0xa97, 0x6, 0x4, 0x0, 0x80}, &(0x7f00000001c0)=0x98) r5 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x3, 0x4000) ioctl$KVM_SET_GUEST_DEBUG(r5, 0x4048ae9b, &(0x7f0000001600)={0x50001, 0x0, [0x0, 0x6, 0x4, 0x9e1, 0xa4e60faa00000, 0x698e, 0xaf0, 0x2]}) bpf$PROG_LOAD(0x5, &(0x7f0000001700)={0x17, 0xb, &(0x7f0000001580)=@framed={{0x18, 0x0, 0x0, 0x0, 0xdd, 0x0, 0x0, 0x0, 0x1}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xffffffffffffffe0}, @initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, @jmp={0x5, 0x3, 0x0, 0xf, 0x8, 0x1, 0xfffffffffffffffc}, @call={0x85, 0x0, 0x0, 0x5a}]}, &(0x7f0000000280)='syzkaller\x00', 0x7, 0x0, 0x0, 0x40f00, 0x1}, 0x48) 17:38:11 executing program 1: mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x1, 0x84) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f00000014c0)='security.SMACK64\x00', 0x0, 0x0, 0x1) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:38:11 executing program 4: ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000001440)={0x0, 0x7fff, 0x7, 0x0, 0x2, 0x4, 0x4}) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000240)={0xffffffffffffffff}) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000001400)={'syzkaller0\x00', 0x200}) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) preadv(r2, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:38:11 executing program 3: bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={0xffffffffffffffff, 0x0, &(0x7f0000000000)=""/1}, 0x18) socketpair(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f9, &(0x7f0000000140)='sit0\x00') 17:38:11 executing program 0: ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000001440)={0x0, 0x7fff, 0x7, 0x0, 0x2, 0x4, 0x4}) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000001400)={'syzkaller0\x00', 0x200}) mkdir(0x0, 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r3 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) fsetxattr$security_smack_entry(r1, &(0x7f00000014c0)='security.SMACK64\x00', &(0x7f0000001600)='\x00', 0x1, 0x1) syz_open_dev$video4linux(&(0x7f0000000100)='/dev/v4l-subdev#\x00', 0x100, 0x10801) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) setxattr$trusted_overlay_redirect(&(0x7f00000000c0)='./file0\x00', &(0x7f00000003c0)='trusted.overlay.redirect\x00', &(0x7f0000001480)='./file1\x00', 0x8, 0x2) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000001840)=""/4096) fstat(r1, &(0x7f0000001500)) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e21, @rand_addr=0xaf}}, 0xa97, 0x6, 0x4, 0x0, 0x80}, &(0x7f00000001c0)=0x98) 17:38:11 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:38:12 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup/syz0\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r2, &(0x7f0000000080)={[{0x2b, 'pids'}]}, 0x6) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000000)={0x5, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000140)=@ipx={0x4, 0x0, 0x0, "0950fe4adba7"}, 0x80, 0x0}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x9) ioctl$PERF_EVENT_IOC_ID(r3, 0x80082407, &(0x7f00000004c0)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x7cf, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, 0x0) write$cgroup_int(r4, &(0x7f0000000080), 0x297ef) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) 17:38:12 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:38:12 executing program 3: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2000000003a) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={@dev, @mcast1, @empty, 0x0, 0x0, 0x0, 0x125}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:38:12 executing program 1: mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x1, 0x84) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f00000014c0)='security.SMACK64\x00', 0x0, 0x0, 0x1) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:38:12 executing program 4: ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000001440)={0x0, 0x7fff, 0x7, 0x0, 0x2, 0x4, 0x4}) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000240)={0xffffffffffffffff}) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000001400)={'syzkaller0\x00', 0x200}) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) preadv(r2, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) [ 1968.740939] ptrace attach of "/root/syz-executor3"[27892] was attempted by "/root/syz-executor3"[27894] 17:38:12 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000040)) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0a5c2d023c126285718070") r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000006c0)={'sit0\x00'}) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x1570, 0x0, 0x3000000, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0xf000}, 0x0) 17:38:13 executing program 2: ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000001440)={0x0, 0x7fff, 0x7, 0x0, 0x2, 0x4, 0x4}) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000001400)={'syzkaller0\x00', 0x200}) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r3 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000100), 0x12) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) fsetxattr$security_smack_entry(r1, &(0x7f0000001600)='security.SMACK64IPIN\x00', 0x0, 0x51, 0x1) r5 = syz_open_dev$amidi(&(0x7f0000000140)='/dev/amidi#\x00', 0xffffffff, 0x200) ioctl$TUNSETSNDBUF(r5, 0x400454d4, &(0x7f0000001480)=0x1000007) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) setxattr$trusted_overlay_redirect(&(0x7f00000000c0)='./file0\x00', &(0x7f00000003c0)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x2) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000001840)=""/4096) fstat(r1, &(0x7f0000001500)) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e21, @rand_addr=0xaf}}, 0xa97, 0x6, 0x4, 0x0, 0x80}, &(0x7f00000001c0)=0x98) bpf$PROG_LOAD(0x5, &(0x7f0000001700)={0x17, 0xb, &(0x7f0000001580)=@framed={{0x18, 0x0, 0x0, 0x0, 0xdd, 0x0, 0x0, 0x0, 0x1}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xffffffffffffffe0}, @initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, @jmp={0x5, 0x3, 0x0, 0xf, 0x8, 0x1, 0xfffffffffffffffc}, @call={0x85, 0x0, 0x0, 0x5a}]}, &(0x7f0000000280)='syzkaller\x00', 0x7, 0x0, 0x0, 0x40f00, 0x1}, 0x48) 17:38:13 executing program 0: ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000001440)={0x0, 0x7fff, 0x7, 0x0, 0x2, 0x4, 0xfffffffffffffffc}) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(0x0, 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r2, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) fsetxattr$security_smack_entry(r0, &(0x7f00000014c0)='security.SMACK64\x00', &(0x7f0000001600)='\x00', 0x1, 0x1) preadv(r3, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) setxattr$trusted_overlay_redirect(&(0x7f00000000c0)='./file0\x00', &(0x7f00000003c0)='trusted.overlay.redirect\x00', &(0x7f0000001480)='./file1\x00', 0x8, 0x2) shmget$private(0x0, 0x3000, 0x200, &(0x7f0000ffb000/0x3000)=nil) readahead(r3, 0x7, 0x5) shmget$private(0x0, 0x1000, 0x20, &(0x7f0000a94000/0x1000)=nil) shmget(0x1, 0x4000, 0xa40, &(0x7f0000ffc000/0x4000)=nil) shmget$private(0x0, 0x2000, 0x10, &(0x7f000010b000/0x2000)=nil) shmget$private(0x0, 0x3000, 0x1400, &(0x7f00002cf000/0x3000)=nil) shmget$private(0x0, 0x3000, 0x20, &(0x7f000064c000/0x3000)=nil) r4 = shmget$private(0x0, 0x2000, 0x78000044, &(0x7f000025e000/0x2000)=nil) shmctl$IPC_INFO(r4, 0x3, &(0x7f0000006840)=""/4096) fstat(r0, &(0x7f0000001500)) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e21, @rand_addr=0xaf}}, 0xa97, 0x6, 0x4, 0x0, 0x80}, &(0x7f00000001c0)=0x98) 17:38:13 executing program 1: mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x1, 0x84) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f00000014c0)='security.SMACK64\x00', 0x0, 0x0, 0x1) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:38:13 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:38:14 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:38:14 executing program 1: mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x1, 0x84) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f00000014c0)='security.SMACK64\x00', 0x0, 0x0, 0x1) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:38:15 executing program 1: mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x1, 0x84) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f00000014c0)='security.SMACK64\x00', 0x0, 0x0, 0x1) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) [ 1971.213697] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1971.220483] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 17:38:15 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:38:15 executing program 4: ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000001440)={0x0, 0x7fff, 0x7, 0x0, 0x2, 0x4, 0x4}) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000240)={0xffffffffffffffff}) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000001400)={'syzkaller0\x00', 0x200}) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) preadv(r2, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:38:15 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:38:15 executing program 1: mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x1, 0x84) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f00000014c0)='security.SMACK64\x00', 0x0, 0x0, 0x1) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) [ 1972.798076] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 17:38:17 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000400)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-aes-aesni\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r2, &(0x7f00000000c0), 0xffffffffffffffce, 0x0, 0x0, 0x488) recvmmsg(r2, &(0x7f0000008440)=[{{0x0, 0x0, &(0x7f0000002980)=[{&(0x7f00000008c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 17:38:17 executing program 5: openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:38:17 executing program 1: mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x1, 0x84) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f00000014c0)='security.SMACK64\x00', 0x0, 0x0, 0x1) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:38:17 executing program 0: ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000001440)={0x0, 0x7fff, 0x7, 0x0, 0x2, 0x4, 0x4}) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000100), &(0x7f0000000280)=0x8) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000001400)={'syzkaller0\x00', 0x200}) mkdir(0x0, 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r3 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) fsetxattr$security_smack_entry(r1, &(0x7f00000014c0)='security.SMACK64\x00', &(0x7f0000001600)='\x00', 0x1, 0x1) preadv(r4, &(0x7f00000002c0)=[{&(0x7f0000002840)=""/4096, 0xfffffffffffffded}], 0x1, 0x0) setxattr$trusted_overlay_redirect(&(0x7f00000000c0)='./file0\x00', &(0x7f00000015c0)='trusted.overlay.redirect\x00', &(0x7f0000001580)='./file1\x00', 0x8, 0x2) name_to_handle_at(r3, &(0x7f0000000040)='./file1\x00', &(0x7f00000003c0)={0x85, 0x7ff, "48e7b3cf11e6462d01e8249ecf940e4e0a22e24c8e92410cc47f08f9c828a8de68294f09551b260b814bd0d5cb99f711b0949f6abc7223b20183ec9c65b4d6a746afc2151f12baadfc53c452724ff28eaa738ba53d441c90fe9c6c0c8a5b351fadd79d56403a458e41f28072649315f60467a4e4e788939e07f2ed9f0d"}, &(0x7f0000000480), 0x1000) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000001840)=""/4096) fstat(r1, &(0x7f0000001500)) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e21, @rand_addr=0xaf}}, 0xa97, 0x6, 0x4, 0x0, 0x80}, &(0x7f00000001c0)=0x98) 17:38:17 executing program 2: ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000001440)={0x0, 0x7fff, 0x7, 0x0, 0x2, 0x4, 0x4}) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000000140)={'syzkaller0\x00', 0x200}) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) r3 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) r4 = memfd_create(&(0x7f0000000200)='{\x00', 0x1) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000001500)=ANY=[@ANYRES32=0x0, @ANYBLOB="b9000000bd340c49a4a882af68f940ba41a61c1063e8a19932c67c99007071e2e244b771bd8114817be23f3e0e31b8594cff2f3d5acc7811207e3cb47557a35f684b346ec2dccfe51fd45e16ecb1985df2575348bf34bac8a0b2922cd2fd01a61f01028affc2f1f4807132d29524977d50998bafa2cd2d041b9e4db5f71922db08f8d75cb6ea485be232e79f0d64c162249138d6247037e54765a43c21ab7d7bebe2c169425ceb898b5e314d9e623e06539cc539f9509ba90e5fcb6f26cac075d9c4b0957dc6ce26a48355776ed72e66526c08dd135b25d0716a9fbe9affeac9d03d740b5196fbe61bc52dc0b43cab9b04850d00cc52d4e5bf"], &(0x7f0000001400)=0xc1) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f0000001480)={r5, 0xffffffffffff266e}, 0x8) write$cgroup_pid(r3, &(0x7f0000000100), 0x12) r6 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) fsetxattr$security_smack_entry(r1, &(0x7f00000014c0)='security.SMACK64\x00', 0x0, 0x0, 0x1) preadv(r6, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) ioctl$KDSETLED(r4, 0x4b32, 0xfffffffffffffffb) setxattr$trusted_overlay_redirect(&(0x7f00000000c0)='./file0\x00', &(0x7f00000003c0)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x2) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000001840)=""/4096) fstat(r0, &(0x7f0000001600)) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e21, @rand_addr=0xaf}}, 0xa97, 0x6, 0x4, 0x0, 0x80}, &(0x7f00000001c0)=0x98) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000001700)={0x17, 0xb, &(0x7f0000002940)=ANY=[@ANYBLOB="18000000dd0000000000000001000000180000000300000000000000e0ffff4085b2ab000000000000000001010000000d8f41ffffff857528e96c01004000000000000000000000b3a9017ea82609cd2b3cfa68bc304a18045ddd85ffde8afe44b47e2b78e55d97e1857bea627bdc93ad7b5c20210be36a0e16071650db757081e44d0a253ee487af7c6547008ec429f375e2588cc1fbbf2c4b768012751a510a6f882926bc9d261fdbfe2478f24c817ce54548533216f2337fb9e70972c28b434c349894fd7fcaffac1262e2c8055ff8e193ac4bc8b7"], &(0x7f0000000280)='syzkaller\x00', 0x7, 0x0, 0x0, 0x40f00, 0x1}, 0x48) fcntl$setlease(r7, 0x400, 0x1) 17:38:17 executing program 5: openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:38:17 executing program 3: mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x1, 0x84) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f00000014c0)='security.SMACK64\x00', 0x0, 0x0, 0x1) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:38:17 executing program 4: ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000001440)={0x0, 0x7fff, 0x7, 0x0, 0x2, 0x4, 0x4}) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000240)={0xffffffffffffffff}) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000001400)={'syzkaller0\x00', 0x200}) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) preadv(r2, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:38:18 executing program 1: mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x1, 0x84) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f00000014c0)='security.SMACK64\x00', 0x0, 0x0, 0x1) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:38:18 executing program 5: openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:38:18 executing program 0: ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000001440)={0x0, 0x7fff, 0x7, 0x0, 0x2, 0x4, 0x4}) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) fallocate(r2, 0x0, 0xa96, 0x9) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000001400)={'syzkaller0\x00', 0x200}) mkdir(0x0, 0x3) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x0) r3 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) fsetxattr$security_smack_entry(r1, &(0x7f00000014c0)='security.SMACK64\x00', &(0x7f0000001600)='\x00', 0x1, 0x1) preadv(r5, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) setxattr$trusted_overlay_redirect(&(0x7f00000000c0)='./file0\x00', &(0x7f00000003c0)='trusted.overlay.redirect\x00', &(0x7f0000001480)='./file1\x00', 0x8, 0x2) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000001840)=""/4096) fstat(r1, &(0x7f0000001500)) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e21, @rand_addr=0xaf}}, 0xa97, 0x6, 0x4, 0x0, 0x80}, &(0x7f00000001c0)=0x98) preadv(r4, &(0x7f0000003e00)=[{&(0x7f0000001640)=""/139, 0x8b}, {&(0x7f0000001700)=""/164, 0xa4}, {&(0x7f0000002840)=""/246, 0xf6}, {&(0x7f0000002940)=""/157, 0x9d}, {&(0x7f0000002a00)=""/4096, 0x1000}, {&(0x7f0000003a00)=""/203, 0xcb}, {&(0x7f0000003b00)=""/217, 0xd9}, {&(0x7f0000003c00)=""/212, 0xd4}, {&(0x7f0000003d00)=""/207, 0xcf}], 0x9, 0x0) 17:38:18 executing program 2: ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000001440)={0x0, 0x7fff, 0x7, 0x0, 0x2, 0x4, 0x4}) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000001400)={'syzkaller0\x00', 0x200}) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r3 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000100), 0x12) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) fsetxattr$security_smack_entry(r1, &(0x7f00000014c0)='security.SMACK64\x00', 0x0, 0x0, 0x1) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) setxattr$trusted_overlay_redirect(&(0x7f00000000c0)='./file0\x00', &(0x7f00000003c0)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x2) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000001840)=""/4096) fstat(r1, &(0x7f0000001500)) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e21, @rand_addr=0xaf}}, 0xa97, 0x6, 0x4, 0x0, 0x80}, &(0x7f00000001c0)=0x98) bpf$PROG_LOAD(0x5, &(0x7f0000001700)={0x17, 0xb, &(0x7f0000001580)=@framed={{0x18, 0x0, 0x0, 0x0, 0xdd, 0x0, 0x0, 0x0, 0x1}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xffffffffffffffe0}, @initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, @jmp={0x5, 0x3, 0x0, 0xf, 0x8, 0x1, 0xfffffffffffffffc}, @call={0x85, 0x0, 0x0, 0x5a}]}, &(0x7f0000000280)='syzkaller\x00', 0x7, 0x0, 0x0, 0x40f00, 0x1}, 0x48) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x340, 0x0) 17:38:18 executing program 3: mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x1, 0x84) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f00000014c0)='security.SMACK64\x00', 0x0, 0x0, 0x1) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:38:18 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, 0x0, 0x0, 0x0) 17:38:18 executing program 1: mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x1, 0x84) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f00000014c0)='security.SMACK64\x00', 0x0, 0x0, 0x1) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:38:18 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, 0x0, 0x0, 0x0) 17:38:19 executing program 4: ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000001440)={0x0, 0x7fff, 0x7, 0x0, 0x2, 0x4, 0x4}) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000240)={0xffffffffffffffff}) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000001400)={'syzkaller0\x00', 0x200}) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) preadv(r2, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:38:19 executing program 3: mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x1, 0x84) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f00000014c0)='security.SMACK64\x00', 0x0, 0x0, 0x1) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:38:19 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, 0x0, 0x0, 0x0) 17:38:19 executing program 2: ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000001440)={0x0, 0x7fff, 0x7, 0x0, 0x2, 0x4, 0x4}) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) execve(&(0x7f0000001480)='./file0\x00', &(0x7f0000001680)=[&(0x7f0000001580)='syzkaller0\x00', &(0x7f00000015c0)='cgroup.procs\x00'], &(0x7f00000028c0)=[&(0x7f00000016c0)='em1cgroup@GPL$-\x00', &(0x7f0000001780)='posix_acl_accessbdev!\x00', &(0x7f00000017c0)='&keyringnodevprocsecurity\x00', &(0x7f0000001800)='syzkaller\x00', &(0x7f0000002840)='trusted.overlay.redirect\x00', &(0x7f0000002880)='(\x00']) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000001400)={'syzkaller0\x00', 0x200}) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r3 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000100), 0x12) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) fsetxattr$security_smack_entry(r1, &(0x7f00000014c0)='security.SMACK64\x00', 0x0, 0x0, 0x1) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) setxattr$trusted_overlay_redirect(&(0x7f00000000c0)='./file0\x00', &(0x7f00000003c0)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x2) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000001840)=""/4096) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r2, 0xc008551b, &(0x7f0000000140)={0x4, 0x14, [0x800000000, 0x3f, 0x3, 0x0, 0x8]}) fstat(r1, &(0x7f0000001500)) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e21, @rand_addr=0xaf}}, 0xa97, 0x6, 0x4, 0x0, 0x80}, &(0x7f00000001c0)=0x98) bpf$PROG_LOAD(0x5, &(0x7f0000001700)={0x17, 0xb, &(0x7f0000001600)=ANY=[@ANYBLOB="18000000dd0000000000000001000000180000000300000000000000e0ffffff180000000000000000000000080000000d8f0100fcffffff850000005a0000009500000000000000df56e9abf806d453e7e17978e56c05198579640df628784bb0348ac0138f9e0914a27673fdcf63abda5c"], &(0x7f0000000280)='syzkaller\x00', 0x7, 0x0, 0x0, 0x40f00, 0x1}, 0x48) 17:38:19 executing program 0: ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000001440)={0x0, 0x7fff, 0x7, 0x0, 0x2, 0x4, 0x4}) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) r3 = syz_open_dev$audion(&(0x7f0000001580)='/dev/audio#\x00', 0x4, 0x100) ioctl$UI_SET_KEYBIT(r3, 0x40045565, 0xd9) mmap(&(0x7f0000cfc000/0x4000)=nil, 0x4000, 0x2000000, 0x810, r2, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000001400)={'syzkaller0\x00', 0x200}) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x41, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000003b00)=@nat={'nat\x00', 0x1b, 0x5, 0x5a8, 0x1b0, 0x1b0, 0xd0, 0x2a8, 0xd0, 0x510, 0x510, 0x510, 0x510, 0x510, 0x5, &(0x7f0000000280), {[{{@uncond, 0x0, 0x98, 0xd0}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x6, @multicast2, @broadcast, @port=0x4e24, @port=0x4e20}}}}, {{@ip={@remote, @rand_addr, 0xff, 0xffffff00, 'bridge0\x00', 'dummy0\x00', {}, {}, 0xff, 0x3}, 0x0, 0x98, 0xe0}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0xa, @ipv4=@dev={0xac, 0x14, 0x14, 0x20}, @ipv6=@ipv4={[], [], @local}, @port=0x4e21, @port=0x4e23}}}, {{@uncond, 0x0, 0x98, 0xf8}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote, 0x80000001, 0x10, [0xe, 0x26, 0x31, 0x2b, 0x3c, 0x3d, 0x2b, 0x3b, 0x40, 0x2f, 0x40, 0xe, 0x30, 0x27, 0xe, 0x2], 0x2, 0x40, 0xf}}}, {{@ip={@multicast2, @multicast2, 0xff, 0xffffffff, 'veth0_to_team\x00', 'teql0\x00', {}, {0xff}, 0x89, 0x2, 0x9}, 0x0, 0x220, 0x268, 0x0, {}, [@common=@ah={0x30, 'ah\x00', 0x0, {0x8001, 0x6}}, @common=@inet=@hashlimit3={0x158, 'hashlimit\x00', 0x3, {'bpq0\x00', {0x7, 0xfe08, 0x10, 0x7fff, 0x80, 0xd1f, 0x1, 0x90, 0x80, 0x40}, 0x2}}]}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x6, @ipv4=@multicast2, @ipv6=@remote, @port=0x4e22, @port=0x4e24}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xaa980880f63700f5) mkdir(0x0, 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r4 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r4, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) fsetxattr$security_smack_entry(r1, &(0x7f00000014c0)='security.SMACK64\x00', &(0x7f0000001600)='\x00', 0x1, 0x1) preadv(r5, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) setxattr$trusted_overlay_redirect(&(0x7f00000000c0)='./file0\x00', &(0x7f00000003c0)='trusted.overlay.redirect\x00', &(0x7f0000001480)='./file1\x00', 0x8, 0x2) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000001840)=""/4096) socket$inet_dccp(0x2, 0x6, 0x0) fstat(r2, &(0x7f0000001500)) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e21, @rand_addr=0xaf}}, 0xa97, 0x6, 0x4, 0x0, 0x80}, &(0x7f00000001c0)=0x98) 17:38:19 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f0000000040), 0x0, 0x0) 17:38:19 executing program 1: mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x1, 0x84) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f00000014c0)='security.SMACK64\x00', 0x0, 0x0, 0x1) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:38:20 executing program 3: mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x1, 0x84) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f00000014c0)='security.SMACK64\x00', 0x0, 0x0, 0x1) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:38:20 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f0000000040), 0x0, 0x0) 17:38:20 executing program 4: ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000001440)={0x0, 0x7fff, 0x7, 0x0, 0x2, 0x4, 0x4}) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000240)={0xffffffffffffffff}) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000001400)={'syzkaller0\x00', 0x200}) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) preadv(r2, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:38:20 executing program 1: mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f00000014c0)='security.SMACK64\x00', 0x0, 0x0, 0x1) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:38:20 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f0000000040), 0x0, 0x0) 17:38:20 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:38:21 executing program 0: ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000001440)={0x0, 0x7fff, 0x7, 0x0, 0x2, 0x4, 0x4}) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000001400)={'syzkaller0\x00', 0x200}) mkdir(0x0, 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r3 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) preadv(r2, &(0x7f0000000100), 0x13c, 0x0) setxattr$trusted_overlay_redirect(&(0x7f00000000c0)='./file0\x00', &(0x7f00000003c0)='trusted.overlay.redirect\x00', &(0x7f0000001480)='./file1\x00', 0x8, 0x2) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000001840)=""/4096) fstat(r1, &(0x7f0000001500)) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e21, @rand_addr=0xaf}}, 0xa97, 0x6, 0x4, 0x0, 0x80}, &(0x7f00000001c0)=0x98) 17:38:21 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f0000000040)=[{0x0}], 0x1, 0x0) 17:38:21 executing program 4: ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000001440)={0x0, 0x7fff, 0x7, 0x0, 0x2, 0x4, 0x4}) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000240)) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:38:21 executing program 2: ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000001440)={0x0, 0x7fff, 0x7, 0x0, 0x2, 0x4, 0x4}) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000001400)={'syzkaller0\x00', 0x200}) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) fsetxattr$security_smack_entry(r1, &(0x7f00000014c0)='security.SMACK64\x00', 0x0, 0x0, 0x1) preadv(r3, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) setxattr$trusted_overlay_redirect(&(0x7f00000000c0)='./file0\x00', &(0x7f00000003c0)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x2) r4 = syz_open_procfs(0x0, &(0x7f0000000140)='oom_adj\x00') fsetxattr$trusted_overlay_origin(r4, &(0x7f0000001480)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000001840)=""/4096) fstat(r1, &(0x7f0000001500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e21, @rand_addr=0xaf}}, 0xa97, 0x6, 0x4, 0x0, 0x80}, &(0x7f00000001c0)=0x98) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000001580)='fuse\x00', 0x1001, &(0x7f00000015c0)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0xd000}, 0x2c, {'user_id', 0x3d, r5}, 0x2c, {'group_id', 0x3d, r6}, 0x2c, {[{@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}], [{@smackfshat={'smackfshat'}}, {@func={'func', 0x3d, 'MMAP_CHECK'}}, {@seclabel='seclabel'}]}}) bpf$PROG_LOAD(0x5, &(0x7f0000001700)={0x17, 0xb, &(0x7f0000002840)=ANY=[@ANYBLOB="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"], &(0x7f0000000280)='syzkaller\x00', 0x7, 0x0, 0x0, 0x40f00, 0x1}, 0x48) 17:38:21 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f0000000040)=[{0x0}], 0x1, 0x0) 17:38:21 executing program 0: ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000001440)={0x0, 0x7fff, 0x7, 0x0, 0x2, 0x4, 0x4}) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) dup2(r2, r1) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000001400)={'syzkaller0\x00', 0x200}) mkdir(0x0, 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r3 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) socketpair(0x9, 0x80000, 0x4, &(0x7f0000001680)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_procs(r3, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) r6 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r5, 0x84, 0x0, &(0x7f0000001700)={0x0, 0x7f, 0x6}, &(0x7f0000001740)=0x10) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r5, 0x84, 0x22, &(0x7f00000017c0)={0x3, 0x820a, 0xfffffffffffeffff, 0x1, r7}, 0x10) modify_ldt$read(0x0, &(0x7f00000016c0)=""/39, 0x27) r8 = mmap$binder(&(0x7f0000c73000/0x3000)=nil, 0x3000, 0x0, 0x100111, r4, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r5, 0xc018620b, &(0x7f0000002c40)={r8}) fsetxattr$security_smack_entry(r1, &(0x7f00000014c0)='security.SMACK64\x00', &(0x7f0000001600)='\x00', 0x1, 0x1) preadv(r6, &(0x7f0000001640)=[{&(0x7f0000000400)=""/4096, 0xfffffffffffffdaa}], 0x1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r3) getsockopt$packet_int(r3, 0x107, 0x1f, &(0x7f0000001780), &(0x7f0000001800)=0x4) setxattr$trusted_overlay_redirect(&(0x7f00000000c0)='./file0\x00', &(0x7f00000003c0)='trusted.overlay.redirect\x00', &(0x7f0000001480)='./file1\x00', 0x8, 0x2) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001580)={r3, 0x50, &(0x7f0000000280)={0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000015c0)=r9, 0xee) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000001840)=""/4096) ioctl$KVM_SET_XSAVE(r5, 0x5000aea5, &(0x7f0000002840)={"2d25b398f9e8d23653979cabd949f53f982a68d4273b2998d25776d1eac3165dfc333d3d5ff4ce474b900029e1265c4cd1c48653312a0ca3099f6a4e2607dab902cfdf5937502697027055a393279362bc5ad5454f8e71461eb42df04825350c1ccb3c6c01d4dd126a0cedb8626441dab2fdd00e08ab42f8302752f95543cc7c068a7ef1d0409de9228636766a09daae142216bf34c966875385c5e69ee5030745e5d94ef230bd534f1144335ff084590bbaca8acb1a4dee92bd3c017343fa501dacd2241cb7193388862c9b26e4981472e5562504f0e5e220a360901a5d9f1c793852f0450cba99c8bc9732f1f107cf5cc1a0a9503e2d95bb609129373103d3b03d59dbd7ab76348f30d1ac531ccb3cc6c6b048eb9f54c2b5ee16158d93f99b38bdbf5c2f7d7e3910435e4aeffceffbae9d96c12268bd6e0e153122c94c418299e27707ae2e49772086cb9fb9a484fd6ce72c4d2a8f15c6ff14ec165ed03aa9f742203309e729350dff8a398685fa5d454b2ff38ae546fbcef8c6e27b01cef7b39b296632cd7badd04272a8f92a3aa2ed62c3604732b536dfb9309da8aedd69b9cf871b6be51431227291a14bad2e1dde52005c801fbf04d051fd11a07611374d9bccd2f071396683503c26a64eac25c42741160adbd006a55044364682c1734d837ae9de72f400318d1a7918cd61fe5532055a881081a272cb7f40ce31b5073bfcd54cae93c139a7d83451785aca1da2d7de0ff75d534d946217eaff409d1ecc923cee438fb32a8f52f5e1ca2ba25e0ecf9b918ac764c5666c2d867f2060479b1c4d67cbaa440d5a6b06444ab4ae4da40a0e868ab6bbbf4b2a72eeebbbd5b2221f7f2635fdc6695d9cbfc5605310d2d36016486e3380fb8d83d075fd9ce3f79183898ee8582c928cce21a708d84e9fbb3aef5b913f70844c3a9099b0d3e33c72cdbcfbb06dcab7a6345cc3c43b109ac48f15d6a9dd2b33e54f62dac681b94ae91bbe01305d312911bd0a6075e250c3341da9d47d33696a8ed549926972cab2af43181156a8c4f28cdbc6af3f2031d6966443aeb245f94785f774b95e1bd5a7e32e81f78b4564d1b3b6ffdf31528bc1c10586a066fc8153f6e4d9a79573aae8ca75fcfbc71190dcd3c0fe3ecf97550f0323b840de2871d4cdf0e20f3f69481b9761c0e09d45602c81fd9e1f7787f0bc083cc69ea5f840006eec953d754e875f8afde6e53100ea4aef1cd6c50ab6f89b79d3676bc58abf7b5774b14d595aee488f93bd46c5ed6c903feccebf71ed9791952744abf7a5c73aa7bdf1eaf3495ae78133419e89dbb6910a18d94a3e35d04f239e1ae68ac633c9cc924aba94ffe508dce5c21fbed31238326f89e85fc1dfff96180e48e77659ff21d7a0856143d9035e5e84dca1f9e039ac017e42bca315b81572a35f440bdea3abbd786e5e1d8aea"}) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000040)=0x3ff) fstat(r0, &(0x7f0000003380)) ioctl$VT_SETMODE(r3, 0x5602, &(0x7f0000000100)={0xb2, 0x8000, 0x7, 0x10001, 0x5}) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e21, @rand_addr=0xaf}}, 0xa97, 0x6, 0x4, 0x0, 0x80}, &(0x7f00000001c0)=0x98) 17:38:22 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:38:22 executing program 1: mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x0, 0x84) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f00000014c0)='security.SMACK64\x00', 0x0, 0x0, 0x1) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:38:22 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f0000000040)=[{0x0}], 0x1, 0x0) 17:38:22 executing program 0: ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000001440)={0x0, 0x7fff, 0x7, 0x0, 0x2, 0x4, 0x4}) r0 = syz_open_dev$midi(&(0x7f00000015c0)='/dev/midi#\x00', 0x3, 0x800) ioctl$TUNSETLINK(r0, 0x400454cd, 0x33c) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x0, 0x2) ioctl$SG_NEXT_CMD_LEN(r3, 0x2283, &(0x7f00000002c0)=0x21) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r3, 0x40405515, &(0x7f0000001580)={0x8, 0x0, 0xffffffff00000001, 0x2, '\x00', 0x7}) ioctl$sock_SIOCDELDLCI(r1, 0x8981, &(0x7f0000001400)={'syzkaller0\x00', 0x200}) mkdir(0x0, 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r5 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r5, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) r6 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) fsetxattr$security_smack_entry(r2, &(0x7f00000014c0)='security.SMACK64\x00', &(0x7f0000001600)='\x00', 0x1, 0x1) preadv(r6, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) bind$inet(r4, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) setxattr$trusted_overlay_redirect(&(0x7f00000000c0)='./file0\x00', &(0x7f00000003c0)='trusted.overlay.redirect\x00', &(0x7f0000001480)='./file1\x00', 0x8, 0x2) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000001840)=""/4096) fstat(r2, &(0x7f0000001500)) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e21, @rand_addr=0xaf}}, 0xa97, 0x6, 0x4, 0x0, 0x80}, &(0x7f00000001c0)=0x98) 17:38:23 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:38:23 executing program 4: ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000001440)={0x0, 0x7fff, 0x7, 0x0, 0x2, 0x4, 0x4}) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000240)) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:38:23 executing program 1: mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x0, 0x84) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:38:23 executing program 3: mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x0, 0x84) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f00000014c0)='security.SMACK64\x00', 0x0, 0x0, 0x1) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:38:23 executing program 5: ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000001440)={0x0, 0x7fff, 0x7, 0x0, 0x2, 0x4, 0x4}) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000001400)={'syzkaller0\x00', 0x200}) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r3 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000100), 0x12) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x1, 0x84) fsetxattr$security_smack_entry(r1, &(0x7f00000014c0)='security.SMACK64\x00', 0x0, 0x0, 0x1) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:38:24 executing program 2: r0 = syz_open_dev$radio(&(0x7f0000001680)='/dev/radio#\x00', 0x2, 0x2) ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x5382, &(0x7f00000016c0)) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000001440)={0x0, 0x7fff, 0x7, 0x0, 0x2, 0x4, 0x4}) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r3, 0x0) ioctl$sock_SIOCDELDLCI(r1, 0x8981, &(0x7f0000001400)={'syzkaller0\x00', 0x200}) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r4 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) ioctl$BLKGETSIZE64(r3, 0x80081272, &(0x7f0000001780)) write$cgroup_pid(r4, &(0x7f0000000100), 0x12) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001600)='/dev/nullb0\x00', 0x3ffd, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000017c0)=0x7f) fsetxattr$security_smack_entry(r2, &(0x7f00000014c0)='security.SMACK64\x00', 0x0, 0x0, 0x1) preadv(r5, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) setxattr$trusted_overlay_redirect(&(0x7f00000000c0)='./file0\x00', &(0x7f00000003c0)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x2) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000140)=0xc) ptrace$getregset(0x4204, r6, 0x0, &(0x7f0000001640)={&(0x7f0000001480)=""/35, 0x23}) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000001840)=""/4096) fstat(r2, &(0x7f0000001500)) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e21, @rand_addr=0xaf}}, 0xa97, 0x6, 0x4, 0x0, 0x80}, &(0x7f00000001c0)=0x98) bpf$PROG_LOAD(0x5, &(0x7f0000001700)={0x17, 0xb, &(0x7f0000001580)=@framed={{0x18, 0x0, 0x0, 0x0, 0xdd, 0x0, 0x0, 0x0, 0x1}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xffffffffffffffe0}, @initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, @jmp={0x5, 0x3, 0x0, 0xf, 0x8, 0x1, 0xfffffffffffffffc}, @call={0x85, 0x0, 0x0, 0x5a}]}, &(0x7f0000000280)='syzkaller\x00', 0x7, 0x0, 0x0, 0x40f00, 0x1}, 0x48) 17:38:24 executing program 4: ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000001440)={0x0, 0x7fff, 0x7, 0x0, 0x2, 0x4, 0x4}) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000240)) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:38:24 executing program 3: mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x0, 0x84) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f00000014c0)='security.SMACK64\x00', 0x0, 0x0, 0x1) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:38:24 executing program 1: mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x0, 0x84) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f00000014c0)='security.SMACK64\x00', 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:38:24 executing program 0: ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000001440)={0x0, 0x7fff, 0x7, 0x0, 0x2, 0x4, 0x4}) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) alarm(0x40) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='loginuid\x00') getdents64(r3, &(0x7f0000001640)=""/150, 0x96) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000001400)={'syzkaller0\x00', 0x200}) mkdir(0x0, 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r4 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r4, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) fsetxattr$security_smack_entry(r1, &(0x7f00000014c0)='security.SMACK64\x00', &(0x7f0000001600)='\x00', 0x1, 0x1) preadv(r5, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) setxattr$trusted_overlay_redirect(&(0x7f00000000c0)='./file0\x00', &(0x7f00000003c0)='trusted.overlay.redirect\x00', &(0x7f0000001480)='./file1\x00', 0x8, 0x2) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000001840)=""/4096) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f0000000280)={0x0, 0x8, 0x6}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000001700)={r6, @in={{0x2, 0x4e21, @multicast2}}, 0x5, 0x81, 0x6, 0x8, 0x3}, &(0x7f0000001580)=0x98) fstat(r1, &(0x7f0000001500)) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e21, @rand_addr=0xaf}}, 0xa97, 0x6, 0x4, 0x0, 0x80}, &(0x7f00000001c0)=0x98) 17:38:25 executing program 5: ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000001440)={0x0, 0x7fff, 0x7, 0x0, 0x2, 0x4, 0x4}) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000240)={0xffffffffffffffff}) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000001400)={'syzkaller0\x00', 0x200}) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) preadv(r2, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:38:25 executing program 2: ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000001440)={0x0, 0x7fff, 0x7, 0x0, 0x2, 0x4, 0x4}) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x4000, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000001400)={'syzkaller0\x00', 0x200}) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r3 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000100), 0x12) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) fsetxattr$security_smack_entry(r1, &(0x7f00000014c0)='security.SMACK64\x00', 0x0, 0x0, 0x1) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) setxattr$trusted_overlay_redirect(&(0x7f00000000c0)='./file0\x00', &(0x7f00000003c0)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x2) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000001840)=""/4096) fstat(r1, &(0x7f0000001500)) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e21, @rand_addr=0xaf}}, 0xa97, 0x6, 0x4, 0x0, 0x80}, &(0x7f00000001c0)=0x98) bpf$PROG_LOAD(0x5, &(0x7f0000001700)={0x17, 0xb, &(0x7f0000001580)=@framed={{0x18, 0x0, 0x0, 0x0, 0xdd, 0x0, 0x0, 0x0, 0x1}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xffffffffffffffe0}, @initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, @jmp={0x5, 0x3, 0x0, 0xf, 0x8, 0x1, 0xfffffffffffffffc}, @call={0x85, 0x0, 0x0, 0x5a}]}, &(0x7f0000000280)='syzkaller\x00', 0x7, 0x0, 0x0, 0x40f00, 0x1}, 0x48) 17:38:25 executing program 4: ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000001440)={0x0, 0x7fff, 0x7, 0x0, 0x2, 0x4, 0x4}) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:38:25 executing program 1: mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x0, 0x84) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f00000014c0)='security.SMACK64\x00', 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:38:25 executing program 3: mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x0, 0x84) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f00000014c0)='security.SMACK64\x00', 0x0, 0x0, 0x1) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:38:26 executing program 1: mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x0, 0x84) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f00000014c0)='security.SMACK64\x00', 0x0, 0x0, 0x0) preadv(r0, 0x0, 0x0, 0x0) 17:38:26 executing program 3: mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x0, 0x84) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:38:26 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:38:26 executing program 0: ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000001440)={0x0, 0x7fff, 0x7, 0x0, 0x2, 0x4, 0x4}) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000001400)={'syzkaller0\x00', 0x200}) mkdir(0x0, 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) fsetxattr$security_smack_entry(r1, &(0x7f00000014c0)='security.SMACK64\x00', &(0x7f0000001600)='\x00', 0x1, 0x1) preadv(r3, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) setxattr$trusted_overlay_redirect(&(0x7f00000000c0)='./file0\x00', &(0x7f00000003c0)='trusted.overlay.redirect\x00', &(0x7f0000001480)='./file1\x00', 0x8, 0x2) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000001840)=""/4096) mlockall(0x1) fstat(r1, &(0x7f0000001500)) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e21, @rand_addr=0xaf}}, 0xa97, 0x6, 0x4, 0x0, 0x80}, &(0x7f00000001c0)=0x98) 17:38:26 executing program 5: ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000001440)={0x0, 0x7fff, 0x7, 0x0, 0x2, 0x4, 0x4}) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000240)={0xffffffffffffffff}) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000001400)={'syzkaller0\x00', 0x200}) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) preadv(r2, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:38:26 executing program 1: mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x0, 0x84) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f00000014c0)='security.SMACK64\x00', 0x0, 0x0, 0x0) preadv(r0, 0x0, 0x0, 0x0) 17:38:27 executing program 2: ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000001440)={0x0, 0x7fff, 0x7, 0x0, 0x2, 0x4, 0x4}) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000001400)={'syzkaller0\x00', 0x200}) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r3 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000100), 0x12) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) fsetxattr$security_smack_entry(r1, &(0x7f00000014c0)='security.SMACK64\x00', 0x0, 0x0, 0x1) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) setxattr$trusted_overlay_redirect(&(0x7f00000000c0)='./file0\x00', &(0x7f00000003c0)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x2) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000001840)=""/4096) fstat(r1, &(0x7f0000001500)) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e21, @rand_addr=0xaf}}, 0xa97, 0x6, 0x4, 0x0, 0x80}, &(0x7f00000001c0)=0x98) bpf$PROG_LOAD(0x5, &(0x7f0000001700)={0x17, 0xb, &(0x7f0000001580)=@framed={{0x18, 0x0, 0x0, 0x0, 0xdd, 0x0, 0x0, 0x0, 0x1}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xffffffffffffffe0}, @initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, @jmp={0x5, 0x3, 0x0, 0xf, 0x8, 0x1, 0xfffffffffffffffc}, @call={0x85, 0x0, 0x0, 0x5a}]}, &(0x7f0000000280)='syzkaller\x00', 0x7, 0x0, 0x0, 0x40f00, 0x1}, 0x48) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video2\x00', 0x2, 0x0) 17:38:27 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, 0x0, 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:38:27 executing program 3: mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x0, 0x84) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:38:27 executing program 1: mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x0, 0x84) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f00000014c0)='security.SMACK64\x00', 0x0, 0x0, 0x0) preadv(r0, 0x0, 0x0, 0x0) 17:38:27 executing program 5: ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000001440)={0x0, 0x7fff, 0x7, 0x0, 0x2, 0x4, 0x4}) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000240)={0xffffffffffffffff}) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000001400)={'syzkaller0\x00', 0x200}) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) preadv(r2, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:38:27 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, 0x0, 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:38:28 executing program 0: ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000001440)={0x0, 0x7fff, 0x7, 0x0, 0x2, 0x4, 0x4}) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000001400)={'syzkaller0\x00', 0x200}) mkdir(0x0, 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r3 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000280)=0x0) fcntl$getownex(r2, 0x10, &(0x7f00000002c0)={0x0, 0x0}) kcmp$KCMP_EPOLL_TFD(r6, r7, 0x7, r4, &(0x7f0000001580)={r3, r4, 0x1}) prctl$PR_GET_TIMERSLACK(0x1e) fsetxattr$security_smack_entry(r1, &(0x7f00000014c0)='security.SMACK64\x00', &(0x7f0000001600)='\x00', 0x1, 0x1) preadv(r5, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xffffffffffffff5d}], 0x1, 0xfffffffffffffffd) setxattr$trusted_overlay_redirect(&(0x7f00000000c0)='./file0\x00', &(0x7f00000003c0)='trusted.overlay.redirect\x00', &(0x7f0000001480)='./file1\x00', 0x8, 0x2) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000001840)=""/4096) ioctl$IOC_PR_RELEASE(r5, 0x401070ca, &(0x7f0000000100)={0x3, 0x9, 0x1}) fstat(r1, &(0x7f0000001500)) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e21, @rand_addr=0xaf}}, 0xa97, 0x6, 0x4, 0x0, 0x80}, &(0x7f00000001c0)=0x98) 17:38:28 executing program 3: mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:38:28 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, 0x0, 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:38:28 executing program 1: mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x0, 0x84) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f00000014c0)='security.SMACK64\x00', 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000040), 0x0, 0x0) 17:38:28 executing program 0: ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000001440)={0x0, 0x7fff, 0x7, 0x0, 0x2, 0x4, 0x4}) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000001400)={'syzkaller0\x00', 0x200}) mkdir(0x0, 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r3 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) fsetxattr$security_smack_entry(r1, &(0x7f00000014c0)='security.SMACK64\x00', &(0x7f0000001600)='\x00', 0x1, 0x1) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) setxattr$trusted_overlay_redirect(&(0x7f00000000c0)='./file0\x00', &(0x7f00000003c0)='trusted.overlay.redirect\x00', &(0x7f0000001480)='./file1\x00', 0x8, 0x2) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000001840)=""/4096) fstat(r1, &(0x7f0000001500)) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e21, @rand_addr=0xaf}}, 0xa97, 0x6, 0x4, 0x0, 0x80}, &(0x7f00000001c0)=0x98) 17:38:28 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:38:29 executing program 2: ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000001440)={0x0, 0x7fff, 0x7, 0x0, 0x2, 0x4, 0x4}) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000001400)={'syzkaller0\x00', 0x200}) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r3 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000100), 0x12) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) fsetxattr$security_smack_entry(r1, &(0x7f00000014c0)='security.SMACK64\x00', 0x0, 0x0, 0x1) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) setxattr$trusted_overlay_redirect(&(0x7f00000000c0)='./file0\x00', &(0x7f00000003c0)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x2) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000001840)=""/4096) fstat(r1, &(0x7f0000001500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000001480)={0x0, 0x3}, &(0x7f0000001600)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000300)={r7, @in={{0x2, 0x4e21, @rand_addr=0xaf}}, 0xa97, 0x6, 0x4, 0xffffffffffffffff, 0x80}, &(0x7f00000001c0)=0x98) r8 = getpgid(0xffffffffffffffff) setsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000140)={r8, r5, r6}, 0xfffffffffffffd66) bpf$PROG_LOAD(0x5, &(0x7f0000001700)={0x17, 0xb, &(0x7f0000001580)=@framed={{0x18, 0x0, 0x0, 0x0, 0xdd, 0x0, 0x0, 0x0, 0x1}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xffffffffffffffe0}, @initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, @jmp={0x5, 0x3, 0x0, 0xf, 0x8, 0x1, 0xfffffffffffffffc}, @call={0x85, 0x0, 0x0, 0x5a}]}, &(0x7f0000000280)='syzkaller\x00', 0x7, 0x0, 0x0, 0x40f00, 0x1}, 0x48) 17:38:29 executing program 5: ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000001440)={0x0, 0x7fff, 0x7, 0x0, 0x2, 0x4, 0x4}) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000001400)={'syzkaller0\x00', 0x200}) mkdir(0x0, 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r3 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000280)=0x0) fcntl$getownex(r2, 0x10, &(0x7f00000002c0)={0x0, 0x0}) kcmp$KCMP_EPOLL_TFD(r6, r7, 0x7, r4, &(0x7f0000001580)={r3, r4, 0x1}) prctl$PR_GET_TIMERSLACK(0x1e) fsetxattr$security_smack_entry(r1, &(0x7f00000014c0)='security.SMACK64\x00', &(0x7f0000001600)='\x00', 0x1, 0x1) preadv(r5, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xffffffffffffff5d}], 0x1, 0xfffffffffffffffd) setxattr$trusted_overlay_redirect(&(0x7f00000000c0)='./file0\x00', &(0x7f00000003c0)='trusted.overlay.redirect\x00', &(0x7f0000001480)='./file1\x00', 0x8, 0x2) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000001840)=""/4096) ioctl$IOC_PR_RELEASE(r5, 0x401070ca, &(0x7f0000000100)={0x3, 0x9, 0x1}) fstat(r1, &(0x7f0000001500)) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e21, @rand_addr=0xaf}}, 0xa97, 0x6, 0x4, 0x0, 0x80}, &(0x7f00000001c0)=0x98) 17:38:29 executing program 1: mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x0, 0x84) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f00000014c0)='security.SMACK64\x00', 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000040), 0x0, 0x0) 17:38:29 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:38:29 executing program 3: mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) socket$inet6_sctp(0xa, 0x0, 0x84) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:38:29 executing program 5: mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x0, 0x84) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:38:30 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:38:30 executing program 1: mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x0, 0x84) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f00000014c0)='security.SMACK64\x00', 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000040), 0x0, 0x0) 17:38:30 executing program 3: mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) socket$inet6_sctp(0xa, 0x0, 0x84) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:38:30 executing program 0: ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000001440)={0x0, 0x7fff, 0x7, 0x0, 0x2, 0x4, 0x4}) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000100)=0x6) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000001400)={'syzkaller0\x00', 0x200}) mkdir(0x0, 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r3 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) fsetxattr$security_smack_entry(r1, &(0x7f00000014c0)='security.SMACK64\x00', &(0x7f0000001600)='\x00', 0x1, 0x1) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) ioctl$UI_DEV_CREATE(r3, 0x5501) setxattr$trusted_overlay_redirect(&(0x7f00000000c0)='./file0\x00', &(0x7f00000003c0)='trusted.overlay.redirect\x00', &(0x7f0000001480)='./file1\x00', 0x8, 0x2) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000001840)=""/4096) r5 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x2}, &(0x7f0000001640)="74424e350f09de1762fc481af7eab29c3a7e13c34b4a84b8f550378908b6b9701bbd3c9225674ab951c4dd15888209048ff29ad35b9353adbefa068d706d481dd091cd7cfed7a329a84f813126d621da4f8af55ea5fbcc1388b58af4824b40878bd35e064c138ded4bda5fa7eaf09c4849923f1b6eced2bb0f48e087626c2cf2cc3eb42fb17c8a93d991a28ee2d4a2e03a9d16dab03b102363f1e7b2d790fe15cdb729f38e874621f88ffedb29aa5372b111163ee4c80b950b3f56c8b4af0f8081af34f1b592d9292e7136fa151231f508327e425f8f1bdcb909ab52405f600b99c6", 0xe2, 0xfffffffffffffffa) accept(r0, &(0x7f0000008580)=@nfc_llcp, &(0x7f0000002d00)=0x80) ioctl$UI_SET_FFBIT(r3, 0x4004556b, 0x64) r6 = request_key(&(0x7f0000001580)='rxrpc_s\x00', &(0x7f00000015c0)={'syz', 0x0}, &(0x7f0000001740)='/dev/nullb0\x00', 0xfffffffffffffffc) clock_gettime(0x0, &(0x7f0000008500)={0x0, 0x0}) recvmmsg(r1, &(0x7f00000082c0)=[{{&(0x7f0000002880)=@pptp={0x18, 0x2, {0x0, @local}}, 0x80, &(0x7f00000017c0)=[{&(0x7f0000002900)=""/208, 0xd0}], 0x1, &(0x7f0000002a00)=""/32, 0x20, 0xdf2}, 0x4}, {{0x0, 0x0, &(0x7f0000002f00)=[{&(0x7f0000002a40)=""/240, 0xf0}, {&(0x7f0000002b40)=""/40, 0x28}, {&(0x7f0000002b80)=""/89, 0x59}, {&(0x7f0000002c00)=""/11, 0xb}, {&(0x7f0000002c40)=""/65, 0x41}, {&(0x7f0000002cc0)=""/34, 0x22}, {&(0x7f0000002d00)}, {&(0x7f0000002d40)=""/102, 0x66}, {&(0x7f0000002dc0)=""/129, 0x81}, {&(0x7f0000002e80)=""/86, 0x56}], 0xa, &(0x7f0000002fc0), 0x0, 0x5}, 0x5}, {{&(0x7f0000003000)=@in={0x2, 0x0, @rand_addr}, 0x80, &(0x7f00000030c0)=[{&(0x7f0000003080)}], 0x1, 0x0, 0x0, 0x7}, 0x2}, {{&(0x7f0000003100)=@ethernet={0x0, @dev}, 0x80, &(0x7f0000004280)=[{&(0x7f0000003180)=""/4096, 0x1000}, {&(0x7f0000004180)=""/227, 0xe3}], 0x2, 0x0, 0x0, 0x2}, 0x6}, {{&(0x7f00000042c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f0000004580)=[{&(0x7f0000004340)=""/192, 0xc0}, {&(0x7f0000004400)=""/236, 0xec}, {&(0x7f0000004500)=""/99, 0x63}], 0x3, &(0x7f00000045c0)=""/31, 0x1f, 0xffd}, 0x31}, {{&(0x7f0000004600)=@nfc, 0x80, &(0x7f0000005880)=[{&(0x7f0000004680)=""/4096, 0x1000}, {&(0x7f0000005680)=""/111, 0x6f}, {&(0x7f0000005700)=""/21, 0x15}, {&(0x7f0000005740)=""/84, 0x54}, {&(0x7f00000057c0)=""/130, 0x82}], 0x5, &(0x7f0000005900)=""/135, 0x87, 0x2}, 0x5}, {{&(0x7f00000059c0)=@sco, 0x80, &(0x7f0000005b40)=[{&(0x7f0000005a40)}, {&(0x7f0000005a80)=""/192, 0xc0}], 0x2, &(0x7f0000005b80)=""/52, 0x34, 0x4}, 0x4}, {{&(0x7f0000005bc0)=@pppoe={0x18, 0x0, {0x0, @broadcast}}, 0x80, &(0x7f0000006cc0)=[{&(0x7f0000005c40)=""/4096, 0x1000}, {&(0x7f0000006c40)=""/66, 0x42}], 0x2, &(0x7f0000006d00)=""/132, 0x84, 0x7fffffff}, 0xc97}, {{&(0x7f0000006dc0)=@ipx, 0x80, &(0x7f0000007240)=[{&(0x7f0000006e40)=""/112, 0x70}, {&(0x7f0000006ec0)=""/182, 0xb6}, {&(0x7f0000006f80)=""/248, 0xf8}, {&(0x7f0000007080)=""/41, 0x29}, {&(0x7f00000070c0)=""/124, 0x7c}, {&(0x7f0000007140)=""/123, 0x7b}, {&(0x7f00000071c0)=""/51, 0x33}, {&(0x7f0000007200)=""/35, 0x23}], 0x8, &(0x7f00000072c0)=""/4096, 0x1000, 0xf2}, 0x1}], 0x9, 0x2002, &(0x7f0000008540)={r7, r8+10000000}) keyctl$reject(0x13, r5, 0x0, 0x5, r6) name_to_handle_at(r3, &(0x7f0000001780)='./file1\x00', &(0x7f0000002840)=ANY=[@ANYBLOB="1900000007000000324a30f17815c40f59df9a98314a1d85f333f9b7740462"], &(0x7f0000001800), 0x1000) fstat(r1, &(0x7f0000001500)) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e21, @rand_addr=0xaf}}, 0xa97, 0x6, 0x4, 0x0, 0x80}, &(0x7f00000001c0)=0x98) 17:38:30 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:38:30 executing program 1: mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x0, 0x84) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f00000014c0)='security.SMACK64\x00', 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{0x0}], 0x1, 0x0) 17:38:31 executing program 2: ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000001440)={0x0, 0x7fff, 0x7, 0x0, 0x2, 0x4, 0x4}) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000001400)={'syzkaller0\x00', 0x200}) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r3 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000100), 0x12) r4 = getpgid(0xffffffffffffffff) sched_getparam(r4, &(0x7f0000001580)) socket$can_raw(0x1d, 0x3, 0x1) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) fsetxattr$security_smack_entry(r1, &(0x7f00000014c0)='security.SMACK64\x00', 0x0, 0x0, 0x1) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000001480)='/dev/full\x00', 0x181400, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r6, 0x114, 0x1, &(0x7f0000001600)={0x2, 0x4e24, @local}, 0x10) preadv(r5, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) setxattr$trusted_overlay_redirect(&(0x7f00000000c0)='./file0\x00', &(0x7f00000003c0)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x2) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000001840)=""/4096) fstat(r1, &(0x7f0000001500)) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e21, @rand_addr=0xaf}}, 0xa97, 0x6, 0x4, 0x0, 0x80}, &(0x7f00000001c0)=0x98) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000001700)={0x17, 0xb, &(0x7f0000001640)=ANY=[@ANYBLOB="18000000dd0000000000fd8e01000000180000000300000000000000e0ffffff180000000000000000000000080000000d8f0100fcffffff950000000000000000000000000000009731a1253ccfbbbb493f6350aba7cc0cbb9e60a6911a67f372000526be6f120030650aefde9a980cd914c3b351838085ce43"], &(0x7f0000000280)='syzkaller\x00', 0x7, 0x0, 0x0, 0x40f00, 0x1}, 0x48) r8 = fcntl$dupfd(0xffffffffffffffff, 0x406, r7) ioctl$VIDIOC_STREAMON(r8, 0x40045612, &(0x7f0000000140)=0x3) 17:38:31 executing program 5: mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x0, 0x84) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:38:31 executing program 3: mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) socket$inet6_sctp(0xa, 0x0, 0x84) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:38:31 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:38:31 executing program 1: mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x0, 0x84) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f00000014c0)='security.SMACK64\x00', 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{0x0}], 0x1, 0x0) 17:38:31 executing program 1: mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x0, 0x84) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f00000014c0)='security.SMACK64\x00', 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{0x0}], 0x1, 0x0) 17:38:32 executing program 5: mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x0, 0x84) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f00000014c0)='security.SMACK64\x00', 0x0, 0x0, 0x0) preadv(r0, 0x0, 0x0, 0x0) 17:38:32 executing program 0: ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000001440)={0x0, 0x7fff, 0x7, 0x0, 0x2, 0x4, 0x4}) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000001400)={'syzkaller0\x00', 0x200}) mkdir(0x0, 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r3 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) fsetxattr$security_smack_entry(r1, &(0x7f00000014c0)='security.SMACK64\x00', &(0x7f0000001600)='\x00', 0x1, 0x1) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) setxattr$trusted_overlay_redirect(&(0x7f00000000c0)='./file0\x00', &(0x7f00000003c0)='trusted.overlay.redirect\x00', &(0x7f0000001480)='./file1\x00', 0x8, 0x2) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000001840)=""/4096) setsockopt$RDS_CANCEL_SENT_TO(r3, 0x114, 0x1, &(0x7f0000000100)={0x2, 0x4e24}, 0x10) fstat(r1, &(0x7f0000001500)) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e21, @rand_addr=0xaf}}, 0xa97, 0x6, 0x4, 0x0, 0x80}, &(0x7f00000001c0)=0x98) 17:38:32 executing program 3: mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x0, 0x84) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:38:32 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:38:32 executing program 1: mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) socket$inet6_sctp(0xa, 0x0, 0x84) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:38:32 executing program 5: ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000001440)={0x0, 0x7fff, 0x7, 0x0, 0x2, 0x4, 0x4}) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000001400)={'syzkaller0\x00', 0x200}) mkdir(0x0, 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r3 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) fsetxattr$security_smack_entry(r1, &(0x7f00000014c0)='security.SMACK64\x00', &(0x7f0000001600)='\x00', 0x1, 0x1) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) ioctl$TIOCLINUX5(r3, 0x541c, &(0x7f0000000100)={0x5, 0x6, 0x40, 0x7fff, 0x9}) setxattr$trusted_overlay_redirect(&(0x7f00000000c0)='./file0\x00', &(0x7f00000003c0)='trusted.overlay.redirect\x00', &(0x7f0000001480)='./file1\x00', 0x8, 0x2) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000001840)=""/4096) fstat(r1, &(0x7f0000001500)) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e21, @rand_addr=0xaf}}, 0xa97, 0x6, 0x4, 0x0, 0x80}, &(0x7f00000001c0)=0x98) 17:38:33 executing program 2: ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000001440)={0x0, 0x7fff, 0x7, 0x0, 0x2, 0x4, 0x4}) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000001400)={'syzkaller0\x00', 0x200}) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) setsockopt(r1, 0x8, 0x101, &(0x7f0000000140), 0x0) r3 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000100), 0x12) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) fsetxattr$security_smack_entry(r1, &(0x7f00000014c0)='security.SMACK64\x00', 0x0, 0x0, 0x1) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) setxattr$trusted_overlay_redirect(&(0x7f00000000c0)='./file0\x00', &(0x7f00000003c0)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x2) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000001840)=""/4096) fstat(r1, &(0x7f0000001500)) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e21, @rand_addr=0xaf}}, 0xa97, 0x6, 0x4, 0x0, 0x80}, &(0x7f00000001c0)=0x98) bpf$PROG_LOAD(0x5, &(0x7f0000001700)={0x17, 0xb, &(0x7f0000001580)=@framed={{0x18, 0x0, 0x0, 0x0, 0xdd, 0x0, 0x0, 0x0, 0x1}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xffffffffffffffe0}, @initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, @jmp={0x5, 0x3, 0x0, 0xf, 0x8, 0x1, 0xfffffffffffffffc}, @call={0x85, 0x0, 0x0, 0x5a}]}, &(0x7f0000000280)='syzkaller\x00', 0x7, 0x0, 0x0, 0x40f00, 0x1}, 0x48) 17:38:33 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:38:33 executing program 3: mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x0, 0x84) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:38:33 executing program 1: mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x0, 0x84) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:38:33 executing program 5: ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000001440)={0x0, 0x7fff, 0x7, 0x0, 0x2, 0x4, 0x4}) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000001400)={'syzkaller0\x00', 0x200}) mkdir(0x0, 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r3 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) ioctl$KVM_GET_XSAVE(r0, 0x9000aea4, &(0x7f0000002840)) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) fsetxattr$security_smack_entry(r1, &(0x7f00000014c0)='security.SMACK64\x00', &(0x7f0000001600)='\x00', 0x1, 0x1) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) setxattr$trusted_overlay_redirect(&(0x7f00000000c0)='./file0\x00', &(0x7f00000003c0)='trusted.overlay.redirect\x00', &(0x7f0000001480)='./file1\x00', 0x8, 0x2) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000001840)=""/4096) fstat(r1, &(0x7f0000001500)) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e21, @rand_addr=0xaf}}, 0xa97, 0x6, 0x4, 0x0, 0x80}, &(0x7f00000001c0)=0x98) 17:38:34 executing program 0: ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000001440)={0x0, 0x7fff, 0x7, 0x0, 0x2, 0x4, 0x4}) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x80, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f00000002c0)={0x0, 0x1}, &(0x7f0000001580)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000015c0)={r1, 0x4934}, &(0x7f0000001640)=0x8) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r5, 0x0) ioctl$sock_SIOCDELDLCI(r3, 0x8981, &(0x7f0000001400)={'syzkaller0\x00', 0x200}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000001680)) mkdir(0x0, 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r6 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r6, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) r7 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) fsetxattr$security_smack_entry(r4, &(0x7f00000014c0)='security.SMACK64\x00', &(0x7f0000001600)='\x00', 0x1, 0x1) ioctl$KVM_ASSIGN_SET_MSIX_NR(r6, 0x4008ae73, &(0x7f0000000100)={0x200, 0x2}) preadv(r7, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) setxattr$trusted_overlay_redirect(&(0x7f00000000c0)='./file0\x00', &(0x7f00000003c0)='trusted.overlay.redirect\x00', &(0x7f0000001480)='./file1\x00', 0x8, 0x2) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000001840)=""/4096) fstat(r4, &(0x7f0000001500)) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e21, @rand_addr=0xaf}}, 0xa97, 0x6, 0x4, 0x0, 0x80}, &(0x7f00000001c0)=0x98) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000016c0)={r2, 0x1}, 0x8) 17:38:34 executing program 3: mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x0, 0x84) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:38:34 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:38:34 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) ioctl$BINDER_THREAD_EXIT(0xffffffffffffffff, 0x40046208, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x5, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="0463044001"], 0x0, 0x0, 0x0}) [ 1990.366818] binder: release 28436:28437 transaction 253 out, still active [ 1990.374254] binder: unexpected work type, 4, not freed [ 1990.379605] binder: undelivered TRANSACTION_COMPLETE 17:38:34 executing program 5: ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000001440)={0x0, 0x7fff, 0x7, 0x0, 0x2, 0x4, 0x4}) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000001400)={'syzkaller0\x00', 0x200}) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r3 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000100), 0x12) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000040)=@assoc_value, &(0x7f0000000080)=0x8) fsetxattr$security_smack_entry(r1, &(0x7f00000014c0)='security.SMACK64\x00', 0x0, 0x0, 0x1) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) setxattr$trusted_overlay_redirect(&(0x7f00000000c0)='./file0\x00', &(0x7f00000003c0)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x2) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000001840)=""/4096) fstat(r1, &(0x7f0000001500)) 17:38:34 executing program 1: ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000001440)={0x0, 0x7fff, 0x7, 0x0, 0x2, 0x4, 0x4}) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000001400)={'syzkaller0\x00', 0x200}) mkdir(0x0, 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r3 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) fsetxattr$security_smack_entry(r1, &(0x7f00000014c0)='security.SMACK64\x00', &(0x7f0000001600)='\x00', 0x1, 0x1) setsockopt$inet_mreq(r3, 0x0, 0x24, &(0x7f0000000100)={@multicast2, @loopback}, 0x8) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) setxattr$trusted_overlay_redirect(&(0x7f00000000c0)='./file0\x00', &(0x7f00000003c0)='trusted.overlay.redirect\x00', &(0x7f0000001480)='./file1\x00', 0x8, 0x2) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000001840)=""/4096) fstat(r1, &(0x7f0000001500)) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e21, @rand_addr=0xaf}}, 0xa97, 0x806, 0x7, 0x0, 0x2}, &(0x7f00000001c0)=0x98) [ 1990.706094] binder: send failed reply for transaction 253, target dead 17:38:35 executing program 2: ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000001440)={0x0, 0x7fff, 0x7, 0x0, 0x2, 0x4, 0x4}) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000001400)={'syzkaller0\x00', 0x200}) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r3 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000100), 0x12) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) lsetxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000001480)=@known='com.apple.FinderInfo\x00', &(0x7f0000001600)='userppp0GPL\x00', 0xc, 0x3) fsetxattr$security_smack_entry(r1, &(0x7f00000014c0)='security.SMACK64\x00', 0x0, 0x0, 0x1) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) setxattr$trusted_overlay_redirect(&(0x7f00000000c0)='./file0\x00', &(0x7f00000003c0)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x2) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000001840)=""/4096) fstat(r1, &(0x7f0000001500)) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e21, @rand_addr=0xaf}}, 0xa97, 0x6, 0x4, 0x0, 0x80}, &(0x7f00000001c0)=0x98) bpf$PROG_LOAD(0x5, &(0x7f0000001700)={0x17, 0xb, &(0x7f0000001580)=@framed={{0x18, 0x0, 0x0, 0x0, 0xdd, 0x0, 0x0, 0x0, 0x1}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xffffffffffffffe0}, @initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, @jmp={0x5, 0x3, 0x0, 0xf, 0x8, 0x1, 0xfffffffffffffffc}, @call={0x85, 0x0, 0x0, 0x5a}]}, &(0x7f0000000280)='syzkaller\x00', 0x7, 0x0, 0x0, 0x40f00, 0x1}, 0x48) 17:38:35 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:38:35 executing program 3: mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x0, 0x84) preadv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:38:35 executing program 3: mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x0, 0x84) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:38:35 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:38:35 executing program 0: ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000001440)={0x0, 0x7fff, 0x7, 0x0, 0x2, 0x4, 0x4}) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000001400)={'syzkaller0\x00', 0x200}) mkdir(0x0, 0x4000000000000040) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r3 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) fsetxattr$security_smack_entry(r1, &(0x7f00000014c0)='security.SMACK64\x00', &(0x7f0000001600)='\x00', 0x1, 0x1) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) setxattr$trusted_overlay_redirect(&(0x7f00000000c0)='./file0\x00', &(0x7f00000003c0)='trusted.overlay.redirect\x00', &(0x7f0000001480)='./file1\x00', 0x8, 0x2) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000001840)=""/4096) fstat(r1, &(0x7f0000001500)) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e21, @rand_addr=0xaf}}, 0xa97, 0x6, 0x4, 0x0, 0x80}, &(0x7f00000001c0)=0x98) 17:38:36 executing program 5: ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000001440)={0x0, 0x7fff, 0x7, 0x0, 0x2, 0x4, 0x4}) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x2, 0x2) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r2, 0x40505331, &(0x7f0000001500)={{0x4, 0xd1d}, {0x1, 0x6}, 0x0, 0x5, 0xdf11}) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r3, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000001400)={'syzkaller0\x00', 0x200}) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r4 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000180)="6306326f75010000004f637300", 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000001640), 0xfffffffffffffcf1) r6 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) fsetxattr$security_smack_entry(r1, &(0x7f00000014c0)='security.SMACK64\x00', &(0x7f0000001600)='\x00', 0x1, 0x1) preadv(r6, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) setxattr$trusted_overlay_redirect(&(0x7f00000000c0)='./file0\x00', &(0x7f00000003c0)='trusted.overlay.redirect\x00', &(0x7f0000001480)='./file1\x00', 0x8, 0x2) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000001840)=""/4096) fstat(r1, &(0x7f0000001780)) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e21, @rand_addr=0xaf}}, 0xa97, 0x6, 0x4, 0x0, 0x80}, &(0x7f00000001c0)=0x98) bpf$PROG_LOAD(0x5, &(0x7f0000001700)={0x17, 0xb, &(0x7f0000001580)=@framed={{0x18, 0x0, 0x0, 0x0, 0xdd, 0x0, 0x0, 0x0, 0x1}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xffffffffffffffe0}, @initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, @jmp={0x5, 0x3, 0x0, 0xf, 0x8, 0x1, 0xfffffffffffffffc}, @call={0x85, 0x0, 0x0, 0x5a}]}, &(0x7f0000000280)='syzkaller\x00', 0x7, 0x0, 0x0, 0x40f00, 0x1}, 0x48) 17:38:36 executing program 1: ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000001440)={0x0, 0x7fff, 0x7, 0x0, 0x2, 0x4, 0x4}) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000001400)={'syzkaller0\x00', 0x200}) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) r3 = creat(&(0x7f0000000140)='./file0\x00', 0x80) timerfd_gettime(r3, &(0x7f0000001480)) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r4 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f0000000100), 0x12) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) fsetxattr$security_smack_entry(r1, &(0x7f00000014c0)='security.SMACK64\x00', 0x0, 0x0, 0x1) preadv(r5, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) setxattr$trusted_overlay_redirect(&(0x7f00000000c0)='./file0\x00', &(0x7f00000003c0)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x2) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000001840)=""/4096) fstat(r1, &(0x7f0000001500)) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e21, @rand_addr=0xaf}}, 0xa97, 0x6, 0x4, 0x0, 0x80}, &(0x7f00000001c0)=0x98) bpf$PROG_LOAD(0x5, &(0x7f0000001700)={0x17, 0xb, &(0x7f0000001580)=@framed={{0x18, 0x0, 0x0, 0x0, 0xdd, 0x0, 0x0, 0x0, 0x1}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xffffffffffffffe0}, @initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, @jmp={0x5, 0x3, 0x0, 0xf, 0x8, 0x1, 0xfffffffffffffffc}, @call={0x85, 0x0, 0x0, 0x5a}]}, &(0x7f0000000280)='syzkaller\x00', 0x7, 0x0, 0x0, 0x40f00, 0x1}, 0x48) 17:38:36 executing program 2: ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000001440)={0x0, 0x7fff, 0x7, 0x0, 0x2, 0x4, 0x4}) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000001400)={'syzkaller0\x00', 0x200}) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r3 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000100), 0x12) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) fsetxattr$security_smack_entry(r1, &(0x7f00000014c0)='security.SMACK64\x00', 0x0, 0x0, 0x1) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) setxattr$trusted_overlay_redirect(&(0x7f00000000c0)='./file0\x00', &(0x7f00000003c0)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x2) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000001840)=""/4096) fstat(r1, &(0x7f0000001500)) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e21, @rand_addr=0xaf}}, 0xa97, 0x6, 0x4, 0x0, 0x80}, &(0x7f00000001c0)=0x98) bpf$PROG_LOAD(0x5, &(0x7f0000001600)={0x17, 0xb, &(0x7f0000001580)=@framed={{0x18, 0x0, 0x0, 0x0, 0xdd, 0x0, 0x0, 0x0, 0x1}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xffffffffffffffe0}, @initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, @jmp={0x5, 0x3, 0x0, 0xf, 0x8, 0x1, 0xfffffffffffffffc}, @call={0x85, 0x0, 0x0, 0x5a}]}, &(0x7f0000000280)='syzkaller\x00', 0x7, 0x3a0, 0x0, 0x40f00, 0x1}, 0xfffffffffffffd0c) 17:38:36 executing program 3: mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x0, 0x84) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:38:36 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:38:37 executing program 5: ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000001440)={0x0, 0x7fff, 0x7, 0x0, 0x2, 0x4, 0x4}) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000001400)={'syzkaller0\x00', 0x200}) mkdir(0x0, 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) ioctl$NBD_DISCONNECT(r2, 0xab08) r3 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) lsetxattr$security_smack_entry(&(0x7f0000000100)='./file1\x00', &(0x7f0000000280)='security.SMACK64IPOUT\x00', &(0x7f00000002c0)='/dev/nullb0\x00', 0xc, 0x2) fsetxattr$security_smack_entry(r1, &(0x7f00000014c0)='security.SMACK64\x00', &(0x7f0000001600)='\x00', 0x1, 0x1) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) setxattr$trusted_overlay_redirect(&(0x7f00000000c0)='./file0\x00', &(0x7f00000003c0)='trusted.overlay.redirect\x00', &(0x7f0000001480)='./file1\x00', 0x8, 0x2) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000001840)=""/4096) fstat(r1, &(0x7f0000001500)) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}}, 0xa95, 0x200000000000005, 0x7, 0x0, 0x2c}, &(0x7f0000001640)=0xffffffffffffffb1) 17:38:37 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x4001fe) r2 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r2, &(0x7f0000000100)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt(r2, 0x800000010d, 0x4, 0x0, 0x0) r3 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ID(r3, 0x80082407, &(0x7f0000000180)) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)=[&(0x7f0000000080)='\x00', &(0x7f00000000c0)='{$[\x00', &(0x7f00000001c0)='%\x00'], &(0x7f0000000180)) 17:38:37 executing program 0: ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000001440)={0x0, 0x7fff, 0x7, 0x0, 0x2, 0x4, 0x4}) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000001400)={'syzkaller0\x00', 0x200}) mkdir(0x0, 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r3 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) fsetxattr$security_smack_entry(r1, &(0x7f00000014c0)='security.SMACK64\x00', &(0x7f0000001600)='\x00', 0x1, 0x1) getpeername$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000280)=0x14) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) setxattr$trusted_overlay_redirect(&(0x7f00000000c0)='./file0\x00', &(0x7f00000003c0)='trusted.overlay.redirect\x00', &(0x7f0000001480)='./file1\x00', 0x8, 0x2) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000001840)=""/4096) r5 = getuid() r6 = getegid() fchown(r1, r5, r6) fstat(r1, &(0x7f0000001500)) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e21, @rand_addr=0xaf}}, 0xa97, 0x6, 0x4, 0x0, 0x80}, &(0x7f00000001c0)=0x98) 17:38:37 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) [ 1993.554398] do_dccp_setsockopt: sockopt(CHANGE_L/R) is deprecated: fix your app 17:38:37 executing program 3: mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x0, 0x84) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:38:37 executing program 1: ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000001440)={0x0, 0x7fff, 0x7, 0x0, 0x2, 0x4, 0x4}) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000001400)={'syzkaller0\x00', 0x200}) mkdir(0x0, 0x4000000000000040) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r3 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) fsetxattr$security_smack_entry(r1, &(0x7f00000014c0)='security.SMACK64\x00', &(0x7f0000001600)='\x00', 0x1, 0x1) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) setxattr$trusted_overlay_redirect(&(0x7f00000000c0)='./file0\x00', &(0x7f00000003c0)='trusted.overlay.redirect\x00', &(0x7f0000001480)='./file1\x00', 0x8, 0x2) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000001840)=""/4096) fstat(r1, &(0x7f0000001500)) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e21, @rand_addr=0xaf}}, 0xa97, 0x6, 0x4, 0x0, 0x80}, &(0x7f00000001c0)=0x98) 17:38:38 executing program 5: ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000001440)={0x0, 0x7fff, 0x7, 0x0, 0x2, 0x4, 0x4}) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000001400)={'syzkaller0\x00', 0x200}) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r3 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000100), 0x12) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) fsetxattr$security_smack_entry(r1, &(0x7f00000014c0)='security.SMACK64\x00', 0x0, 0xffffffffffffffae, 0x1) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) setxattr$trusted_overlay_redirect(&(0x7f00000000c0)='./file0\x00', &(0x7f00000003c0)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x2) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000001840)=""/4096) fstat(r1, &(0x7f0000001500)) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e21, @rand_addr=0xaf}}, 0xa97, 0x6, 0x4, 0x0, 0x80}, &(0x7f00000001c0)=0x98) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000001600)={0x17, 0x9, &(0x7f0000001580)=@framed={{0x18, 0x0, 0x0, 0x0, 0xdd, 0x0, 0x0, 0x0, 0x1}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xffffffffffffffe0}, @initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, @jmp={0x5, 0x3, 0x0, 0xf, 0x8, 0x1, 0xfffffffffffffffc}, @call={0x85, 0x0, 0x0, 0x5a}]}, &(0x7f0000000280)='syzkaller\x00', 0x7, 0x0, 0x0, 0x40f00, 0x1}, 0x48) r6 = dup2(r5, r5) ioctl$TIOCLINUX5(r6, 0x541c, &(0x7f0000000140)={0x5, 0x3, 0x7, 0x2, 0xfff}) 17:38:38 executing program 2: ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000001440)={0x0, 0x7fff, 0x7, 0x0, 0x2, 0x4, 0x4}) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000001400)={'syzkaller0\x00', 0x200}) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r3 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000100), 0x12) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) fsetxattr$security_smack_entry(r1, &(0x7f00000014c0)='security.SMACK64\x00', 0x0, 0x0, 0x1) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) setxattr$trusted_overlay_redirect(&(0x7f00000000c0)='./file0\x00', &(0x7f00000003c0)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x2) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000001840)=""/4096) fstat(r1, &(0x7f0000001500)) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e21, @rand_addr=0xaf}}, 0xa97, 0x6, 0x4, 0x0, 0x80}, &(0x7f00000001c0)=0x98) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000001700)={0x17, 0xb, &(0x7f0000001580)=@framed={{0x18, 0x0, 0x0, 0x0, 0xdd, 0x0, 0x0, 0x0, 0x1}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xffffffffffffffe0}, @initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, @jmp={0x5, 0x3, 0x0, 0xf, 0x8, 0x1, 0xfffffffffffffffc}, @call={0x85, 0x0, 0x0, 0x5a}]}, &(0x7f0000000280)='syzkaller\x00', 0x7, 0x0, 0x0, 0x40f00, 0x1}, 0x48) r6 = openat(r5, &(0x7f0000000140)='./file0\x00', 0x80, 0x40) ioctl$KVM_GET_PIT(r6, 0xc048ae65, &(0x7f0000001600)) 17:38:38 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:38:38 executing program 3: mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x0, 0x84) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:38:39 executing program 1: ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000001440)={0x0, 0x7fff, 0x7, 0x0, 0x2, 0x4, 0x4}) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000001400)={'syzkaller0\x00', 0x200}) mkdir(&(0x7f0000001680)='./file0\x00', 0xfffffffffdfffffc) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r3 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f0000000100), 0x12) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) fsetxattr$security_smack_entry(r0, &(0x7f00000014c0)='security.SMACK64\x00', &(0x7f0000001640)='/dev/nullb0\x00', 0xc, 0x3) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000002840)={{{@in6=@ipv4={[], [], @broadcast}, @in=@dev}}, {{@in6=@remote}, 0x0, @in6}}, &(0x7f0000001600)=0xe8) preadv(r5, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) setxattr$trusted_overlay_redirect(&(0x7f00000000c0)='./file0\x00', &(0x7f00000003c0)='trusted.overlay.redirect\x00', &(0x7f0000001480)='./file1\x00', 0x8, 0x2) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000001840)=""/4096) ioctl$sock_inet_SIOCRTMSG(r3, 0x890d, &(0x7f0000001780)={0x5, {0x2, 0x4e23, @loopback}, {0x2, 0x4e21}, {0x2, 0x4e22, @multicast1}, 0x8, 0x3f, 0x9, 0x5, 0xffffffffffffffff, 0x0, 0x9, 0x2, 0x512e}) fstat(r1, &(0x7f0000001500)) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e21, @rand_addr=0xaf}}, 0xa97, 0x6, 0x4, 0x0, 0x80}, &(0x7f00000001c0)=0x98) bpf$PROG_LOAD(0x5, &(0x7f0000001700)={0x17, 0xb, &(0x7f0000001580)=@framed={{0x18, 0x0, 0x0, 0x0, 0xdd, 0x0, 0x0, 0x0, 0x1}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xffffffffffffffe0}, @initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, @jmp={0x5, 0x3, 0x0, 0xf, 0x8, 0x1, 0xfffffffffffffffc}, @call={0x85, 0x0, 0x0, 0x5a}]}, &(0x7f0000000280)='syzkaller\x00', 0x7, 0x0, 0x0, 0x40f00, 0x1}, 0x48) 17:38:39 executing program 0: ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000001440)={0x0, 0x7fff, 0x7, 0x0, 0x2, 0x4, 0x4}) socketpair(0x1a, 0x807, 0x7, &(0x7f0000000100)) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000001400)={'syzkaller0\x00', 0x200}) mkdir(0x0, 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r3 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) fsetxattr$security_smack_entry(r1, &(0x7f00000014c0)='security.SMACK64\x00', &(0x7f0000001600)='\x00', 0x1, 0x1) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) setxattr$trusted_overlay_redirect(&(0x7f00000000c0)='./file0\x00', &(0x7f00000003c0)='trusted.overlay.redirect\x00', &(0x7f0000001480)='./file1\x00', 0x8, 0x2) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000001840)=""/4096) fstat(r1, &(0x7f0000001500)) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e21, @rand_addr=0xaf}}, 0xa97, 0x6, 0x4, 0x0, 0x80}, &(0x7f00000001c0)=0x98) 17:38:39 executing program 3: mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x0, 0x84) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:38:39 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:38:39 executing program 5 (fault-call:9 fault-nth:0): mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x0, 0x84) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f00000014c0)='security.SMACK64\x00', 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) [ 1996.103719] FAULT_INJECTION: forcing a failure. [ 1996.103719] name failslab, interval 1, probability 0, space 0, times 0 [ 1996.115320] CPU: 1 PID: 28578 Comm: syz-executor5 Not tainted 4.20.0-rc3+ #95 [ 1996.122761] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1996.125126] Call Trace: [ 1996.125126] dump_stack+0x32d/0x480 [ 1996.135668] ? __should_failslab+0x278/0x2a0 [ 1996.140884] should_fail+0x11e5/0x13c0 [ 1996.140884] __should_failslab+0x278/0x2a0 [ 1996.140884] should_failslab+0x29/0x70 [ 1996.140884] kmem_cache_alloc+0x146/0xe20 [ 1996.140884] ? mempool_alloc_slab+0x66/0xc0 [ 1996.140884] mempool_alloc_slab+0x66/0xc0 [ 1996.140884] ? mempool_free+0x430/0x430 [ 1996.140884] mempool_alloc+0x116/0x830 [ 1996.140884] ? __msan_poison_alloca+0x1e0/0x270 [ 1996.140884] ? bio_alloc_bioset+0xcd/0xf20 [ 1996.140884] ? submit_bh_wbc+0x41b/0xe10 [ 1996.140884] bio_alloc_bioset+0x4d9/0xf20 [ 1996.140884] submit_bh_wbc+0x41b/0xe10 [ 1996.140884] __block_write_full_page+0x138c/0x1fa0 [ 1996.202138] ? blkdev_direct_IO+0x3370/0x3370 [ 1996.202138] ? mark_buffer_write_io_error+0x2e0/0x2e0 [ 1996.202138] block_write_full_page+0x33a/0x450 [ 1996.202138] ? blkdev_direct_IO+0x3370/0x3370 [ 1996.202138] blkdev_writepage+0x76/0x90 [ 1996.202138] ? INIT_INT+0x40/0x40 [ 1996.202138] __writepage+0xc5/0x240 [ 1996.202138] write_cache_pages+0x12c2/0x1960 [ 1996.237250] ? generic_writepages+0x1b0/0x1b0 [ 1996.242000] ? INIT_INT+0x40/0x40 [ 1996.242000] generic_writepages+0x118/0x1b0 [ 1996.246730] blkdev_writepages+0x67/0x80 [ 1996.246730] ? blkdev_readpage+0x60/0x60 [ 1996.246730] do_writepages+0x19d/0x3e0 [ 1996.246730] __filemap_fdatawrite_range+0x519/0x580 [ 1996.246730] filemap_write_and_wait_range+0x2a1/0xa50 [ 1996.246730] generic_file_read_iter+0x73b/0x4ff0 [ 1996.246730] ? aa_file_perm+0x124/0x25a0 [ 1996.246730] ? apparmor_file_permission+0x1f7/0x4d0 [ 1996.246730] ? __msan_poison_alloca+0x1e0/0x270 [ 1996.246730] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 1996.246730] blkdev_read_iter+0x20d/0x270 [ 1996.246730] ? blkdev_write_iter+0x660/0x660 [ 1996.246730] do_iter_readv_writev+0x822/0xac0 [ 1996.246730] ? blkdev_write_iter+0x660/0x660 [ 1996.246730] do_iter_read+0x2fe/0xe00 [ 1996.246730] ? import_iovec+0x41f/0x680 [ 1996.321469] do_preadv+0x3cd/0x5e0 [ 1996.321469] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 1996.321469] ? prepare_exit_to_usermode+0x182/0x4c0 [ 1996.321469] __se_sys_preadv+0xc6/0xe0 [ 1996.321469] __x64_sys_preadv+0x62/0x80 [ 1996.321469] do_syscall_64+0xcf/0x110 [ 1996.321469] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 1996.321469] RIP: 0033:0x457569 [ 1996.321469] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1996.321469] RSP: 002b:00007f989d799c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000127 [ 1996.321469] RAX: ffffffffffffffda RBX: 00007f989d799c90 RCX: 0000000000457569 [ 1996.321469] RDX: 0000000000000001 RSI: 0000000020000040 RDI: 0000000000000003 17:38:40 executing program 3: mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x0, 0x84) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:38:40 executing program 2: ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000001440)={0x0, 0x7fff, 0x7, 0x0, 0x2, 0x4, 0x4}) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000001400)={'syzkaller0\x00', 0x200}) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r3 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000100), 0x12) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) fsetxattr$security_smack_entry(r1, &(0x7f00000014c0)='security.SMACK64\x00', 0x0, 0x0, 0x1) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) setxattr$trusted_overlay_redirect(&(0x7f00000000c0)='./file0\x00', &(0x7f00000003c0)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x2) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000001840)=""/4096) fstat(r1, &(0x7f0000001500)) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e21, @rand_addr=0xaf}}, 0xa97, 0x6, 0x4, 0x0, 0x80}, &(0x7f00000001c0)=0x98) bpf$PROG_LOAD(0x5, &(0x7f0000001700)={0x17, 0xb, &(0x7f0000001580)=ANY=[@ANYBLOB="18000000c80000000000000001000000180000000300000000000000e0ffffff1800000000000000000000000800cfb425a572d20590ffff850000005a0000009500000000000000"], &(0x7f0000000280)='syzkaller\x00', 0x7, 0x0, 0x0, 0x40f00, 0x1}, 0x48) 17:38:40 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) [ 1996.321469] RBP: 000000000072bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 1996.321469] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f989d79a6d4 [ 1996.321469] R13: 00000000004c37da R14: 00000000004d5b78 R15: 0000000000000006 17:38:41 executing program 1: ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000001440)={0x0, 0x7fff, 0x7, 0x0, 0x2, 0x4, 0x4}) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000001400)={'syzkaller0\x00', 0x200}) mkdir(&(0x7f0000001680)='./file0\x00', 0xfffffffffdfffffc) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r3 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f0000000100), 0x12) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) fsetxattr$security_smack_entry(r0, &(0x7f00000014c0)='security.SMACK64\x00', &(0x7f0000001640)='/dev/nullb0\x00', 0xc, 0x3) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000002840)={{{@in6=@ipv4={[], [], @broadcast}, @in=@dev}}, {{@in6=@remote}, 0x0, @in6}}, &(0x7f0000001600)=0xe8) preadv(r5, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) setxattr$trusted_overlay_redirect(&(0x7f00000000c0)='./file0\x00', &(0x7f00000003c0)='trusted.overlay.redirect\x00', &(0x7f0000001480)='./file1\x00', 0x8, 0x2) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000001840)=""/4096) ioctl$sock_inet_SIOCRTMSG(r3, 0x890d, &(0x7f0000001780)={0x5, {0x2, 0x4e23, @loopback}, {0x2, 0x4e21}, {0x2, 0x4e22, @multicast1}, 0x8, 0x3f, 0x9, 0x5, 0xffffffffffffffff, 0x0, 0x9, 0x2, 0x512e}) fstat(r1, &(0x7f0000001500)) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e21, @rand_addr=0xaf}}, 0xa97, 0x6, 0x4, 0x0, 0x80}, &(0x7f00000001c0)=0x98) bpf$PROG_LOAD(0x5, &(0x7f0000001700)={0x17, 0xb, &(0x7f0000001580)=@framed={{0x18, 0x0, 0x0, 0x0, 0xdd, 0x0, 0x0, 0x0, 0x1}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xffffffffffffffe0}, @initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, @jmp={0x5, 0x3, 0x0, 0xf, 0x8, 0x1, 0xfffffffffffffffc}, @call={0x85, 0x0, 0x0, 0x5a}]}, &(0x7f0000000280)='syzkaller\x00', 0x7, 0x0, 0x0, 0x40f00, 0x1}, 0x48) 17:38:41 executing program 0: ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000001440)={0x0, 0x7fff, 0x7, 0x0, 0x2, 0x4, 0x4}) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000001400)={'syzkaller0\x00', 0x200}) mkdir(0x0, 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = syz_open_dev$adsp(&(0x7f0000001580)='/dev/adsp#\x00', 0x4, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(r2, 0xc004aea7, &(0x7f0000001680)) r3 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) fsetxattr$security_smack_entry(r1, &(0x7f00000014c0)='security.SMACK64\x00', &(0x7f0000001600)='\x00', 0x1, 0x1) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) timerfd_settime(r3, 0x1, &(0x7f0000000280)={{r5, r6+10000000}, {0x77359400}}, &(0x7f00000002c0)) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) setxattr$trusted_overlay_redirect(&(0x7f00000000c0)='./file0\x00', &(0x7f00000003c0)='trusted.overlay.redirect\x00', &(0x7f0000001480)='./file1\x00', 0x8, 0x2) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000001840)=""/4096) fstat(r1, &(0x7f0000001500)) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e21, @rand_addr=0xaf}}, 0xa97, 0x6, 0x4, 0x0, 0x80}, &(0x7f00000001c0)=0x98) 17:38:41 executing program 5: mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f00000000c0)={0x0, 0xbd9, 0x9, 0xfffffffffffffeff, 0x6, 0x0, 0x8, 0x18f, {0x0, @in6={{0xa, 0x4e24, 0x200, @ipv4={[], [], @local}, 0x2}}, 0x5, 0x80000000, 0xfffffffffffffffa, 0x0, 0x9}}, &(0x7f0000000180)=0xb0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000001c0)={r1, 0x5}, &(0x7f0000000200)=0x8) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x0, 0x84) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f00000014c0)='security.SMACK64\x00', 0x0, 0x0, 0x0) preadv(r2, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:38:41 executing program 3: mkdir(0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x0, 0x84) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:38:41 executing program 4: openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:38:41 executing program 4: openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:38:41 executing program 2: ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000001440)={0x0, 0x7fff, 0x7, 0x0, 0x2, 0x4, 0x4}) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000001400)={'syzkaller0\x00', 0x200}) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r3 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000100), 0x12) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) fsetxattr$security_smack_entry(r1, &(0x7f00000014c0)='security.SMACK64\x00', 0x0, 0x0, 0x1) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) setxattr$trusted_overlay_redirect(&(0x7f00000000c0)='./file0\x00', &(0x7f00000003c0)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x2) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000001840)=""/4096) fstat(r1, &(0x7f0000001500)) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e21, @rand_addr=0xaf}}, 0xa97, 0x6, 0x4, 0x0, 0x80}, &(0x7f00000001c0)=0x98) r5 = accept(r0, &(0x7f0000001600)=@nfc, &(0x7f0000000140)=0x80) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000001680)={0x0, @loopback, @multicast1}, &(0x7f00000016c0)=0xc) sendmsg$nl_route_sched(r5, &(0x7f0000001800)={&(0x7f0000001480)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000017c0)={&(0x7f0000001780)=@deltfilter={0x34, 0x2d, 0x303, 0x70bd27, 0x25dfdbfb, {0x0, r6, {0xffff, 0xf}, {0x8, 0xfff2}, {0xa, 0xf}}, [@TCA_RATE={0x8, 0x5, {0x3f, 0x24}}, @TCA_RATE={0x8, 0x5, {0x5, 0x400}}]}, 0x34}, 0x1, 0x0, 0x0, 0x40}, 0x41) bpf$PROG_LOAD(0x5, &(0x7f0000001700)={0x17, 0xb, &(0x7f0000001580)=@framed={{0x18, 0x0, 0x0, 0x0, 0xdd, 0x0, 0x0, 0x0, 0x1}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xffffffffffffffe0}, @initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, @jmp={0x5, 0x3, 0x0, 0xf, 0x8, 0x1, 0xfffffffffffffffc}, @call={0x85, 0x0, 0x0, 0x5a}]}, &(0x7f0000000280)='syzkaller\x00', 0x7, 0x0, 0x0, 0x40f00, 0x1}, 0x48) 17:38:42 executing program 3: mkdir(0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x0, 0x84) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:38:42 executing program 5: mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0x46, 0x200) ioctl$PPPIOCGMRU(r1, 0x80047453, &(0x7f0000000180)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getpeername$unix(r2, &(0x7f0000000080), &(0x7f0000000100)=0x6e) socket$inet6_sctp(0xa, 0x0, 0x84) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f00000014c0)='security.SMACK64\x00', 0x0, 0x0, 0x0) ioctl$PPPIOCGFLAGS(r1, 0x8004745a, &(0x7f00000001c0)) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:38:42 executing program 4: openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:38:42 executing program 0: ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000001440)={0x0, 0x7fff, 0x7, 0x0, 0x2, 0x4, 0x4}) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f00000015c0)={'erspan0\x00', 0x400010000}) mkdir(0x0, 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r3 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) sendmsg$alg(r3, &(0x7f0000001580)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000001640)="e862406ada7e4b2a22f487942d9eb8c1d923629c1d70228ebd73ae094442d914468bf561b19e7c86ce46c8506aa05f932502126b6c5bc7a36177ad0c4234804e924c2a8b6b09a99d19c7ab68272368b0cb39cbd3dae3e89d2451145852d4c8c1146ee9043fa0e58e383114cf16505b49dd6f4711e86e14627578de438ea18282ec60b8cee742f03e0c28d2bda09791314edbbaab98516c4bb0d07bed7c6cc171a439689a6313d264dad20b9892e7c34886fe9b0bcdad603bbdfce76ba4d361188fb4a12f8271cb9a846f6d0f867d65f3a1e239aaae7f8167682f1fe90f0694ff6b193f17b4b0fd556b304bf8f65f864db945a82932e9edc7", 0xf8}, {&(0x7f0000001740)="48fb10a6b2d43b740c4b466d42a68b6eb992d0bb1752624f6c480725cdc4af8172c0bb87558559abb61631bd288531dc1bda41f90c6dc42edfa5fa113d4b2a02403fb20999cad2893dd661cab6622efed8b0d26f35154eab7ee09078a3dc1148352505b8a2d4c8f22aff9691e3c5106f2ffd246b68f625669b06210cffdd757cf648e679e8471bcbfbf4630e453aa6e0881f96f8208d155de5587092a795b386731d226d431e38587fb4e943a9efb7911976140afe3cf3b7e989a4171bfc91793f4fb47c84f8366fd6464fc08c754508e6ab71246f4c5a20062a56562ef81712919f20b6d2b4894119a3112f427153add5c91bb2b432dc", 0xf7}], 0x2, &(0x7f0000002840)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0xfffffffffffffffe}, @op={0x18, 0x117, 0x3, 0x1}, @op={0x18, 0x117, 0x3, 0x1}, @op={0x18, 0x117, 0x3, 0x1}, @op={0x18}], 0x90, 0x48000}, 0x8000) openat$cgroup_procs(r3, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) fsetxattr$security_smack_entry(r1, &(0x7f00000014c0)='security.SMACK64\x00', &(0x7f0000001600)='\x00', 0x1, 0x1) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000002900)=""/4096, 0x10d9}], 0x1, 0x0) setxattr$trusted_overlay_redirect(&(0x7f00000000c0)='./file0\x00', &(0x7f00000003c0)='trusted.overlay.redirect\x00', &(0x7f0000001480)='./file1\x00', 0x8, 0x2) syz_open_dev$mice(&(0x7f0000000280)='/dev/input/mice\x00', 0x0, 0x40000) setsockopt$bt_BT_SECURITY(r3, 0x112, 0x4, &(0x7f0000000100)={0x8, 0x5}, 0x2) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000001840)=""/4096) fstat(r1, &(0x7f0000001500)) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e21, @rand_addr=0xaf}}, 0xa97, 0x6, 0x4, 0x0, 0x80}, &(0x7f00000001c0)=0x98) 17:38:42 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, 0x0, 0x0, 0x0) 17:38:43 executing program 1: ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000001440)={0x0, 0x7fff, 0x7, 0x0, 0x2, 0x4, 0x4}) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000001400)={'syzkaller0\x00', 0x200}) mkdir(&(0x7f0000001680)='./file0\x00', 0xfffffffffdfffffc) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r3 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f0000000100), 0x12) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) fsetxattr$security_smack_entry(r0, &(0x7f00000014c0)='security.SMACK64\x00', &(0x7f0000001640)='/dev/nullb0\x00', 0xc, 0x3) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000002840)={{{@in6=@ipv4={[], [], @broadcast}, @in=@dev}}, {{@in6=@remote}, 0x0, @in6}}, &(0x7f0000001600)=0xe8) preadv(r5, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) setxattr$trusted_overlay_redirect(&(0x7f00000000c0)='./file0\x00', &(0x7f00000003c0)='trusted.overlay.redirect\x00', &(0x7f0000001480)='./file1\x00', 0x8, 0x2) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000001840)=""/4096) ioctl$sock_inet_SIOCRTMSG(r3, 0x890d, &(0x7f0000001780)={0x5, {0x2, 0x4e23, @loopback}, {0x2, 0x4e21}, {0x2, 0x4e22, @multicast1}, 0x8, 0x3f, 0x9, 0x5, 0xffffffffffffffff, 0x0, 0x9, 0x2, 0x512e}) fstat(r1, &(0x7f0000001500)) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e21, @rand_addr=0xaf}}, 0xa97, 0x6, 0x4, 0x0, 0x80}, &(0x7f00000001c0)=0x98) bpf$PROG_LOAD(0x5, &(0x7f0000001700)={0x17, 0xb, &(0x7f0000001580)=@framed={{0x18, 0x0, 0x0, 0x0, 0xdd, 0x0, 0x0, 0x0, 0x1}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xffffffffffffffe0}, @initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, @jmp={0x5, 0x3, 0x0, 0xf, 0x8, 0x1, 0xfffffffffffffffc}, @call={0x85, 0x0, 0x0, 0x5a}]}, &(0x7f0000000280)='syzkaller\x00', 0x7, 0x0, 0x0, 0x40f00, 0x1}, 0x48) 17:38:43 executing program 3: mkdir(0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x0, 0x84) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:38:43 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x80000, 0x0) write$FUSE_INTERRUPT(r0, &(0x7f00000000c0)={0x10, 0x0, 0x6}, 0x10) mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x0, 0x84) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f00000014c0)='security.SMACK64\x00', 0x0, 0x0, 0x0) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) setxattr$security_capability(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='security.capability\x00', &(0x7f0000000180)=@v1={0x1000000, [{0x1, 0x5}]}, 0xc, 0x2) 17:38:43 executing program 0: ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000001440)={0x0, 0x7fff, 0x7, 0x0, 0x2, 0x4, 0x4}) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000001400)={'syzkaller0\x00', 0x200}) mkdir(0x0, 0x10) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r3 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) fsetxattr$security_smack_entry(r1, &(0x7f00000014c0)='security.SMACK64\x00', &(0x7f0000001600)='\x00', 0x1, 0x1) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) setxattr$trusted_overlay_redirect(&(0x7f00000000c0)='./file0\x00', &(0x7f00000003c0)='trusted.overlay.redirect\x00', &(0x7f0000001480)='./file1\x00', 0x8, 0x2) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000001840)=""/4096) syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x80000000, 0x800) fstat(r1, &(0x7f0000001500)) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e21, @rand_addr=0xaf}}, 0xa97, 0x6, 0x4, 0x0, 0x80}, &(0x7f00000001c0)=0x98) 17:38:43 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, 0x0, 0x0, 0x0) 17:38:43 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, 0x0, 0x0, 0x0) 17:38:43 executing program 2: ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000001440)={0x0, 0x7fff, 0x7, 0x0, 0x2, 0x4, 0x4}) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000001400)={'syzkaller0\x00', 0x200}) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) fcntl$dupfd(r1, 0x406, r1) r3 = openat$cgroup_procs(r2, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000100), 0x12) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) fsetxattr$security_smack_entry(r1, &(0x7f00000014c0)='security.SMACK64\x00', 0x0, 0x0, 0x1) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) setxattr$trusted_overlay_redirect(&(0x7f00000000c0)='./file0\x00', &(0x7f00000003c0)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x2) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000001840)=""/4096) fstat(r1, &(0x7f0000001500)) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e21, @rand_addr=0xaf}}, 0xa97, 0x6, 0x4, 0x0, 0x80}, &(0x7f00000001c0)=0x98) bpf$PROG_LOAD(0x5, &(0x7f0000001700)={0x17, 0xb, &(0x7f0000001580)=@framed={{0x18, 0x0, 0x0, 0x0, 0xdd, 0x0, 0x0, 0x0, 0x1}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xffffffffffffffe0}, @initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, @jmp={0x5, 0x3, 0x0, 0xf, 0x8, 0x1, 0xfffffffffffffffc}, @call={0x85, 0x0, 0x0, 0x5a}]}, &(0x7f0000000280)='syzkaller\x00', 0x7, 0x0, 0x0, 0x40f00, 0x1}, 0x48) 17:38:43 executing program 3: mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x0, 0x84) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:38:44 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f0000000040), 0x0, 0x0) 17:38:44 executing program 5: mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) r0 = memfd_create(&(0x7f00000003c0)='[@\x00', 0x3) ioctl$KVM_SET_VCPU_EVENTS(r0, 0x4040aea0, &(0x7f0000001400)={0x8, 0x1ff, 0x5, 0x0, 0x36, 0x3, 0x9, 0x7, 0x8, 0x8, 0x6, 0x400, 0x0, 0xc, 0x1, 0x4, 0x9, 0xffffffff, 0x7fff}) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) ioctl$SG_GET_SG_TABLESIZE(r2, 0x227f, &(0x7f0000000100)) fstat(r2, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r3, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresuid(&(0x7f0000000300)=0x0, &(0x7f0000000340), &(0x7f0000000380)) mount$fuseblk(&(0x7f0000000140)='/dev/loop0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='fuseblk\x00', 0x20, &(0x7f0000001500)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0xb000}, 0x2c, {'user_id', 0x3d, r4}, 0x2c, {'group_id', 0x3d, r5}, 0x2c, {[{@allow_other='allow_other'}, {@default_permissions='default_permissions'}, {@blksize={'blksize', 0x3d, 0x600}}, {@blksize={'blksize', 0x3d, 0x800}}], [{@fowner_lt={'fowner<', r6}}, {@fsname={'fsname', 0x3d, 'security.SMACK64\x00'}}, {@hash='hash'}]}}) socket$inet6_sctp(0xa, 0x5, 0x84) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f00000014c0)='security.SMACK64\x00', 0x0, 0x0, 0x0) syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x600201) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:38:44 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f0000000040), 0x0, 0x0) 17:38:44 executing program 1 (fault-call:3 fault-nth:0): r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) [ 2000.627573] FAULT_INJECTION: forcing a failure. [ 2000.627573] name failslab, interval 1, probability 0, space 0, times 0 [ 2000.639664] CPU: 1 PID: 28715 Comm: syz-executor1 Not tainted 4.20.0-rc3+ #95 [ 2000.647004] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2000.649330] Call Trace: [ 2000.649330] dump_stack+0x32d/0x480 [ 2000.649330] ? __should_failslab+0x278/0x2a0 [ 2000.649330] should_fail+0x11e5/0x13c0 [ 2000.649330] __should_failslab+0x278/0x2a0 [ 2000.649330] should_failslab+0x29/0x70 [ 2000.649330] kmem_cache_alloc+0x146/0xe20 [ 2000.649330] ? mempool_alloc_slab+0x66/0xc0 [ 2000.649330] mempool_alloc_slab+0x66/0xc0 [ 2000.649330] ? mempool_free+0x430/0x430 [ 2000.649330] mempool_alloc+0x116/0x830 [ 2000.649330] ? __msan_poison_alloca+0x1e0/0x270 [ 2000.649330] ? bio_alloc_bioset+0xcd/0xf20 [ 2000.649330] ? submit_bh_wbc+0x41b/0xe10 [ 2000.649330] bio_alloc_bioset+0x4d9/0xf20 [ 2000.649330] submit_bh_wbc+0x41b/0xe10 [ 2000.649330] __block_write_full_page+0x138c/0x1fa0 [ 2000.649330] ? blkdev_direct_IO+0x3370/0x3370 [ 2000.649330] ? mark_buffer_write_io_error+0x2e0/0x2e0 [ 2000.649330] block_write_full_page+0x33a/0x450 [ 2000.649330] ? blkdev_direct_IO+0x3370/0x3370 [ 2000.743393] blkdev_writepage+0x76/0x90 [ 2000.743393] ? INIT_INT+0x40/0x40 [ 2000.743393] __writepage+0xc5/0x240 [ 2000.754085] write_cache_pages+0x12c2/0x1960 [ 2000.754085] ? generic_writepages+0x1b0/0x1b0 [ 2000.754085] ? INIT_INT+0x40/0x40 [ 2000.754085] generic_writepages+0x118/0x1b0 [ 2000.754085] blkdev_writepages+0x67/0x80 [ 2000.754085] ? blkdev_readpage+0x60/0x60 [ 2000.754085] do_writepages+0x19d/0x3e0 [ 2000.754085] __filemap_fdatawrite_range+0x519/0x580 [ 2000.754085] filemap_write_and_wait_range+0x2a1/0xa50 [ 2000.754085] generic_file_read_iter+0x73b/0x4ff0 [ 2000.754085] ? aa_file_perm+0x124/0x25a0 [ 2000.754085] ? apparmor_file_permission+0x1f7/0x4d0 [ 2000.754085] ? __msan_poison_alloca+0x1e0/0x270 [ 2000.754085] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 2000.754085] blkdev_read_iter+0x20d/0x270 [ 2000.754085] ? blkdev_write_iter+0x660/0x660 [ 2000.754085] do_iter_readv_writev+0x822/0xac0 [ 2000.754085] ? blkdev_write_iter+0x660/0x660 [ 2000.754085] do_iter_read+0x2fe/0xe00 [ 2000.754085] ? import_iovec+0x41f/0x680 [ 2000.754085] do_preadv+0x3cd/0x5e0 [ 2000.754085] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 2000.754085] ? prepare_exit_to_usermode+0x182/0x4c0 [ 2000.754085] __se_sys_preadv+0xc6/0xe0 [ 2000.754085] __x64_sys_preadv+0x62/0x80 [ 2000.754085] do_syscall_64+0xcf/0x110 [ 2000.754085] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 2000.754085] RIP: 0033:0x457569 [ 2000.754085] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 2000.754085] RSP: 002b:00007f1f70faac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000127 [ 2000.754085] RAX: ffffffffffffffda RBX: 00007f1f70faac90 RCX: 0000000000457569 [ 2000.754085] RDX: 0000000000000001 RSI: 0000000020000040 RDI: 0000000000000003 17:38:44 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f0000000040), 0x0, 0x0) [ 2000.754085] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 2000.754085] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f1f70fab6d4 [ 2000.754085] R13: 00000000004c37da R14: 00000000004d5b78 R15: 0000000000000006 17:38:45 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f0000000040)=[{0x0}], 0x1, 0x0) 17:38:45 executing program 3: mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, 0x0, 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x0, 0x84) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:38:45 executing program 0: ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000001440)={0x0, 0x7fff, 0x7, 0x0, 0x2, 0x4, 0x4}) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) socketpair(0xb, 0x1, 0x2000, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_TPR_ACCESS_REPORTING(r4, 0xc028ae92, &(0x7f0000000280)={0x1, 0x3d7c698f}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f00000002c0)={'syzkaller0\x00', 0x200}) mkdir(0x0, 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r5 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r5, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) accept4$alg(r3, 0x0, 0x0, 0x80800) r6 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) fsetxattr$security_smack_entry(r1, &(0x7f00000014c0)='security.SMACK64\x00', &(0x7f0000001600)='\x00', 0x1, 0x1) preadv(r6, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) setxattr$trusted_overlay_redirect(&(0x7f00000000c0)='./file0\x00', &(0x7f00000003c0)='trusted.overlay.redirect\x00', &(0x7f0000001480)='./file1\x00', 0x8, 0x2) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000001840)=""/4096) fstat(r1, &(0x7f0000001500)) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e21, @rand_addr=0xaf}}, 0xa97, 0x6, 0x4, 0x0, 0x80}, &(0x7f00000001c0)=0x98) 17:38:45 executing program 2: ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000001440)={0x0, 0x7fff, 0x7, 0x0, 0x2, 0x4, 0x4}) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000001400)={'syzkaller0\x00', 0x200}) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r3 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000140), 0xffffffffffffff12) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) fsetxattr$security_smack_entry(r1, &(0x7f00000014c0)='security.SMACK64\x00', 0x0, 0x0, 0x1) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) setxattr$trusted_overlay_redirect(&(0x7f00000000c0)='./file0\x00', &(0x7f00000003c0)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x2) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000001840)=""/4096) r5 = syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x6, 0x600) r6 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000001480), 0x4) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000001600)={r5, r6, 0xf, 0x3}, 0x10) fstat(r1, &(0x7f0000001500)) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e21, @rand_addr=0xaf}}, 0xa97, 0x6, 0x4, 0x0, 0x80}, &(0x7f00000001c0)=0x98) bpf$PROG_LOAD(0x5, &(0x7f0000001700)={0x17, 0xb, &(0x7f0000001580)=@framed={{0x18, 0x0, 0x0, 0x0, 0xdd, 0x0, 0x0, 0x0, 0x1}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xffffffffffffffe0}, @initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, @jmp={0x5, 0x3, 0x0, 0xf, 0x8, 0x1, 0xfffffffffffffffc}, @call={0x85, 0x0, 0x0, 0x5a}]}, &(0x7f0000000280)='syzkaller\x00', 0x7, 0x0, 0x0, 0x40f00, 0x1}, 0x48) 17:38:45 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f0000000040)=[{0x0}], 0x1, 0x0) 17:38:45 executing program 5: mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x0, 0x84) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f00000014c0)='security.SMACK64\x00', 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:38:45 executing program 1 (fault-call:3 fault-nth:1): r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) [ 2001.649709] FAULT_INJECTION: forcing a failure. [ 2001.649709] name failslab, interval 1, probability 0, space 0, times 0 [ 2001.661278] CPU: 0 PID: 28736 Comm: syz-executor1 Not tainted 4.20.0-rc3+ #95 [ 2001.668710] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2001.672097] Call Trace: [ 2001.672097] dump_stack+0x32d/0x480 [ 2001.672097] ? __should_failslab+0x278/0x2a0 [ 2001.672097] should_fail+0x11e5/0x13c0 [ 2001.672097] __should_failslab+0x278/0x2a0 [ 2001.672097] should_failslab+0x29/0x70 [ 2001.672097] kmem_cache_alloc+0x146/0xe20 [ 2001.672097] ? mempool_alloc_slab+0x66/0xc0 [ 2001.672097] mempool_alloc_slab+0x66/0xc0 [ 2001.672097] ? mempool_free+0x430/0x430 [ 2001.672097] mempool_alloc+0x116/0x830 [ 2001.672097] ? mempool_alloc+0x141/0x830 [ 2001.672097] bvec_alloc+0x2e8/0x440 [ 2001.672097] bio_alloc_bioset+0x9a6/0xf20 [ 2001.672097] blkdev_direct_IO+0x948/0x3370 [ 2001.672097] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 2001.672097] ? atime_needs_update+0x59c/0x8d0 [ 2001.747990] ? touch_atime+0x22c/0x430 [ 2001.747990] ? blkdev_releasepage+0x200/0x200 [ 2001.754171] generic_file_read_iter+0x944/0x4ff0 [ 2001.754171] ? aa_file_perm+0x124/0x25a0 [ 2001.754171] ? apparmor_file_permission+0x1f7/0x4d0 [ 2001.754171] ? __msan_poison_alloca+0x1e0/0x270 [ 2001.754171] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 2001.754171] blkdev_read_iter+0x20d/0x270 [ 2001.754171] ? blkdev_write_iter+0x660/0x660 [ 2001.754171] do_iter_readv_writev+0x822/0xac0 [ 2001.754171] ? blkdev_write_iter+0x660/0x660 [ 2001.754171] do_iter_read+0x2fe/0xe00 [ 2001.802838] ? import_iovec+0x41f/0x680 [ 2001.802838] do_preadv+0x3cd/0x5e0 [ 2001.802838] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 2001.802838] ? prepare_exit_to_usermode+0x182/0x4c0 [ 2001.802838] __se_sys_preadv+0xc6/0xe0 [ 2001.802838] __x64_sys_preadv+0x62/0x80 [ 2001.802838] do_syscall_64+0xcf/0x110 [ 2001.802838] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 2001.802838] RIP: 0033:0x457569 17:38:45 executing program 3: mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x0, 0x84) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) [ 2001.802838] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 2001.802838] RSP: 002b:00007f1f70faac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000127 [ 2001.867158] RAX: ffffffffffffffda RBX: 00007f1f70faac90 RCX: 0000000000457569 [ 2001.867158] RDX: 0000000000000001 RSI: 0000000020000040 RDI: 0000000000000003 [ 2001.867158] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 2001.867158] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f1f70fab6d4 [ 2001.867158] R13: 00000000004c37da R14: 00000000004d5b78 R15: 0000000000000006 17:38:46 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f0000000040)=[{0x0}], 0x1, 0x0) 17:38:46 executing program 1 (fault-call:3 fault-nth:2): r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:38:46 executing program 4 (fault-call:3 fault-nth:0): r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) [ 2002.657755] FAULT_INJECTION: forcing a failure. [ 2002.657755] name failslab, interval 1, probability 0, space 0, times 0 [ 2002.669622] CPU: 0 PID: 28767 Comm: syz-executor4 Not tainted 4.20.0-rc3+ #95 [ 2002.676974] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2002.679300] Call Trace: [ 2002.679300] dump_stack+0x32d/0x480 [ 2002.679300] ? __should_failslab+0x278/0x2a0 [ 2002.679300] should_fail+0x11e5/0x13c0 [ 2002.679300] __should_failslab+0x278/0x2a0 [ 2002.679300] should_failslab+0x29/0x70 [ 2002.679300] kmem_cache_alloc+0x146/0xe20 [ 2002.679300] ? mempool_alloc_slab+0x66/0xc0 [ 2002.679300] mempool_alloc_slab+0x66/0xc0 [ 2002.679300] ? mempool_free+0x430/0x430 [ 2002.679300] mempool_alloc+0x116/0x830 [ 2002.679300] ? __msan_poison_alloca+0x1e0/0x270 [ 2002.731823] ? bio_alloc_bioset+0xcd/0xf20 [ 2002.731823] ? submit_bh_wbc+0x41b/0xe10 [ 2002.731823] bio_alloc_bioset+0x4d9/0xf20 [ 2002.731823] submit_bh_wbc+0x41b/0xe10 [ 2002.731823] __block_write_full_page+0x138c/0x1fa0 [ 2002.731823] ? blkdev_direct_IO+0x3370/0x3370 [ 2002.731823] ? mark_buffer_write_io_error+0x2e0/0x2e0 [ 2002.763159] block_write_full_page+0x33a/0x450 [ 2002.763159] ? blkdev_direct_IO+0x3370/0x3370 [ 2002.763159] blkdev_writepage+0x76/0x90 [ 2002.763159] ? INIT_INT+0x40/0x40 [ 2002.763159] __writepage+0xc5/0x240 [ 2002.763159] write_cache_pages+0x12c2/0x1960 [ 2002.763159] ? generic_writepages+0x1b0/0x1b0 [ 2002.763159] ? INIT_INT+0x40/0x40 [ 2002.763159] generic_writepages+0x118/0x1b0 [ 2002.803004] blkdev_writepages+0x67/0x80 [ 2002.803004] ? blkdev_readpage+0x60/0x60 [ 2002.803004] do_writepages+0x19d/0x3e0 [ 2002.803004] __filemap_fdatawrite_range+0x519/0x580 [ 2002.803004] filemap_write_and_wait_range+0x2a1/0xa50 [ 2002.803004] generic_file_read_iter+0x73b/0x4ff0 [ 2002.803004] ? aa_file_perm+0x124/0x25a0 [ 2002.803004] ? apparmor_file_permission+0x1f7/0x4d0 [ 2002.803004] ? __msan_poison_alloca+0x1e0/0x270 [ 2002.803004] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 2002.803004] blkdev_read_iter+0x20d/0x270 [ 2002.803004] ? blkdev_write_iter+0x660/0x660 [ 2002.803004] do_iter_readv_writev+0x822/0xac0 [ 2002.803004] ? blkdev_write_iter+0x660/0x660 [ 2002.803004] do_iter_read+0x2fe/0xe00 [ 2002.803004] ? import_iovec+0x41f/0x680 [ 2002.803004] do_preadv+0x3cd/0x5e0 [ 2002.803004] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 2002.803004] ? prepare_exit_to_usermode+0x182/0x4c0 [ 2002.803004] __se_sys_preadv+0xc6/0xe0 [ 2002.894904] __x64_sys_preadv+0x62/0x80 [ 2002.894904] do_syscall_64+0xcf/0x110 [ 2002.894904] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 2002.894904] RIP: 0033:0x457569 [ 2002.894904] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 2002.894904] RSP: 002b:00007ff5f06ffc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000127 [ 2002.939284] FAULT_INJECTION: forcing a failure. [ 2002.939284] name failslab, interval 1, probability 0, space 0, times 0 [ 2002.894904] RAX: ffffffffffffffda RBX: 00007ff5f06ffc90 RCX: 0000000000457569 [ 2002.951666] RDX: 0000000000000001 RSI: 0000000020000040 RDI: 0000000000000003 [ 2002.951666] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 2002.951666] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ff5f07006d4 [ 2002.951666] R13: 00000000004c37da R14: 00000000004d5b78 R15: 0000000000000006 [ 2002.987499] CPU: 1 PID: 28769 Comm: syz-executor1 Not tainted 4.20.0-rc3+ #95 [ 2002.991743] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2002.997928] Call Trace: [ 2002.997928] dump_stack+0x32d/0x480 [ 2002.997928] ? __should_failslab+0x278/0x2a0 [ 2002.997928] should_fail+0x11e5/0x13c0 [ 2002.997928] __should_failslab+0x278/0x2a0 [ 2002.997928] should_failslab+0x29/0x70 [ 2002.997928] kmem_cache_alloc+0x146/0xe20 [ 2002.997928] ? __list_del_entry_valid+0x123/0x450 [ 2002.997928] ? mempool_alloc_slab+0x66/0xc0 [ 2002.997928] mempool_alloc_slab+0x66/0xc0 [ 2002.997928] ? mempool_free+0x430/0x430 [ 2002.997928] mempool_alloc+0x116/0x830 [ 2002.997928] ? __msan_poison_alloca+0x1e0/0x270 [ 2002.997928] ? bio_alloc_bioset+0xcd/0xf20 [ 2003.062761] ? submit_bh_wbc+0x41b/0xe10 [ 2003.062761] bio_alloc_bioset+0x4d9/0xf20 [ 2003.062761] submit_bh_wbc+0x41b/0xe10 [ 2003.072483] __block_write_full_page+0x138c/0x1fa0 [ 2003.072483] ? blkdev_direct_IO+0x3370/0x3370 [ 2003.082089] ? mark_buffer_write_io_error+0x2e0/0x2e0 [ 2003.082089] block_write_full_page+0x33a/0x450 [ 2003.082089] ? blkdev_direct_IO+0x3370/0x3370 [ 2003.098299] blkdev_writepage+0x76/0x90 [ 2003.098299] ? INIT_INT+0x40/0x40 [ 2003.098299] __writepage+0xc5/0x240 [ 2003.098299] write_cache_pages+0x12c2/0x1960 [ 2003.098299] ? generic_writepages+0x1b0/0x1b0 [ 2003.098299] ? INIT_INT+0x40/0x40 [ 2003.098299] generic_writepages+0x118/0x1b0 [ 2003.098299] blkdev_writepages+0x67/0x80 [ 2003.098299] ? blkdev_readpage+0x60/0x60 [ 2003.098299] do_writepages+0x19d/0x3e0 [ 2003.098299] __filemap_fdatawrite_range+0x519/0x580 [ 2003.143841] filemap_write_and_wait_range+0x2a1/0xa50 [ 2003.143841] generic_file_read_iter+0x73b/0x4ff0 [ 2003.143841] ? aa_file_perm+0x124/0x25a0 [ 2003.143841] ? apparmor_file_permission+0x1f7/0x4d0 [ 2003.143841] ? __msan_poison_alloca+0x1e0/0x270 [ 2003.143841] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 2003.143841] blkdev_read_iter+0x20d/0x270 [ 2003.143841] ? blkdev_write_iter+0x660/0x660 [ 2003.143841] do_iter_readv_writev+0x822/0xac0 [ 2003.143841] ? blkdev_write_iter+0x660/0x660 [ 2003.190878] do_iter_read+0x2fe/0xe00 [ 2003.190878] ? import_iovec+0x41f/0x680 [ 2003.190878] do_preadv+0x3cd/0x5e0 [ 2003.190878] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 2003.190878] ? prepare_exit_to_usermode+0x182/0x4c0 [ 2003.190878] __se_sys_preadv+0xc6/0xe0 [ 2003.190878] __x64_sys_preadv+0x62/0x80 [ 2003.190878] do_syscall_64+0xcf/0x110 [ 2003.190878] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 2003.190878] RIP: 0033:0x457569 [ 2003.190878] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 17:38:47 executing program 3: mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x0, 0x84) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:38:47 executing program 5: mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_pid(r0, 0x0, 0x3c6) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$vbi(&(0x7f0000000240)='/dev/vbi#\x00', 0x3, 0x2) syz_open_dev$cec(&(0x7f0000000280)='/dev/cec#\x00', 0x0, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400202) socket$inet6_sctp(0xa, 0x0, 0x84) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f00000014c0)='security.SMACK64\x00', 0x0, 0x0, 0x0) ioctl$EXT4_IOC_RESIZE_FS(r2, 0x40086610, &(0x7f00000000c0)=0x4) r3 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x6, 0x101802) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffff9c, 0x84, 0x6c, &(0x7f00000002c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="2a000000e9293d49758e2ac3aa93446c09dca4c662af48131a23f26060971f08130290baed09ab5aa61d3ffa011993c96918d05443513881ed97e1a1b3c8c49587d4fc323c3f3ce28a215dc280fd1abbd63bd5a6e038e9fdc783a9018c1b3f43543b4198de8261ec4b4f0ec1d717b362a99bd04ea3e357d483bd"], &(0x7f0000000100)=0x32) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000140)={r4, @in={{0x2, 0x4e22, @loopback}}, 0x80000001, 0x3, 0x1, 0x4, 0x2}, &(0x7f0000000200)=0x98) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) [ 2003.190878] RSP: 002b:00007f1f70faac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000127 [ 2003.190878] RAX: ffffffffffffffda RBX: 00007f1f70faac90 RCX: 0000000000457569 [ 2003.190878] RDX: 0000000000000001 RSI: 0000000020000040 RDI: 0000000000000003 [ 2003.190878] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 2003.190878] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f1f70fab6d4 [ 2003.190878] R13: 00000000004c37da R14: 00000000004d5b78 R15: 0000000000000006 17:38:47 executing program 3: mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x0, 0x84) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:38:47 executing program 0: ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000001440)={0x0, 0x7fff, 0x7, 0x0, 0x2, 0x4, 0x4}) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) r3 = getuid() setuid(r3) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000001400)={"73797a35000000659738161c00", 0x1}) mkdir(0x0, 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r4 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r4, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) fsetxattr$security_smack_entry(r1, &(0x7f00000014c0)='security.SMACK64\x00', &(0x7f0000001600)='\x00', 0x1, 0x1) preadv(r5, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) setxattr$trusted_overlay_redirect(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='trusted.overlay.redirect\x00', &(0x7f0000001480)='./file1\x00', 0x8, 0x0) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000001840)=""/4096) fstat(r1, &(0x7f0000001500)) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e21, @rand_addr=0xaf}}, 0xa97, 0x6, 0x4, 0x0, 0x80}, &(0x7f00000001c0)=0x98) 17:38:48 executing program 2: ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000001440)={0x0, 0x7fff, 0x7, 0x0, 0x2, 0x4, 0x4}) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000001400)={'syzkaller0\x00', 0x200}) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) fsetxattr$security_smack_entry(r1, &(0x7f00000014c0)='security.SMACK64\x00', 0x0, 0x0, 0x1) preadv(r3, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) setxattr$trusted_overlay_redirect(&(0x7f00000000c0)='./file0\x00', &(0x7f00000003c0)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x2) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000001840)=""/4096) fstat(r1, &(0x7f0000001500)) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e21, @rand_addr=0xaf}}, 0xa97, 0x6, 0x4, 0x0, 0x80}, &(0x7f00000001c0)=0x98) bpf$PROG_LOAD(0x5, &(0x7f0000001700)={0x17, 0xb, &(0x7f0000001580)=@framed={{0x18, 0x0, 0x0, 0x0, 0xdd, 0x0, 0x0, 0x0, 0x1}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xffffffffffffffe0}, @initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, @jmp={0x5, 0x3, 0x0, 0xf, 0x8, 0x1, 0xfffffffffffffffc}, @call={0x85, 0x0, 0x0, 0x5a}]}, &(0x7f0000000280)='syzkaller\x00', 0x7, 0x0, 0x0, 0x40f00, 0x1}, 0x48) 17:38:48 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x101000, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r3, 0xc008ae05, &(0x7f00000001c0)=""/10) ioctl$FS_IOC_FSGETXATTR(r2, 0x801c581f, &(0x7f00000003c0)={0x9, 0x8, 0x23514d81, 0x4, 0x40}) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffff9c, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value={0x0, 0x2}, &(0x7f0000000100)=0x8) r5 = fcntl$getown(r3, 0x9) write$cgroup_pid(r3, &(0x7f0000000200)=r5, 0x12) r6 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm-monitor\x00', 0x8003, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, r6) socketpair$inet_sctp(0x2, 0x5, 0x84, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000140)={r4, 0xb4a9, 0x30}, &(0x7f0000000180)=0xc) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendfile(r1, r6, &(0x7f0000000280), 0x10000) read(r0, &(0x7f00000002c0)=""/193, 0xc1) 17:38:48 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4001, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000280)=""/81, 0x7cbf1a81861e8b75}, {&(0x7f0000000200)=""/96}], 0xb175f3670351213, 0xfff7fffdffffffff) 17:38:48 executing program 5: mkdir(0x0, 0xf8) mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f00000014c0)='security.SMACK64\x00', 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffff9c, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x1}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000100)={r3, 0x101}, &(0x7f0000000140)=0x8) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x8f93fc71e9ac8f1f}], 0x0, 0x0) r4 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rfkill\x00', 0x2, 0x0) write$apparmor_exec(r4, &(0x7f00000001c0)={'exec ', '%+/vboxnet1cpusetvboxnet1\x00'}, 0x1f) 17:38:48 executing program 3: mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x0, 0x84) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:38:48 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:38:48 executing program 5: mkdir(0x0, 0x0) mount(&(0x7f0000000080)=@sr0='/dev/sr0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='ecryptfs\x00', 0x2000000, &(0x7f0000000140)='/dev/nullb0\x00') mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x0, 0x84) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f00000014c0)='security.SMACK64\x00', 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:38:48 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) accept4$alg(r1, 0x0, 0x0, 0x80800) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:38:48 executing program 0: ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000001440)={0x0, 0x7fff, 0x7, 0x0, 0x2, 0x4, 0x4}) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000001400)={'syzkaller0\x00', 0x200}) mkdir(0x0, 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r3 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) fsetxattr$security_smack_entry(r1, &(0x7f00000014c0)='security.SMACK64\x00', &(0x7f0000001600)='\x00', 0x1, 0x1) accept$unix(r3, &(0x7f0000000280), &(0x7f0000000100)=0x6e) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) setxattr$trusted_overlay_redirect(&(0x7f00000000c0)='./file0\x00', &(0x7f00000003c0)='trusted.overlay.redirect\x00', &(0x7f0000001480)='./file1\x00', 0x8, 0x2) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000001840)=""/4096) fstat(r1, &(0x7f0000001500)) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e21, @rand_addr=0xaf}}, 0xa97, 0x6, 0x4, 0x0, 0x80}, &(0x7f00000001c0)=0x98) 17:38:49 executing program 3: mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x0, 0x84) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:38:49 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x20300, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:38:49 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x101000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:38:50 executing program 2: ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000001440)={0x0, 0x7fff, 0x7, 0x0, 0x2, 0x4, 0x4}) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000000, 0x30, r2, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000001400)={'syzkaller0\x00', 0x200}) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r3 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000100), 0x12) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) fsetxattr$security_smack_entry(r1, &(0x7f00000014c0)='security.SMACK64\x00', 0x0, 0x0, 0x1) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) setxattr$trusted_overlay_redirect(&(0x7f00000000c0)='./file0\x00', &(0x7f00000003c0)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x2) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000001840)=""/4096) fstat(r1, &(0x7f0000001500)) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e21, @rand_addr=0xaf}}, 0xa97, 0x6, 0x4, 0x0, 0x80}, &(0x7f00000001c0)=0x98) bpf$PROG_LOAD(0x5, &(0x7f0000001700)={0x17, 0xb, &(0x7f0000001580)=@framed={{0x18, 0x0, 0x0, 0x0, 0xdd, 0x0, 0x0, 0x0, 0x1}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xffffffffffffffe0}, @initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, @jmp={0x5, 0x3, 0x0, 0xf, 0x8, 0x1, 0xfffffffffffffffc}, @call={0x85, 0x0, 0x0, 0x5a}]}, &(0x7f0000000280)='syzkaller\x00', 0x7, 0x0, 0x0, 0x40f00, 0x1}, 0x48) 17:38:50 executing program 5: mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x2) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0xffffffffffffffff, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x0, 0x84) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f00000014c0)='security.SMACK64\x00', 0x0, 0x0, 0x0) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) r3 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x4, 0x100) ioctl$KVM_TRANSLATE(r3, 0xc018ae85, &(0x7f0000000100)={0xf000, 0x100000, 0x0, 0x8, 0x2}) 17:38:50 executing program 0: ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000001440)={0x0, 0x7fff, 0x7, 0x0, 0x2, 0x4, 0x4}) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000054000/0x1000)=nil, 0x1000, 0x10080000240000a, 0x20013, r2, 0x1) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000001400)={'syzkaller0\x00', 0x200}) mkdir(0x0, 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r3 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) fsetxattr$security_smack_entry(r1, &(0x7f00000014c0)='security.SMACK64\x00', &(0x7f0000001600)='\x00', 0x1, 0x1) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) setxattr$trusted_overlay_redirect(&(0x7f00000000c0)='./file0\x00', &(0x7f00000003c0)='trusted.overlay.redirect\x00', &(0x7f0000001480)='./file1\x00', 0x8, 0x2) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000001840)=""/4096) fstat(r1, &(0x7f0000001500)) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e21, @rand_addr=0xaf}}, 0xa97, 0x6, 0x4, 0x0, 0x80}, &(0x7f00000001c0)=0x98) 17:38:50 executing program 3: mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x0, 0x84) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:38:50 executing program 1: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000080)=""/36) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:38:50 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x3ffd, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:38:50 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0xc0000, 0x0) name_to_handle_at(r0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0xa, 0x2, "afaa"}, &(0x7f0000000100), 0x1400) mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x0, 0x84) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f00000014c0)='security.SMACK64\x00', 0x0, 0x0, 0x0) preadv(r1, &(0x7f00000000c0), 0x0, 0x0) 17:38:50 executing program 2: ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000001440)={0x0, 0x7fff, 0x7, 0x0, 0x2, 0x4, 0x4}) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000001400)={'syzkaller0\x00', 0x200}) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x20000, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000001480)={0xa, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000001600)=0x2c) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r4 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f0000000100), 0x12) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) fsetxattr$security_smack_entry(r1, &(0x7f00000014c0)='security.SMACK64\x00', 0x0, 0x0, 0x1) preadv(r5, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) setxattr$trusted_overlay_redirect(&(0x7f00000000c0)='./file0\x00', &(0x7f00000003c0)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x2) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000001840)=""/4096) fstat(r1, &(0x7f0000001500)) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e21, @rand_addr=0xaf}}, 0xa97, 0x6, 0x4, 0x0, 0x80}, &(0x7f00000001c0)=0x98) bpf$PROG_LOAD(0x5, &(0x7f0000001700)={0x17, 0xb, &(0x7f0000001580)=@framed={{0x18, 0x0, 0x0, 0x0, 0xdd, 0x0, 0x0, 0x0, 0x1}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xffffffffffffffe0}, @initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, @jmp={0x5, 0x3, 0x0, 0xf, 0x8, 0x1, 0xfffffffffffffffc}, @call={0x85, 0x0, 0x0, 0x5a}]}, &(0x7f0000000280)='syzkaller\x00', 0x7, 0x0, 0x0, 0x40f00, 0x1}, 0x48) 17:38:51 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001440)={0x53, 0xffffffffffffffff, 0x6f, 0x9, @buffer={0x0, 0x9e, &(0x7f00000001c0)=""/158}, &(0x7f0000000280)="3981afee4a5629564488401fd9771cd4c7c8bde173962855e47de17568d4936ff48fa88a21eb53caeb0f0ff7c742a6bab2b58e99d82b254d3a6a5584563c3afda5773b87190dd98ef14c1c64af834e2fdec65df905b4df871800332704a54002e57b674a099d3b3b90e5e3884810d2", &(0x7f0000000300)=""/239, 0x4, 0x20, 0xffffffffffffffff, &(0x7f0000001400)}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000014c0)={'vcan0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000001500)={@dev={0xfe, 0x80, [], 0x1d}, 0x7e, r1}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x5, 0x4, 0x80000001, 0xd84}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000000c0)={0x0}, &(0x7f0000000100)=0xc) fcntl$setownex(r2, 0xf, &(0x7f0000000140)={0x1, r4}) 17:38:51 executing program 0: ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000001440)={0x0, 0x7fff, 0x7, 0x0, 0x2, 0x4, 0x4}) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000177000/0x4000)=nil, 0x4000, 0x200000e, 0x113, r1, 0x4) fsetxattr(r2, &(0x7f0000001740)=@random={'security.', '.trustedposix_acl_accesssecurityvmnet0\x00'}, &(0x7f0000001780)='{#vmnet0%cpuset}\x00', 0x11, 0x2) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000001400)={'syzkaller0\x00', 0x200}) mkdir(0x0, 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r3 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) setxattr$security_evm(&(0x7f00000017c0)='./file1\x00', &(0x7f0000001800)='security.evm\x00', &(0x7f0000003a80)=@ng={0x4, 0x7, "f682"}, 0x4, 0x0) getsockname$unix(r3, &(0x7f0000001580)=@abs, &(0x7f0000001640)=0x6e) openat$cgroup_procs(r3, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) fsetxattr$trusted_overlay_redirect(r2, &(0x7f0000003ac0)='trusted.overlay.redirect\x00', &(0x7f0000003b00)='./file1\x00', 0x8, 0x3) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x6, 0xfd8, [0x20002840, 0x0, 0x0, 0x20002a90, 0x200035a0], 0x0, &(0x7f0000000100), &(0x7f0000002840)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x2, [{{{0x3, 0x0, 0x88f7, 'bpq0\x00', 'veth0_to_bridge\x00', '\x00', 'veth1_to_bridge\x00', @empty, [0x0, 0xff, 0x0, 0x0, 0x0, 0xff], @empty, [0xff, 0xff, 0xff, 0xff, 0xff], 0xd0, 0xd0, 0x108, [@arp={'arp\x00', 0x38, {{0x334, 0x6558, 0x3, @rand_addr=0x6e, 0xff, @empty, 0xff000000, @random="c5c01dc385ac", [0xff, 0x0, 0x0, 0x0, 0xff, 0xff], @broadcast, [0x0, 0xff, 0xff, 0x0, 0xff, 0xff], 0x8}}}]}}, @snat={'snat\x00', 0x10, {{@remote, 0xfffffffffffffffd}}}}, {{{0x9, 0x53, 0x6558, 'ip6tnl0\x00', 'tunl0\x00', 'ip6_vti0\x00', 'team_slave_0\x00', @empty, [0xff, 0xff, 0xff], @local, [0xff, 0xff, 0xff, 0x0, 0x0, 0xff], 0x70, 0xe8, 0x118}, [@common=@NFLOG={'NFLOG\x00', 0x50, {{0x9, 0x6, 0xe4, 0x0, 0x0, "931da6e4410b9cb8c9ebfb80c070b4b58cb09f50f1a87d9ffcf892f7c2c35cd48e089847110cba39c8f5da838687306b338bd578a8cef05a473a52854a16b551"}}}]}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8, {{0x3}}}}]}, {0x0, '\x00', 0x2, 0xffffffffffffffff, 0x2, [{{{0x1b, 0x0, 0x88fe, 'nr0\x00', 'veth1_to_bridge\x00', 'team0\x00', 'veth1_to_bond\x00', @link_local, [0xff, 0x8cdff3ee874eaf0, 0x0, 0x0, 0xff, 0xff], @remote, [0x0, 0x0, 0xff, 0xff, 0xff], 0x890, 0x890, 0x8c8, [@u32={'u32\x00', 0x7c0, {{[{[{0x4, 0x2}, {0xffffffffffff18e0, 0x3}, {0xf6ce, 0x1}, {0x1f, 0xc707c57d2368931a}, {0x5}, {0x80000001, 0x3}, {0x401}, {0x7, 0x1}, {0x1, 0x3}, {0x9, 0x2}, {0xff}], [{0x0, 0x10000}, {0x400, 0x1f}, {0x0, 0x100}, {0x7, 0x3f}, {0x6}, {0x7, 0x5}, {0x0, 0x400}, {0x9a}, {0x1f, 0x7}, {0x2, 0xb789}, {0x10001, 0x7}], 0x8, 0x7}, {[{0x807}, {0x4c65, 0x3}, {0x4, 0x3}, {0x101, 0x3}, {0x9354, 0x1}, {0x1, 0x3}, {0x7f, 0x3}, {0x8, 0x2}, {0x4, 0x3}, {0x5, 0x3}, {0x40, 0x3}], [{0x10001, 0x1}, {0x101, 0x8}, {}, {0x48, 0xecdc000000000000}, {0x5, 0x8}, {0x3bd6, 0x6}, {0x2, 0x6b52}, {0x8, 0xfa73}, {0x1ff, 0x9}, {0x6, 0x1}, {0xfffffffffffffff7, 0x3}], 0x7, 0x9}, {[{0x101, 0x2}, {0x85a375d, 0x3}, {0x1, 0x1}, {0x6, 0x3}, {0xd3d7, 0x2}, {0x9, 0x2}, {0x100000000, 0x3}, {0x4, 0x3}, {0xffffffff00000001, 0x1}, {0x1, 0x1}, {0xcb, 0x3}], [{0x7f8000000000000, 0x6}, {0x100, 0x7fffffff}, {0x1, 0x2}, {0x3, 0x4}, {0x101}, {0x7f, 0x1}, {0x5, 0x10000}, {0x81, 0x80000000}, {0xfffffffffffffffa, 0x5}, {0x800, 0x3}, {0x80, 0x80}], 0x1, 0x8}, {[{0x4}, {0x200000000, 0x2}, {0x8, 0x3}, {0x7a226fc8, 0x3}, {0x5}, {0x7, 0x1}, {0x10000, 0x2}, {0xff, 0x3}, {0x8}, {0x10000, 0x1}, {0xfffffffffffffffb, 0x3}], [{0x0, 0x7}, {0xfe, 0x2b}, {0x4, 0xfffffffeffffffff}, {0x6, 0xe6b}, {0x7, 0x22f}, {0x6, 0x100}, {0x80000001}, {0x3, 0x3ff}, {0x4, 0x27}, {0x1, 0x3}, {0x6, 0x9}], 0x4, 0x8}, {[{0x0, 0x3}, {0x7ff}, {0x40, 0x1}, {0x3, 0x2}, {}, {0xff, 0x1}, {0x101, 0x3}, {0x9, 0x2}, {0x7, 0x1}, {0x2}, {0xca4, 0x2}], [{0x9, 0x1000}, {0x100, 0x7}, {0x71, 0xffffffffffffff00}, {0x800000000000, 0x7}, {0x1000, 0x4}, {0x0, 0xaaef}, {0x3, 0x209}, {0x2, 0x3}, {0x0, 0x3}, {0x9, 0xe000000000000}, {0x6, 0x6}], 0x9, 0x6}, {[{0x1, 0x3}, {0x8, 0x2}, {0x6, 0x1}, {0x3ff, 0x3}, {0x401, 0x1}, {0xffffffff, 0x3}, {0x63, 0x1}, {0x800, 0x1}, {0xa7}, {0x5, 0x1}, {0x1, 0x1}], [{0x7, 0x3}, {0x0, 0xfffffffffffffffc}, {0x4, 0x9}, {0x1, 0x3}, {0x1, 0x6}, {0x3f, 0x5171}, {0x8, 0x9}, {0x3f, 0x1ff}, {0x0, 0x6}, {0x3, 0x7}, {0x1800000, 0x1}], 0x4, 0x5}, {[{0x61cb}, {0x4, 0x1}, {}, {0x7fffffff, 0x3}, {0x80}, {0x2, 0x3}, {0x7fffffff}, {0x7f, 0x1}, {0x2, 0x2}, {0x3}, {0x0, 0x3}], [{0x3f, 0x9}, {0x2, 0x200}, {0x4, 0x1}, {0x10000, 0x9}, {0x9, 0xf8c}, {0xa9e, 0x1ff}, {0x3, 0x9}, {0x3, 0x9}, {0x5, 0x4}, {0x8000}, {0x4, 0xffffffff}], 0x5, 0x3}, {[{0x1000, 0x2}, {0x40, 0x3}, {0xffffffff}, {0x7fffffff, 0x3}, {0x4}, {0x7}, {0xcd, 0x2}, {0x80000000, 0x3}, {0x100, 0x2}, {0x1}, {0x8, 0x3}], [{0x9, 0xfffffffffffffead}, {0xfff, 0xfc5000000}, {0x8001, 0x200}, {0x4}, {0x2, 0x6}, {0x20, 0x8}, {0x8, 0x4}, {0x1000, 0x1000}, {0x4b, 0x67f}, {0xfffffffffffffffa, 0x8}, {0x0, 0x7}], 0xb, 0x4}, {[{0x5, 0x3}, {0xfca, 0x1}, {0x6, 0x3}, {0xffffffffffffff7f, 0x1}, {0x1, 0x3}, {0x5}, {0x56, 0x3}, {0x800, 0x3}, {0x2, 0x3}, {0x3d9f, 0x1}, {0xfff, 0x3}], [{0x80000000, 0x1}, {0x1}, {0x200, 0x43}, {0x7000000000, 0x5}, {0x6, 0x6}, {0x6, 0x6}, {0x57}, {0x6, 0x7ff}, {0x1, 0x8}, {0xff, 0x18}, {0x4, 0xfffffffffffff112}], 0x100000000}, {[{0x1}, {}, {0xef, 0x1}, {0x400, 0x1}, {0x42, 0x3}, {0x5, 0x2}, {0x4, 0x2}, {0x6c, 0x2}, {0x8001, 0x2}, {0x9, 0x2}, {0x480000000000, 0x1}], [{0x5d, 0x4}, {0x5, 0x4}, {0x7, 0x8}, {0x1, 0x2}, {0x644e, 0x66}, {0x2, 0x2}, {0x9604, 0x7}, {0x1, 0x9}, {0xa8a, 0x8}, {0xffff, 0x6}, {0xffffffffffff0001}], 0x7, 0x3}, {[{0x100000000000}, {0x8, 0x3}, {0x100000001, 0x2}, {0xfffffffffffffff7, 0x3}, {0xdcf6, 0x2}, {0x2, 0x3}, {0x101}, {0x1, 0x1}, {0x2, 0x3}, {0x8}, {0x1, 0x3}], [{0x80000001, 0x100000001}, {0xe8}, {0x3}, {0x3, 0x3}, {0x0, 0x61620288}, {0x7fffffff, 0x9}, {0xffffffffffffffe1, 0x7fffffff}, {0x7, 0x29}, {0x7f, 0x46f}, {0x9, 0x400}, {0x1, 0x88a}], 0x5, 0xb}], 0x0, 0x1}}}, @mac={'mac\x00', 0x10, {{@random="8e12c1d65b43", 0x1}}}]}}, @snat={'snat\x00', 0x10, {{@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, 0xffffffffffffffff}}}}, {{{0x1d, 0x8, 0x86dd, 'syzkaller0\x00', 'sit0\x00', 'gretap0\x00', 'team0\x00', @local, [0xff, 0x0, 0xff, 0xff, 0xff, 0xff], @link_local, [0xff, 0x0, 0xff, 0xff, 0xff], 0x178, 0x1e0, 0x218, [@rateest={'rateest\x00', 0x48, {{'ipddp0\x00', 'bpq0\x00', 0x11, 0x3, 0x7ff, 0x2, 0x2, 0x7, 0x2, 0x7}}}, @physdev={'physdev\x00', 0x70, {{'\x00', {0xff}, '\x00', {}, 0x1, 0x4}}}]}, [@common=@NFQUEUE0={'NFQUEUE\x00', 0x8, {{0x1}}}, @arpreply={'arpreply\x00', 0x10, {{@dev={[], 0x1b}, 0x4dcf163ef0fa38bc}}}]}, @arpreply={'arpreply\x00', 0x10, {{@local}}}}]}, {0x0, '\x00', 0x4, 0x0, 0x1, [{{{0x3, 0x6, 0x3, 'rose0\x00', 'syzkaller0\x00', 'bond_slave_1\x00', 'veth0_to_team\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, [0x0, 0x0, 0x0, 0xff, 0xff], @random="6ee622cad73c", [0xff], 0xa8, 0xa8, 0xe0, [@mac={'mac\x00', 0x10, {{@local, 0x1}}}]}}, @snat={'snat\x00', 0x10, {{@broadcast, 0xffffffffffffffff}}}}]}, {0x0, '\x00', 0x5, 0xffffffffffffffff, 0x1, [{{{0x0, 0x1, 0x0, 'bond_slave_0\x00', 'veth1_to_bridge\x00', 'team0\x00', 'bond0\x00', @remote, [0xff, 0x0, 0x0, 0xff, 0xff, 0xff], @broadcast, [0xff, 0x0, 0x0, 0x0, 0x0, 0xff], 0xf0, 0xf0, 0x138, [@cpu={'cpu\x00', 0x8, {{0x6}}}, @helper={'helper\x00', 0x28, {{0x0, 'irc-20000\x00'}}}]}}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x3, 0x0, 0x80000000}}}}]}]}, 0x1050) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) fsetxattr$security_smack_entry(r1, &(0x7f00000014c0)='security.SMACK64\x00', &(0x7f0000001600)='\x00', 0x1, 0x1) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) setxattr$trusted_overlay_redirect(&(0x7f00000000c0)='./file0\x00', &(0x7f00000003c0)='trusted.overlay.redirect\x00', &(0x7f0000001480)='./file1\x00', 0x8, 0x2) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000001840)=""/4096) fstat(r1, &(0x7f0000001500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$UHID_DESTROY(r3, &(0x7f0000003b40), 0x4) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e21, @rand_addr=0xaf}}, 0xa97, 0x6, 0x4, 0x0, 0x80}, &(0x7f00000001c0)=0x98) mount$fuseblk(&(0x7f0000001680)='/dev/loop0\x00', &(0x7f00000016c0)='./file1\x00', &(0x7f0000001700)='fuseblk\x00', 0x2008000, &(0x7f0000003840)={{'fd', 0x3d, r3}, 0x2c, {'rootmode'}, 0x2c, {'user_id', 0x3d, r5}, 0x2c, {'group_id', 0x3d, r6}, 0x2c, {[{@max_read={'max_read'}}, {@blksize={'blksize', 0x3d, 0x1200}}, {@blksize={'blksize', 0x3d, 0x1000}}, {@max_read={'max_read', 0x3d, 0xfffffffffffffff8}}, {@blksize={'blksize', 0x3d, 0x1000}}, {@blksize={'blksize', 0x3d, 0x1000}}, {@max_read={'max_read', 0x3d, 0x20}}, {@allow_other='allow_other'}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x7}}], [{@hash='hash'}, {@obj_user={'obj_user', 0x3d, 'arp\x00'}}, {@fsmagic={'fsmagic', 0x3d, 0xffffffffffffff60}}, {@pcr={'pcr', 0x3d, 0x3e}}, {@fowner_lt={'fowner<', r5}}, {@smackfstransmute={'smackfstransmute', 0x3d, 'u32\x00'}}, {@subj_type={'subj_type', 0x3d, 'security.SMACK64\x00'}}, {@fowner_gt={'fowner>', r5}}, {@func={'func', 0x3d, 'CREDS_CHECK'}}]}}) socket$inet6_udp(0xa, 0x2, 0x0) 17:38:51 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) r2 = getpgrp(0x0) ptrace$getsig(0x4202, r2, 0x9, &(0x7f0000000080)) 17:38:51 executing program 3: mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x0, 0x84) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:38:51 executing program 5: mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x80000, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f0000000100)={0x0, 0xcb, "2f7d074710c13b59d0ae902cc2abd46b5abbcbca34ffa729207f212519b37ba8953a5dd17046ad3a950dcbd7a07265c09fe1ded0bfbd5b4dd0ef95f7bf876b7b5abfd807782285b98e69fe2112eecf62ddc63f2dc5b36029f75f4c9a581d5d29af844ed5ccf2ce4804e39ac4e7da0cfc730f771678e88850bc0590c7b4945cc0c122583d0353c05ef718840b06b1a4fad940da750bd3479192944aa13d3f3f902b5f061a9bb42f5dcec91810d203e0dc8bf2f3edf7315e6b1f1ea08eb39a7c7f396141690379f4736c7edf"}, &(0x7f0000000200)=0xd3) write$UHID_INPUT2(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="0c0000005900cb662d5fa28bd066caee7eab5cc65edd892caf79a1ac711214f854ca2b1fcc1b36b2aaf03410f4e80f2e82a3e5f1e7e19098774b160ac02b9163b4df715d53b7d627bc0d67e3bdbcd11cbec1e2bd9ab51d876c78fb8d829df7"], 0x5f) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000240)={r1, @in6={{0xa, 0x4e20, 0xfffffffffffffff8, @dev={0xfe, 0x80, [], 0x12}, 0x101}}, 0x4, 0x400}, 0x90) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000001400)={0x2, 'nr0\x00'}, 0x18) socket$inet6_sctp(0xa, 0x0, 0x84) openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x200000, 0x0) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f00000014c0)='security.SMACK64\x00', 0x0, 0x0, 0x0) preadv(r2, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) lgetxattr(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)=@random={'btrfs.', '@&GPLwlan0\x00'}, &(0x7f0000001500)=""/4096, 0x1000) 17:38:51 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x2001, 0x0) write$P9_RXATTRWALK(r1, &(0x7f00000000c0)={0xf, 0x1f, 0x1, 0xffffffffffffffff}, 0xf) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:38:51 executing program 1: socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f00000000c0)=0x3, 0x4) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:38:51 executing program 0: ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000001440)={0x0, 0x7fff, 0x7, 0x0, 0x2, 0x4, 0x4}) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000001400)={'syzkaller0\x00', 0x200}) mkdir(0x0, 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r3 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) fsetxattr$security_smack_entry(r1, &(0x7f00000014c0)='security.SMACK64\x00', &(0x7f0000001600)='\x00', 0x1, 0x1) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) setxattr$trusted_overlay_redirect(&(0x7f00000000c0)='./file0\x00', &(0x7f00000003c0)='trusted.overlay.redirect\x00', &(0x7f0000001480)='./file1\x00', 0x8, 0x2) sendmsg$kcm(r3, &(0x7f00000017c0)={&(0x7f0000000280)=@nfc_llcp={0x27, 0x1, 0x0, 0x6, 0x8, 0x9, "43f4c5075586e11e2145f241f6cf7d7c357b25a029b632820a58974ad712d116c6512723458b9a758017ad5d3bb9fae83b0a1c9dd6dc200706d1ab776cce43", 0x3d}, 0x80, &(0x7f0000001780)=[{&(0x7f0000001580)="cc61cf9c1d7af8de69fad95e948d1d37ff0414eac3eb5410a184d42c009294529a2b7a4eddbf8f5be3ccb67fa5d92bce164b34581c1a66b438d6f91940fe44340edead2a732bdb2d3086045a72250421768f432c2d01a9995b5d16ee2b39da79946f7d1a80f6fe05424a35cada28eb3cc1977255e571e254f5e18098475bba", 0x7f}, {&(0x7f0000000100)="18", 0x1}, {&(0x7f0000001640)="bec2f218dda8873a97884f5faf137ba0c8fe7ed90c9958b97942612ce6b7aad21e8920569203f220270d08ee6098632b3b180ae90b78a06ff86228f771840a766982071c49b6dcfc1293e893ca82e9ca76531c75bd4678c6a840866f678e070dca79d0f6d203464e1e67e2d2c8c9e20de2be37713d16f6f7bf95221e854e9ce732fd14382f8a8b7fcc5f32725b9e25e86d39151979f3093c03405b7c72b837626b408ff353e3289cfade13063a2c7c624f9e200b71e24336d19562247aa88229d93e423637d525fddd7d7ffdbe47a4f13f9a84f97dd98e8d99d0e099c4748f330f2a169ab03c2a846e4c4b6289378b65cb", 0xf1}, {&(0x7f0000001740)="4d4692d0aa38c316846ae22e3cb0288738e0bee94f6351", 0x17}], 0x4}, 0x40050) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000001840)=""/4096) fstat(r1, &(0x7f0000001500)) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e21, @rand_addr=0xaf}}, 0xa97, 0x6, 0x4, 0x0, 0x80}, &(0x7f00000001c0)=0x98) getsockopt$ARPT_SO_GET_REVISION_TARGET(r3, 0x0, 0x63, &(0x7f0000000240)={'TPROXY\x00'}, &(0x7f0000001800)=0x1e) 17:38:52 executing program 3: mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x0, 0x84) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:38:52 executing program 2: ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000001440)={0x0, 0x7fff, 0x7, 0x0, 0x2, 0x4, 0x4}) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000001400)={'syzkaller0\x00', 0x200}) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r3 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000100), 0x12) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) fsetxattr$security_smack_entry(r1, &(0x7f00000014c0)='security.SMACK64\x00', 0x0, 0x0, 0x1) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) setxattr$trusted_overlay_redirect(&(0x7f00000000c0)='./file0\x00', &(0x7f00000003c0)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x2) syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0xd5c1, 0x24000) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000001840)=""/4096) fstat(r1, &(0x7f0000001500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r5) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e21, @rand_addr=0xaf}}, 0xa97, 0x6, 0x4, 0x0, 0x80}, &(0x7f00000001c0)=0x98) bpf$PROG_LOAD(0x5, &(0x7f0000001700)={0x17, 0xb, &(0x7f0000001580)=@framed={{0x18, 0x0, 0x0, 0x0, 0xdd, 0x0, 0x0, 0x0, 0x1}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xffffffffffffffe0}, @initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, @jmp={0x5, 0x3, 0x0, 0xf, 0x8, 0x1, 0xfffffffffffffffc}, @call={0x85, 0x0, 0x0, 0x5a}]}, &(0x7f0000000280)='syzkaller\x00', 0x7, 0x0, 0x0, 0x40f00, 0x1}, 0x48) 17:38:52 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) ioctl$BLKFRASET(r0, 0x1264, &(0x7f0000000080)=0x9) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:38:52 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = geteuid() r5 = geteuid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000180)={{{@in, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}}}, &(0x7f0000000280)=0xe8) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000380)='./file0\x00', &(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000001480)={{{@in=@multicast1, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@multicast1}}, &(0x7f00000003c0)=0xe8) getgroups(0x5, &(0x7f0000001580)=[0xee00, 0xffffffffffffffff, 0xee01, 0x0, 0xee00]) stat(&(0x7f00000015c0)='./file0\x00', &(0x7f0000001600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000001680)={0x0, 0x0, 0x0}, &(0x7f00000016c0)=0xc) r13 = getgid() getgroups(0x1, &(0x7f0000001700)=[0x0]) fsetxattr$system_posix_acl(r1, &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000001740)={{}, {0x1, 0x4}, [{0x2, 0x1, r3}, {0x2, 0x1, r4}, {0x2, 0x2, r5}, {0x2, 0x7, r6}, {0x2, 0x5, r7}, {0x2, 0x6, r8}, {0x2, 0x1, r9}], {0x4, 0x1}, [{0x8, 0x2, r10}, {0x8, 0x3, r11}, {0x8, 0x2, r12}, {0x8, 0x7, r13}, {0x8, 0x7, r14}], {0x10, 0x1}, {0x20, 0x2}}, 0x84, 0x3) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:38:52 executing program 5: mkdir(0x0, 0x0) r0 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x6, 0x400000) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffff9c, 0x84, 0x66, &(0x7f00000002c0)={0x0, 0x200}, &(0x7f0000000300)=0x8) sendmmsg$inet_sctp(r0, &(0x7f0000002680)=[{&(0x7f00000000c0)=@in6={0xa, 0x4e23, 0x3f, @remote, 0x40}, 0x1c, &(0x7f0000000280)=[{&(0x7f0000000100)="40ce8df3d7f3b176a96f9cee0d328e01ecfe2c231e6c345f191a63fe39a658442fccf25613450eee5a81a11e89512e8405d0c50d3b9b1d4ce4eabfdaffb14525731273754e1d68c5491650debcd6539d6e8f36036fbc645c8ff98c64e16adb10897cdb04ece96a29d8a50248b8419b627fb11b41a2e9d3ff9e3e32c5784220854ed262f92ff252d3d01cc59beded3c37203a2c291debd5cee62ee604e3d5859767561d1a6b25", 0xa6}, {&(0x7f00000001c0)="0e0958593d696c520ce381fb0ddd3810a348352627ead2aac3dfc1c7a90262b4f013de544f2cd2d8ae4db092d7bd57b27bcbacdb5f39930603621dda9f0ee68f32102b7cf306c61ba1ec574887c2ae5f297cf4cce4177f6f873a5bb736abac83859a5a25c9c111a0190f6768e3c6f8073c04e6904b72cd91175d323dba2164bde8e37c0e0ba93921babfe6430b776c59799f42ad3debab043e3106773f1411c050699e9fc5d4", 0xa6}], 0x2, &(0x7f0000000340)=ANY=[@ANYBLOB="30000000000000008400000001000000010005000002000000000000f8ffffff85000067f02e97213faed600", @ANYRES32=r1], 0x30, 0x40000}, {&(0x7f0000000380)=@in6={0xa, 0x4e21, 0xaf, @mcast1, 0xbd65}, 0x1c, &(0x7f0000002600)=[{&(0x7f00000003c0)="347072fe62cfd2541941970cfba498d4dcd652801b6c519234", 0x19}, {&(0x7f0000001500)="ffb7adb7cd6c2097304455aa8db89caac1515f214e79beb13e6fb7040c4336010487b994cbbe9639887ef81efa75c49d173a620b87e21cb5ad22838573c9becb3977254a9507ff59e4563413809f57476b3b95300d5663b8d798283f9297117e21715f6c4a65687d0b03c629c6ab601d304e55014e914e9fefa8c82ad71600eccec0691ae4e2bd7ed0c4d0ecb1c307b9635e6364a294966a2cae0c6c1577a0bb5d67c892dc7a352ff602d86dc7442bdbc93abf320c1b5a8a5bad4c41a02b9e19fad7a6b553d28a3cb6e4f90256ced5cc0e0cf537cfc57877", 0xd8}, {&(0x7f0000001600)="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", 0x1000}, {&(0x7f0000001400)="cc0054a09e76c08e5d702f87cc625a82f0f605e6b547a3e9ff04054915f0efbe7cd49ab0a32e9cc70740e13b88c32887dba38e626f0a9373ba75e11ab9e58860987cfce586febe7abae4832c93cadf3f736e6e85ce00e31f7463", 0x5a}, {&(0x7f0000001480)="141b8ab3f886608f688e253c6cdf0c87692a66ed1907efe42b15b25b10b9a53e", 0x20}], 0x5, 0x0, 0x0, 0x10}], 0x2, 0x810) mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x0, 0x84) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f00000014c0)='security.SMACK64\x00', 0x0, 0x0, 0x0) preadv(r2, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) r4 = msgget(0x3, 0x0) msgctl$MSG_INFO(r4, 0xc, &(0x7f0000002700)=""/146) 17:38:53 executing program 3: mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x0, 0x84) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:38:53 executing program 0: mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x0, 0x84) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:38:53 executing program 5: mkdir(0x0, 0x126) mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f00000014c0)='security.SMACK64\x00', 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000080), 0x0, 0x0) ioctl$KVM_GET_REGS(r0, 0x8090ae81, &(0x7f00000000c0)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0], &(0x7f0000000080)=0x8) 17:38:53 executing program 3: mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x0, 0x84) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:38:53 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x4d34, 0x80) ioctl$sock_inet_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f00000000c0)) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:38:53 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) sendmmsg$alg(r1, &(0x7f0000000380)=[{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000000c0)="d9da4e5fb799eb9248ab95b102f41ea6a6b3a4476d8dacf4102648748e82cecd3a56e49b76091df3cbe4a61ee3799821ece771f1d38bf0a084fa3465c7d9c160e83263a8f9710b0efa1a442d0de031a85a5974a8c99ed9b8794e21e8d3d65cd11872e418dc9cdf87057527d11bae", 0x6e}, {&(0x7f0000000140)="03e5e1feb8d3ba491cdf356b10fdb6c58a014ede8572d3f5108bdaaf866c36c5738130bb1744e81152f996c461bedd7986d8bf798818b748d23aac0bedd9b6cd969e5916a1b2327ab6ffef410ad9e9cfab36365fe13f0b06c5eb71595261ad848e7ce0bebbdb19edfc3f379a3e65605716b8431c54ade4fb0531d18372c32c0fef1fa6e5b7", 0x85}, {&(0x7f0000001400)="246fb37282ff3d7e20b49f40176599626efe76f79bfa42e6fcc78c6bd845c11173b3893509aa8274c208e4a4f162a028e199e4a27fd49b4656fe0185f98a6463d379a1315faa12d970fa0be229c3fcbf2a76f74ad5f541e3a0a653207c950fe611e4ba0f8a322d62a4917db05367183ab2d1ac059d6b95625ea0c5d308ba67639fa92b0b8ed44e3e7bf99bb72befef4036e47b7617d826843330611d500c9a98b28b87a6410af55f0cba809ed2adf5dc7171f9b642526d1b7c691ec80276ac408a854ef85469c59c3071b8dae72a303c4fb2d66b48e11894f5337720f3b7761fc4a0aa15d23661988bf4afa8c557c53ef051ac65d02cca4dc3c5554cc4a6b8db02556cf4aba7819f42b786eec1ad7bead468d51420cb9165dbf1a5922fb97b01859873124726830ae7336968519e3c5b080c0c742f16b79d7ca2ccada5641fc126b4deb861ad3c47bbc17f9cdb6a6c3a6e8f7529e4b2d6358bad4b3151199b1f1c0eced96344cf1b32ff5eec0b0edeba7cc3e6ae2e30d9e007ecff0a5d48773e8226602fd46ba6ec46fa16cff1fc864b0abd8ca4a3b0c036b06ccd27a8cb74e9759cac553778c059e7dc29d3285e06b5dce09967d8e9654fd3b5831f788b2643fd5945d012146adf009446bba88a7c22685ba0fdd273efc981116f71aea1744c1c851ee669ffa6a3964412fd92c6ad87ab9e4f318109fcd41abbafc7ecad69183886160d23ada55125833fde657cef8b16ae605acd6174183e9cce27a0f32731eac3aadfed099a3c9b125187d13bbf40edf6f2c674f4aa1286c7f125446a8b399a40a74ada8f6ece56c0bf215a896024f2f837507c8dbc2b6762a637b7028a91aa2202f8282230f7ea2aed6397ea7b0a1e930669d3a52acbe2bf6b3732cd20516d06f9f059b1a59be9eb90f06dfe7059d767c9df036fb2fdeb487f1059565f59c5abefec4eb5893130bb4ff6eaa58b9f606de6824a785c61ff3bfca5683845189997f02399054c09e15165d78790c6d915a95ee33ca877c980c5684f760fed1bcb93672fd120b26ac21dc99b619ee2ab3197fb35be8f83dad3f76163092d5f60133245913b7769098f9b5a8274e28ada8a323c586091c922bb444b415412bc791065a7b5c493fea58af777b552d02f76e4c02ef3c1069e906f1333443f485b84e1980cc4fcd68d3606366fb67d0aa97b8a46a57776a5dc3194ab0d84c81365627a5fece2f8fd2dfee3ee5068e432ed5ef97f3723c3b9870ce990bc1c1c12ec00a291a64d8f57b012fe4c27bcd56e28285e797a2807114f223eb69936558dbf970db51f2a8c3fb76dbe6ae45a7ac691cee93ad5d49e25eb14de7ceda01085c4a8ad2e4649c61a948e615e2808b346f3c1dc80461e5472e553f5e05bc21ffece490075d9324ee294bec396945a4bfc5bf7d958380bdf925762d790447167d5885747ddec33ae7fe86ab6fdca8ac110e23c40ac991d7ba1c73dbe13bbd30e9b268734d0024f6cca71c9b70100f4ccd13425d5b1627928b35d80b6fa682557c71d4bfb02a797f268aa34d48211c50becd0062330c98ecef9aaa7f2b6fd5c64e622e202a054c9251cf602b5d3897300b79e7b11dababa446d166b9bb115f05c0b64d721a45f252c5ef6231f3a178e57dc53daf795571b413a6936d9ef716b2761a8c36905c455b875e0a5e3fdd8f4bfb5b1b29045069bb8496a1ecf65a19c5d05573bf1ec32fef6ce1dd63fcbe0848a8c8fe23cb4981aeff1e5774dcc955ad5d49861c7d570a0cff90ecf3e86d0c9c09058a6b0ca54dca201e07f0643a7eeb0ab5620a3c94486c069c4881d26862f16f374e8c52d6037ac0ae0e8a5b3a233c307297cd430cf3322c7aaa88e23ea4264d4743b3192b33ef7e494f18f1f517603baecffb83ce1349adb1e209d8095c9c439724ee3f738652775437d2c35e51bf36a4ce33968c2050537023a434c38713feec1ad143ff8b45bef3fb2460015de85bd30afe1b8907e4e4212a063126668c18c8148985098212ccbee6637527f56d6b2603472035954f1cf70706c49a5ee75d0dd320a0e7d3bfa94a77450f081a00724182b127c28fe99e5484d0c1fcd86cf4a6351bb280ff6b87edb0666fbe8fd97778c3273e30228729f03e3c374896bc9fefcf6db42fd77b21e1c4c85d8bc25568028655bd0f5e11b5a6e9ee9eb9d22b441793f5b789de2acac7ea3050ac697b4db9b22170c77265141984246cebb567ab6c805fc1a4f23a6081aa088eae60a41321d75b00ac502218ba2588824799c735eb2c658f047c0c7f13df5b0e2f2fd9f4c91ba2cd02ae6e40fe0f97bf6c0a72bd6a78d8fd2853da6cc74c04dff20470c6576f57e178e657fcdb8f6b446f4e1afb9e206604432b932abc2c99acb37bd2fded87d4b3fe88b89d6ffc2e848178a42a6b983653b92284d9c7762266aa60ad598b2dfd25ed8a358f1975c48d9648257a6a02906cc376c6baf51e3fe22102a91332285f51b4e3b54aea2fa417d8940d9ea5184c7cbfe4463dbd6ddd335dfb0cc71c266fc9f97b5ed92c4ff4a5dcc7bdb0833b8aa626cad2b86783e048b87fb270b7d6b2c8d7794b1c982bd6fe58f512344bdd8d7af26671837b8e50fdc28912a121790da6dbb1e1db4d8592658b3a79a9ad9ce3f05e76804010ba89b30122948c97f55909c77082a8c795b1c371108f0143456e88c08d7f0c5f786ad1d2a83ae54527bbd5f06a805517502e43842841b81a1a7883255864913bf471505bcf89b9cb99b434278cc9451cc60493095fcf7a22cbb7483a50f01cc542bf8cd640af58f89f2ec2841975f4fd6baaf5fdbe5f89645c71ecb13349297a4dd5d5db8e940885581e2974a86af7e50b4f5658bd1b6137cbbd58e3c7a074214d94cc1d360f33a1fc388211fef13d34c432679235481a9a3cc7479da924a940714f0ccfdd3a0f3344534d261059273d4855ed21256468a5c39933b842f128cd0e8b957e226c8b07631bbd9d899061b1b7b5a9848f1902709f2d2d7e56d3d3a015d31e27e0a28c2ff359e34e703c273a0f5933952c76bc109dace2e7e24b5a92f7e66e2cec6e48c374c6260b35a1888083e546874a43a775a4f950c83acb11ff1fdedcb4283b739f751b24d357712eb6b476c8fa22f574d62118c8a0340bed1467c433b2d3448885d598c9f698a1ee1c6cf22b8748fe19c1c19c57165e864d41024bacfa6e84a6e8bc4dfad3192014a8d5823523f67a3238eb6c514507d327147eb7f2d23bbb08e91c7fbbd19c6510604fc22644b1606acbe85ff1a496d8b8a3672adcc83f9ed3489762b4d1d3283e1f04fee544f557a401d3a116c3fcdb5e356d3a86efca38a690f5254e277d8ddb48612654397bc111a343efcba1d3b75ddf8efb13a491463528d05916a8dd2ff02394bbbfd5e59125b7aaa970ae212893bb1a4801a3479d3e82d356845c230ed37669e64f534f10aa1640efb89c7cb91d06e171b7dfa9fb7510734bc512ba16189791756a073dc1d9007365799b639781d9407777eb9eaf9d6a3f2ad03932dcc372c62b355441e497cdf45e694765a50166873ed4c3c23e43317da78cb1a6a39d9d7f45cfc53c16aeb1613f635337ba6c092a35de04adb035cbfd1f83ee1e4cefed2911b15291a5ddd4a064ba0cc1a92a632fcca866f41a5909eaaad41b2a9bc6245e6d288b27b8f33fba8423e81afc927be4daca73d8fddcfc100d15cf2ee4b06984c383340b2b70624e5e0915c7e1af18ed3d338a38af730debd601baa300fc1201f68d48fcabe071f027f6cfcd86607162918b8d1fe4d46a0af7df81075865ec10f7692717a033022c170ec74d5bcbe1f20f6471bfda281d220e7d423cee6ad4cc9b0636f8ac7c044da0ca2be69db62e6aafad4ab9b9f1dc5a56b3e9d78ac18122740ca4624ac02b071202c2748d6fbb69245811b28aa80c942a699ef8fe25854bddc62f1769a3e83ade7fb78cb8a2ad7c4c09f800afb613dc9612bac46671208fe320010a128666d4b5cfb7e9fb6157a16cc494a71a3bb36d6a5b42bebfc597554b53f1650dec2a9641c1229177dcd86ffb67871fdea1bf7db5574d082fa5780e2a0eb0ee1b36b86871422d9256093f118795beff14048ce20a2fa57ae841eeeb1371f4faa37b5b5ded7aa8835bb4534cdececce7cfe487d4a509c9e80b95756057e670e4c3f6a81b21bbdc6c659dc31697e7236fbe3138276a3e7c4518943d185648d032c17d7c0ceda050f98abdf9cfd03f978d2dd55c5d6449a74be6b14aea2a8592ebef719c85db04d5126b35ebd93427443190dd93719b7e35c15803d9a1b88797326ca0e8ec4cc6d64805f516f6f3ad601a8c8a1733ffe129cd95503422d65337b9e9b0298946317652463fb19807decea0978cc591b4fef294bd6e3782d6b116793ee83011c6b1c0f7b0164cd63a1f162fb84f69c212f377d62f054c2e2fb093adbe9012fed1089ef77438dfadec2eac7123d723c7ec6f507a82333240d2da3764dce8a4e19c16f14ea54b71bb838a661f43ad660621f8a534598002c06569f685daffaf0c088d14b68a878a503acbcf7eb1b016a530e0eab11ccf1286a9dbf25ee0208f86308ff66de431816a5be0718fb5df69420ea84361e59ccff05d292c436d9fc5744424172dbc5823ec65b7a587b0598c84656c1c2d785746e3326b4ef47492f9aa8052bb819d49f5e9062a37715a89c2e7699ef3b4b2eab1a1fd3aa60c8680c7b7fe1bd7c783c3cae3d0210cf1bbc60a803d30090113d75235a4ac411960b283d7a48763800468d76bdaf873a1113b7c5a7b65aabf1d35621a9c59268fc3a07a3831da803088dc81882817c14353c26ca9119bccf57894b8b2dded38cf079abbe997a4495bdbd9e49f15777141a080561f4ceec5b1043c90cd0f74ef73fb6e43a7d7549a1d0131e00e27fc79c5278a6d54534595446bf285b45efbb9daa56a1887f75e8340ca4be09a2c68cb16536d1289b5e5fadeafd31ca4dc40db250b112d46bcb73baf1648e99ecf1a00ec37e5747a7e0e1c12b321c88bd2d69c697e6864ae4031c871bb4b6deeda65cb0d35acca63d90ca7d425ca525c21e66d08eec686b097ca887e72bcaa91d194b7c3e1d2de2c019567ce88cebde579630cec73484be595125274370fa0865cf8ddd1f704342f45da48cb83ee1a8fe3723ae0420a27c91141adb0b4343c65c7fc63b309ead47a296ba82580bd0f57db6fd1ab038d4bb2da87ee13353a3cb091ac8dc04bcd2c60d89a48f6ca036ccb403bf0b039d0921cd10dd675c75102cadc25a4a7b3553066ab5f3ab9125d501fbecb9a38553a794e6cf23d197d3ba061e30b6cdda1d93204e757c90573fc9cc37453cd97ff085eae90b724a02a219ea02f42502ed261275f4f61eb952f29194f08b59fdbdbe6f17d0792c4969a4d81f34792454e29851da59f3af2d540ddd217caccb4ab2db5330ae3df6a9c15b724ae3ca37612d858189558eb2c7e1b32bd07bb0dd82563a757225018c31416acbb139d1eeabd35ffdcb141a14fcacb8de2e2e1abed5274e0aec472015be61589c710ba2af3956a04f181581506609b65e629906e08fa33c1a2d28601332be94ba0df78e8618d611e0d88f2d39901ea876fd15cd2b5fe82dfa4c0e83c1a5d6f917f37b3c3dd01eba63b0d727bccf3bb396baf1402a568482d9d62312b8fb39593e58837801eee0ab1e38aea29f7b5ae25fe8e4f1bca64785db2c9b930a3a4ef688ba23af5a56e2845279b9d666838ecbaee9e251eb64b8d1618feb3d97efcc71f27313b827ac766494b44b", 0x1000}, {&(0x7f0000000200)="0992001d0fef16cfab8421d14f4127bcd213167fe7095e31818404ef8e0eebe1a6f325c00ff07d87124059ed54c949a42c6f4d17c11bbea100ae811d5206c3b8645ef288dfa29886925aa9e2cf31a230b06296cbd58bca922ff3f5487c119e581a077d5f8f71723d26bf0b5895be083891d4", 0x72}, {&(0x7f0000000280)="e4831fadd11fda477fdcfbbfa97211a4275d4d4d5bcf392ab4547c0019b1dccca3ab4ad02c6fefaab3107ae3b7a2152b9eea41f1c037f4c5f203c7137e79f33ab87b5af531c97b6dde941007094fbc0e8092b126b5674be12c83d2cefdae6802adcdc062194ce8b6402376db84c23dbde2ba5df4eba61f8a973dc3f8", 0x7c}], 0x5, &(0x7f0000002400)=[@iv={0xb0, 0x117, 0x2, 0x9b, "669a0cd7cb44dfe92915a172ee5fcd5bac001ef87a846ffb6545c3981e4ec5bdf1ec3fa57046ccd27ffb9bdf4ec524e3dd22066eeefb0059ed83c0dd27b435f26aae24b64ee372829c97bd043da31b197c5f70c552967e502c5c3c7d270104f77b1ee33403d57e5ff73d8e831278a1d67d6e8323a48573ba5fb38d52612ac7d2a0c3a74861e74786e9ebbca4db2c5a66da59224345dcd3b01e658a"}, @op={0x18, 0x117, 0x3, 0x1}, @op={0x18}, @assoc={0x18, 0x117, 0x4, 0x200}, @iv={0xa0, 0x117, 0x2, 0x8a, "78d399da18b60fc07171d38029adb7dad840e240d94d7516580d7e71e112fa1b481f970f5ff2dc801053a5c116474a949969c2078df6791bbda27b44fac4362e0db6ed5d665a6c77e5fa70f2783d79fab3d818579c7e47466679768f59ea9cd7921fe873e3fbddfcdb228253f9f56660bc3c581e57a71c24ea5548a4ac7d0f0a6c0576c86c4103510621"}, @iv={0x70, 0x117, 0x2, 0x56, "02fd1f7bc562748028c46184e7b931a9bf789f9aab3b0fb4a18b7a624f0d8a3118f6cac790e0f325107c64f159be5c5a8d1718d3a3ff40b48444fd3a320a540d6b1cd6d257017273b2b371546152d84d6151a74ee5e0"}, @assoc={0x18, 0x117, 0x4, 0x10000}, @assoc={0x18, 0x117, 0x4, 0x200}, @op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x5}], 0x268, 0x2400c881}], 0x1, 0x8000) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:38:54 executing program 5: mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x101000, 0x0) ioctl(r0, 0x6, &(0x7f0000000100)="c72278e4b919d0d46eb394b634f8f30e79f453e539c13fc3c1133bb3aa1f76eb6ede55e46ffb33d07bbfc2cb140c1e4e903e0dc068bdde802687a576faac78ac76c092cb57413378ed09159b020b179d25be814f5a9f1b60a8fa447fe678d6874c1afd6137f8a75b5531b06f56a853c3d4fb1d68489bc92e2da596d2ac8aeb1e28327ed2ed3a9fb21a06686130bf4140c7827e80b9cf0a4c1c4d2bd66ce70944a933253e8005ed898addf2") openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10010, 0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r2, 0xc018620b, &(0x7f0000000080)={r3}) socket$inet6_sctp(0xa, 0x0, 0x84) fsetxattr$security_smack_entry(r2, &(0x7f00000014c0)='security.SMACK64\x00', 0x0, 0x0, 0x0) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:38:54 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x2001ffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) [ 2010.274601] QAT: Invalid ioctl [ 2010.646930] QAT: Invalid ioctl 17:38:54 executing program 2: ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000001440)={0x0, 0x7fff, 0x7, 0x0, 0x2, 0x4, 0x4}) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000001400)={'syzkaller0\x00', 0x200}) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r3 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000100), 0x12) openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) r4 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0x2, 0x101000) accept$packet(r3, &(0x7f0000001640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001680)=0x14) sendmsg$nl_route(r4, &(0x7f0000001780)={&(0x7f0000001480), 0xc, &(0x7f00000016c0)={&(0x7f0000002840)=@bridge_setlink={0xec, 0x13, 0x205, 0x70bd29, 0x25dfdbff, {0x7, 0x0, 0x0, r5, 0x20000, 0x8}, [@IFLA_XDP={0x9c, 0x2b, [@generic="5d49340fd3ab4a57a17c2da72cb5d171a3c7100e7efa3c3fad6d7abb74542beb1675feed8c56378190f3ae66cd6bb2bd7cae3c18fee065566b8fa1a3d22b79435ae224414ee4f349275de7a5e0404d98c88a0445bcbff5deea17cc3e111d37336bdaa8fa206d26cc8114ab3af7", @generic="c0f1bb368df4afffddec01bbb5341517f49672a73f0237808d4f61d8f4e7dbbc9db3d3fa4094ece1"]}, @IFLA_ADDRESS={0xc, 0x1, @remote}, @IFLA_PHYS_SWITCH_ID={0x24, 0x24, "9eb7657071f233a247e8f4d44269dc6e55854e5b4e814ca03c02e1d68715f2ac"}]}, 0xec}, 0x1, 0x0, 0x0, 0x80}, 0x44004) fsetxattr$security_smack_entry(r1, &(0x7f00000014c0)='security.SMACK64\x00', 0x0, 0x0, 0x1) preadv(r2, &(0x7f0000001600), 0x0, 0xfffffffffffffffe) setxattr$trusted_overlay_redirect(&(0x7f00000000c0)='./file0\x00', &(0x7f00000003c0)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x2) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000001840)=""/4096) fstat(r1, &(0x7f0000001500)) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e21, @rand_addr=0xaf}}, 0xa97, 0x6, 0x4, 0x0, 0x80}, &(0x7f00000001c0)=0x98) bpf$PROG_LOAD(0x5, &(0x7f0000001700)={0x17, 0xb, &(0x7f0000001580)=@framed={{0x18, 0x0, 0x0, 0x0, 0xdd, 0x0, 0x0, 0x0, 0x1}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xffffffffffffffe0}, @initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, @jmp={0x5, 0x3, 0x0, 0xf, 0x8, 0x1, 0xfffffffffffffffc}, @call={0x85, 0x0, 0x0, 0x5a}]}, &(0x7f0000000280)='syzkaller\x00', 0x7, 0x0, 0x0, 0x40f00, 0x1}, 0x48) 17:38:54 executing program 5: mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_evm(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='security.evm\x00', &(0x7f0000000180)=@v2={0x5, 0x2, 0xd, 0x7, 0xe, "3f619bd38a12d2fb46b3b707a3f9"}, 0x18, 0x3) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x0, 0x84) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f00000014c0)='security.SMACK64\x00', 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) r2 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBDEV_G_SELECTION(r2, 0xc040563d, &(0x7f00000000c0)={0x1, 0x4, 0x1, 0x1, {0x400, 0x8, 0x6, 0x1}}) 17:38:54 executing program 3: mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x0, 0x84) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:38:54 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fgetxattr(r1, &(0x7f0000000080)=@random={'user.', '/dev/nullb0\x00'}, &(0x7f00000000c0)=""/24, 0x18) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:38:54 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:38:54 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x2001, 0x0) write$P9_RXATTRWALK(r1, &(0x7f00000000c0)={0xf, 0x1f, 0x1, 0xffffffffffffffff}, 0xf) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:38:55 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f0000000080)=0xd) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) r2 = syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x4, 0x200000) ioctl$SIOCGIFMTU(r2, 0x8921, &(0x7f0000000100)) 17:38:55 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) r1 = semget$private(0x0, 0x5, 0x209) semctl$IPC_RMID(r1, 0x0, 0x0) syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x800, 0x40000) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x9, 0x121400) r2 = perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x5, 0x40, 0x2b51c759, 0x0, 0x0, 0x63, 0x0, 0x0, 0x8417, 0x8, 0x100000001, 0x4, 0xd1, 0x10000, 0xfffffffffffffe01, 0x7, 0x8, 0x0, 0x5, 0x0, 0xfffffffffffffffd, 0x6, 0xffff, 0x80, 0x9, 0x3, 0x2, 0x1, 0x2, 0x2, 0xde5, 0x3, 0x7fffffff, 0x139, 0x8, 0x10001, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000180), 0x1}, 0x10080, 0x2, 0x2, 0x2, 0xac71, 0x5, 0xff3}, 0xffffffffffffffff, 0x4, 0xffffffffffffff9c, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x8000) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) ioctl$IOC_PR_CLEAR(r0, 0x401070cd, &(0x7f0000000080)={0x80000000}) 17:38:55 executing program 2: ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000001440)={0x0, 0x7fff, 0x7, 0x0, 0x2, 0x4, 0x4}) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000001400)={'syzkaller0\x00', 0x200}) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r3 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000100), 0x12) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) fsetxattr$security_smack_entry(r1, &(0x7f00000014c0)='security.SMACK64\x00', 0x0, 0x0, 0x1) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) setxattr$trusted_overlay_redirect(&(0x7f00000000c0)='./file0\x00', &(0x7f00000003c0)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x2) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000001840)=""/4096) fstat(r1, &(0x7f0000001500)) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e21, @rand_addr=0xaf}}, 0xa97, 0x6, 0x4, 0x0, 0x80}, &(0x7f00000001c0)=0x98) bpf$PROG_LOAD(0x5, &(0x7f0000001700)={0x17, 0xb, &(0x7f0000001580)=@framed={{0x18, 0x0, 0x0, 0x0, 0xdd, 0x0, 0x0, 0x0, 0x1}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xffffffffffffffe0}, @initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, @jmp={0x5, 0x3, 0x0, 0xf, 0x8, 0x1, 0xfffffffffffffffc}, @call={0x85, 0x0, 0x0, 0x5a}]}, &(0x7f0000000280)='syzkaller\x00', 0x7, 0x0, 0x0, 0x40f00, 0x1}, 0x48) 17:38:55 executing program 5: r0 = dup(0xffffffffffffff9c) getsockname$inet(r0, &(0x7f0000000140)={0x2, 0x0, @multicast2}, &(0x7f0000000180)=0x10) mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x20000000, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x0, 0x84) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f00000014c0)='security.SMACK64\x00', 0x0, 0x0, 0x0) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:38:55 executing program 3: mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x0, 0x84) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:38:55 executing program 0: openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) 17:38:55 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BLKROTATIONAL(r0, 0x127e, &(0x7f0000000080)) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:38:56 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x4d3, 0x10000) ioctl$GIO_UNIMAP(r1, 0x4b66, &(0x7f0000000100)={0x5, &(0x7f00000000c0)=[{}, {}, {}, {}, {}]}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PIO_SCRNMAP(r0, 0x4b41, &(0x7f0000001400)="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") ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:38:56 executing program 0: ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x2286, &(0x7f0000000800)) r0 = syz_open_dev$audion(0x0, 0x4, 0x40000) ioctl$NBD_SET_SOCK(0xffffffffffffffff, 0xab00, r0) rt_sigqueueinfo(0x0, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0x80000000}) r1 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) mknodat(r1, &(0x7f0000000200)='./file0\x00', 0x80008000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x400, 0x10000) r2 = socket(0x11, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'ip6_vti0\x00', 0x0}) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x4, 0x0, 0x0, &(0x7f00000001c0)='GPL\x00', 0x3, 0x30, &(0x7f00000004c0)=""/48, 0x0, 0x1, [], 0x0, 0x1}, 0x48) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) sched_getparam(0x0, &(0x7f0000000480)) setsockopt$packet_int(r2, 0x107, 0x14, &(0x7f0000003dc0)=0x4, 0x4) ioctl$FS_IOC_GETVERSION(r4, 0x80087601, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$packet(r2, &(0x7f0000000200)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) getsockopt$inet6_mreq(r2, 0x29, 0x0, 0x0, 0x0) shmget(0xffffffffffffffff, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) sendmmsg$inet_sctp(r2, &(0x7f0000871fc8)=[{&(0x7f000086c000)=@in6={0xa, 0x0, 0x2}, 0x1c, &(0x7f0000d1e000), 0x0, &(0x7f0000dda000)}], 0x492492492492510, 0x0) 17:38:56 executing program 5: mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) r2 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x0, 0x2) ioctl$RTC_VL_CLR(r2, 0x7014) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_GUEST_DEBUG(r0, 0x4048ae9b, &(0x7f0000000080)={0xb0002, 0x0, [0x29, 0x4774, 0xbe, 0x3, 0x0, 0x9, 0x20, 0xa6]}) socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_mreq(r2, 0x0, 0x23, &(0x7f0000000140)={@multicast2, @broadcast}, 0x8) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f00000014c0)='security.SMACK64\x00', 0x0, 0x0, 0x0) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:38:56 executing program 3: mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:38:57 executing program 2: ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000001440)={0x0, 0x7fff, 0x7, 0x0, 0x2, 0x4, 0x4}) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000001400)={'syzkaller0\x00', 0x200}) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r3 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000140), 0x4) write$cgroup_pid(r3, &(0x7f0000000100), 0xfffffffffffffcff) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) fsetxattr$security_smack_entry(r1, &(0x7f00000014c0)='security.SMACK64\x00', 0x0, 0x0, 0x1) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) setxattr$trusted_overlay_redirect(&(0x7f00000000c0)='./file0\x00', &(0x7f00000003c0)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x2) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000001840)=""/4096) fstat(r1, &(0x7f0000001500)) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e21, @rand_addr=0xaf}}, 0xa97, 0x6, 0x4, 0x0, 0x80}, &(0x7f00000001c0)=0x98) bpf$PROG_LOAD(0x5, &(0x7f0000001700)={0x17, 0xb, &(0x7f0000001580)=@framed={{0x18, 0x0, 0x0, 0x0, 0xdd, 0x0, 0x0, 0x0, 0x1}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xffffffffffffffe0}, @initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, @jmp={0x5, 0x3, 0x0, 0xf, 0x8, 0x1, 0xfffffffffffffffc}, @call={0x85, 0x0, 0x0, 0x5a}]}, &(0x7f0000000280)='syzkaller\x00', 0x7, 0x0, 0x0, 0x40f00, 0x1}, 0x48) 17:38:57 executing program 5: mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) socketpair(0xd, 0xa, 0x4, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000000c0)) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x0, 0x84) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f00000014c0)='security.SMACK64\x00', 0x0, 0x0, 0x0) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:38:57 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x8, 0x0) ioctl$KDMKTONE(r2, 0x4b30, 0x5) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:38:57 executing program 3: mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:38:57 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x6, 0x1) getsockopt$EBT_SO_GET_ENTRIES(r2, 0x0, 0x81, &(0x7f0000000240)={'filter\x00', 0x0, 0x4, 0xf8, [], 0x7, &(0x7f00000000c0)=[{}, {}, {}, {}, {}, {}, {}], &(0x7f0000000140)=""/248}, &(0x7f00000002c0)=0x78) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000300)='/dev/nullb0\x00', 0x40, 0x0) 17:38:57 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) io_setup(0x80000000, &(0x7f0000000080)=0x0) io_pgetevents(r2, 0xffffffffffffffc2, 0xa, &(0x7f00000000c0)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}], &(0x7f0000000200), 0x0) 17:38:57 executing program 3: mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:38:57 executing program 0: syz_emit_ethernet(0x1, &(0x7f0000004980)=ANY=[@ANYBLOB="500000009078000700285ce8592e27101cbbd5c0242fc72faf1bbadb4f60ebd5e9e28a9e2fd458ec58291f781ba9a8d5aee5499459abd9db36e87da0eb22f452f174298cfa7a0b712b07cf85cbc2424a976f0019f1bad6e0"], 0x0) 17:38:58 executing program 2: ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000001440)={0x0, 0x7fff, 0x7, 0x0, 0x2, 0x4, 0x4}) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) recvmsg(r1, &(0x7f0000003d80)={&(0x7f0000001640)=@generic, 0x80, &(0x7f0000003bc0)=[{&(0x7f0000002840)=""/239, 0xef}, {&(0x7f00000014c0)=""/13, 0xd}, {&(0x7f0000001780)=""/138, 0x8a}, {&(0x7f00000016c0)=""/27, 0x1b}, {&(0x7f0000002940)=""/4096, 0x1000}, {&(0x7f0000003940)=""/75, 0x4b}, {&(0x7f00000039c0)=""/120, 0x78}, {&(0x7f0000003a40)=""/90, 0x5a}, {&(0x7f0000003ac0)=""/76, 0x4c}, {&(0x7f0000003b40)=""/80, 0x50}], 0xa, &(0x7f0000003c80)=""/213, 0xd5, 0x40}, 0x40000020) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000001400)={'syzkaller0\x00', 0x200}) mkdir(&(0x7f00000002c0)='./file0\x00', 0x17e) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r3 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000003dc0)={0x0}, &(0x7f0000003e00)=0xc) write$cgroup_pid(r3, &(0x7f0000000100)=r4, 0x12) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) fsetxattr$security_smack_entry(r3, 0x0, 0x0, 0x0, 0x5) preadv(r5, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) r6 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x7f, 0x42) ioctl$VIDIOC_SUBDEV_S_EDID(r6, 0xc0285629, &(0x7f0000001600)={0xfffffffffffffffc, 0x97c2, 0x3, [], &(0x7f0000001480)=0x3f}) setxattr$trusted_overlay_redirect(&(0x7f00000000c0)='./file0\x00', &(0x7f00000003c0)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x2) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000001840)=""/4096) fstat(r1, &(0x7f0000001500)) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e21, @rand_addr=0xaf}}, 0xa97, 0x6, 0x4, 0x0, 0x80}, &(0x7f00000001c0)=0x98) bpf$PROG_LOAD(0x5, &(0x7f0000001700)={0x17, 0xb, &(0x7f0000001580)=@framed={{0x18, 0x0, 0x0, 0x0, 0xdd, 0x0, 0x0, 0x0, 0x1}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xffffffffffffffe0}, @initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, @jmp={0x5, 0x3, 0x0, 0xf, 0x8, 0x1, 0xfffffffffffffffc}, @call={0x85, 0x0, 0x0, 0x5a}]}, &(0x7f0000000280)='syzkaller\x00', 0x7, 0x0, 0x0, 0x40f00, 0x1}, 0x48) 17:38:58 executing program 5: mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_pid(r0, 0x0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x0, 0x84) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f00000014c0)='security.SMACK64\x00', 0x0, 0x0, 0x0) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:38:58 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:38:58 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) shmget(0x3, 0x1000, 0x800, &(0x7f0000fff000/0x1000)=nil) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) syncfs(r1) 17:38:58 executing program 0: r0 = syz_open_dev$usb(&(0x7f00000003c0)='/dev/bus/usb/00#/00#\x00', 0x40000fffffb, 0x802) ioctl$FS_IOC_FSGETXATTR(r0, 0x80085504, &(0x7f0000000180)) [ 2014.625040] usb usb5: usbfs: process 29189 (syz-executor0) did not claim interface 0 before use 17:38:58 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x480002, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)={0xaa, 0x20}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000100)={0x0}, &(0x7f0000000180)=0xc) capset(&(0x7f00000001c0)={0x19980330, r2}, &(0x7f0000000200)={0x401, 0x9, 0x1ff, 0x5, 0x22d0, 0x8000000000000}) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:38:58 executing program 5: mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nullb0\x00', 0x1000000003fff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x0, 0x84) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f00000014c0)='security.SMACK64\x00', 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:38:58 executing program 3: mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x0, 0x84) preadv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:38:58 executing program 0: pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f00000001c0), 0xfffffef3) read(0xffffffffffffffff, &(0x7f0000000280)=""/156, 0x9c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfffffe94) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r1, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) bind$unix(r0, &(0x7f00000000c0)=@abs={0x1}, 0x6e) 17:38:59 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) r1 = socket$kcm(0x2, 0x3, 0x84) sendmsg(r1, &(0x7f00000001c0)={&(0x7f0000000040)=@un=@abs, 0x80, &(0x7f00000002c0)=[{&(0x7f00000000c0)="2e00000000000000000023200c0e1af0", 0x10}], 0x1}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:38:59 executing program 5: mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x359) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x0, 0x84) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f00000014c0)='security.SMACK64\x00', 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:38:59 executing program 3: mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x0, 0x84) preadv(r0, 0x0, 0x0, 0x0) 17:38:59 executing program 2: ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000001440)={0x0, 0x7fff, 0x7, 0x0, 0x2, 0x4, 0x4}) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000001400)={'syzkaller0\x00', 0x200}) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000100), 0x12) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) fsetxattr$security_smack_entry(r1, &(0x7f00000014c0)='security.SMACK64\x00', 0x0, 0x0, 0x1) preadv(r3, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) r4 = syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x80, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffff9c, 0x84, 0x10, &(0x7f0000001480)=@sack_info={0x0, 0xffffffff, 0x6}, &(0x7f0000001600)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000001780)={r5, 0x90, &(0x7f0000001640)=[@in={0x2, 0x4e22, @rand_addr=0x3}, @in6={0xa, 0x4e24, 0x6f0bb0fd, @dev={0xfe, 0x80, [], 0x1c}, 0x401}, @in6={0xa, 0x4e20, 0x46c1, @remote, 0x5}, @in={0x2, 0x4e23, @multicast1}, @in6={0xa, 0x4e23, 0x1, @empty, 0x6}, @in6={0xa, 0x4e24, 0x649d, @local, 0x3ff}]}, &(0x7f00000017c0)=0x10) setxattr$trusted_overlay_redirect(&(0x7f00000000c0)='./file0\x00', &(0x7f00000003c0)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x2) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000001840)=""/4096) fstat(r1, &(0x7f0000001500)) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e21, @rand_addr=0xaf}}, 0xa97, 0x6, 0x4, 0x0, 0x80}, &(0x7f00000001c0)=0x98) bpf$PROG_LOAD(0x5, &(0x7f0000001700)={0x17, 0xb, &(0x7f0000001580)=@framed={{0x18, 0x0, 0x0, 0x0, 0xdd, 0x0, 0x0, 0x0, 0x1}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xffffffffffffffe0}, @initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, @jmp={0x5, 0x3, 0x0, 0xf, 0x8, 0x1, 0xfffffffffffffffc}, @call={0x85, 0x0, 0x0, 0x5a}]}, &(0x7f0000000280)='syzkaller\x00', 0x7, 0x0, 0x0, 0x40f00, 0x1}, 0x48) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r4, 0xc0605345, &(0x7f0000002840)={0x10000, 0x3, {0xffffffffffffffff, 0x3, 0x1ff, 0x0, 0x1}}) 17:38:59 executing program 4: r0 = inotify_init() ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000080)={0xfffffffffffffff7, 0x5, 0x5, 0x1, 0x5, [{0x1, 0x8, 0x1, 0x0, 0x0, 0x204}, {0x6, 0x288, 0x7, 0x0, 0x0, 0x800}, {0x7, 0x3, 0xffffffff, 0x0, 0x0, 0x802}, {0x4, 0xfffffffffffffffa, 0x3, 0x0, 0x0, 0x8a}, {0x1, 0x9, 0x5, 0x0, 0x0, 0x2}]}) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:39:00 executing program 5: mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000680)={&(0x7f0000001e00)={0x1c, 0x1e, 0x400000000000109, 0x0, 0x0, {0x7}, [@nested={0x8, 0x0, [@typed={0x4}]}]}, 0xfc4d}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x0, 0x84) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f00000014c0)='security.SMACK64\x00', 0x0, 0x0, 0x0) preadv(r2, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:39:00 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x101000, 0x0) r1 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x80000) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x2) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:39:00 executing program 4: syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0xffffffff00000000, 0x800) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x1, 0x20000) sendmsg$key(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="020a06f2a4d5270025bd70c6a066a62502eea93595000064399f155517f36a9292907f64c2000000000054"], 0x20}}, 0x40) 17:39:00 executing program 3: mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x0, 0x84) preadv(r0, 0x0, 0x0, 0x0) 17:39:00 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f00000000c0)=0x400, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 17:39:00 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0xfff, 0x400000) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r2, 0x111, 0x3, 0x1, 0x4) ioctl$NBD_CLEAR_QUE(r0, 0xab05) 17:39:00 executing program 2: ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000001440)={0x0, 0x7fff, 0x7, 0x0, 0x2, 0x4, 0x4}) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000001400)={'syzkaller0\x00', 0x200}) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r3 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000100), 0x12) openat$nullb(0xffffffffffffff9c, &(0x7f0000001600)='/dev/nullb0\x00', 0x80000, 0x0) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000000)) fsetxattr$security_smack_entry(r1, &(0x7f00000014c0)='security.SMACK64\x00', 0x0, 0x0, 0x1) preadv(r1, &(0x7f0000001480), 0x335, 0xfffffffffffffffd) setxattr$trusted_overlay_redirect(&(0x7f00000000c0)='./file0\x00', &(0x7f00000003c0)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x2) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000001840)=""/4096) fstat(r1, &(0x7f0000001500)) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e21, @rand_addr=0xaf}}, 0xa97, 0x6, 0x4, 0x0, 0x80}, &(0x7f00000001c0)=0x98) bpf$PROG_LOAD(0x5, &(0x7f0000001700)={0x17, 0x9, &(0x7f0000001580)=ANY=[@ANYBLOB="18000000dd0000000000000001000000180000000300000000000000e0ffffff18000000000000000000000d8f0100fcffffff850000005a00000095000000000080000000000000"], &(0x7f0000000280)='syzkaller\x00', 0x7, 0x0, 0x0, 0x41100, 0x1}, 0x48) 17:39:00 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000140)={0xffffffffffffffff}) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r2, 0xae44, 0x0) [ 2016.736471] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 17:39:00 executing program 5: mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x4001, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x4000, 0x84) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f00000014c0)='security.SMACK64\x00', 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x80000, 0x0) ioctl$VIDIOC_ENUMAUDIO(r2, 0xc0345641, &(0x7f00000000c0)={0x8, "c6dfe7e39df96916de0586270bcf808c1e4127d74fd8aaf33ebfe5ca2c2a5059", 0x0, 0x1}) 17:39:01 executing program 3: mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x0, 0x84) preadv(r0, 0x0, 0x0, 0x0) 17:39:01 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000005780)='/proc/self/net/pfkey\x00', 0x8000, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r3, 0x40405515, &(0x7f00000057c0)={0x0, 0x1, 0x2, 0x9, '\x00', 0x6}) openat$null(0xffffffffffffff9c, &(0x7f0000005800)='/dev/null\x00', 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000003bc0)=0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000003c00)={0x0, 0x0}, &(0x7f0000003c40)=0xc) r6 = getgid() r7 = getpid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000003c80)={{{@in6=@mcast2, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@dev}}, &(0x7f0000003d80)=0xe8) lstat(&(0x7f0000003dc0)='./file0\x00', &(0x7f0000003e00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r10 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000003e80)='/dev/video37\x00', 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000003ec0)={0x0}, &(0x7f0000003f00)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000003f40)={{{@in=@dev, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@mcast1}}, &(0x7f0000004040)=0xe8) r13 = getgid() sendmmsg$unix(r2, &(0x7f0000005680)=[{&(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000015c0)=[{&(0x7f0000000100)="0a454593d69cfe1ba5d1d2dbdeb86bdb42b4d09b3494d70ba01125c8633bd5d2712abb1730e2bd6dbdf92b4a5757a157c7ce8d7f402d7ab57a1e258157365b5fed28597c3a428d199e633ad1e6b2c8d62a3f14aeaef9ff6546fe1292e7e8861eeef5a218665ee63789db01faa7ced1f0274f8d7f97a75034f8f28c8cf3f494be73f74b54d3", 0x85}, {&(0x7f00000001c0)="86b9df571de565e09140fd826a9b5eb049b6873097b1560c8ad316d843016e8c206492e6cf1a332be90f7c4ff80fe597c5d7fb51cad0775b526a94d7a27d2d1d5ca807edc3fb8cc27deb777cc1a763675099a1e76c70963388d3539e648ae10de8da9e915d04b1f7c1c458941c7686d9a788cf06d179bb00599b23a699becacc0b32704ad3e9bfaac905474b100d7f70f7b60084d45badba791d67196ec1ed8784", 0xa1}, {&(0x7f0000000280)="0c859f15f6c3144320ab532f4ace7b54167226587ea5a617b06182273890b5d28140cee00db3569e50b317e989e4aa42c3fe4ca09b15ac855c5f7b", 0x3b}, {&(0x7f00000002c0)="44d48ac12ad56774ae03949c485dacc7c40109d0f885cfd03c4ab04999ea289d", 0x20}, {&(0x7f0000000300)="9954337d23a21f8bd21c570b17b2956599e9b5dc7adf3df110239e90831f758ab98f196aae8eec9523779195b641752ff849b5ebd8d7f6925ba49cc361e85be92a25bdfb4b9631b7dcea24bc7cd3de52fd9aa21895443344ecd1a7762d3dff77f1dd8056eb922e582ee684994687d04fa04a716157f5908abbb86e1ac14a713b47c42dee8907efe36b24", 0x8a}, {&(0x7f00000003c0)="0ca4bc239ea868c8610a", 0xa}, {&(0x7f0000001400)="abe980d46767644afd31c0f3332e14e59cca0e3d2c1424ca0358a1e74a3a8ff3616e2ae072669dfaee21816c46b2556267ce4757ee8f17c6d82653462c3a4ecfbdbb5bc088fb2ed98e556bb1e01a346b1be1a7e8a70f60949c00238bdee6510a0557d8111c59ab28bf545c507d772bff14084d1f80b3e5f8415cd79fdd6119ebbabb46e998482e6f14f4f1298e36f1756a9ca216065e11d77d0f0dc7f44b7c5a016c97b1e84401e9710579576f9ee38f9d8f4feedc4f7ee999b446a06a90b97d70de9bd4f0c4b7dd2ce21617af", 0xcd}, {&(0x7f0000001500)="1a5dfd5dd4b0cefd67546dc4d630c7ba06e92c2c56eb82cb3381dea6eda06f537d4516121542b2a217988361a96c1188812baff7d09f49e51c93df4422b272a61d448b6741d8fd97d3d0855e57be1021ce76689f9b31c51b8bc8b03504c1c1689ae93d30b2eb219d538a452706057d216e993f912ad74ec28fde6d9e563ab9bfc673bcdf94e3a8e853abbc851fa207bbef8e0ae2f52dae758a601467ac", 0x9d}], 0x8, &(0x7f0000001640)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES32=r0, @ANYBLOB="f3d808c2"], 0x18, 0x800}, {&(0x7f0000001680)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000003b40)=[{&(0x7f0000001700)="f4b375ef9178", 0x6}, {&(0x7f0000001740)="6588ac9694ce0a2aa07785eeb2c1f78ae176a1c889e63ff2bd105c9093d907c83199bab93c86b84142c307b837ceb83ab7cc7876a3b267bc57652c3cac11898890313989ad6cbaa6c25309bff3402d9e7c73e88d3fe76716e25a5af9a85850bd2aa15c4f3438b70b58d53949450b16df2e71fc3f68709d622eb41886563645fdfe8e4acd3aecfdb1d813880f83191c4b818bde32b57eeebe62b4b786a495ba", 0x9f}, {&(0x7f0000001800)="ee3b7b367de3be41c0c07930835b34af6cf9af4e8cdd91340b712affc978a6e34e4d76f62a573f78ae960764a946472347f92ea51a149ef0b43388a485fdcb37f719f7b2ce2c485fa13b7d9bef7eb44593c58a6e2628d14226564161217efbacb0b8875aec593bdfaf3e6035bfd05fee83da70222475db8191b959cea39e738985015d26e6627d9cf7ae9b9830dfda4ef266e1fbda1492bf3b33b74cd7055a377f5e6ee50f3e5c35c7452867cccf71297967f8c161abcf518afb355dddd0b483d2f965bdf674ddd7a5d654a9c5e76e13e65d38a63e3162c8731dd8e29b66cd0bc07a290125e4039845d203c715e1d1ef5201ab66ce14c988e22bad9e761aa9563bad301dd25c8238e47e41ab7ee64154247107aeb75b8aace23013f775996e49f21e9bc7e7103f3ba11dfaac2b797077839833928a0a9b622a213c25a934ad89fc459101769f72f6aec455561aee9d6668bc35837a7f624c2063a417852daf6630b563def96b50d747a477affb61102684fe7a16395af8921a69fd26a97bb0f4d12cc3c4cee1fbfb239974495cad8168b63476e886fbc92a26312fef6c030d02dd726a8960d688929d3586eff09526fbf8012574dac2b34cc63f499d0632581ec00e3603eb0223553f3cbc2ce8bf46554b5be0a4afb485396839b05b71f68029cc22e4f0e880f46a80abeb901d52324681642d90be7d4a2fd5f2e38c50a5120b79006e650d9167d248d56cdb3cf38e91e47b949833b5b7dd318dd69168a9889da359a9bfb91030c3f5273c2ad6a40b6a895a8f382a15c557c1f8533faa2a07ba44bd843144631d2471ae3a59702bc08cbbb2c380c0d853297d5359106a18288ca2e3f3b26639c1220d9a932873b9dc1b60e004f0bb8a9f5b4872a34127a2455f74faf5a56d78d3a62821cea66df19ef7ed00d2ded86dd1af2fab3dfa4727e57882ade64514cf5b6b65a3cc1e6e2048a0c768e190b13118afe8de97a86eec42d6b3805b12cd15a1638a2675086d6520dcf931305b79c784b40e990a60ca5c48cc56a881c6072d517ce703d2e03b4b44738fae1ebf057a3f309d38f7c396788ab2a4ef493cce1bb21175fe59b05cc1cf8c7371c1cf11dde2f1cd7d3349abf176608b4a398b0d118d5cb385369b79d7bc6efbdb00e7f01cd8a3e1ce0ad790a4afcbe5b25cb51d2dae0a29c5bf68217b195abcef2453450deb004f1f4cb1741981fb3aeccf96dc431138a7befed8f7ac6d4dfdaa92ab0df0e5a352219209c1e103ce3afba7eb00fac64179431ecfba9819c8f7a88d80af08dbfec7654778db1b7a9b3d7e02487d4a638073840258e9e58e4d34b73061c4761c7cce0abb524c1d8778562a46dafc02086053608e93097e12c6d52d96956cc6a7bccd884d1f831d59f208bcf5ff3c74c2a84e83e3660e4bc5fe01cd9108c2d05777ae16f33ee4484d22e6fa377f958e0cdd652327e858bc7383b3ca6423fe82677850be9b5fe3b4e0909aaa75add23432222d8aa91c09f246c2bb6beee840924af69563e1a892fa008991dfcbe867e486594fcd5e2729c3ea313012421a32675c84fd0d52100e3387925a2b5531e4ace033d6bbfa88a502ab6677ce84024c942043c57e506781804910a7a6694bbb3db4daca8e4b68adcc4c8c29c934d101c5528839cc83c8f9c2535d867bd9d1e3cd2c4cac02beb8a39ba8364d01ffc221d174e1d4cc956c71117131312869969a8599291662322e0c2839e7585a1a01659c5e51d2f7a1b6354fdd87c1cbd3030d406cd0dd9b2eba10221547f3db9ace6c0e23f1548c7e2b8df3c347ace712a5d81d3bbd1b7a35625f2ce9158ac88be9b0ad3ef5bcfdcb95d49a9326030fdc3239a0e6f19fc6c709c50390d9c1ca05ee7456e941bc37ea747851be9d6b3d32f616920f32f967441cf3d76d9037af9ed162a71424924690f59fb4758f20794e1135e478d18256bdaed2debffa041cfb660ec79eaeb00a05a57a1b6236b0b05a9113d9f0d4c9fc1ac93e3eee44eca78d596894e195a8d565dc0d5d98313f857e51feafcf7b4df935a444121c104dabce1fdfcecd7c6bf8b433d22597e2221c97dc05320a1c9fd2a58c19de5f6fdbc3d377878028ec4aa86bf40f0ff773e300461afc2cddd795f1c75c4e4e17d52f4e4b830ce83e343525140ad68abd52c6f5241818d08e967656e467101c41f8ffdc49d71cf4990ac8d6cd817fe6a5403fd1a387ebb90e91554a90d514e760685499a449f8e15cb379ece54b261ff69995b6ca416237fe37c4a09df9c03d4fbf6bfc46f4c66e0abd49eda6286541f9548b6f2f335f6f857a47ba2ee8b213372859859d4d949d5dc9901db6a062b26e59a579c9cd9b41eacb385a260e97c1dd1ea29f999b245ecf8638aaa4adc33fc78024b88ff53eeeee306207fd8f9ff88ec84482a0b0b95a34cd889f0944d8cca5763ba2dcb3cbbf02a437668159357d8b0eb1a71fe4702576d09aef3a260d62ef0616440f8fb43b5af37a961119c15c9b203c18d147e04eb416a418bac01ea2ac9e5109202e503935ea37f4ddb7a67ec10b53c5b745ea8db162630cc35579824d72206873e45cb61db06cfa04d9aab9cdfe9a5ad308234a0be189f701c624f26f2233279db28965b13a4fa8a7f66d3c67e97430843650852952c342cb2bec8485fba77ea21e12022b25387f4f05554f56841c1659dfe19d6441781350038345393b3736b7d7ed7a8efc9057267ca4f38b2f24aa673e248482a60323cf9e5f565e495bd595af2d3490c9ee7cc7978430cfff30c289f29d53128077f2fc9c431487af429393d695312cb623464edb2297c7a9923609eb7a6a6eb3ae3d0bfb7498b43cbf0b3932be60f93fccb5b87864fba7dbada49d772496d003c8e0721e765a8edaa6bb6ad0f7afca010fdabdffd33ab2f9492028fffd1eb5a1e3eb27afdd3d60e427eba1bc78f4a951350899dc34d8f22835f4e0fa6484a26858d7ef14e8a22cb1fee075cf350021a1d250534f143cc89e707eaaa99ac89ae65f63b37d812b8f2dde98499d07df1ca0a9a8aadc482d7c84d8f055be12ab0df4fb0500cfebfa8f9655bf9e4599ef2fba8c09e964eae4ae8dd4dc80b0b8492d08e975a34d9b9a8c21e6eeecca7522bb4647a11d8fdbaf16ca45a2c95c1d37f1dab794a52cd97e845b6f5ff6e86122ce5a3aa6dbafb07b3ce134e0e02873f2fabdd4dae7b18d91f16c225c03a42c6435a70ed44ba3bc52b656db58a75d918ee731e970627cb82c7ccc933d99db6612c7330ac57011170523d25c466c232a2b7d53a1181e95cb78b1ed9c26d3f3bf00c2ec0764445d2c684c118b47cf11e2eec544406f2fa63f23df086d44839535be781cfe6af0b07184c369c9d027551ee916c6b98c1171f1c0db19a790adfbe2d0b2d1db3c1a59fc4237e3f395dd342bb84280ac6cfe235f95a09ded4bd4b174305b79ee00dfab88b9f92af028c8c18fa5d0b8b18dcf0e575906e1b5728e09156a837cb1916c1089028400516b253d509f757f8912cc091460abbd48e7c0dc5e495d2a590699fa7c3003a171c83fd885c663466e8ba95ef4e9b67418ecb7cda202ee8a15fa568ba419c016178a9a2828af0b38cadd72abfa1b9b122b7008d5922257d5aeb108e7ac872bac8e1c2f362e78933e250762b3259eb46566f01c015457e1a099f0f4412d92214423a5124d5e2db370291360b9f5e1a50b1dc4798e72db2d91faf9e894a2e6ff8cac0abba72b06c141fd7189670aff5f692433a01e04e9ea26a0778ce4aca4ba2539cf90ab19987195bc02ebf7975c265fce95525629d4097789464832fc51bed591cd4638361698b451de15c74eb46af70a65f8fdc2b146a30904dce34b1ff87660601c29d2b050e2df650eed3c193062989b092c1c6d3f1e2733ef143790e583ae9da6d2876b3d59305ad685f40bc658610f0dd8c8b480ef5057ef9442a2778b50989c7017d00bd700b848f226303aa6040354104ae4f552dae76d4e5a10e5e0b4f5cd250d83fc0e6a53dee16531e39b0b85059158fdd3cee400b6122f6280e94646198ff34f15b57b81a182d21efe44a0274a3fb293d4c24575b61d0bac378064c4220b1c5a0d17015c75a0c01eb293ca45e621baf239cc076d82a06c2ed2bbb09156cb4a823c8c3fbe0c575c5d91564b0cc350abdb8579fa00601860e36db2a69ea73444ee184ae7b8ec8756db592b1a15627cf7af33971e428f864b111e33c732ba17e6d977ff301b76cea426389f070e5bfff984812c1efabe0b3073fc23f876cf34e55eedec8b26574eaad72ed2cf834e1a03e3e52c590f055e3eed35b78129d19c7d986d327d1f6646ee48842dfddfa2b2da9a4dbc686cc9d2f4ab318c122a40a5afc0647f65a6f181af06ce2ec875d12b6f6aae5515044d5a1268d354634a5d8a57bc4342598d5fabfce5d698d5fe14bb91e2da2ab0d10d459b923515ce3a4f73eebdcc9f9fb820b038a7bf63f16c9ab42d732fbbc809432228ecca41affa7c159a4d315ed46a21a83e209338accc92ab232b23d67c33ff3ae97da1b5fc5e5a217d5f4cae8c5bb956f905ef8a77202c1910727f1243cf4c8f6e55680536d5bc8d82b9f03108a8a99a85aa7b42676851bf00d1ff1877bcff22725e4b716f98ba74976b1a3d2e0af2556756d3cbb84bccf808eed57633d358539f68acbf9f16bc85319b98360b6ed75413a9e5401d7a27944ec43c77375a03b166e6bfe58d190874632b7d2d22775a05eb250eca271b565d12efdf8cb354bb2912958a7ccb6e485997adc4deafeb894266d9c134647023253fd7ac939a4922a14e73702730726e2b8c9dbadae2f8c43476d5393a19234b9a57e310a6870d077bc01e887459be92a73829829a0fa6eba9540b87d6c7b58bd5126e1b155f8a7d500abf0ada7fc55c86fb38e19e571db5d259e8c241dd469d0cb5522291244378c5023186544f992b48731e89806fb9700dad21e9324b1df77780bb86f79f8a4815c858662bd4be339c413d5e3ed783135b7f04b5977e33e8664f1ce4153e8f225339d40979695f8011e72139bd2f1f5baf2ff994c7d40192b3346533b7789af4236631ddad73d8910e6dc6c36c92ad28a8d79e86c6f3e81801f9e4579c27e0828a79e7480640f74f3cbbffdc6ab20aa2660040675aff1a894b3d7dda1deeb54ac8309c90435e360da0beac0a29b3008f10ead2a06d06d32548c6d95a2347abcab8dfa8614b645ac8fb5bbc63754d798eb6818f4c50e92bea0212e67e989e5c01fe122760ea20243fe29156b075a3be367936e158e0d89481ee69d5629170646350648efd907c2db98bca82f2c14945f3b16cc29577c0e94e58bca3d9528ab3dc98f97863982cc83392c4b11a5a62c13387365b9013f8666a56c76414da72d7bdfdd921b9b1f6d85565c59ccb7170f7e51b59295f80999679908366347d8c7baeca0597ffca9c918f146d24973b5f22347acde1744515c59792e06cde3b2991d09b062310f65ead5db06d132286a61a36eae14cb200520df0572a90760f3e0b5e42cead000670bca0bbe6d5b3e58cc50a5e7116dcaebd85ca5b64fb244183b6b1f6f6a9b72e870e47887344067c9ba2b1b5dded728966bbb7dbeb3a4816c909a2a04b0c0b18bf318582afd6c52e84279f67d7d35cc55b434a7fba3dea4abec56084eda609885246bf0d8b23b045893498da269ec817b4c8c8116fdb297acf50c0b4d0f437ee36539186813f3de8f8765d30a4814e2a4db79d4501e0c77ae5df123e46413610d955ed658ea9036cf827a916e59c6297", 0x1000}, {&(0x7f0000002800)="0ab8e82defb4e8bde74cdf7daf19c4dfedae0de7a436fc895cebeeca4be8940810d0f31c36c6a738fcd2340d48034961d9d03eabb5be3ded4fa0bcbb8e294613adcc52286015c96d70bfeac61c60d21fd779644da52f9aba8d3c6274d408026fd420198d2c7f81e870904fc350864f9437222867b6eeac5e89947d70ab16a010416dcae02e5c1e2c2b9d26f4b380b6f772dbc7a5fb216c6fa3e1b3660b33487cc2ff89f4b4e4cff0d0036816bafb69e4092cc4679d4b4ed54a568e140f5c788f86e7e547f8f054ed788287e92c727dc323ced35076f35d0742431d45201a2055a46d00d7dc", 0xe5}, {&(0x7f0000002900)="6f58046c6e4f8d9a2f9cb1556b381b5948209e210ea45b43563af13a73d15c780da5e32ddfc4b21fb08cabaa7734a89a29aae2573e99681c9b9088607258129582d44e87f6131b27cdc2ea4d7ff8f92f6f58634806af6da0293ee4191d8c7c3ac770596db1677eacd94997c49958fae4c69a1e6b", 0x74}, {&(0x7f0000002980)="63a33dade1da21de64c0243b2d11669817ddf9b855ec4eb3fbb6510594d9161ee174a400639148bf4765aca573cf5873507e548f51874893080e784f2746c0710d220351d7e4067fae3e50e1b9d6c8d3036398b26e817aee2d62e6e016d440c5c549045005ea54fc44ccf30ebc9c1ea40102caed61e29aa20acb65f51150e72958ae5e16e91a7f96fe534e4f3604529fa2057b332f5c03e5614b42b4c9c7b29a0c546d86fc1330999f47ef292774556469cf7aea36c4a86a379fac6dfbe1a78cc38f8bb52579c7f55d6a1ee1d08d922aee9edbce7159e8b543", 0xd9}, {&(0x7f0000002a80)="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", 0x1000}, {&(0x7f0000003a80)="5493f6163f02881777b6aee4169e784e7118e7a0f8f5c9808f5e4d062c390174ee713d0fc04d1db0952330c44f63aaa690e71f2852d0bf2b71d167634e5570600b0f9d0b03c0050e35ddc135bc734e16ec5cddcd0619ac24c32a38864b4483ffa9e223facf87f41edb31eeeb73f51713aa6a1fe0fb53bc16d837debc9d7457b79cfef6edbbb16f41aec4fd4e3310e40beca9daecb8d22c4002b547a6ccd75754230143c4d03cb7d07395168dea2f4cd9d9787b334e9b4b49ae", 0xb9}], 0x8, &(0x7f0000004080)=[@cred={0x20, 0x1, 0x2, r4, r5, r6}, @cred={0x20, 0x1, 0x2, r7, r8, r9}, @rights={0x28, 0x1, 0x1, [r0, r1, r0, r2, r1, r0]}, @rights={0x18, 0x1, 0x1, [r10, r2]}, @cred={0x20, 0x1, 0x2, r11, r12, r13}], 0xa0, 0x20000000}, {&(0x7f0000004140)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000004200)=[{&(0x7f00000041c0)="990616f0efaa51d4fa76bdd8396e382953024a89f70ee75c6f69ce2fa2a522aeef2f90bd2de0a99d121fdcf5aab9e87c3872f81fb18c6d17a3", 0x39}], 0x1, &(0x7f0000004240)=[@rights={0x20, 0x1, 0x1, [r0, r0, r0, r1]}], 0x20, 0x40}, {&(0x7f0000004280)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000005600)=[{&(0x7f0000004300)="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", 0x1000}, {&(0x7f0000005300)="af3b16f3255f536a51868f9ba769d0c27fb6da983cd8dc1d1c12eece9db57ad413f29a19da1362834fd1c47651a9efa2e06e2d405dcb1d28d06cc7ee8e4d9607df4f21d824632a436c3c455c48362f259a3cdb057991bbf8ac4a202303a5a30e360c8ebbaa14c756fb3ea5ae46f7a10366b818beeb13e8713895d5a99cc798fc3916fc3ac391781f9f65cc9924f8d0a87f075bb340cd338c0d2e5034ab627957d58712a112ad33c72d847c74d00c152c2a621fd5fdb8f61c7f5276", 0xbb}, {&(0x7f00000053c0)="ddc27af50cfed37b5b576d15be6c285cc42445df61c13f5efdf5c38dc40c45b4ba5ab2499f6dd3a42567880664bbfb98c9a17743e7af2ea4dfb17b7cd1e35662166b21e9d4e01d3736a6d4135927a30e4a1f836093aa6666f0ef2db3ab5a22a392c0bde8e0ed8846e8e107b85458057fe6dc899eee53c58ffe29166b2f4fb2f5ad62c512aec2cf4d42d48db338a4c43310a5d85ba59a596d04d9d85d82fa976a3ea330b3d1d5283e399071fbe79d65e01b92bd7007a37405520ba296dc005d102e8a0be94865fa4cdd6d66e97cd7c2c0b3922ed2eb2507a6c116df46d0cb1143e72e87c43a9bc85317f4a1a0be0b05df5b34166c0a72cc68beb4", 0xfa}, {&(0x7f00000054c0)="0026423e928aa0c666925cf0086cf5ca626857b39185f40d2b3e27bdb02bb123762e32f104a79e67dc407873a1452450d20f30942de00f65f9e8b65e879697ec920901ff3b16b08dc727756ebe505880fa5de2527c66312f92c06f44a35c9cb9c0e370421ad9ab5f4c16fa5c8b059ae1b34eda0468db597e50f32e", 0x7b}, {&(0x7f0000005540)="9407ba15cf771c81276230cca0d7fc78b8302078bfa46e223870057fc2a290f5f3aac5f75beebfe0ef4fcbfaadd7566068f82964682dbd5a0b4c0dad055b56a260ca8452e0b42e855889e1b6d688a2dc660d2daa4cb20ff9382aa5311874add92ed70b2458c793e24faa0f8932e92e5225a218014169816a63c9b42d834bc43ec2c4c1b0a8ee9140a428b48694bfb9f39257c2f8c845a44ba35eb2797acd289d419e662900", 0xa5}], 0x5, 0x0, 0x0, 0x40}], 0x4, 0x44010) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:39:01 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) r1 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x40000e407, 0x1) connect$pppoe(r1, &(0x7f0000000180)={0x18, 0x0, {0x0, @remote, 'sit0\x00'}}, 0x1e) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:39:01 executing program 2: ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000001440)={0x0, 0x7fff, 0x7, 0x0, 0x2, 0x4, 0x4}) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000001400)={'syzkaller0\x00', 0x200}) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r3 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0xffffffffffffd498, 0x480580) r4 = openat$cgroup_procs(r3, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f0000000100), 0x12) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) fsetxattr$security_smack_entry(r1, &(0x7f00000014c0)='security.SMACK64\x00', 0x0, 0x0, 0x1) preadv(r5, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) setxattr$trusted_overlay_redirect(&(0x7f00000000c0)='./file0\x00', &(0x7f00000003c0)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x2) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000001840)=""/4096) fstat(r1, &(0x7f0000001500)) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e21, @rand_addr=0xaf}}, 0xa97, 0x6, 0x4, 0x0, 0x80}, &(0x7f00000001c0)=0x98) bpf$PROG_LOAD(0x5, &(0x7f0000001700)={0x17, 0xb, &(0x7f0000001580)=@framed={{0x18, 0x0, 0x0, 0x0, 0xdd, 0x0, 0x0, 0x0, 0x1}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xffffffffffffffe0}, @initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, @jmp={0x5, 0x3, 0x0, 0xf, 0x8, 0x1, 0xfffffffffffffffc}, @call={0x85, 0x0, 0x0, 0x5a}]}, &(0x7f0000000280)='syzkaller\x00', 0x7, 0x0, 0x0, 0x40f00, 0x1}, 0x48) 17:39:01 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)=@bridge_getneigh={0x20, 0x1e, 0x205}, 0x20}, 0x1, 0x0, 0x0, 0x24044040}, 0x0) 17:39:01 executing program 5: mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x2000, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x5, 0x84) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f00000014c0)='security.SMACK64\x00', 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) 17:39:01 executing program 3: mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x0, 0x84) preadv(r0, &(0x7f0000000040), 0x0, 0x0) 17:39:01 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x4000, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f00000000c0)="030a4f0352de70ef6068d791d4ab5252", 0x10) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x1000003, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:39:01 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x80000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f0000000040), 0x0, 0x0) 17:39:02 executing program 0: 17:39:02 executing program 0: 17:39:02 executing program 3: mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x0, 0x84) preadv(r0, &(0x7f0000000040), 0x0, 0x0) 17:39:02 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x80000) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000140)={0x0, 0xfb, "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"}, &(0x7f0000000280)=0x103) setsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f00000002c0)={r3, 0x5}, 0x8) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_mems\x00', 0x0, 0x0) ioctl$SG_GET_SCSI_ID(r4, 0x2276, &(0x7f00000000c0)) 17:39:02 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f00000000c0)) r1 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x1, 0x80000) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0xacd8) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x0, 0x0) 17:39:02 executing program 0: 17:39:03 executing program 2: 17:39:03 executing program 3: mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x0, 0x84) preadv(r0, &(0x7f0000000040), 0x0, 0x0) 17:39:03 executing program 5: mkdir(0x0, 0x0) creat(&(0x7f0000000200)='./file0\x00', 0x1) pipe2(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000001500)={{{@in6=@remote, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@mcast1}}, &(0x7f0000001440)=0xe8) r3 = getegid() write$P9_RGETATTR(r0, &(0x7f0000001600)={0xa0, 0x19, 0x2, {0x1800, {0x4, 0x2}, 0x0, r2, r3, 0x9, 0x400, 0x1, 0x2, 0x1, 0x4, 0x67, 0x80000001, 0x5, 0x101, 0x1ff, 0x3, 0x66724460, 0x5, 0x7}}, 0xa0) fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) r4 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhci\x00', 0x80000, 0x0) openat$cgroup_procs(r4, 0x0, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pwrite64(r6, &(0x7f0000000080)="88f0976057af9cace1db56310636bb122f54ef50b5aeca1849a137324059762317bcb3698ea0dbb1d497c87cc80a1f0db406defeaa2ecd6f7c6782a1687438744355051292dffe0d8c3acb73c4454200f8985061d976cce9966583f0402b21fd3c061467e62d89ba2cf5d891e0eaf931f91351fb103bad37ad5eadd18c0a76755a83f75930ec7283", 0x88, 0x0) r8 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x101800, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffff9c, 0xc0206434, &(0x7f0000000180)={0x3, 0x0, 0x10001, 0x8}) select(0x40, &(0x7f0000000240)={0x80000001, 0x4, 0xc1, 0x3ff, 0x40, 0x5, 0xfffffffffffffffe, 0x20}, &(0x7f0000000300)={0x8, 0x9, 0x5, 0x70e4ed49, 0xbb, 0x3ff, 0x3, 0xfffffffffffffffa}, &(0x7f0000000340)={0xc0e, 0x3, 0x7, 0x4, 0xfffffffffffffffd, 0xbf5e, 0x82c}, &(0x7f0000000380)={0x77359400}) ioctl$DRM_IOCTL_AGP_BIND(r8, 0x40106436, &(0x7f00000001c0)={r9, 0xfff}) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x0, 0x84) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f00000014c0)='security.SMACK64\x00', 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r4, 0x84, 0xc, &(0x7f00000003c0), &(0x7f0000001400)=0x4) preadv(r5, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:39:03 executing program 0: 17:39:03 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) write$FUSE_INIT(r1, &(0x7f0000000140)={0x50}, 0x50) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) preadv(r2, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:39:03 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) ioctl$KVM_GET_CLOCK(r1, 0x8030ae7c, &(0x7f00000000c0)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) accept$inet(r1, &(0x7f0000000100)={0x2, 0x0, @multicast1}, &(0x7f0000000140)=0x10) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:39:03 executing program 0: 17:39:03 executing program 2: 17:39:03 executing program 1: r0 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x0, 0x2) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f00000000c0)=0xff, 0x4) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) preadv(r1, &(0x7f0000000040), 0x0, 0x0) 17:39:03 executing program 5: mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) move_pages(r1, 0x5, &(0x7f00000000c0)=[&(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil], &(0x7f0000000100)=[0x4e2, 0x9, 0x5bf, 0x4], &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x6) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x0, 0x84) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f00000014c0)='security.SMACK64\x00', 0x0, 0x0, 0x0) preadv(r2, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:39:03 executing program 3: mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x0, 0x84) preadv(r0, &(0x7f0000000040)=[{0x0}], 0x1, 0x0) 17:39:04 executing program 4: openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x1, 0x0) 17:39:04 executing program 2: 17:39:04 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) r2 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_G_FMT(r2, 0xc0d05604, &(0x7f00000000c0)={0x8, @sliced={0x9, [0xfe3, 0xf86a, 0xaf3b, 0x5e50, 0x5, 0x8, 0x1, 0x8, 0xbab8, 0x1ff, 0x80, 0x8e, 0x7a3, 0x5, 0x40, 0x7fffffff, 0x1, 0x7fffffff, 0x8, 0x10001, 0x8, 0x65bd, 0x80, 0xffffffff, 0x6, 0x200, 0xfff, 0x4, 0x6, 0x9aca, 0x20, 0x1, 0x401, 0x8, 0x9, 0x1, 0xc6a, 0x4, 0x7, 0x0, 0x5, 0x9, 0x1, 0x3, 0x1, 0x3, 0x7, 0x2044], 0xa360}}) 17:39:04 executing program 0: 17:39:04 executing program 0: 17:39:04 executing program 2: 17:39:04 executing program 5: mkdir(0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xf, 0x6, 0x1000, 0x78a2, 0x1, 0xffffffffffffff9c, 0x80}, 0x2c) fsetxattr$trusted_overlay_nlink(r0, &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000100)={'U-', 0x7}, 0x28, 0x1) mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x0, 0x84) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f00000014c0)='security.SMACK64\x00', 0x0, 0x0, 0x0) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:39:04 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000300)='/dev/nullb0\x00', 0x4000, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x4080, 0x0) setsockopt$RDS_FREE_MR(r1, 0x114, 0x3, &(0x7f00000002c0)={{0x41c0, 0xff}, 0x4}, 0x10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000100)={0xffffffffffffffff}, 0x2, 0xb}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f0000000180)={0x8, 0x120, 0xfa00, {0x0, {0x2, 0x8, "871432ffddb1b8c9649b19e67026fee3db290702a8cc2bc1809e6f2acaccf362dc9138150eac3c266217ad171db634456a9cb656fc3614c71873af0753a02d93f09c5904521a87a0ed2fff06436aa3aaf845f969d60b91f78789d8fd8159c4135d0efebe165c531e7ec0b0b08e76a29fecc010f5d15f0343238beb03c7938cf716b0ce9f7b563e6630a377f047b178573d2d2d80c8c6d2b092ad7abc9503e2f50bd7caf62df4df8f3f52e5b154e46c2a85fe84a2b0fd3fa58149e6f74ebdb61d8baab20a57fac0038c29fe72427b7cc75efe3c0186364c89b83839717304c163e9253db9ef7174d16aa3316861ad204c44ffc49cf4d998c5fffacb9e4787a768", 0xe5, 0x5, 0x8e, 0x6, 0x99, 0x9, 0x7}, r3}}, 0x128) ioctl$IOC_PR_REGISTER(r0, 0x401870c8, &(0x7f0000000080)) r4 = fcntl$dupfd(r0, 0x406, r0) fcntl$setstatus(r4, 0x4, 0x42000) ioctl$KVM_CHECK_EXTENSION_VM(r4, 0xae03, 0x3) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:39:04 executing program 3: mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x0, 0x84) preadv(r0, &(0x7f0000000040)=[{0x0}], 0x1, 0x0) 17:39:04 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x3fff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:39:04 executing program 0: 17:39:04 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000440)="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", 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400803) 17:39:05 executing program 5: mkdir(0x0, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x100, 0x0) ioctl$TUNGETVNETHDRSZ(r0, 0x800454d7, &(0x7f00000000c0)) mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000140)={&(0x7f0000000100)='./file0\x00', 0x0, 0x8}, 0x10) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x1) socket$inet6_sctp(0xa, 0x4, 0x84) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f00000014c0)='security.SMACK64\x00', 0x0, 0x0, 0x0) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:39:05 executing program 2: 17:39:05 executing program 3: mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x0, 0x84) preadv(r0, &(0x7f0000000040)=[{0x0}], 0x1, 0x0) 17:39:05 executing program 0: 17:39:05 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nullb0\x00', 0x3ffe, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) fsetxattr$security_smack_entry(r1, &(0x7f0000000080)='security.SMACK64\x00', &(0x7f00000000c0)='mime_typeeth0\x00', 0xe, 0x0) fcntl$dupfd(r1, 0x406, r2) 17:39:05 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x3ff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:39:05 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'sit0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000005700)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@setlink={0x34, 0x13, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_IFNAME={0x14, 0x4, "4300f0003100"}]}, 0x34}}, 0x0) 17:39:05 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x18008, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) flistxattr(r1, 0x0, 0x0) 17:39:05 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000080)='./file0\x00', 0x40000, 0x2) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r2, 0xc0305302, &(0x7f00000000c0)={0x8, 0x8, 0x3, 0xba, 0x10000, 0x7}) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:39:06 executing program 5: mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0xc) r2 = fcntl$getown(r1, 0x9) write$cgroup_pid(r0, &(0x7f0000000080)=r2, 0x12) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x0, 0x84) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f00000014c0)='security.SMACK64\x00', 0x0, 0x0, 0x0) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) [ 2021.906442] netlink: 'syz-executor2': attribute type 4 has an invalid length. [ 2021.963247] netlink: 'syz-executor2': attribute type 4 has an invalid length. 17:39:06 executing program 3: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:39:06 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f0000000040), 0x0, 0x400000) 17:39:06 executing program 0: ioctl$UI_SET_PHYS(0xffffffffffffffff, 0x4008556c, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_FPU(r2, 0x81a0ae8c, &(0x7f0000000280)) 17:39:06 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:39:06 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @remote}, &(0x7f0000000140)=0xc) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:39:06 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:39:06 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x60200, 0x0) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f00000000c0), &(0x7f0000000100)=0x4) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:39:06 executing program 5: mkdir(0x0, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x20000, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x81}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000001c0)={0x6f, 0x8, 0x0, 0x0, 0x3c2124b4, 0x2, 0x1f, 0x400, r1}, 0x20) mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) chdir(&(0x7f0000000080)='./file0\x00') write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x20000004300, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) lsetxattr$security_selinux(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='security.selinux\x00', &(0x7f0000000280)='system_u:object_r:console_device_t:s0\x00', 0x26, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x0, 0x84) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f00000014c0)='security.SMACK64\x00', 0x0, 0x0, 0x0) preadv(r2, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:39:06 executing program 3: mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x0, 0x84) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:39:06 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x101000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:39:07 executing program 0: mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x0, 0x84) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:39:07 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x242, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f00000000c0)=[@in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x10}}], 0x10) 17:39:07 executing program 1: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x1, 0x0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000001400)=""/4096, 0x1000}, {&(0x7f0000002400)=""/4096, 0x1000}, {&(0x7f00000000c0)=""/223, 0xdf}], 0x3) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:39:07 executing program 2: mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x0, 0x84) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:39:07 executing program 3 (fault-call:8 fault-nth:0): mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x0, 0x84) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:39:07 executing program 5: mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_pid(r0, 0x0, 0xffffffffffffff58) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x10000, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(r3, 0x4040ae75, &(0x7f00000000c0)={0xff, 0x7, 0x4, 0x200}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x0, 0x84) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f00000014c0)='security.SMACK64\x00', 0x0, 0x0, 0x0) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) [ 2023.710001] FAULT_INJECTION: forcing a failure. [ 2023.710001] name failslab, interval 1, probability 0, space 0, times 0 [ 2023.721786] CPU: 0 PID: 29567 Comm: syz-executor3 Not tainted 4.20.0-rc3+ #95 [ 2023.729145] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2023.731631] Call Trace: [ 2023.731631] dump_stack+0x32d/0x480 [ 2023.731631] should_fail+0x11e5/0x13c0 [ 2023.731631] __should_failslab+0x278/0x2a0 [ 2023.731631] should_failslab+0x29/0x70 [ 2023.731631] kmem_cache_alloc+0x146/0xe20 [ 2023.759390] ? mempool_alloc_slab+0x66/0xc0 [ 2023.759390] ? __msan_poison_alloca+0x1e0/0x270 [ 2023.759390] mempool_alloc_slab+0x66/0xc0 [ 2023.759390] ? mempool_free+0x430/0x430 [ 2023.759390] mempool_alloc+0x116/0x830 [ 2023.759390] ? bio_alloc_bioset+0xcd/0xf20 [ 2023.759390] bio_alloc_bioset+0x4d9/0xf20 [ 2023.759390] ? iov_iter_alignment+0xc22/0xf20 [ 2023.759390] ? __msan_poison_alloca+0x1e0/0x270 [ 2023.759390] blkdev_direct_IO+0x948/0x3370 [ 2023.759390] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 2023.759390] ? atime_needs_update+0x59c/0x8d0 [ 2023.759390] ? touch_atime+0x22c/0x430 [ 2023.759390] ? blkdev_releasepage+0x200/0x200 [ 2023.821872] generic_file_read_iter+0x944/0x4ff0 [ 2023.821872] ? aa_file_perm+0x124/0x25a0 [ 2023.821872] ? apparmor_file_permission+0x1f7/0x4d0 [ 2023.821872] ? __msan_poison_alloca+0x1e0/0x270 [ 2023.821872] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 2023.821872] blkdev_read_iter+0x20d/0x270 [ 2023.821872] ? blkdev_write_iter+0x660/0x660 [ 2023.821872] do_iter_readv_writev+0x822/0xac0 [ 2023.821872] ? blkdev_write_iter+0x660/0x660 [ 2023.821872] do_iter_read+0x2fe/0xe00 [ 2023.868864] ? import_iovec+0x41f/0x680 [ 2023.868864] do_preadv+0x3cd/0x5e0 [ 2023.868864] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 2023.868864] ? prepare_exit_to_usermode+0x182/0x4c0 [ 2023.868864] __se_sys_preadv+0xc6/0xe0 [ 2023.891839] __x64_sys_preadv+0x62/0x80 [ 2023.891839] do_syscall_64+0xcf/0x110 [ 2023.899921] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 2023.906878] RIP: 0033:0x457569 [ 2023.907350] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 2023.907350] RSP: 002b:00007f2ac92d4c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000127 [ 2023.907350] RAX: ffffffffffffffda RBX: 00007f2ac92d4c90 RCX: 0000000000457569 [ 2023.907350] RDX: 0000000000000001 RSI: 0000000020000040 RDI: 0000000000000003 [ 2023.907350] RBP: 000000000072bfa0 R08: 0000000000000000 R09: 0000000000000000 17:39:07 executing program 0 (fault-call:1 fault-nth:0): r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x0) pread64(r0, 0x0, 0xd9, 0x20000000000) [ 2023.907350] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f2ac92d56d4 [ 2023.907350] R13: 00000000004c37da R14: 00000000004d5b78 R15: 0000000000000006 17:39:08 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r2, 0xc0145608, &(0x7f00000000c0)={0x8001, 0xc, 0x3}) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r3, &(0x7f0000000000)={&(0x7f0000000080), 0xc, &(0x7f0000000300)={&(0x7f00000000c0)={0x14, 0x66, 0x411}, 0x14}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) r4 = syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x6, 0x500) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000140)={0x0, 0x3a, "64fea197b462c0b896ee705555395390c5b9a53835887bd4f4fa09fc69254f3e5029f1b97cd4a5c7568733a01e56c7970ba4d63cc8bb8ce64523"}, &(0x7f00000001c0)=0x42) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000200)={0x1c000000, 0x800b, 0x25dc, 0x80, r5}, 0x10) 17:39:08 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2000004, 0x10010, r0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = accept4(r1, &(0x7f0000000080)=@in={0x2, 0x0, @multicast2}, &(0x7f0000000100)=0x80, 0x0) getsockopt$inet6_dccp_buf(r2, 0x21, 0x2, &(0x7f0000000140)=""/2, &(0x7f0000000180)=0x2) preadv(r2, &(0x7f0000000040)=[{&(0x7f0000001400)=""/4096, 0x1000}], 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000001c0)={0x0}, &(0x7f0000000200)=0xc) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r3, 0x4, &(0x7f0000000240)=""/225) 17:39:08 executing program 0: syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x0) 17:39:08 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x200400200) r3 = dup2(r2, r1) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x2800, 0x0) write$selinux_attr(r4, &(0x7f00000000c0)='system_u:object_r:audit_spool_t:s0\x00', 0x23) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r3, 0xc034564b, &(0x7f0000000080)={0x3, 0x3831354f, 0x4, 0x36, 0x3, @stepwise={{0x5, 0x8}, {0xaf, 0xb28}, {0x8, 0x10000}}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000001400)=""/4096, 0x1000}], 0x1c1, 0x1000) 17:39:08 executing program 5: mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) fdatasync(r0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm_plock\x00', 0xc000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x0, 0x84) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fstatfs(r0, &(0x7f0000001500)=""/224) write$P9_RRENAME(r3, &(0x7f0000000140)={0x7, 0x15, 0x1}, 0x7) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x4000, 0x0) ioctl$SIOCGIFMTU(r5, 0x8921, &(0x7f00000000c0)) read(r5, &(0x7f0000000180)=""/245, 0xf5) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f00000014c0)='security.SMACK64\x00', 0x0, 0x0, 0x0) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) ioctl$ASHMEM_GET_NAME(r4, 0x81007702, &(0x7f0000000280)=""/175) 17:39:08 executing program 3 (fault-call:8 fault-nth:1): mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x0, 0x84) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:39:08 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:39:08 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x0) pread64(r0, 0x0, 0xd9, 0x20000000000) socket$netlink(0x10, 0x3, 0x12) 17:39:08 executing program 2: mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x0, 0x84) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) [ 2024.913356] FAULT_INJECTION: forcing a failure. [ 2024.913356] name failslab, interval 1, probability 0, space 0, times 0 [ 2024.924865] CPU: 1 PID: 29612 Comm: syz-executor3 Not tainted 4.20.0-rc3+ #95 [ 2024.932211] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2024.941020] Call Trace: [ 2024.941020] dump_stack+0x32d/0x480 [ 2024.941020] ? __should_failslab+0x278/0x2a0 [ 2024.941020] should_fail+0x11e5/0x13c0 [ 2024.941020] __should_failslab+0x278/0x2a0 [ 2024.941020] should_failslab+0x29/0x70 [ 2024.941020] kmem_cache_alloc+0x146/0xe20 [ 2024.941020] ? mempool_alloc_slab+0x66/0xc0 [ 2024.970053] mempool_alloc_slab+0x66/0xc0 [ 2024.970053] ? mempool_free+0x430/0x430 [ 2024.981770] mempool_alloc+0x116/0x830 [ 2024.985260] ? mempool_alloc+0x141/0x830 [ 2024.985260] bvec_alloc+0x2e8/0x440 [ 2024.985260] bio_alloc_bioset+0x9a6/0xf20 [ 2024.985260] blkdev_direct_IO+0x948/0x3370 [ 2024.985260] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 2024.985260] ? atime_needs_update+0x59c/0x8d0 [ 2024.985260] ? touch_atime+0x22c/0x430 [ 2024.985260] ? blkdev_releasepage+0x200/0x200 [ 2025.016661] generic_file_read_iter+0x944/0x4ff0 [ 2025.016661] ? aa_file_perm+0x124/0x25a0 [ 2025.016661] ? apparmor_file_permission+0x1f7/0x4d0 [ 2025.016661] ? __msan_poison_alloca+0x1e0/0x270 [ 2025.016661] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 2025.016661] blkdev_read_iter+0x20d/0x270 [ 2025.016661] ? blkdev_write_iter+0x660/0x660 [ 2025.016661] do_iter_readv_writev+0x822/0xac0 [ 2025.016661] ? blkdev_write_iter+0x660/0x660 17:39:09 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x800, 0x0) ioctl$KVM_HYPERV_EVENTFD(r2, 0x4018aebd, &(0x7f0000000140)={0x4, r2}) r3 = fcntl$dupfd(r0, 0x406, r1) ioctl$FUSE_DEV_IOC_CLONE(r2, 0x8004e500, &(0x7f0000000100)=r3) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f0000000080)) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) [ 2025.016661] do_iter_read+0x2fe/0xe00 [ 2025.016661] ? import_iovec+0x41f/0x680 [ 2025.016661] do_preadv+0x3cd/0x5e0 [ 2025.016661] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 2025.016661] ? prepare_exit_to_usermode+0x182/0x4c0 [ 2025.016661] __se_sys_preadv+0xc6/0xe0 [ 2025.016661] __x64_sys_preadv+0x62/0x80 [ 2025.016661] do_syscall_64+0xcf/0x110 [ 2025.016661] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 2025.016661] RIP: 0033:0x457569 [ 2025.016661] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 2025.016661] RSP: 002b:00007f2ac92d4c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000127 [ 2025.016661] RAX: ffffffffffffffda RBX: 00007f2ac92d4c90 RCX: 0000000000457569 [ 2025.016661] RDX: 0000000000000001 RSI: 0000000020000040 RDI: 0000000000000003 [ 2025.016661] RBP: 000000000072bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 2025.016661] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f2ac92d56d4 17:39:09 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) [ 2025.016661] R13: 00000000004c37da R14: 00000000004d5b78 R15: 0000000000000006 17:39:09 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x0) pread64(r0, 0x0, 0xd9, 0x20000000000) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000080)) r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x3ff, 0x10000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r0, 0x0, 0x1, &(0x7f00000000c0)='\x00', 0xffffffffffffffff}, 0x30) r3 = getpgid(r2) write$P9_RGETLOCK(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="270000003702000309000000000000000700000000000000", @ANYRES32=r3, @ANYBLOB="2c080000000000008074300dee24369800257a401378b3c29dcfa8945e571166acc4b8d4f583885fe443b1afebc6b1cff61bc1afe12b96f320bd9ec183f76fa18449e3748622a178df031e5d41ff05def63bda95482dbe07c0ef0a601e0a"], 0x27) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000240)={0x10, 0x30, 0xfa00, {&(0x7f0000000200)={0xffffffffffffffff}, 0x0, {0xa, 0x4e20, 0xe1, @mcast1, 0x1e}}}, 0x38) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000280)={0x11, 0x10, 0xfa00, {&(0x7f00000001c0), r4}}, 0x18) 17:39:09 executing program 5: mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x0, 0x84) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) setxattr$security_smack_transmute(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000180)='TRUE', 0x4, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f00000000c0)={0xe, 0x7, 0x3, 0x84800, r2}) 17:39:09 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x7, 0x800) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e21, 0x9, @mcast2, 0x1}, 0x1c) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:39:09 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$inet_dccp_buf(r2, 0x21, 0xe, &(0x7f00000000c0)=""/25, &(0x7f0000000100)=0x19) r3 = semget$private(0x0, 0x5, 0x40) semop(r3, &(0x7f0000000140)=[{0x0, 0x4, 0x1000}, {0x7, 0x4186, 0x1800}], 0x2) 17:39:09 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x20000) pread64(r0, 0x0, 0xd9, 0x20000000000) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) getrusage(0xffffffffffffffff, &(0x7f0000000040)) 17:39:09 executing program 2 (fault-call:8 fault-nth:0): r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x5, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="0463044001"], 0x0, 0x0, 0x0}) [ 2026.036456] binder: release 29650:29654 transaction 257 out, still active [ 2026.043829] binder: unexpected work type, 4, not freed [ 2026.049173] binder: undelivered TRANSACTION_COMPLETE [ 2026.117874] FAULT_INJECTION: forcing a failure. [ 2026.117874] name failslab, interval 1, probability 0, space 0, times 0 [ 2026.129565] CPU: 1 PID: 29659 Comm: syz-executor2 Not tainted 4.20.0-rc3+ #95 [ 2026.136913] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2026.139411] Call Trace: [ 2026.139411] dump_stack+0x32d/0x480 [ 2026.139411] ? __should_failslab+0x278/0x2a0 [ 2026.139411] should_fail+0x11e5/0x13c0 [ 2026.139411] __should_failslab+0x278/0x2a0 [ 2026.139411] should_failslab+0x29/0x70 [ 2026.139411] __kmalloc+0xcf/0x4d0 [ 2026.139411] ? binder_get_thread+0x46d/0x1210 [ 2026.139411] binder_get_thread+0x46d/0x1210 [ 2026.139411] ? binder_poll+0xbd0/0xbd0 [ 2026.139411] binder_ioctl+0x629/0x3040 [ 2026.139411] ? do_vfs_ioctl+0x184/0x2f70 [ 2026.139411] ? __se_sys_ioctl+0x1da/0x270 [ 2026.139411] ? binder_poll+0xbd0/0xbd0 [ 2026.139411] do_vfs_ioctl+0xfbc/0x2f70 [ 2026.139411] ? security_file_ioctl+0x92/0x200 [ 2026.139411] __se_sys_ioctl+0x1da/0x270 [ 2026.139411] __x64_sys_ioctl+0x4a/0x70 [ 2026.139411] do_syscall_64+0xcf/0x110 [ 2026.139411] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 2026.139411] RIP: 0033:0x457569 [ 2026.139411] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 2026.139411] RSP: 002b:00007f3aada78c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 2026.139411] RAX: ffffffffffffffda RBX: 00007f3aada78c90 RCX: 0000000000457569 17:39:10 executing program 3: mkdir(0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) fchdir(r0) r1 = syz_open_dev$adsp(&(0x7f0000000140)='/dev/adsp#\x00', 0x3, 0x10000) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x58, r2, 0x200, 0x70bd29, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x800}, @IPVS_CMD_ATTR_SERVICE={0x4}, @IPVS_CMD_ATTR_DEST={0x38, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x5}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x180000000000000}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x10001}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@remote}]}]}, 0x58}, 0x1, 0x0, 0x0, 0x1}, 0x24000080) mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x0, 0x84) r5 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x4, 0x40) fcntl$getownex(r5, 0x10, &(0x7f0000000300)) getsockopt$inet_sctp_SCTP_EVENTS(r5, 0x84, 0xb, &(0x7f00000000c0), &(0x7f0000000100)=0xb) preadv(r3, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) [ 2026.139411] RDX: 0000000020000040 RSI: 00000000c0306201 RDI: 0000000000000004 [ 2026.139411] RBP: 000000000072bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 2026.139411] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f3aada796d4 [ 2026.139411] R13: 00000000004be918 R14: 00000000004ceeb8 R15: 0000000000000007 [ 2026.294645] binder: 29650:29659 ioctl c0306201 20000040 returned -12 17:39:10 executing program 5: getcwd(&(0x7f0000000100)=""/108, 0x6c) mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4003, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x4082, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f00000014c0)='security.SMACK64\x00', 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000001500)=""/4096, 0x1000}], 0x1, 0x0) socket$kcm(0x29, 0x0, 0x0) 17:39:10 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x0) pread64(r0, 0x0, 0x0, 0x0) 17:39:10 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x400000, 0x0) write$FUSE_POLL(r2, &(0x7f00000000c0)={0x18, 0x0, 0x4, {0x5}}, 0x18) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:39:10 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_SET_FP_MODE(0x2d, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x100, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f00000000c0)={{{@in6=@mcast1, @in=@multicast2}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in6=@remote}}, &(0x7f00000001c0)=0xe8) 17:39:10 executing program 2 (fault-call:8 fault-nth:1): r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x5, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="0463044001"], 0x0, 0x0, 0x0}) [ 2026.589174] binder: send failed reply for transaction 257, target dead 17:39:10 executing program 3: mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x3, 0x8001, 0xfffffffffffffff9}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x0, 0x84) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:39:11 executing program 0: 17:39:11 executing program 5: mkdir(0x0, 0x25) mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x20000000041, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x1000000000400200) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_int(r2, 0x0, 0x18, &(0x7f0000000240)=0x5, 0x4) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f00000014c0)='security.SMACK64\x00', 0x0, 0x0, 0x0) r3 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x3f, 0x220000) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x2400, 0x6) fsetxattr$security_evm(r1, &(0x7f0000000180)='security.evm\x00', &(0x7f0000000200)=@v1={0x2, "f473615ff4"}, 0x6, 0x1) preadv(0xffffffffffffff9c, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x0, 0x48c, &(0x7f0000000140)={0x3, 'ifb0\x00'}, 0x18) ioctl$RTC_ALM_READ(r3, 0x80247008, &(0x7f00000000c0)) ioctl$DRM_IOCTL_MODESET_CTL(r3, 0x40086408, &(0x7f0000000100)={0x6, 0x1630}) 17:39:11 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000080)=0x0) write$cgroup_pid(r0, &(0x7f00000000c0)=r3, 0x12) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x5, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="0463044001"], 0x0, 0x0, 0x0}) 17:39:11 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000200)='/dev/nullb0\x00', 0x840, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0xffffffff, 0x101000) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) ioctl$RTC_WIE_ON(r2, 0x700f) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x7, @local, 0x8}, r3}}, 0x30) ioctl$FIGETBSZ(r2, 0x2, &(0x7f00000001c0)) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) [ 2027.269293] binder: release 29702:29703 transaction 261 out, still active [ 2027.276670] binder: unexpected work type, 4, not freed [ 2027.282285] binder: undelivered TRANSACTION_COMPLETE 17:39:11 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10002011}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x48, r1, 0x2, 0x70bd2a, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DAEMON={0x2c, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast2}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x6}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}]}, 0x48}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000000) pread64(r0, 0x0, 0xfffffffffffffe3c, 0x20000000000) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r0) [ 2027.336881] binder: invalid inc weak node for 262 [ 2027.342439] binder: 29702:29703 IncRefs 0 refcount change on invalid ref 1 ret -22 [ 2027.484445] binder_alloc: 29702: binder_alloc_buf, no vma [ 2027.485089] binder: BINDER_SET_CONTEXT_MGR already set [ 2027.490121] binder: 29702:29717 transaction failed 29189/-3, size 24-8 line 2973 [ 2027.503356] binder: 29702:29703 ioctl 40046207 0 returned -16 [ 2027.519003] binder: 29702:29713 IncRefs 0 refcount change on invalid ref 1 ret -22 [ 2027.574306] binder: send failed reply for transaction 261, target dead 17:39:11 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x420200) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:39:11 executing program 3: mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x20000, 0x0) ioctl$HDIO_GETGEO(r0, 0x301, &(0x7f00000000c0)) ioctl$KVM_SET_VAPIC_ADDR(r0, 0x4008ae93, &(0x7f0000000100)=0x3000) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x20400200) socket$inet6_sctp(0xa, 0x0, 0x84) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) [ 2027.620388] binder: undelivered TRANSACTION_ERROR: 29189 17:39:11 executing program 5: mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x0, 0x84) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f00000014c0)='security.SMACK64\x00', 0x0, 0x0, 0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x8000, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f00000000c0)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000100)=0x18) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:39:11 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x800, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) [ 2027.823591] Unknown ioctl 769 [ 2027.837616] Unknown ioctl 1074310803 17:39:11 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x0) pread64(r0, 0x0, 0x0, 0x20000000004) 17:39:11 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x400, 0x0) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r4, 0x84, 0x7, &(0x7f00000000c0), &(0x7f0000000100)=0x4) fadvise64(r2, 0x0, 0x5000000000000, 0x0) getsockname$packet(r4, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000005c0)=0x14) ioctl$sock_inet6_SIOCSIFDSTADDR(r4, 0x8918, &(0x7f0000000600)={@dev={0xfe, 0x80, [], 0x18}, 0x68, r5}) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x840010, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="00634040000000000000000000000000000000000000000000000000000000000000000018000000000000000800000000000000", @ANYPTR=&(0x7f0000000200)=ANY=[@ANYBLOB="852a627300000000", @ANYRES64=0x0, @ANYBLOB='\f\x00\x00\x00\x00\x00\x00\x00'], @ANYPTR=&(0x7f0000000240)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00']], 0x0, 0x0, 0x0}) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x5, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="0401000000"], 0x0, 0x0, 0x0}) [ 2028.082221] Unknown ioctl 35096 [ 2028.093252] binder_alloc: 29740: binder_alloc_buf, no vma [ 2028.096096] Unknown ioctl 769 [ 2028.098923] binder: 29740:29742 transaction failed 29189/-3, size 24-8 line 2973 [ 2028.105133] binder: undelivered TRANSACTION_ERROR: 29189 [ 2028.137893] Unknown ioctl 1074310803 [ 2028.168851] binder: 29740:29749 unknown command 260 [ 2028.174418] binder: 29740:29749 ioctl c0306201 20000040 returned -22 17:39:12 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:39:12 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0xc2, 0x100) pread64(r0, 0x0, 0xd9, 0x20000000000) ioctl$KDGKBENT(r0, 0x4b46, &(0x7f0000000000)={0x7, 0x1, 0x1}) 17:39:12 executing program 5: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/attr/current\x00', 0x2, 0x0) flistxattr(r0, &(0x7f0000000100)=""/222, 0xde) mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) getxattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="73656375720074792e2f6465762f6e756c6cfe99507a7694620600327c1e986d8de13f3789580c683a7130998c59b8b0355a28dc0d20d96d3b7f9731486afcd2bd9aa28eed8040fbf1a2d2a355eb09a5dc330a39e6cc17ad422654c8278edda6b024e12ba29790e517de6b93d933d59665b4f76b4e7b45a253c25e7e3c8b030a5d56866921100e65344000000000000000062e0ab6fc3fc83caa4bdf19d8115a25d9df13f31c16c9d4d934647be565e1811c089051e1d2b9e522f04d5d02f4be9953cf5ea4107a06a49233c785c07e6118272bf629d6c012f4837be3ea59"], &(0x7f0000000100), 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) write$P9_RXATTRCREATE(r3, &(0x7f0000000340)={0x7, 0x21, 0x1}, 0x7) socket$inet6_sctp(0xa, 0x0, 0x84) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f00000014c0)='security.SMACK64\x00', 0x0, 0x0, 0x0) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:39:12 executing program 3: mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x4000, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0x6b, 0x9ac, 0xfffffffffffffff8, 0x5}, 0x8) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x0, 0x84) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000001400)=""/4096, 0xfffffffffffffe62}], 0x1, 0x0) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) 17:39:12 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)) r2 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x5, 0x20000) write$cgroup_subtree(r2, &(0x7f0000000100)={[{0x2d, 'cpu'}, {0x2d, 'io'}]}, 0x9) r3 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x800, 0x2) setns(r3, 0x4000000) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0xbc) mmap(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r3, 0xae03, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x5, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="0463044001"], 0x0, 0x0, 0x0}) 17:39:12 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000040)={0x2, 0x2}) pread64(r0, 0x0, 0xd9, 0x20000000000) 17:39:12 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) [ 2028.830402] binder: 29771:29773 got transaction to context manager from process owning it [ 2028.839049] binder: 29771:29773 transaction failed 29201/-22, size 24-8 line 2825 17:39:13 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x10000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) [ 2028.973942] binder: 29771:29773 IncRefs 0 refcount change on invalid ref 1 ret -22 [ 2029.095325] binder: BINDER_SET_CONTEXT_MGR already set [ 2029.100716] binder: 29771:29783 ioctl 40046207 0 returned -16 17:39:13 executing program 3: mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x40400, 0x0) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000004ec0)={'gretap0\x00', 0x0}) accept4$packet(r0, &(0x7f0000004f00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000004f40)=0x14, 0x80000) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000004f80)={'erspan0\x00', 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000004fc0)={{{@in=@dev, @in6=@ipv4={[], [], @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@remote}}, &(0x7f00000050c0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000005140)={{{@in6=@mcast2, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@rand_addr}}, &(0x7f0000005240)=0xe8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000005280)={'sit0\x00', 0x0}) accept$packet(0xffffffffffffffff, &(0x7f0000005300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000005340)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000005700)={{{@in6=@local, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@mcast2}}, &(0x7f0000005800)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000005840)={'team0\x00', 0x0}) getsockname$packet(0xffffffffffffff9c, &(0x7f0000005940)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000005980)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000059c0)={'vcan0\x00', 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000005a00)={{{@in=@rand_addr, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@loopback}}, &(0x7f0000005b00)=0xe8) recvmsg(0xffffffffffffff9c, &(0x7f0000007100)={&(0x7f0000006f80)=@can={0x1d, 0x0}, 0x80, &(0x7f0000007080)=[{&(0x7f0000007000)=""/71, 0x47}], 0x1, &(0x7f00000070c0)=""/56, 0x38}, 0x10001) accept$packet(0xffffffffffffff9c, &(0x7f0000007140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000007180)=0x14) getpeername$packet(0xffffffffffffffff, &(0x7f00000071c0)={0x11, 0x0, 0x0}, &(0x7f0000007200)=0x14) getsockname(r1, &(0x7f0000007240)=@can={0x1d, 0x0}, &(0x7f00000072c0)=0x80) getsockname$packet(r0, &(0x7f00000076c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000007700)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000007740)={{{@in6=@dev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@dev}}, &(0x7f0000007840)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000007880)={{{@in, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@dev}}, &(0x7f0000007980)=0xe8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000007ac0)={'veth0_to_bridge\x00', 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000007b00)={{{@in6=@remote, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@loopback}}, &(0x7f0000007c00)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000002c0)={{{@in6=@dev, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6}}, &(0x7f0000000180)=0x8) sendmsg$TEAM_CMD_PORT_LIST_GET(r2, &(0x7f0000008500)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000041}, 0xc, &(0x7f00000084c0)={&(0x7f0000007d80)={0x704, r3, 0x200, 0x70bd2a, 0x25dfdbfc, {}, [{{0x8, 0x1, r4}, {0x134, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0xffffffff80000001}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r5}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x6}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r6}}, {0x8}}}]}}, {{0x8, 0x1, r7}, {0xb4, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x1}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r8}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r9}}}]}}, {{0x8, 0x1, r10}, {0x1f0, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r11}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r12}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x100}}, {0x8, 0x6, r13}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x80000000}}, {0x8, 0x6, r14}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8, 0x6, r15}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x9}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x100000001}}, {0x8, 0x6, r16}}}]}}, {{0x8, 0x1, r17}, {0xb0, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x1}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0xac}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0xc, 0x4, 'random\x00'}}}]}}, {{0x8, 0x1, r18}, {0x180, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0xfffffffffffffffb}}, {0x8, 0x6, r19}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8, 0x6, r20}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x6}}, {0x8, 0x6, r21}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x5}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r22}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}]}}, {{0x8, 0x1, r23}, {0xb8, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r24}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r25}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x2}}}]}}]}, 0x704}, 0x1, 0x0, 0x0, 0x4000000}, 0x20004000) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r26, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x0, 0x84) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) [ 2029.143945] binder_alloc: 29771: binder_alloc_buf, no vma [ 2029.149637] binder: 29771:29788 transaction failed 29189/-3, size 24-8 line 2973 [ 2029.199941] binder: 29771:29796 IncRefs 0 refcount change on invalid ref 1 ret -22 17:39:13 executing program 5: mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0xffffffffffffffcd) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x0, 0x84) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f00000014c0)='security.SMACK64\x00', 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) [ 2029.255501] binder: undelivered TRANSACTION_ERROR: 29201 [ 2029.272585] binder: undelivered TRANSACTION_ERROR: 29189 17:39:13 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400203) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) r2 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x100, 0x0) mkdirat(r2, &(0x7f0000000100)='./file0\x00', 0x84) 17:39:13 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x201, 0x101a40) pread64(r0, 0x0, 0x0, 0x0) 17:39:13 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) write$binfmt_misc(r2, &(0x7f0000000080)={'syz0', "60d2e9137e7ee901d5072a23f76eb86c2835e7d453bc6777b4ebde0c6f8e4d107843c5009d9da802ea36c0288189b28971b0eb133e5d13645c75d0807092c553060469cde63a94f277610316e87dec24ee5cc5f29cc60c947f4d37953701a9384443cfba8b6866e66947b5812cbf7a2d3a79"}, 0x76) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x5, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="0463044001"], 0x0, 0x0, 0x0}) 17:39:13 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) r1 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x9, 0x101000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f, 0x7}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f0000000180)={0x14, 0x88, 0xfa00, {r2, 0x3c, 0x0, @in={0x2, 0x4e21, @multicast2}}}, 0x90) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FITRIM(r3, 0xc0185879, &(0x7f0000000080)={0xffffffff, 0xff, 0x1}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) [ 2029.819463] binder: release 29816:29823 transaction 271 out, still active [ 2029.826757] binder: unexpected work type, 4, not freed [ 2029.832331] binder: undelivered TRANSACTION_COMPLETE 17:39:13 executing program 3: mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0xa29b, 0x10000) ioctl$TIOCLINUX4(r0, 0x541c, &(0x7f00000000c0)) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x0, 0x84) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:39:13 executing program 5: mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x400) ioctl$TIOCSTI(r0, 0x5412, 0x8) write$cgroup_pid(r0, 0x0, 0xbb502e3c8abd0886) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x0, 0x84) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f00000014c0)='security.SMACK64\x00', 0x0, 0x0, 0x0) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:39:14 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) r1 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x501800) ioctl$DRM_IOCTL_ADD_BUFS(r1, 0xc0206416, &(0x7f00000000c0)={0x5, 0x7fffffff, 0x9, 0x0, 0x11, 0x8}) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) getpid() [ 2029.918647] binder: invalid inc weak node for 272 [ 2029.923941] binder: 29816:29826 IncRefs 0 refcount change on invalid ref 1 ret -22 17:39:14 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x0) pread64(r0, 0x0, 0xfffffffffffffead, 0x20000000000) 17:39:14 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) r3 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x8, 0x80001) getsockopt$bt_BT_DEFER_SETUP(r3, 0x112, 0x7, &(0x7f00000000c0)=0x2, &(0x7f0000000100)=0x4) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x5, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="0463044001"], 0x0, 0x0, 0x0}) 17:39:14 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0xc280, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) [ 2030.348600] binder: send failed reply for transaction 271, target dead 17:39:14 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x0) pread64(r0, 0x0, 0xd9, 0x20000000000) sendmmsg(r0, &(0x7f0000002c80)=[{{&(0x7f0000000080)=@in={0x2, 0x4e21, @local}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000100)="47fe35f8fc2829c6ca6c3422cecac1c9d72fb7a65d9b70b17c1fe7e485a28b9ef2675fecf5db09479fdf6abde6d76dfa59f293e07e6bddd0062b4534a0427faaddef431f7b779ed765c4068792db06177355ca319d3880e65a21dbd78cc261ab9eee1b35ac289d49253af377f02505039bb322ea4cfcea735c09d12d332b4beab323c588ef98e61df7007173b1e0a35505f1cc416823d6a6d4d26a697cb2a95103aa4e5d4a1182155ee8a85ba0706500dd7b9d8d28fc2445951b5db99bd8c1611e35ff8a", 0xc4}, {&(0x7f0000000200)="a7e501de389a5b8383c5ab1dadc3c436ee08fcca4efffca9852771f5fc4e10f2e45b6b300d68852cfdf6cf795f92e42595aaf3d372bd71db94e3e18efa0944c78af4c7228e2cbdf9e402230596cfcdac421d0303ed79d73a344ea88ca19a7121746e4219762eea05ebd5a28499d8b59f391d85a0780f4725d7e77907da8d3a55a8f4d9d047038f904847c8fdf611a841e491477f59956d05f76a743bc8d18f03de6e7fcc9acf53381e2b3c491b7c56f8d41e84c9b97e3dba5ec287ad056838be6408a5e262dd1e3232b60cedd62fab3cfc4253fd5a590ab6379c40", 0xdb}, {&(0x7f0000000300)="059982fb89bdb4eb25323a2b3a509804595c27c1a91ac7a0b401b805bd6b0b0c3226ee36508c078c067e7c9f37f358265a0df67db8ebb9f1e1e95c3c75", 0x3d}, {&(0x7f0000000340)="c50ca547d18fe6b5db1b89f5a90e683f7a4e0d", 0x13}], 0x4, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x1d8, 0x20004800}, 0x169}, {{&(0x7f00000005c0)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x4e20}, 0x1, 0x0, 0x4, 0x4}}, 0x80, &(0x7f0000000880)=[{&(0x7f0000000640)="ccd32f6d6df5c5b56d666a35662631cb9a575984db0bb1d6ea5156107208386927f9e4d036090a08b1e60249041569f08af9bf9351d7da682e505dc9505db86f70312c60a108308ba8c908f2f1efbe9499", 0x51}, {&(0x7f00000006c0)="4a93be1d54b951e528c45b3a6bd333a86d39fd902b143ca66ea369d9503b530e077efcb5fe877cca7003758c753c9da206e023f632bc78f2cf1a4f647477dc7b721888f31cb75cc18321dc0a6b5502cf9b89e0b583c19ed0520bff41afdf4654098b39bb8c12e3763eb4aa650cec8d99190f77819b02db538fc6c834187eaeb96094868c1f9aafd8c2ad8a8fdaf28736b25a72f051", 0x95}, {&(0x7f0000000780)}, {&(0x7f00000007c0)="80ba55cf8c469e56f98becfd015c0eb8a6752ba269f688bd12d0ca0335857ee4c97b593aa12a0ab3b2a9103dcb7fdc73019bc39ec9819cae54584d06771a60aeef0794218c883f00b08ba9ed800937ed5a212a5e7f7642e4526d263f8966eaf2ef5fbe3ae420bdf29c6c1f7b44ff8a4eeab3cd2a16eec4564eca4a65b96990334f61d0fe2f804ffcad42e812", 0x8c}], 0x4, &(0x7f00000008c0)=[{0xc8, 0x100, 0x5, "cf5adc1ee8a2f61769427de4910e85e4a62d95c6b1d5482a40cafc5930bf415f3f371ee8182873a322cf64dd9e630f1255216296f441c2f1426e8b896825ffad08041a58577ad9cd5dbb0739a128e1daf30eab568e36b42553ba9d32716f6b1a3c3be1b27b6bfeeed157a8fdac37a7f031ab6f7e4b9bd2b44f9f47ad0081ac6445f72a4d93dd6e435db64e4993a608187027ba0ba5a683ba3b551a216ae576aa4f0c1d81aefb1c8cdffea93700b5d55624155f787417"}], 0xc8, 0x4}, 0xe627}, {{&(0x7f00000009c0)=@generic={0x1b, "0570ed0cc61b880e0e3bbfc28e2ba8d9e6735f02d655e26b3055e8420c520622a09a40a0215ad8c2a1f95b4846a035388b57ae94453117dc72cf3bbd218584db69c9e420b8a66e465a66879a6fdd859a3e118c703688b7a093ddc427d991a3c47e5eb4f9880311dc83ad0ef5020c4ad7619f3e695e090497aa9c427dc299"}, 0x80, &(0x7f0000000e00)=[{&(0x7f0000000a40)="9081e4c95bef66439a59aa40824cd70caf869d26a8861999ca9719a489f85e36f498a3359c4709592659789835185d73f34a3fd1579b13642ee69cb78bbb67f157dba08c4888d34f4944e762a21d8ab473020d9a6c6eb7d2ba03d481ff6b03caeabcf5435b86ac67d185dfe95a27c5a84f60a85372a3e3c20839b8f5ecf37291495db4df65948d1122a5c9ae212d1841b710fba107f3d7b718fd3056b28c981d7040a1d4bedf32f1ace0d5d4", 0xac}, {&(0x7f0000000b00)="f28da6997538709101f069d32874393ce25781c53a4ecaccf1651ba0fbc7bfbb360b60410c593949c545d553fd438cdb7dacec7b8842ef7e909251f080671acd29ff5e426ca110d30edff4328d99d40fe2267c2512e3496dfe33b1c627f19df10f88af6986c07259a8c07eebb8c566f305a17638736fd2c7e39523c8d9e6e9389654dcb0cba93f6ad9be03f8dba7486d7fd6893e809449dd82efb74ec1b639c36c0bb0321b6615e68f5783e610447c10985fc990444f91c17270ec7544ec1aa83eac9d37604249570310ce3217904b597117cdac432627f3820ab63a3aa151396abc96f0924da8f1445f6c3970b73a9d3ffbc3b5", 0xf4}, {&(0x7f0000000c00)="2e2dd1396815cc5ddca53af2ee9df14bbe309ae3e18ba9f9f50a51061bb0d74023fb2d9eb870a17a959c96dad8a121ebc1d0511db4100137acc8fd26e8501b95f80c54717d2de4b6ecde5401cee6b898d8c09de4581220025b6e4a5936040e9b6b1b557f2a6b18f182a32758930184b3852a20b835a190bb8212c72e1eb0e127f9f4189d0485f7d7f3633b2a2ed9074c97eebd27c78c58449d311e58ee8d4f564e60dccb4ecf3c4787d7dde08dd62b308b5b44894835e36be554edf0798d0acc58", 0xc1}, {&(0x7f0000000d00)="c3", 0x1}, {&(0x7f0000000d40)="88c01ffdef39ca692b8c098a91fe3c4b509cd74fd2d4a84ca37d5d", 0x1b}, {&(0x7f0000000d80)="2fedbf4cbb579f04df3a8b2169a66dc5f5094391455d23381a21f83b8846cfdb8d41ee1042085e2210dc94e931a6bb6780d028c6612f3549239eb28fb67acd3cb26fa2446bfa5a8e54ba032c35e693a563130cdef94aba3d35affce4761bcbd63d197864d9f8c8f0", 0x68}], 0x6, 0x0, 0x0, 0x84}, 0x2}, {{&(0x7f0000000e80)=@rc={0x1f, {0x8, 0x3ff, 0x0, 0x4eae, 0x4, 0xfff}, 0x3}, 0x80, &(0x7f0000001000)=[{&(0x7f0000000f00)="b4fd614cf28d72093b77e92bec3fc96b9b4711d2549f4fb6b270c886dd2940ada82fa7256e9c9061c5909d23652d550e58e8a44c2aad5403f2711f982fbf0c0ab03ad3d57a6e0357773a00647519ffd4ba89cf4f202a3657705e0c924cc1b0d16377e775e1a579871b7c131226618155640eb19d6d96d5f9d8334dbcbc7ad9b86823ffb9754f4178788a4e00b14fbe6f5613579eda4ddad34daeb3d24e05d5a6eaa881280fd563999078937aa1c25ee9915e880be0ba12173e80b5473d0de26f20", 0xc1}], 0x1, 0x0, 0x0, 0x40094}, 0x3}, {{0x0, 0x0, &(0x7f0000002280)=[{&(0x7f0000001040)="73288e9aecb272201e4a719a948d96220e4f0c93c8d8831c246982fe62f5d82046f03094a7af999bcafa3e98491a3af16ab4fd8eb4ce8d21f608fad1b6340e15efb45b5a560ce13741b1479980fefeb1a9a11e9d6b08a1467b", 0x59}, {&(0x7f00000010c0)="c9310293b9f6c765d32c093fbaad7f7971d927ef5106e8047724a4c34f7742ac41f555e8429c21075861fa588eb70359b160c2b35c54643078aba38009e9775dbbbc85a600fe67146bd26272022cd025a15638744a7663d00364d817000421ee4c8fe50d633fbb068256a6819a5182d7b32fe05ff94aca0c1817de5e578f67a527f3d2c5e625366d38c537f8fe4ac551c04c47589b11b11b1dba4068a7b44f34163e3a2ec3269923f729de637ca3208a19c4feec9c7c86b0abc8465b51c506d9", 0xc0}, {&(0x7f0000001180)="5c843d8456b6668a13d29e36beb1d2971c8b414abee962b3c5d0b08ee3fc5d2619ebb56f3ac463ca719712d4d00ecfad72eee77c4b9e4959f341c5797753fdd25bcf9f77ab62569226e7eec794a3de26eba89dc536db73c964c4e2551f1ec6ad01133f98cad0c9c98f09102c3f0d8ee7e35a4cd899f1834d3922f9524b6b84b562031307d5f9fe89cdc1b791a705e12a213661c3f7b28e3890c71085b8c9ed80e6c84e69d4f09c9397240bb55bc1220a5311bbb6f506", 0xb6}, {&(0x7f0000001240)="806e0b0ba703500a9551bb2919aa639f0e29f3de8c9cd5783e6e40b2814beb997954afd3025db9de2d95eae468da77bb425f1d7333cfb4896f3b9e2371f8db2d22ebfa33e2b79e4cc66fc934647d164c31f8b0ae5a43738bc01ecefdea31074d71bb309546bcb2522ea27fcb73309fc0a73fd1c4db99daf08ed5927721ec5727c2479e56e1e929219a7d8268fe116a783db35f0d05e91fe0aadc324084e672b78f69ed2a8a7bfe6ddbd8326de6740e935f037a9f3958b718b610cd4d985eeac09803e2e2741ba4d697b6a62fa6d3ba8fea6993d34a69355e0321b072de9a4504db5a775ad90775e318fec79623bbcdf23d478af691f0dcd2ecb152e1f8955fe30f66b8f650160a4cf033c20e56003f5a7784c8bd6c6ab6ac5ffa8133d4bd2a6d888687af9b1243d576a583ac85e3beedc64979502a3bd204559165ee4941f278bf634d6a0219dd18c92b4121791879757ea4c3ae63c2179796917ce14b42dc6edb989dd8a22d095ab0f78b07c221290697360df0e18e154d64e0be9d86b3994675f673e70315c79e1627f88aa0ff4fd4cbe2d1b71bdfd5c69d212e2d31456cbc3d448c7a72bb45a41e2f33e9a60ef94556c6289efc229789ae26971bcf9939de44eee677fc6071a3cd254b92b163d082d26cd4f0b2218e92be13024478ffc6fc5464e1e6d01cc505fd7bcd13c970c12df3a3ee1a39fff31e80de34a309ec2092d59267a9bc3ff1f012857c23aac22468f43ba6c58538f96598c8ccb492a43a6154c9d0334121ccbac066d07b325d8aec251a2d8c90c5337a37399c353abd7386fe4b02423dab219b52be65568adcd9168374bf0e8c0d6ceed37f20480846d8fae48ab06bb1b3cdace852ba968bafe2ea97cf772a7577a547c8f1aa0d52aebaa35a460a104e9a6c43e24ec52678fd6edba6926aa7b7b79f37d9b44a6a827b2d72c0c516b46fb92b9c36675592ab47919eb4edf2e7bee64706c2ec2c1d1aae5b6b01865b6e5baf74c62c2ef10a4c6f5ae11d15b2c210d7500078609c6c7e088b93c971c3b5dadc432910417c0056e37804afb471e6cff0fd6fe130bc51f93c285196e1ce7896386dcff7b34b1b1717807f955031a0017458a801e0d214829582bc6cd61e1ae1290f911c3ff772874c3324cbe79d1a9d7780d0db70d9ae16776266469d74079306a94c78ffd0c0f008b0b1ce89429432197e0e4ca5a05eebeac0e87d3b6b102597595c21968e774847a04f7ead471cd568602ca76a868f53b61c6a711e7e133cb84d1bed4b9d2ff1119c80edd497344b209fc2d4483c0e686a752e3ff3fc6cc094cf69621bd5c482fcf1ac17847379778651c22db249a0d587b66d3752c59414c740f7fd4ef4ef3e43b5f3a10e773dfd70fcd8a7eacc78bde5b6cfd791fdb5d8d875662871ea3d6ccedd56769b29de94b0a2e14a3e6fae45c39fb5483b2fe4a214941c9e15196260f3817f18bf7fcb9a2ec11bf58ece1ab451f6c46e7cc72e01731726cd4c7283785318552840c7d03c70bbcea51e8470724d488889accd6d37627d7e4ca983a21fd7a4550a35b7ae0787242a2aada2daac109a85443532fed3240a9093c8c94a200f52b4242401f0481efdf225ee4a201b82a9f5194ee0893ea222209377e6b8eddda342849faa0fd8703385558980d8ed65979bcbef16d4e06cbcf180399ec7eb4181f9a3fe0289792d83a2e88363de0a5af6d636c7ef252d44333914e849d550b7724d3caf7c3a0cb90f09e9a75b469ef8e60f3aab1ec5d86ab3de266c1144752cc15c624138b46d780f4e1b73dc6db999419e1c8d4f9997c04cd848a0d01af5d76154a33a23eecbe91b5609cb323311bc5e8305742edb7a0ff4ee4ae7981a890f3213da203ed705517490866ab9f18c04e6e1c6ebf5a1ac8099cc0f211fda54ea51f83dfa939c5d35d15fae08fa7ddf47293b36d9ad4ee674561bdd76c8baf22d9030d575d534732bcc0b7066dd4bdfa2ccbe8b423fe31957b019321c60d16d4fa775dcb6697e01be73fe906c26fc304f44e9dff9a63e1581bcab85264a70e09d1665240d8349ee5f7b0896209789b1ab2aff350e0e2721d389a53977faac25aba975837ee4c58d8d70dba49a779c8c6c22e36cbac2b8f35ad5fc5586d74c573a78d4e4d2e069e6772c8727637a79aeeb5b004f5faef9493de1726af1375e69ab4658238f07c620e8837a8b9240a5a1ac4499a668cf37b50ce118a5fdbb7077c6b0ff917db12b4c77e79cd8165f56003fde0aa4d8d616af7ab89c0270a726c06a5b5c7df0ca8a524f61e30a7ed0659df3a099346cdf35b1f2517074c86b5b7061c641fbb6a4487ca78f4caaab917d0ce8f2feac9da3d6a78b529a58e3e9569ef7f8f5ff52137b53d5265538b68dd31eb6d73022aa23a0e07e3dbfa7140f45d4d5a54e1e97a7adc53aace7592800f7817a235a9a570c576ef8ef0ed15f6bb79904604e2336ff56461ec6af938397162ecfa1c2c464072367b0ad03538a5365792faea68216c99b2926df2b86d55ec4b1efd644c3fba6c1d6a368acc1c52b66ba30e5fefe51e92827cde0caf5cdcf42b860817c1f13b5340b54229762d467915d14f9804823a3dcf1c515cabf004459685ed6ebabb0438995ff560e08e95ad582c19c414bdd8d438ebfc9d40fdedd61c0010877e9cd89614b9f27aa83db98c53cff4843d4575aaa1ecc495b3ba6fb7c17cfe4ccb529921f577195d93442c61b8c3efbcd1eeb74a9281b1cd80411d4765a85d9bfe1f5f4c0fbeca135775791e1bd6fae152bb54781d5b2ddebc8a292ee8cfd10dc27cce58d211c56895e22e2f22411abf9d0708b80833b036074aeab4a5a65c3ec91621a18aef638f8ccf4540466d6457e782de208e2daaf3e70798683b4bd198ea02855df1ce5d26451d0463f62c754fa524744952052abffcd584edc12e42f1a0d0c790afbb1721941f07af5ee62d504fa04d843c17b2fc632da70f3fd7ff7653b0adc9636c7c16a51974c9c94e132babd8c1a2a01c1877d72836309c1dec1eca1fad7d781703133c5473c470c06592c07f094a94ace19b23cc4813a728098efaba38e10b600e5ee59f6167242c7cf76496755de963f0d6ef09498c65a6b49a0a5f5022423e1b81e49ac3895e0b5e257afab7f460f5dd0acb347bc2fd55e09e2810aeaf973272251b333fd034f533f0c93cc146135b1680035ef9fefda160f57967447330bd5d55b445e044a42535bc23fa5de6deed44b70af59c772bb3e0767289ccdc2861f9a56537fbe5b595a0c372547d61b19c8cd2b8d52c7c8b98622ee525f9eb38d10607d5f3910e8e1733353510c63bf29c260069cd906a9c48f249968022740f36f7f8351863fea23ac26797c05a505bc16f24740af5bfe8b6a26f6b5634df1cd6a6e49429dea1e39a6dcc03d8a22fea4613a2701948af5a78d83793fbc259ffd6d667c86a355de4e6b01e1124e8080d5cccaa5ee9d507fd019b37a278df0eadeec4d16584a691b88f7ac957d333991e4edb5c7fd260df896e92ccb24390dcbe5370754874c0df82e1ea1dd39dcb509c6bc835ef7afb014d2341ff43525ec6cd3cb8a9c42fb0a2c2ed6e42e430b1d6f4e27adda6d18d55fcf1c123db73365da59900ac3c8403b85e26953331d701da374640a62f8e56d4b596a3633040ad5f7376f522b4d6f44ebd9647ff25fdddf22ee9170d52b0b846b4da45fc5b66b2412b561ba2cfbf1de6c7f0a0d9dc74b0a091ba2adf0fcd809f4a83c3bc6a2d2e4c2eb8f7b441787eebec6df65783dfaf96e4379693ca2917afc0268c1e9ccb6941eaf177b7b177c8978577d927e7d17ffe61b2d349857f797535d46d13ceceee5b64797361b3c3b39e46103d3700741b7f1ac666abf99bb532bf94ae34e8f540aba0115217a0f3a6e1afeef1534bcb8e25899ffe9431808877f79c70d4d81c8ed6b0aabaadc540e22f3dca1aa695b8a0382abe03a7a30dbc2659777768924453041510646f686a5aeb515b173c1e9377a75372a3cbe0a856f10e3eb4cd53d086990cb97b5be96f6e8bd9e9876ca00196c0ba8a06f871aed5e1f02e9bc1666a610ebf7c3edb4343055c6bea9679e6a94d813e601d26986c26399ab87713639940d9128b5f9016fbb33634fb474600e78edfe8bb8ba0897df4fa844e8ceb7d8dcad867ea4f6c975b2795b6f36bc12f53076bde00f1e17541e254e087c17fb80a458f3559bb0851f97e1ba0083c04e4292f4a2cd3ade77cb9739c54e87f989d45533845c1bafac5d84d98dd2d60a21d8b253af1c3b3d230e992f16a8816854f0e258e0c5007c70e76ee6d6eb7ba8209c0148c337d451987aa48df20c8f1cd1f64c75e26ff9f692c59af64a5c440cf3bd5dd6142e06ce431d949d449f427d97fbf60260ac3f7ec30b177e9e2e85c886b1f311304c4ef5ad6d460abbf1bd8dabefec853fd7333db283241a8cf5e618002284155f13a59d5acd099025e3d0e61fd2cf6f32a3f1c49baac1484603feba8ea6563882f63318f2e7dd068ccd86e8786ae470256ddee40878dccb290dc4db2e95b7ff9c18ee7a22d4f91ec700cffb727e1a422c1f9a3c1908328ba5581619de468bae7395038bad5d288b8af73b4962212754df31487ff6ffba56ffa5b4003783cdc376fec558513ed780dcf693c0d7d86dd002c697b7549f981287933a00e66cefc8730df999d4687fc2431cbdb8940e81b88f5a6ef08dd3b489eff5e0002313ad3e2148dab8904d19c6f0943f929b48c718d82a4f81dd7e8cae9c34b4763a50dd4f9c60968297cb9297f8653cd24a4f9f5e1bdcf62a4abc8f3ae75c9c26e935f36f311f11ad6e8d4589b1046c703c4553c56766599c24007bbfa5d75692cf564d45a65cdfafcf201ad22c324fd3f89610e70319acf1afe8cf9ba4254350e891d7ef18c6dd65fef6d7fccd13cadb41d4a5a3f75f05a3ae522ac0dc71676d6506572e292ef204c2dc6ccb362cca4c5373541dd6298f04fb68918cda3e6b9c58db0f25e097ec5016d54e639ae8746cd8143154411bf48ece04b833ef12b2a6b6074e2ab012e5af0b73c4e61a04ab36808ac4e21e0ebe7fb86b4a3ac3c7dc0bfa26032385ca39e6bc250d79d876ef69d47847329a3df787161427a698c79f606b4d9c77341368739076aea2561e9d08661ca8be159cdd076a05b16882730e5c6e4b976296f02d8fa5ef49824777786e1c36abd5df2a16a373098390e6f610602e9a1c68f46d349dbab89ec05ee755ee8dc659adf2e5dba2bbe79fb801b1fbd685eba84133510f5a5ff6f28b8d61b3ee3fd41716c64b048fe8231063f1b42bcafec6ea05b69cfd6071b8e34fa3ad57864035768ad11af28dae8424b3cf34e659f3aaabd713094281ebd96e1e596026e3073c4b3593be7cf5c9f3a078705ec3a2019013cd6c30951763c8227f33be0e2425d1497a4a4b4ffeb83efe693f301d897d0b393878229a6bdde1f6d431ff103f2d217be254cd492fe5767b0d1e8c7726eca13cbe30609549c5ee95039d2c877638d81e9e3ecccabc1228883536911e837556e51ccb0f35b16feac8f5853f2ba26bef0327bd04e1ba635978397827779c82ca74cd1eb9e3a7f18ccf74252689aca8f5b2f49344ef121b46673af4125e903f6b16f60d8868726e4d7e971e3d834525244ac41d2a7c5916ef30dae829889c2433444836d7f9731d2eadc2685e256710518b516b10392260ec778827fa4027dd8d7b1de7b1cac2adc95750e51e08dff00491aff1bffbf169bb7513449cb10f75de2b63fb71247aeba0ef6e8b3b3a0476", 0x1000}, {&(0x7f0000002240)="2c72d344698d88fef09b", 0xa}], 0x5, 0x0, 0x0, 0x4000000}, 0x6}, {{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002300)="96097d71fcd1280f61072796d46e6dd1129d9b681a3c465c7a411e5f0434da15f593f8503b1df57dd925ef644d7d2185164fd23e7d", 0x35}, {&(0x7f0000002340)="b1237bd630d70fa339e1c79e0e3939042b8a8eee1cb9248bbc614b25c86e1389f1f6ea9de070d350af68904b15c9fc0f0a1640f9bc1833683bc486f4f9446de708fbb77f89cae9be58911bc4ade7292b92eb8fd37720b6000a2c99f190bc87e0b54ab92248607177526098a5d2cf0823734d7b6d7ca1be93b978be53022cba7fbf9fadf3dbfeadd6707de9ceee363a6d03c25485a94d815801e0f58dca9945c40000195be75c470274f78af0e48cf5f2af00010d9efc03e123b60638cb60ace9a72ad245fc4ddd2cac48216caaa106", 0xcf}], 0x2, &(0x7f0000002e80)=ANY=[@ANYBLOB="300000000000000013010000ffff0000a8a83c19a389136f438dc63239bba2a56571d91bf63653a5ac4b000000000050000000000000001901000000000000522c70fd55442574f80fc6014d1b002134142e414ed3576a44aa4771b226c5f66bcf138d568acda0786e445067573a25d0145b7ef2dd278e7ded518700000000065acb14a94c0a7754d7bb2c9c415000"], 0x80, 0x40}, 0x1f}, {{&(0x7f0000002500)=@nfc={0x27, 0x1, 0x1, 0x1}, 0x80, &(0x7f0000002600)=[{&(0x7f0000002580)="3b4035ce05e094e444e597051d7bc199ea9fc9fd1a6f", 0x16}, {&(0x7f00000025c0)="dd56f46cf94c15e4b942246649b4214dc3aeb2c93a4239a1e8ce0d2839042c48f56b34c2d327e4", 0x27}], 0x2, &(0x7f0000002640)=[{0x40, 0x117, 0x9, "fd93af2328d52bc9a9731e3c4bbe6c3f481e168956b117f9e04c333173d50427ec70fffa25beee82575e77c8"}, {0xb0, 0x0, 0x1f, "fc1595f2cfe456d162e349f580d0c96d4b3f71228842143886aebdaba1135917d482b3a6e0b56feef07099a0740f39aa896b13fb591f63d75750c96716d357d3ba4e5bcada3ce5a0f32536bbb48da0cba9769a2a04ee717385d677ca9be3cf61525f04ad8409d633206701b746cfe795ce2faae8a1b7b53900171623ca54962f80c8b6b8b8e1cbd29c8c5a9773f31dd63ad034e58e4e124952"}, {0x30, 0x103, 0x6, "50b1852db451a840371eabb69b2a497b2e3b93230092330493ba10632f"}, {0xc8, 0x11f, 0x40, "d738f513ada99fa290bc908890c4a2667f2c4c48784516f0bffbdf78e4fd9c204344d671b7a7d32732df49468110ba5f363492c2b0d6dd07c44a46509eedff27ecb971589a16707c4e16e7cbc8edd42d8275c2796d4c4d0f1e8b2337ee8ce6880c4efd0042a7c7aff3bde11b3712dd43427be0c646536aa9fa31f8cd55bbc1e40fbe0f70774361cb0d670217d974c8db212667bbc1df5eedd0b039e62bbad1571886457dd08eb2311d815e1a58955f107e481c0296ef"}, {0xe0, 0x18f, 0xffffffff, "453856a03d04a1dbc35b741060a049410c40f070e1ad03646b98c7489c243802a1fe4914e20003368f614efd0145d64d934250094895ae4d14596988d084fcecf9c568239b35564abb7ddbaab2c61b6429a72f528dde11ae1c54299e6db10f3cd5df99ba0964e5d564919a1f69700e6a6c8032158f38f463637d882ee499b02fa8eadcd5c307b03c4a1c61d5f446bb95854513c85c9cf85557a18c22e06a895bddf8627f0da270dfbe65f7e18edbf923c9c20907a711d7690169621ea4ca339749eff03fb10e359166580c86"}, {0x38, 0x110, 0x9, "6a49acea93b2fb3201e630e4e8c095e966726b729d1aff833492e68c704f8bf135d41f"}, {0x70, 0x3a, 0x1ff, "da5ad27194c110c10b51400ec2b1e52b7cd7f8b92f7c8e05eaab8ba438b37fc5c6e7ab49e633cdeb264d4aa841d9d41eb1159a46d31d242f7ea7eae68d02cc4367206b6003e343d9323f883cdeb8cb62f57e32a84a6891b7acdf98556a"}, {0x100, 0x19a, 0x101, "1e373df12687daf127109b708edb154ea404316bfeb437a84949579322b10d6d907c3a5797b60c4b7adfe9325dc90a7597d677250ed5d76ac31b25a29f1ad138d02a843b55dc601b2ee6b4b52f1d9eb4b60ed86d0f4419c207470cfbc31939fcab8f7ddd9a8dde3ed9faef03bff222f6898447972f0052cf50ecbf6f6400fe48422072531bd74d7b7172c06972e0c2c632284fc7a7a76169357750007e39f9d852e6eed6470f189b3ee230a33287046d1c4e75c5c9bf9f44b319e0973750e448995b557299ab80973fc4cf2cb09e79d97e672aa0f32cb31026198ff020ba1fe16601c8938b5eafc2e0d59d0aa1394f"}, {0x110, 0x0, 0x7, "200e6ca6dda2184c29da61ab66e2db0d6b042e15cd0c2e6b2721d83b3a3a6adaf55e9ffdbf8cdd5a24f19774bb08fccd57965db1fdab8191697c75ffc0bb5241a2c59a660d087cd191fb001e546063b67c713879cb3e8783480dff63d410e5c401044a464f4f870fc2217a599f24d352b66baa8983f1fed2acda3868b97051e6ee15450b6495e669b11e098cabf75defc8a64460fb86e169d19dfd6ab69be5f0ec50312661536e9ec056f112d0af4f72409e78ba629ddec40cea30ddc787c027d1d04988b0b894399ecdb2ae2ac4e30a8d5f0473493282e62ec93f3e332f94e70aab366c47b021ae6b64f49aef7f1ee9e545d183978e630a9e"}, {0xc0, 0x0, 0x20, "ccad8a9075880667418a4398b3508afbabc84ea3f1618ee1712dca86565238fc00f459781369faad59ec4f0521c97cc32d3d33c740b2f464b82228682e5b7aa18a30eb09cd47354161b53a85e9ec2d2c1eb9e71426fb727218b4c90479f977fc0a122da6ba85fe25ebae020dd49c74d922659d2c14f48c790dd7cd1c9b0efecd3b905e8e4ee632cf1fc6bbcbc5d847a2d46e0a7d3f294417628362200bed48e37bccbfb29356d8524616b614d6"}], 0x640, 0x1}, 0xfffffffffffffffd}], 0x7, 0x40080) memfd_create(&(0x7f0000002e40)='/dev/snd/controlC#\x00', 0x7) ioctl$VHOST_SET_VRING_ENDIAN(r0, 0x4008af13, &(0x7f0000000780)={0x0, 0x8}) syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x7f, 0x75653f5f50fb53d4) 17:39:14 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x100000001, 0x4000) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, &(0x7f0000000100)={&(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x8}) mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_pid(r1, 0x0, 0xffffffffffffff8a) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000140)=[@in6={0xa, 0x4e23, 0x9, @remote, 0xffffffff}, @in={0x2, 0x4e22, @loopback}, @in={0x2, 0x4e23}, @in={0x2, 0x4e23}], 0x4c) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x0, 0x84) preadv(r2, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:39:14 executing program 5: mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x202082, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000000c0)=0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r2, 0xc1105518, &(0x7f0000000140)={{0x5, 0x0, 0xfffffffffffffff7, 0x1, 'syz1\x00', 0x7}, 0x1, 0x20000000, 0x40, r3, 0x4, 0x7ff, 'syz1\x00', &(0x7f0000000100)=['/dev/nullb0\x00', '/dev/nullb0\x00', 'security.SMACK64\x00', 'systemem1GPL\x00'], 0x36, [], [0x7f, 0x3, 0x7432, 0x904]}) socket$inet6_sctp(0xa, 0x0, 0x84) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f00000014c0)='security.SMACK64\x00', 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:39:14 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setflags(r1, 0x2, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r0, &(0x7f0000000140)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x10000000000000ae, 0x0) getpeername$unix(r1, &(0x7f0000000080)=@abs, &(0x7f0000000100)=0x6e) 17:39:14 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x80040) ioctl$LOOP_SET_DIRECT_IO(r3, 0x4c08, 0x7f) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="00634040000000000000000000000000000000000000000000000000000000000000000018000000000000000800000000000000", @ANYPTR=&(0x7f0000000200)=ANY=[@ANYBLOB="852a627300000000", @ANYRES64=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYPTR=&(0x7f0000000080)=ANY=[@ANYBLOB="dfb8291628da62d97917ffddcea6e6f633695a7e59748ae11729a70b5639b7b4fce86a5f456c080c8dc710da8db1d396f128a676c9788b2c4b4482a85e9f261da129f1401c408950d7d66cf16ca4cc1fe9191ca64c0201e92d61a2b969b3079ef8f8b8f48cce2ad34e3c6c6efd150812978d3260e01952016dcf"]], 0x0, 0x0, 0x0}) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x5, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="0463044001"], 0x0, 0x0, 0x0}) 17:39:15 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x18a43, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/mcfilter6\x00') ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x1f) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:39:15 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x0) pread64(r0, 0x0, 0x0, 0x20000000000) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000000080)={0x7, &(0x7f0000000040)=[{}, {}, {}, {}, {}, {}, {0x0}]}) ioctl$DRM_IOCTL_UNLOCK(r0, 0x4008642b, &(0x7f00000000c0)={r1, 0x1}) [ 2031.166115] binder: 29878:29881 got transaction with invalid offset (-2782421754056165153, min 0 max 24) or object. [ 2031.177238] binder: 29878:29881 transaction failed 29201/-22, size 24-8 line 3036 17:39:15 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup2(r1, r1) r3 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x5, 0x2, 0x4, 0x7fffffff, 0x0, 0x65c0, 0xa00, 0x1, 0x1221, 0x5, 0x9, 0x10000, 0x45, 0x39, 0x100000001, 0xffff, 0x90, 0xfffffffffffffffe, 0xffffffffffff9e6d, 0x73, 0x4, 0x6, 0x8, 0x8, 0x3, 0x95e000, 0x8, 0x4, 0x4, 0x63, 0xffffffffffffffff, 0x1fd, 0x1, 0x7, 0x3, 0x80, 0x0, 0x7, 0x2, @perf_bp={&(0x7f0000000080), 0x1}, 0x20302, 0x0, 0x1, 0x9, 0x90, 0x800000, 0x9}, 0xffffffffffffffff, 0x1, r2, 0x9) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) fadvise64(r3, 0x0, 0x0, 0x3) 17:39:15 executing program 3: mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x1ff, 0x40) ioctl$KVM_X86_SET_MCE(r0, 0x4040ae9e, &(0x7f00000000c0)={0x1d00000000000000, 0x13004, 0x3, 0x8, 0xf}) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x0, 0x84) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:39:15 executing program 5: mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) mq_open(&(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0, &(0x7f00000000c0)={0x6, 0x0, 0x2, 0x24, 0x9, 0x200, 0x80000000, 0x2}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x5, 0x84) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f00000014c0)='security.SMACK64\x00', 0x0, 0x0, 0x3) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) [ 2031.255351] binder: undelivered TRANSACTION_ERROR: 29201 [ 2031.289781] binder: 29878:29881 IncRefs 0 refcount change on invalid ref 1 ret -22 17:39:15 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x0) pread64(r0, 0x0, 0x0, 0x20000000000) syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x1, 0x2002) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r0, 0x80045300, &(0x7f0000000040)) 17:39:15 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x101300, 0x0) getsockopt$inet6_dccp_buf(r1, 0x21, 0xf, &(0x7f00000000c0)=""/122, &(0x7f0000000140)=0x7a) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:39:15 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$sock_SIOCGIFBR(r2, 0x8940, &(0x7f00000000c0)=@add_del={0x2, &(0x7f0000000080)='yam0\x00', 0x100000000}) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x5, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="0463044001"], 0x0, 0x0, 0x0}) 17:39:15 executing program 3: mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x0, 0x84) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) r2 = shmat(0x0, &(0x7f0000ffa000/0x4000)=nil, 0x2000) shmdt(r2) 17:39:15 executing program 5: mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f00000001c0)=0xc) r1 = syz_open_procfs(r0, &(0x7f0000000200)='net/bnep\x00') r2 = creat(&(0x7f0000000100)='./file0\x00', 0x9) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r2, 0xc008551b, &(0x7f0000000140)={0x2, 0xc, [0xb3b, 0xfffffffffffffffd, 0x7d]}) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socket$packet(0x11, 0x2, 0x300) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$inet6(0xa, 0xf, 0x81, &(0x7f00000000c0)) socket$inet6_sctp(0xa, 0x0, 0x84) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r1, 0x40045730, &(0x7f0000000240)=0x2) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f00000014c0)='security.SMACK64\x00', 0x0, 0x0, 0x0) preadv(r3, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) ioctl$sock_SIOCDELDLCI(r4, 0x8981, &(0x7f0000000080)={'veth0_to_bond\x00', 0x401}) 17:39:15 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) getresuid(&(0x7f0000000140), &(0x7f0000000180)=0x0, &(0x7f00000001c0)) getresgid(&(0x7f0000000200), &(0x7f0000000240)=0x0, &(0x7f0000000280)) getresuid(&(0x7f00000002c0), &(0x7f0000000300)=0x0, &(0x7f0000000340)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001400)={{{@in6=@remote, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@mcast2}}, &(0x7f0000000380)=0xe8) r6 = geteuid() r7 = getuid() mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='fuseblk\x00', 0x200060, &(0x7f0000001500)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id', 0x3d, r3}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x800}}, {@allow_other='allow_other'}, {@allow_other='allow_other'}, {@blksize={'blksize', 0x3d, 0x1000}}, {@max_read={'max_read', 0x3d, 0xade7}}, {@default_permissions='default_permissions'}, {@blksize={'blksize', 0x3d, 0x1000}}, {@blksize={'blksize', 0x3d, 0x1a00}}, {@default_permissions='default_permissions'}], [{@fowner_eq={'fowner', 0x3d, r4}}, {@uid_gt={'uid>', r5}}, {@obj_role={'obj_role', 0x3d, '/dev/nullb0\x00'}}, {@fsname={'fsname', 0x3d, 'vboxnet1eth1'}}, {@euid_lt={'euid<', r6}}, {@fsuuid={'fsuuid', 0x3d, {[0x7d, 0x64, 0x33, 0x7d, 0x62, 0x76, 0x61], 0x2d, [0x32, 0x77, 0x65, 0x33], 0x2d, [0x62, 0x0, 0x77, 0x67], 0x2d, [0x32, 0x34, 0x57cc18137fc8785a, 0x31], 0x2d, [0x62, 0x76, 0x65, 0x62, 0x77, 0x37, 0x77, 0x32]}}}, {@uid_gt={'uid>', r7}}, {@smackfsdef={'smackfsdef', 0x3d, '/dev/nullb0\x00'}}, {@smackfsroot={'smackfsroot', 0x3d, '/dev/nullb0\x00'}}, {@permit_directio='permit_directio'}]}}) 17:39:16 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x201, 0x101000) pread64(r0, 0x0, 0xffffffffffffffba, 0x0) [ 2032.091100] binder: release 29918:29919 transaction 277 out, still active [ 2032.098540] binder: unexpected work type, 4, not freed [ 2032.104510] binder: undelivered TRANSACTION_COMPLETE 17:39:16 executing program 4: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000100)={0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000140)=0x28) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000180)={r1, @in={{0x2, 0x4e21}}, 0xfffffffffffffff9, 0x6, 0x1e, 0xffffffff7fffffff, 0x8001}, &(0x7f0000000240)=0x98) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) prctl$PR_GET_FPEMU(0x9, &(0x7f0000000080)) preadv(r2, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) [ 2032.163592] binder: invalid inc weak node for 278 [ 2032.168744] binder: 29918:29926 IncRefs 0 refcount change on invalid ref 1 ret -22 17:39:16 executing program 3: mkdir(0x0, 0x1ef) mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x0, 0x84) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000001400)=""/4096, 0x1000}], 0x1, 0x0) 17:39:16 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x5, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="0463044001"], 0x0, 0x0, 0x0}) [ 2032.579051] binder: send failed reply for transaction 277, target dead 17:39:16 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) r1 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x40, 0x101041) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x6) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:39:16 executing program 4: openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) r0 = socket$unix(0x1, 0x7, 0x0) setsockopt$sock_int(r0, 0x1, 0x3f, &(0x7f0000000080)=0x6, 0xfffffffffffffc53) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$sndctrl(&(0x7f0000000340)='/dev/snd/controlC#\x00', 0x4, 0x12000) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000000c0)={0x0}, &(0x7f0000000100)=0xc) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r2, 0xc1105511, &(0x7f00000001c0)={{0x8, 0x3, 0x7, 0x800, 'syz0\x00', 0xdc}, 0x6, 0x200, 0x2, r3, 0x9, 0x421, 'syz0\x00', &(0x7f0000000140)=['\x00', 'trusted{-]%\x00', '/dev/nullb0\x00', '/dev/nullb0\x00', '/dev/nullb0\x00', '/dev/nullb0\x00', '/dev/nullb0\x00', '\x00', '/dev/nullb0\x00'], 0x56, [], [0x10000, 0x9, 0x9, 0x101]}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000001400)=""/4096, 0x3ffc00}], 0x181, 0x0) 17:39:16 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x0) pread64(r0, 0x0, 0xd9, 0x20000000000) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000080), &(0x7f00000000c0)=0x8) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r0, 0x800442d3, &(0x7f0000000040)={0x5, 0x1f, 0x0, @broadcast, 'ip6tnl0\x00'}) 17:39:16 executing program 5: mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r3) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r4 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x7fff, 0x0) ioctl$sock_bt_bnep_BNEPCONNDEL(r4, 0x400442c9, &(0x7f00000000c0)={0x400000000, @local}) socket$inet6_sctp(0xa, 0x0, 0x84) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f00000014c0)='security.SMACK64\x00', 0x0, 0x0, 0x0) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) [ 2032.887841] binder: 29952:29953 got transaction to context manager from process owning it [ 2032.896629] binder: 29952:29953 transaction failed 29201/-22, size 24-8 line 2825 [ 2033.008753] binder: 29952:29953 IncRefs 0 refcount change on invalid ref 1 ret -22 17:39:17 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) openat$ppp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ppp\x00', 0x300c0, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/mixer\x00', 0x800, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400000000004) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000000080)=""/212, 0xc7}, {&(0x7f0000000180)=""/198, 0xc6}, {&(0x7f0000001400)=""/187, 0xbb}], 0x3, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0xa100, 0x0) ioctl$KVM_GET_XSAVE(r2, 0x9000aea4, &(0x7f0000000380)) 17:39:17 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) msgget(0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:39:17 executing program 5: mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x0, 0x84) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f00000014c0)='security.SMACK64\x00', 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:39:17 executing program 3: mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) mmap$perf(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x80011, r0, 0x0) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/mixer\x00', 0x20080, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r3, 0x4008ae48, &(0x7f0000000180)=0x14004) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x8000000009) llistxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/79, 0x4f) socket$inet6_sctp(0xa, 0x0, 0x84) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:39:17 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x0) pread64(r0, 0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc4c85512, &(0x7f0000000040)={{0x0, 0x7, 0x3ff, 0xf552, 'syz1\x00', 0x3393}, 0x0, [0x4, 0x1ff, 0x5, 0x54, 0x81, 0x6, 0x62a2eeaf, 0x0, 0x8, 0x0, 0xfffffffffffffff7, 0x7, 0x3, 0xfffffffffffffffe, 0x40, 0x7, 0x7, 0x75, 0x800, 0xffffffffffff633d, 0x1d, 0x8, 0xfffffffffffffff4, 0x8001, 0x7ff, 0xffffffff, 0x3, 0x8, 0x80000001, 0xfffffffffffffffd, 0x7aa5, 0x401, 0xffffffffffffffff, 0x6321, 0x2, 0x0, 0x84, 0x19, 0xffffffff7fffffff, 0x3f, 0xe28, 0x4, 0x3f, 0x10001, 0x0, 0x4, 0x8, 0x7, 0x2, 0x2, 0x0, 0x9, 0xe2ee, 0x3, 0x5, 0x2, 0xb40, 0x1, 0x68, 0x400000000000, 0x800004, 0x4, 0x401, 0x3f, 0xff, 0x8, 0x7fffffff, 0x7, 0x80, 0x2, 0x84c, 0xffffffff, 0xffffffffffffffff, 0x1, 0x101, 0xfffffffffffffffc, 0x80, 0x29f1, 0x5, 0xfffffffffffffffa, 0x40, 0x1, 0x8, 0x862, 0x81, 0x3, 0xb8e, 0x40004, 0x10000, 0x2569f0a8, 0x2a09, 0x1, 0x7a, 0x8, 0x4, 0x212bbed9, 0x9, 0x8a, 0x6, 0x8, 0x9, 0x6, 0x6ae, 0x9, 0x6, 0x1, 0x4ca, 0x0, 0x18, 0x81, 0x4, 0x3, 0xfff, 0x1, 0x3, 0x3, 0x1, 0x3, 0x2, 0x1, 0x1ff, 0x1ff, 0x4, 0x7, 0x101, 0x4c9b103, 0x3, 0x10000]}) 17:39:17 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) ioctl$RTC_WIE_ON(r3, 0x700f) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x5, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="0463044001"], 0x0, 0x0, 0x0}) [ 2033.335329] binder: undelivered TRANSACTION_ERROR: 29201 [ 2033.554819] binder: release 29984:29991 transaction 283 out, still active [ 2033.562478] binder: unexpected work type, 4, not freed [ 2033.567836] binder: undelivered TRANSACTION_COMPLETE 17:39:17 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x280040, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffff9c, 0x84, 0x76, &(0x7f0000000140)={0x0, 0x4}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={r3, @in={{0x2, 0x4e24, @remote}}, 0x32, 0xff, 0x280000, 0x3, 0x20}, 0x98) r4 = dup(r1) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r4, 0x4008240b, &(0x7f0000000080)={0x3, 0x70, 0x9, 0x10001, 0x6, 0x10001, 0x0, 0x7, 0x100, 0x8, 0x26, 0x0, 0x7, 0x8, 0x7fff, 0x20, 0x7, 0x4, 0x9, 0x1, 0x5, 0x8e, 0x10001, 0x3, 0x5, 0xb7f7, 0x5, 0x800, 0x2, 0x1c00000000000, 0x4, 0xd0, 0x4, 0xa0, 0x7, 0xa71, 0x51, 0xfb80, 0x0, 0x1, 0x1, @perf_config_ext={0x4, 0x5}, 0x10000, 0x1, 0xddbb, 0xd, 0x30487d8f, 0x7, 0x88c5}) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) [ 2033.647866] binder: invalid inc weak node for 284 [ 2033.653307] binder: 29984:29997 IncRefs 0 refcount change on invalid ref 1 ret -22 17:39:17 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x0) pread64(r0, 0x0, 0xd9, 0x20000000000) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x220000}, 0xc, &(0x7f00000000c0)={&(0x7f00000001c0)={0x88, r1, 0x8, 0x70bd29, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0x6c, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x5d21}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x100}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0xc}}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5d4e}]}, 0x88}, 0x1, 0x0, 0x0, 0x24040000}, 0x800) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x2, 0x2, 0x100000017, 0x1, "ab79409ed63e295d45584cdc426f316898b774b9b6612c70e7faa991fbd372960dd78db69b5bc0ba64dd3f4e3c9100310000000000001a00", "5194c30078fda85319a76ee47e8981d9ce3b3c8185bdd86f5f31d83d8c3ba83e", [0x4, 0x7]}) 17:39:17 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_ENUMINPUT(r1, 0xc050561a, &(0x7f0000000080)={0x0, "be7a046a69d348fb9c8f8dc77cd48208cbbf9b1e99e50987ba748e9137cd66da", 0x1, 0x0, 0x2, 0xff0000, 0x0, 0x2}) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:39:18 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x5, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="046304f54ba6aac1419984f8816083cc"], 0x0, 0x0, 0x0}) [ 2033.986611] binder: send failed reply for transaction 283, target dead 17:39:18 executing program 3: mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x8, 0x20000) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000080)=0x3ff, 0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x0, 0x84) 17:39:18 executing program 5: r0 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x1, 0x2) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f00000000c0)='wlan1\x00') mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) rmdir(&(0x7f0000000100)='./file0\x00') r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) ioctl$BLKFRASET(r1, 0x1264, &(0x7f0000000140)=0x2dd2) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x0, 0x84) r3 = syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00') sendmsg$FOU_CMD_DEL(r0, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x60, r3, 0x20, 0x70bd2d, 0x25dfdbfe, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e22}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e22}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e21}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x88}, @FOU_ATTR_AF={0x8, 0x2, 0x2}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_TYPE={0x8, 0x4, 0x3}, @FOU_ATTR_TYPE={0x8, 0x4, 0x2}, @FOU_ATTR_AF={0x8, 0x2, 0x2}]}, 0x60}, 0x1, 0x0, 0x0, 0x4001}, 0x4000840) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f00000014c0)='security.SMACK64\x00', 0x0, 0x0, 0x0) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) [ 2034.227700] binder: release 30015:30020 transaction 287 out, still active [ 2034.235146] binder: unexpected work type, 4, not freed [ 2034.240497] binder: undelivered TRANSACTION_COMPLETE 17:39:18 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BLKSECTGET(r0, 0x1267, &(0x7f0000000080)) prctl$PR_SET_NAME(0xf, &(0x7f00000000c0)='-eth1\x00') preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) [ 2034.332505] binder: 30015:30027 unknown command -184261884 [ 2034.338357] binder: 30015:30027 ioctl c0306201 20000040 returned -22 17:39:18 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x0) ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f0000000080)) pread64(r0, 0x0, 0xd9, 0x20000000000) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000040)={0x0, @aes256}) 17:39:18 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) preadv(r0, &(0x7f0000000180), 0x0, 0x0) 17:39:18 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x20201, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-384\x00'}, 0x58) pread64(r0, 0x0, 0xd9, 0x20000000000) 17:39:18 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x10000, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x5, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="0463044001"], 0x0, 0x0, 0x0}) [ 2034.678488] binder: send failed reply for transaction 287, target dead 17:39:18 executing program 3: mkdir(0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/ip_vs_stats_percpu\x00') getsockopt$bt_hci(r1, 0x0, 0x0, &(0x7f0000000240)=""/130, &(0x7f0000000300)=0x82) write$cgroup_pid(r0, 0x0, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r4 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x2, 0x2) r5 = semget$private(0x0, 0x7, 0x100) write$sndseq(r4, &(0x7f0000000180)=[{0x8001, 0x1, 0xe37f, 0x4, @tick=0xb7a, {0x6e33, 0x2}, {0x6, 0x7fffffff}, @time=@tick=0x40}, {0x4, 0x80000001, 0x20, 0xfffffffffffffffc, @time={0x77359400}, {0xfff, 0x6}, {0x3, 0xebe7}, @addr={0xfffffffffffffff9, 0x200}}], 0x60) semctl$IPC_STAT(r5, 0x0, 0x2, &(0x7f0000001400)=""/4096) ioctl$FUSE_DEV_IOC_CLONE(r3, 0x8004e500, &(0x7f0000000100)=r4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$BLKGETSIZE64(r4, 0x80081272, &(0x7f0000000140)) socket$inet6_sctp(0xa, 0xfffffffffffffffc, 0x84) fstat(r3, &(0x7f0000000340)) preadv(r2, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:39:18 executing program 5: mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x8, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x0, 0x84) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f00000014c0)='security.SMACK64\x00', 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:39:19 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f0000000080), 0x1000000000000096, 0x44) 17:39:19 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) write$FUSE_OPEN(r2, &(0x7f0000000300)={0x20, 0xfffffffffffffffe, 0x8}, 0x20) ioctl$TIOCCONS(r2, 0x541d) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x65, &(0x7f0000001400)=[@in={0x2, 0x4e24, @remote}, @in6={0xa, 0x4e23, 0x5, @local}, @in6={0xa, 0x4e21, 0x0, @dev={0xfe, 0x80, [], 0x13}}, @in6={0xa, 0x4e20, 0x20, @remote, 0x8}, @in={0x2, 0x4e24, @loopback}, @in6={0xa, 0x4e22, 0x1, @dev={0xfe, 0x80, [], 0x12}, 0x8}, @in={0x2, 0x4e21, @multicast1}, @in6={0xa, 0x4e22, 0x9, @mcast1, 0x80000001}, @in={0x2, 0x4e22, @broadcast}], 0xffffffffffffff82) getsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000280), &(0x7f00000002c0)=0x8) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000", @ANYRES16=r3, @ANYBLOB="02cf6708000000000000"], 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) [ 2034.956542] binder: release 30049:30050 transaction 291 out, still active [ 2034.963760] binder: unexpected work type, 4, not freed [ 2034.969137] binder: undelivered TRANSACTION_COMPLETE 17:39:19 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x9, 0x100) pread64(r0, 0x0, 0xd9, 0x20000000000) [ 2035.075233] binder: invalid inc weak node for 292 [ 2035.080449] binder: 30049:30053 IncRefs 0 refcount change on invalid ref 1 ret -22 17:39:19 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="0063bf82de2c16c4c579000000000000000000000000000000000000e50000000000000018000000000000000800000000005cd6c6f606eb2b667d76d547c23d7f5df90828ec1889bc8cb26c26c80878273cfa59044fc4bbe8be0b3ebec24c53b6f4075ad20cf580ae6e461d", @ANYPTR=&(0x7f0000000200)=ANY=[@ANYBLOB="852a627300000000", @ANYRES64=0x0, @ANYBLOB="29e97d63e1c3b6c6"], @ANYPTR=&(0x7f0000000240)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00']], 0x0, 0x0, 0x0}) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x5, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="0463044001"], 0x0, 0x0, 0x0}) 17:39:19 executing program 3: mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) listen(r1, 0x5) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x4080, 0x0) ioctl$KVM_SET_FPU(r2, 0x41a0ae8d, &(0x7f00000000c0)={[], 0x7, 0x3, 0xffff, 0x0, 0x4, 0x10000, 0x2000, [], 0x101}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$IP_VS_SO_GET_TIMEOUT(r3, 0x0, 0x486, &(0x7f0000000280), &(0x7f00000002c0)=0xc) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) [ 2035.395888] binder: send failed reply for transaction 291, target dead 17:39:19 executing program 5: mkdir(0x0, 0x2) rt_sigprocmask(0x3, &(0x7f00000000c0), &(0x7f0000000100), 0x8) mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x4, 0x84) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) io_setup(0xde, &(0x7f0000000080)=0x0) io_destroy(r2) 17:39:19 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000240)) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:39:19 executing program 0: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x2141, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000080)={0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00000000c0)=0x20) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000100)={r1, 0x135}, &(0x7f0000000140)=0x8) r2 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x0) pread64(r2, 0x0, 0xd9, 0x20000000000) [ 2035.641401] binder: 30075:30077 unknown command -2101386496 [ 2035.647391] binder: 30075:30077 ioctl c0306201 20000440 returned -22 17:39:19 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setxattr$security_smack_entry(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.SMACK64IPIN\x00', &(0x7f0000000100)='/em0&{vboxnet1!system,\x00', 0x17, 0x3) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x20000, 0x0) r3 = syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00') sendmsg$FOU_CMD_GET(r2, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x54, r3, 0x0, 0x70bd2b, 0x25dfdbff, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e21}, @FOU_ATTR_TYPE={0x8, 0x4, 0x2}, @FOU_ATTR_AF={0x8, 0x2, 0xfc94f8926e37ad49}, @FOU_ATTR_IPPROTO={0x8}, @FOU_ATTR_AF={0x8, 0x2, 0x2}, @FOU_ATTR_AF={0x8, 0x2, 0x2}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_AF={0x8}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x54}, 0x1, 0x0, 0x0, 0x1}, 0x4000) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) [ 2035.700982] binder: 30075:30077 IncRefs 0 refcount change on invalid ref 1 ret -22 17:39:20 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x0) pread64(r0, 0x0, 0xfffffed0, 0x0) 17:39:20 executing program 1: openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x8003ffd, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(r0, 0x4018aee3, &(0x7f00000000c0)={0x0, 0x2, 0x6, &(0x7f0000000080)=0x1}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000180)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, r2, 0x2, 0x70bd2a, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x20040000) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 17:39:20 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000100)=0x0) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x440800, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x7, 0x9, 0x81, 0x89, 0x0, 0x3, 0x80200, 0x1, 0x1, 0x92c8, 0x3, 0xfff, 0x6, 0x8001, 0x9, 0x3225, 0xffffffff, 0x3ff, 0x8, 0x4, 0x8000, 0x8689, 0x200, 0x40, 0x2, 0xc6, 0x7fff, 0x100000001, 0xff, 0x1, 0xdf8, 0x7fffffff, 0x8, 0x380000000, 0x2, 0xfffffffffffffffc, 0x0, 0x6, 0x0, @perf_config_ext={0x9, 0x9}, 0x2000, 0x101, 0x100000000, 0x9, 0x7, 0x4}, r3, 0x4, r4, 0x8) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x5, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="0463044001"], 0x0, 0x0, 0x0}) 17:39:20 executing program 5: mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000080)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x0, 0x84) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f00000014c0)='security.SMACK64\x00', 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:39:20 executing program 3: mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) socketpair(0x1, 0x804, 0xfffffffffffffff8, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f00000001c0)={&(0x7f0000000180)=[0x3, 0x5], 0x2, 0x7, 0x7, 0x400, 0xffffffffffffff00, 0x3, {0x2aaa, 0x7fffffff, 0x40, 0x4, 0x0, 0x2, 0x1ff, 0x2, 0x6, 0x275, 0x4, 0x9, 0x9, 0x400, "a930eda193b92f2078b5970871813696870f8c28ef32854203c579b766644013"}}) openat$cgroup_procs(r0, 0x0, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x5, 0x10000) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x9) socket$inet6_sctp(0xa, 0x0, 0x84) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x2) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) 17:39:20 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x0) pread64(r0, 0x0, 0xd9, 0x20000000000) setsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000000040)={0x100000001, 0x8}, 0x2) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000ffc000/0x4000)=nil, 0x4000}, 0x1}) 17:39:20 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0xffffffff, 0x8000) getsockopt$inet6_opts(r1, 0x29, 0x0, &(0x7f00000001c0)=""/209, &(0x7f00000002c0)=0xd1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x6) lsetxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='trusted.overlay.origin\x00', &(0x7f0000000140)='y\x00', 0x2, 0x1) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) [ 2036.440165] binder: release 30111:30119 transaction 296 out, still active [ 2036.447545] binder: unexpected work type, 4, not freed [ 2036.453156] binder: undelivered TRANSACTION_COMPLETE [ 2036.553388] binder: invalid inc weak node for 297 [ 2036.558356] binder: 30111:30119 IncRefs 0 refcount change on invalid ref 1 ret -22 17:39:20 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000080)={0x20, 0xc0}) socketpair(0x5, 0x80000, 0x4, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f0000000140)=0x14) setsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000180)={r3, @rand_addr=0x89a, @remote}, 0xc) 17:39:20 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x10001, 0x2, 0x7, 0x5f7f, 0x0}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000180)={r1, 0x80000000, 0x64, "61d16f292694a103d3c1fd33d079e75190304b265ba8a0f3a9c211748073a5586bd64be16ad947e9043e246af270722861b1e3f815ffdbe8ab4c12d05b8ec6042380d92dba83a3c9464e03ca72766aacf6f2395583bc9775cf5cf7e0d167f0e5000d8f1d"}, 0x6c) pread64(r0, 0x0, 0xd9, 0x20000000000) removexattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=@known='system.sockprotoname\x00') ioctl$EVIOCSABS3F(r0, 0x401845ff, &(0x7f0000000040)={0x640, 0x6, 0x6dfb, 0x3, 0x0, 0x9}) 17:39:21 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="00634040000000000000000000000000000000000000000000000000000000000000000018000000000000000800000000000000", @ANYPTR=&(0x7f0000000080)=ANY=[@ANYBLOB="852a6273000000007aca6abb1e696b4ab20470f21e8cf50d3e9d08131d0f71157ad2aaba59fe05225f351e5dd9bf6d5304dd9bd55bb0b253cc313efe7d26b91fa21372135b426880be94fb75cf9031ce785c49a26faee52049f8530f8827986c53f452a31b14d2502becb9a0da14db8c5054f5d798d950f3dbeb93f7a0", @ANYRES64=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYPTR=&(0x7f0000000240)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00']], 0x0, 0x0, 0x0}) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x5, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="0463044001"], 0x0, 0x0, 0x0}) [ 2036.942920] binder: send failed reply for transaction 296, target dead 17:39:21 executing program 3: mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x0, 0x84) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x1, 0xfffffffffffffffe) 17:39:21 executing program 5: mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0xffffffffafc08077, 0x80640) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000000c0), 0x13f, 0xa}}, 0x20) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x0, 0x84) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f00000014c0)='security.SMACK64\x00', 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:39:21 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x101040, 0x0) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r2, 0x800455d1, &(0x7f0000000200)) ioctl$EVIOCGSND(r2, 0x8040451a, &(0x7f00000000c0)=""/242) ioctl$DRM_IOCTL_ADD_MAP(r2, 0xc0286415, &(0x7f00000001c0)={&(0x7f0000ffa000/0x3000)=nil, 0xbd, 0x2, 0x4, &(0x7f0000ffb000/0x4000)=nil, 0x4}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) [ 2037.198768] binder: release 30155:30157 transaction 300 out, still active [ 2037.206201] binder: unexpected work type, 4, not freed [ 2037.211556] binder: undelivered TRANSACTION_COMPLETE [ 2037.351149] binder: invalid inc weak node for 301 [ 2037.356678] binder: 30155:30157 IncRefs 0 refcount change on invalid ref 1 ret -22 17:39:21 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x0) accept4$inet6(r0, &(0x7f0000000040), &(0x7f0000000080)=0x1c, 0x80000) pread64(r0, 0x0, 0xd9, 0x20000000000) 17:39:21 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:39:21 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x311200, 0x0) timerfd_gettime(r3, &(0x7f0000000100)) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x5, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="00000440017bffea538bc50000e3945839a7243aaff73df503670322c37a7b"], 0x0, 0x0, 0x0}) 17:39:21 executing program 0: r0 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x5, 0x2000) vmsplice(r0, &(0x7f0000000100)=[{&(0x7f0000000080)="8ca6f204b2a9f8e73948f5a1a16d1fa97220ce6acd43caee4d9f7abd852dce5e02ffc856ee23d35e4cb5a66af066523f94cf45ccfd7bc8098a0a20733e0e5dff9871b89f80484736", 0x48}], 0x1, 0x4) write$P9_RLCREATE(r0, &(0x7f0000000140)={0x18, 0xf, 0x1, {{0x2, 0x0, 0x4}}}, 0x18) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x0) r2 = mmap$binder(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2, 0x81010, r1, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1c, 0x0, &(0x7f0000000180)=[@clear_death={0x400c630f, 0x2, 0x1}, @free_buffer={0x40086303, r2}], 0x2b, 0x0, &(0x7f00000001c0)="7ff60e66fa87b4d7065f16d1893fba04fb434706f73844f5fca4c2c077ab1e6ce61b0a7aa0278b8a716136"}) pread64(r1, 0x0, 0xd9, 0x20000000000) [ 2037.705447] binder: send failed reply for transaction 300, target dead 17:39:21 executing program 3: mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x800040008, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x4000) r3 = dup2(r0, r1) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000180)={0x7, 0x4, 0x1, r3}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x1) socket$inet6_sctp(0xa, 0x0, 0x84) r5 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) syz_open_dev$vivid(&(0x7f00000001c0)='/dev/video#\x00', 0x2, 0x2) symlinkat(&(0x7f0000000080)='./file0\x00', r5, &(0x7f0000000100)='./file0\x00') preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:39:22 executing program 5: mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x3ff, 0x20000) ioctl$RTC_VL_CLR(r0, 0x7014) openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x40, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x410000, 0x0) openat$cgroup_procs(r1, 0x0, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x0, 0x84) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f00000014c0)='security.SMACK64\x00', 0x0, 0x0, 0x0) preadv(r2, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) [ 2037.912865] binder: release 30183:30184 transaction 304 out, still active [ 2037.920104] binder: unexpected work type, 4, not freed [ 2037.925810] binder: undelivered TRANSACTION_COMPLETE [ 2037.991114] binder: 30183:30194 unknown command 1074003968 [ 2037.996999] binder: 30183:30194 ioctl c0306201 20000040 returned -22 17:39:22 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f00000000c0)={0x44, {{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x11}}}}, 0x88) socketpair$unix(0x1, 0xa0755018e5d53c5c, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x1) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') r3 = syz_open_dev$media(&(0x7f0000000200)='/dev/media#\x00', 0x4, 0x20001) socketpair(0x0, 0x1, 0x1, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000280)='/dev/full\x00', 0x0, 0x0) sendmsg$NBD_CMD_CONNECT(r1, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x64, r2, 0x208, 0x70bd2a, 0x25dfdbfe, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0xfff}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0xffffffff80000001}, @NBD_ATTR_SOCKETS={0x14, 0x7, [{0x8, 0x1, r3}, {0x8, 0x1, r4}]}, @NBD_ATTR_SOCKETS={0xc, 0x7, [{0x8, 0x1, r5}]}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x103}]}, 0x64}, 0x1, 0x0, 0x0, 0x20000800}, 0x4000000) 17:39:22 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair(0xa, 0x3, 0x3, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_S_DV_TIMINGS(r1, 0xc0845657, &(0x7f00000000c0)={0x0, @reserved}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x0, 0x0) ioctl$VIDIOC_G_EDID(r1, 0xc0285628, &(0x7f00000001c0)={0x5, 0x3e85, 0x9d5, [], &(0x7f0000000180)=0x1}) 17:39:22 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x40, 0x0) pread64(r0, 0x0, 0xd9, 0x20000000000) 17:39:22 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x8, 0xc0401) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x2b, 0x0, 0x0}) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x5, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="e2630442bc7fdc5bd053546bb2858bf02ffc8c8fa8adb4fa2aba082a52596edc992239c75b9574ac53af4d3b6741784dfbd0be7ff013d896acb2000000000000000000"], 0x0, 0x0, 0x0}) [ 2038.436641] binder: send failed reply for transaction 304, target dead 17:39:22 executing program 3: mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x117, 0x1009}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0xfffffffffffff211, @empty, 0x3}, {0xa, 0x4e24, 0xfffffffffffffffe, @ipv4={[], [], @broadcast}, 0x6}, r2, 0x40}}, 0x48) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/mixer\x00', 0x50b200, 0x0) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001440)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r4, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000380)={&(0x7f00000002c0)=ANY=[@ANYBLOB="7c000000606722c5a33b7b3459c79cdb", @ANYRES16=r5, @ANYBLOB="240b25bd7000fcdb16000100080044a5b966a4be854999c177090000000000080009000a000000080001000a00000014000304fe800000000000000000000062ed8b5e080006007f00f2ff1800030014000600000000000000000000000000000000ed296690f82fe6113eea240d4a00090014001400030067726574617030000000000000000000483d51e46f434ece771383c32529150c875c8266b07cb302f310fb5d48a4"], 0x7c}, 0x1, 0x0, 0x0, 0x3b66b5382527da1b}, 0x11) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_S_FREQUENCY(r4, 0x402c5639, &(0x7f0000000180)={0x101, 0x3, 0x3}) socket$inet6_sctp(0xa, 0x0, 0x84) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:39:22 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x0, &(0x7f0000000240)=0x5, 0x4) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f00000000c0)={0x0, 0x3e, "b1ed9367164f3433dc9ea0640055eee97db491687beaea3f38be7a2992e7bba846e06650121b8953204a01f76032913a3aa4e0349de5240164474df15d29"}, &(0x7f0000000140)=0x46) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000180)={r2, 0x4c, "6032079b99d98fb8e9a1a9cd8bc06f1570c34177481c1d295ca0598a7a918e1ec168767b7e0f873e06492878e75b39a81dadfd3e1e6f8a9d91bbfbb62ca823d967869e403becfe37fc5035ee"}, &(0x7f0000000200)=0x54) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:39:22 executing program 5: mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x5, 0x400000) openat$cgroup_procs(r0, 0x0, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x0, 0x84) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f00000014c0)='security.SMACK64\x00', 0x0, 0x0, 0x0) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:39:22 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) fcntl$addseals(r0, 0x409, 0x3) 17:39:22 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="00634040000000000000000000000000000000000000000000000000000000000000000018000000000000000800000000000000", @ANYPTR=&(0x7f0000000080)=ANY=[@ANYBLOB="852a627300000000", @ANYRES64=0x0, @ANYBLOB="0000000000000000d7f75b3700008892d8402005f1d13ab5aba9ee104c359d005afa27dd242566ac3c72193036944e2d72429b5cd4910c76db9d000373be99c02668bb7d9e3d5a9b57c1fe704735ab2fbdfc43542426ea6b90ba"], @ANYPTR=&(0x7f0000000240)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00']], 0x0, 0x0, 0x0}) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x5, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="0463044001"], 0x0, 0x0, 0x0}) 17:39:22 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x0) pread64(r0, 0x0, 0xd9, 0x20000000000) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000040)={0x0, 0xffff, 0xfff}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000000c0)={r1, 0x3f0}, 0x8) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYBLOB="ac0000009b7e10216d58404fc9b9115d32a46e0c5c6692970dbc53c8a6cd0e5a7902abbe56acf2622cfe77d51fbfd7a54188c180bc47c0c2875579ca8cdb7960059430a1d1b20dea9f9fa70306705b7c7f85d93f85ffa4eecc77d3f70472c2f26724cb6c4396a80a93e85887e0eb6d06f50a14466d9f70036a85499fcceb687cdb4512b0b88a472e73afd839b4dd20cbc8088071367c7683bdc3aaac46fb36a7", @ANYRES16=r2, @ANYBLOB="100029bd7000fddbdf2506000000080004000400000008000400080000001c000300080007004e220000080007004e24000008000500e00000016400020014000100fe80000000000000000000000000001d140001000000000000000000000000000000000114000100ac14140b00000000000000000000000008000300000000001400010000000000000000000000000000000001080002004e2400000800060000800000"], 0xac}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) [ 2039.209485] binder: release 30242:30248 transaction 308 out, still active [ 2039.216777] binder: unexpected work type, 4, not freed [ 2039.222315] binder: undelivered TRANSACTION_COMPLETE 17:39:23 executing program 5: mkdir(0x0, 0xfffffffffffffffc) mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x0, 0x84) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x10000, 0x0) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f00000014c0)='security.SMACK64\x00', 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) personality(0x4000009) [ 2039.348887] binder: invalid inc weak node for 309 [ 2039.354162] binder: 30242:30251 IncRefs 0 refcount change on invalid ref 1 ret -22 17:39:23 executing program 3: mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) setxattr$security_smack_entry(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='security.SMACK64\x00', &(0x7f00000002c0)='/dev/adsp#\x00', 0xb, 0x3) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) r0 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000100)={0xffffffffffffffff}, 0x106, 0xf}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000000c0), r1, 0x0, 0x1, 0x4}}, 0x20) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f00000001c0)={0x1, [0x4d0fbe19]}, &(0x7f0000000200)=0x6) preadv(r2, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:39:23 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x9, 0x200003) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffff9c, 0x84, 0x0, &(0x7f00000000c0)={0x0, 0x5, 0x9, 0x2}, &(0x7f0000000100)=0x10) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r2, 0x84, 0x79, &(0x7f0000000140)={r3, 0x1, 0x7}, 0x8) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:39:23 executing program 4: openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 17:39:23 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000040)={0x9, 0x5, 0x6, 'queue1\x00', 0x80000001}) pread64(r0, 0x0, 0xd9, 0x20000000000) 17:39:23 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) r3 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhci\x00', 0x800c2, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r3, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000380)={0xbc, r4, 0x0, 0x70bd26, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x3c, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xffffffffffffff3d}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x9674}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x7}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x5a2}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x5}, @IPVS_DEST_ATTR_WEIGHT={0x8}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x7}]}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x800}, @IPVS_CMD_ATTR_DAEMON={0x48, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @loopback}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @multicast1}}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x9}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0xbc}, 0x1, 0x0, 0x0, 0x10}, 0x24000080) getsockopt$inet6_dccp_buf(r3, 0x21, 0xcf, &(0x7f00000002c0)=""/53, &(0x7f0000000480)=0x35) r5 = getegid() ioctl$TUNSETGROUP(r3, 0x400454ce, r5) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x5, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="0463044001"], 0x0, 0x0, 0x0}) ioctl$KVM_ARM_SET_DEVICE_ADDR(r3, 0x4010aeab, &(0x7f0000000280)={0x6, 0x1f002}) [ 2039.777114] binder: send failed reply for transaction 308, target dead 17:39:24 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0x2, 0x2) 17:39:24 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) r1 = openat$vimc1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_S_TUNER(r1, 0x4054561e, &(0x7f0000000100)={0x37, "8fa1abe9b0765449eefe152dd5ed848f9dc2c92a27a7cdf3d235f2b2aca1a1de", 0x3, 0x1080, 0x92, 0x1, 0x0, 0x0, 0x8, 0x7}) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000001400)=""/4096, 0x31d}], 0x1000000000000276, 0x0) ioctl$VIDIOC_S_TUNER(r1, 0x4054561e, &(0x7f0000000180)={0x7ff, "1dac318f531c7161bba0d231fdeb0047f7199c5604d820d171f740f5636230f7", 0x6, 0x800, 0x5, 0x2, 0x0, 0x3, 0xf2, 0x7}) [ 2040.021321] binder: release 30281:30282 transaction 312 out, still active [ 2040.028689] binder: unexpected work type, 4, not freed [ 2040.034258] binder: undelivered TRANSACTION_COMPLETE [ 2040.107280] binder: invalid inc weak node for 313 [ 2040.112480] binder: 30281:30282 IncRefs 0 refcount change on invalid ref 1 ret -22 17:39:24 executing program 5: mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x200000, 0x0) inotify_add_watch(r1, &(0x7f00000000c0)='./file0\x00', 0x2000004) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r1, 0x111, 0x4, 0x1, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000100)={0x0, @in6={{0xa, 0x4e23, 0x51b, @dev={0xfe, 0x80, [], 0x17}, 0x200}}, 0x0, 0xb4b, 0xeb4, 0x81, 0x1}, &(0x7f00000001c0)=0x98) getsockopt$inet_sctp6_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000200)={r4, 0x9}, &(0x7f0000000240)=0x8) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f00000014c0)='security.SMACK64\x00', 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:39:24 executing program 3: mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x1) socket$inet6_sctp(0xa, 0x0, 0x84) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:39:24 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x0) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x5) pread64(r0, 0x0, 0xd9, 0x20000000000) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040)={0xffffffffffffffff}, 0x106, 0xb}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f00000000c0)={0x8, 0x120, 0xfa00, {0x2, {0xff, 0x6, "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", 0x1a, 0x3ff, 0x100000001, 0xfffffffffffffffb, 0x7, 0x9, 0x8, 0x1}, r1}}, 0x128) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x11) 17:39:24 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="00634040000000000000000000000000000000000000000000000000000000000000000018000000000000000800000000000000", @ANYPTR=&(0x7f0000000200)=ANY=[@ANYBLOB="852a627300000000", @ANYRES64=0x0, @ANYBLOB="0000ff00af00e000"], @ANYPTR=&(0x7f0000000240)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00']], 0x0, 0x0, 0x0}) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x5, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="0463044001"], 0x0, 0x0, 0x0}) [ 2040.446167] binder: send failed reply for transaction 312, target dead 17:39:24 executing program 4: openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x3ffc, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x8400, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x5ea, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000100)=0x2, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) preadv(r0, &(0x7f00000001c0), 0x100000000000024d, 0x0) 17:39:24 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x280000, 0x0) r3 = dup3(r0, r1, 0x80000) ioctl$VHOST_SET_VRING_CALL(r2, 0x4008af21, &(0x7f00000000c0)={0x3, r3}) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) [ 2040.709387] binder: release 30305:30306 transaction 316 out, still active [ 2040.716889] binder: unexpected work type, 4, not freed [ 2040.722730] binder: undelivered TRANSACTION_COMPLETE [ 2040.776296] binder: invalid inc weak node for 317 [ 2040.781343] binder: 30305:30306 IncRefs 0 refcount change on invalid ref 1 ret -22 17:39:24 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x0) pread64(r0, 0x0, 0xd9, 0x20000000000) getsockname$netlink(r0, &(0x7f0000000040), &(0x7f0000000080)=0xc) 17:39:25 executing program 3: mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x200003, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x0, 0x84) fsetxattr$trusted_overlay_opaque(r1, &(0x7f0000000140)='trusted.overlay.opaque\x00', &(0x7f0000000180)='y\x00', 0x2, 0x2) fgetxattr(r0, &(0x7f0000000080)=@known='system.posix_acl_default\x00', &(0x7f00000000c0)=""/76, 0x4c) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:39:25 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x100, 0x0) ioctl$DRM_IOCTL_GET_MAP(r2, 0xc0286404, &(0x7f0000000100)={0x0, 0x4, 0x3, 0x80, &(0x7f0000005000/0x4000)=nil, 0x2}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x40000, 0x0) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000480)={"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"}) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x5, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="0463044001"], 0x0, 0x0, 0x0}) [ 2041.122463] binder: send failed reply for transaction 316, target dead 17:39:25 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getpeername(r0, &(0x7f0000000080)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x80) preadv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:39:25 executing program 5: mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f00000000c0)={0x1, {0x10000, 0x8}}) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vsock\x00', 0x0, 0x0) ioctl$TIOCNXCL(r2, 0x540d) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x20000000400200) socket$inet6_sctp(0xa, 0x0, 0x84) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f00000014c0)='security.SMACK64\x00', 0x0, 0x0, 0x0) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) [ 2041.327074] binder: release 30333:30334 transaction 320 out, still active [ 2041.334395] binder: unexpected work type, 4, not freed [ 2041.339739] binder: undelivered TRANSACTION_COMPLETE 17:39:25 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x20002, 0x0) epoll_wait(r0, &(0x7f0000000080)=[{}, {}, {}, {}, {}, {}], 0x6, 0xc8) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') r2 = getpgid(0xffffffffffffffff) r3 = gettid() kcmp$KCMP_EPOLL_TFD(r2, r3, 0x7, r1, &(0x7f0000000140)={r1, r0, 0x452}) pread64(r1, 0x0, 0xd9, 0x20000000000) 17:39:25 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(&(0x7f0000000180)='/dev/nullb0\x00', 0x4) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r2, 0x40505331, &(0x7f00000000c0)={{0x1000, 0xa67c}, {0xab, 0x1}, 0x0, 0x6, 0x45}) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) ioctl$BLKIOMIN(r0, 0x1278, &(0x7f0000000140)) [ 2041.448437] binder: invalid inc weak node for 321 [ 2041.453909] binder: 30333:30340 IncRefs 0 refcount change on invalid ref 1 ret -22 [ 2041.548832] Unknown ioctl 21517 17:39:25 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhci\x00', 0x440, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r1, 0x28, 0x1, &(0x7f00000000c0)=0x4000000000002, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400201) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:39:25 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="00634040b57600000000000000000000000000000000002000000000000000000000000018000000000000000800000000000000a72c30f32a468c676e27b158f60b693a86dc3ac9f87308c1e451e7c8f2e165b743c6f1bd61af33025cad4b704a5025a912956bf5960594e2401ac155714cf5468d518e43ddbcbfcd81a267c67533c0dcfd764929e01c11b9365bf9bea8313c9dba08e6b60c1512c7ffed2adacd8815f0fc5001840f4de595b638cf11181157676f1550767d6155", @ANYPTR=&(0x7f0000000200)=ANY=[@ANYBLOB="852a627300000000", @ANYRES64=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYPTR=&(0x7f0000000240)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00']], 0x0, 0x0, 0x0}) preadv(r2, &(0x7f0000000100)=[{&(0x7f0000000080)=""/102, 0x66}], 0x1, 0x0) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)=ANY=[], 0x0, 0x0, 0x0}) [ 2041.794826] Unknown ioctl 21517 [ 2041.809842] binder: send failed reply for transaction 320, target dead 17:39:26 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x4000, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r0, 0x40045730, &(0x7f0000000080)=0x80) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x0) pread64(r1, 0x0, 0x0, 0x20000000000) 17:39:26 executing program 3: mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) inotify_init1(0x80800) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000080)) socket$inet6_sctp(0xa, 0x1, 0x84) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) [ 2042.036524] binder: 30363:30367 got transaction to invalid handle [ 2042.043171] binder: 30363:30367 transaction failed 29201/-22, size 24-8 line 2834 [ 2042.080271] binder: undelivered TRANSACTION_ERROR: 29201 17:39:26 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$DRM_IOCTL_MODESET_CTL(r1, 0x40086408, &(0x7f0000000080)={0x5, 0x2}) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r1, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c, r2, 0x200, 0x70bd27, 0x25dfdbf8, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xffffffff}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4084}, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:39:26 executing program 5: mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x80, 0x80) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f00000000c0)={{{@in=@rand_addr, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@dev}}, &(0x7f00000001c0)=0xe8) getgroups(0x4, &(0x7f0000000200)=[0xee01, 0xee00, 0xee01, 0xee00]) r3 = getuid() write$P9_RSTATu(r0, &(0x7f0000000240)={0x88, 0x7d, 0x1, {{0x0, 0x67, 0x8f3, 0x9, {0xa, 0x3, 0x3}, 0x8000000, 0x71, 0x0, 0x6, 0xc, '/dev/nullb0\x00', 0x11, 'security.SMACK64\x00', 0xc, '/dev/nullb0\x00', 0xb, '[vboxnet0&#'}, 0xc, '/dev/nullb0\x00', r1, r2, r3}}, 0x88) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x0, 0x84) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f00000014c0)='security.SMACK64\x00', 0x0, 0x0, 0x0) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:39:26 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) r3 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x0, 0x2) ioctl$TIOCSSOFTCAR(r3, 0x541a, &(0x7f00000000c0)=0x100000001) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x5, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="0463044001"], 0x0, 0x0, 0x0}) 17:39:26 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:39:26 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x0) syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0xfffffffffffffff7, 0x400) pread64(r0, 0x0, 0xd9, 0x20000000000) 17:39:26 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x100400200) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x2c82, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r2, 0x541b, &(0x7f00000000c0)) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000140)={0x0, 0x40}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x23, &(0x7f00000001c0)={r3, 0x8}, 0x8) 17:39:26 executing program 3: mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$midi(&(0x7f0000000200)='/dev/midi#\x00', 0x50ab, 0x121002) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r2, 0x84, 0x15, &(0x7f00000002c0)={0x6}, 0x1) write$FUSE_BMAP(r2, &(0x7f0000000240)={0x18, 0x0, 0x4, {0x8}}, 0x18) socket$inet6_sctp(0xa, 0x0, 0x84) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x6) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value={0x0, 0x62e}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000180)={r4, 0x20, &(0x7f0000000140)=[@in={0x2, 0x4e20, @remote}, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1a}}]}, &(0x7f00000001c0)=0x10) socket$inet6_sctp(0xa, 0x1, 0x84) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dlm_plock\x00', 0x0, 0x0) lsetxattr$security_smack_transmute(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='security.SMACK64TRANSMUTE\x00', &(0x7f00000003c0)='TRUE', 0x4, 0x3) signalfd4(r3, &(0x7f0000000300)={0x9}, 0x8, 0x800) 17:39:26 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x0) accept4$alg(r0, 0x0, 0x0, 0x800) pread64(r0, 0x0, 0xd9, 0x20000000000) 17:39:27 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) setsockopt$bt_BT_SECURITY(r2, 0x112, 0x4, &(0x7f0000000080)={0xffffffff, 0x2}, 0x2) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f0000000280)={0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x10a, 0x0, &(0x7f0000000300)=[@increfs_done={0x40106308, r3, 0x1}], 0x0, 0x0, 0x0}) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x5, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0}) r4 = syz_open_dev$media(&(0x7f0000000240)='/dev/media#\x00', 0x0, 0x800) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r4, 0xc0105303, &(0x7f00000002c0)={0xa33, 0x4, 0xffffffff}) r5 = socket$bt_hidp(0x1f, 0x3, 0x6) setsockopt$bt_BT_SECURITY(r5, 0x112, 0x4, &(0x7f0000000200)={0x8, 0x5}, 0x2) 17:39:27 executing program 5: mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_pid(r0, 0x0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x240000, 0x0) ioctl$KVM_SET_ONE_REG(r2, 0x4010aeac, &(0x7f00000000c0)={0x45df, 0x4}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x0, 0x84) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f00000014c0)='security.SMACK64\x00', 0x0, 0x0, 0x0) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:39:27 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x101600, 0x0) ioctl$VIDIOC_QUERY_DV_TIMINGS(r2, 0x80845663, &(0x7f0000000140)) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) r3 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x3, 0x800) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r3, 0xc008551c, &(0x7f00000000c0)={0x3}) [ 2043.176714] binder: 30406:30409 BC_INCREFS_DONE u0000000000000000 no match [ 2043.184156] binder: 30406:30409 unknown command 0 [ 2043.189090] binder: 30406:30409 ioctl c0306201 20000440 returned -22 17:39:27 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000080)='trusted.overlay.upper\x00', &(0x7f00000000c0)={0x0, 0xfb, 0x9c, 0x5, 0x6, "40f9d9441ad0c9284b57c3a367ab82fc", "87a18e7e5577e8728b709fae847f9f836363e2b3b25db1ea8d1fa6d1b5987a4e1c4adb243c818f1e5c2f569d2853bc7f53b14b0955172327a4d148f813c1bb3a7e6ba88b634af32ebdbda3fdef9daa2ac87675932c24eedb4f36452d315fbd3ac94ac52085e76736a2ae2156428c91155974c762f8c55a78de948cd6116f8ba393d6b1249a7d9f"}, 0x9c, 0x3) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:39:27 executing program 3: mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000003840)='/dev/video1\x00', 0x2, 0x0) accept4(0xffffffffffffffff, 0x0, &(0x7f0000003880), 0x80800) openat$kvm(0xffffffffffffff9c, &(0x7f00000038c0)='/dev/kvm\x00', 0x10080, 0x0) r1 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000003900)='/dev/video1\x00', 0x2, 0x0) r2 = dup3(r1, r0, 0x80000) ioctl$KVM_CHECK_EXTENSION_VM(r2, 0xae03, 0xff00000000000000) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000003940)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = eventfd2(0x8, 0x801) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000003980)='/dev/vcs\x00', 0x10000, 0x0) r5 = dup2(r4, r3) ioctl$KVM_SET_PIT(r5, 0x8048ae66, &(0x7f00000037c0)={[{0x2d9, 0x2, 0x7, 0xfffffffffffffffb, 0x8, 0x5, 0x5, 0x8, 0x4, 0x0, 0x80000000, 0x7, 0xe111}, {0x2, 0x2, 0x9, 0x5, 0x100000001, 0x2, 0x2, 0x6, 0x573aa43e, 0x7fffffff, 0x8001, 0x5, 0x1}, {0x5, 0x6, 0x4, 0x80000000, 0x1, 0x7fffffff, 0x41b61928, 0x8, 0x1f, 0x800, 0x3, 0x2, 0x4}], 0x3}) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r6 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x10001) r8 = socket$inet6_sctp(0xa, 0x0, 0x84) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000003a00)='/proc/thread-self/attr/current\x00', 0x2, 0x0) preadv(r6, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) openat(r6, &(0x7f0000000140)='./file0\x00', 0xa0080, 0x8) r9 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x8, 0x10000) setns(r9, 0x6000000) ioctl$VIDIOC_G_SLICED_VBI_CAP(r4, 0xc0745645, &(0x7f0000003700)={0x0, [0x4, 0x4, 0x1, 0xec, 0x9, 0x9, 0x9, 0x7, 0x20, 0x9, 0xffffffff, 0x0, 0x9, 0x1, 0x1, 0x0, 0x5, 0x0, 0xfff, 0x7ff, 0x400, 0x8, 0x80, 0x3f, 0x7fff00, 0x78, 0x0, 0x1000, 0x9, 0x3, 0x100, 0x6, 0x3, 0x3ff, 0x4, 0x7, 0x0, 0x5, 0x3f, 0x3, 0x2114, 0xfffffffffffffe00, 0x3, 0x20, 0x2, 0x3, 0x3, 0x9], 0x8}) fadvise64(r6, 0x0, 0x4, 0x7) pwritev(r8, &(0x7f0000003640)=[{&(0x7f0000000180)}, {&(0x7f00000001c0)="a920d06a171d1afdd472693f753559d73e80a6bda8de8d28d11a33cc4b66fd7bb90912ca6996a8854315c68a95372ab980af57bbf346860c35b15f2382b071614ad2a3331e46a88357623eb10bef712c3b7998c0ebee202f65dfcff8c393d952f40ac9bc7a1356601031b0dc051135f6214addda57f8416b324076fbde2dd6a5e67afe776f0eff4c213402312cac15a6bd277edc917b2a6641a3eb36ea31d7a3262dde0604771e8bd59a282f82ff89a85962fa1a8cf338247bc4ef08d0e34bf219f50ec27450f1b9452b733eef144a11d605107323d39a5cba8d680a5d6fc689220f42bcdfdfefda1dbdc4924bb6988194692e80f1981caa53", 0xf9}, {&(0x7f00000002c0)="43ea220e0c89e4e2b9783aae728efabe136baec550354a7b078be2cf612c7bcb3fc26649a79cdf83d6646ec36594d7770f8ba11c439694dafbad614bc9895647cca7292f2285f8bf3857bb9d328f6740d1f18ebd41518c7810cb37aba94909fdf7606acca9e314eff1915989e67e2741e544f09bc05188621569c3720795a60d5036ab05a867e30b1bbe738c25983dddd47e000af1327ce4fb91f76477fd7dc042f1c5c99c429638a3fa432e56e14d6583429e99bb9fc2164f1a92e9e0cf3353922c7a6f6a33c85accb1915fea7e93a1d0ced0daf9ad6e0cd39ae0783f9475e7627e0ec7a4e1b5", 0xe7}, {&(0x7f0000002400)="f470dda2a957f50115ebc13a7d890e37967dd3955ef58ae900bbb022b551bb8a6b27115bf08ee92f944be19780b80a13a793168eee3a0025081587a2c6a547abed5077a93f096615c28ef7aec86c276707c086c398bb51ff1f98feedc4e8995ef04e6a15bcc12f9eb14a1b", 0x6b}, {&(0x7f00000003c0)="4bc305824b69462397a4ea38dd11bca3952ac80b1e13897e335037a94d4fa1bdce7eb92aa4194b72a8e2bfaa", 0x2c}, {&(0x7f0000002480)="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", 0x1000}, {&(0x7f0000003480)}, {&(0x7f00000034c0)="41c55f7ab5e6cfd56ac4077a002120e9051e93add3ecf457d26d7d17149a299c5f8707819238a403ddd7bf0e0841751894040c6df952345aa87878ce8a7a02077460783e16295c36c192ba4a437793874a6cf2e3e72db4444fb5cabf9910b491b5647190e429395a7403205c1f4e3b293e4dd7b79171b219b7bd237d2e3251184ca9af25cd0554b11f882d8d9411d39fe207df7def85ce9a14306843e3ca", 0x9e}, {&(0x7f0000003580)="26039b1a03b3b16f024650ca023a38fdcc3e733108ce09b507ae5702198fce16be07a8fc155596918f5e4a0437b02745b25e544fe715e62923f2cd8138d0239145fbe382ffd27d3940bb5672618f68fd408e5c357f22163205348aad9dc7e470785ea1a5125cf0a9f037fc9d077a450c78a757886f53482d18a9886268544d60e63480307230e556318d0d2e9d30777529865dfd0b617d362001b54ace38a98a5222b32018977c0d69ccbf830a42", 0xae}], 0x9, 0x0) semctl$SEM_STAT(0x0, 0x3, 0x12, &(0x7f0000003a40)=""/146) getxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=@known='trusted.overlay.origin\x00', &(0x7f0000001400)=""/4096, 0x1000) [ 2043.336621] binder: 30406:30409 unknown command 1074036548 [ 2043.342539] binder: 30406:30409 ioctl c0306201 20000040 returned -22 [ 2043.435449] binder_alloc: binder_alloc_mmap_handler: 30406 20003000-20006000 already mapped failed -16 [ 2043.492835] binder: BINDER_SET_CONTEXT_MGR already set [ 2043.498327] binder: 30406:30416 ioctl 40046207 0 returned -16 17:39:27 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x200000, 0x1) pread64(r0, 0x0, 0xffffffffffffff98, 0x20000000800) [ 2043.563143] binder: 30406:30416 BC_INCREFS_DONE u0000000000000000 no match [ 2043.570413] binder: 30406:30416 unknown command 0 [ 2043.575601] binder: 30406:30416 ioctl c0306201 20000440 returned -22 [ 2043.705585] binder: 30406:30421 unknown command 1074036548 [ 2043.711568] binder: 30406:30421 ioctl c0306201 20000040 returned -22 17:39:28 executing program 5: mkdir(0x0, 0x0) statfs(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/146) mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x0, 0x84) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f00000014c0)='security.SMACK64\x00', 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:39:28 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff}) getsockopt$packet_int(r0, 0x107, 0x0, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) inotify_init1(0x80800) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socket$vsock_stream(0x28, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:39:28 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) syz_execute_func(&(0x7f0000000080)="c4c2113e8000100002c481d1e3b38dec0000dce0c4a20bf5b3949300002e66f20c006666420fe6d747cf440f0f6fefbffbc4a3010ce26a") socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) ioctl$NBD_SET_SIZE(r0, 0xab02, 0x100000001) 17:39:28 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) accept4$alg(r4, 0x0, 0x0, 0x800) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="006340400000000000000012a9811148d239cbe3000000000000000000000000000000000000000000000000000018000000000000000800000000000000", @ANYPTR=&(0x7f0000000200)=ANY=[@ANYBLOB="852a627300000000", @ANYRES64=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYPTR=&(0x7f0000000240)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00']], 0x0, 0x0, 0x0}) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) getsockopt$inet6_mreq(r4, 0x29, 0x1b, &(0x7f0000000280)={@remote, 0x0}, &(0x7f00000002c0)=0x14) setsockopt$inet6_mreq(r2, 0x29, 0x1c, &(0x7f0000000300)={@local, r5}, 0x14) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x5, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="0463044001"], 0x0, 0x0, 0x0}) r6 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x20000, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) timerfd_settime(r4, 0x1, &(0x7f00000003c0)={{}, {r7, r8+30000000}}, &(0x7f0000000400)) ioctl$UFFDIO_REGISTER(r6, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000005000/0x12000)=nil, 0x12000}, 0x3}) 17:39:28 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x9, 0xfffffffffffffffe) pread64(r0, 0x0, 0xd9, 0x20000000000) write$P9_RVERSION(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="1500000065ffff01800000080029503230303001f5"], 0x15) 17:39:28 executing program 3: mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) pipe2(&(0x7f0000000180), 0x4800) syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0xff, 0x800) r0 = syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x1, 0x2) syz_open_dev$vbi(&(0x7f0000000240)='/dev/vbi#\x00', 0x0, 0x2) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0xa000, 0x0) open(&(0x7f00000002c0)='./file0\x00', 0x40, 0x1) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer\x00', 0x80000, 0x0) fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) syz_open_dev$radio(&(0x7f0000000340)='/dev/radio#\x00', 0x2, 0x2) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snapshot\x00', 0x220c00, 0x0) openat$cgroup_procs(r2, 0x0, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$KVM_DIRTY_TLB(r3, 0x4010aeaa, &(0x7f0000000140)={0x400, 0x8}) r4 = semget(0x1, 0x3, 0x30) semctl$SEM_INFO(r4, 0x3, 0x13, &(0x7f0000000080)=""/90) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r1, 0x0, 0x483, &(0x7f0000001400), &(0x7f00000003c0)=0x68) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000001480)='trusted.overlay.nlink\x00', &(0x7f00000014c0)={'U+'}, 0x28, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x0, 0x84) preadv(r5, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) [ 2044.446545] binder_alloc: 30458: binder_alloc_buf size 1572864 failed, no address space [ 2044.455128] binder_alloc: allocated: 0 (num: 0 largest: 0), free: 12288 (num: 1 largest: 12288) [ 2044.464320] binder: 30458:30460 transaction failed 29201/-28, size 0-1572864 line 2973 17:39:28 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='io.stat\x00', 0x0, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x2400, 0x0) perf_event_open$cgroup(&(0x7f0000000080)={0x2, 0x70, 0x2, 0x1, 0x6, 0x6, 0x0, 0x9, 0x0, 0x4, 0xdf, 0x0, 0x10000, 0x7fff, 0x3f, 0xffffffffffffffc1, 0x0, 0x4, 0x2, 0x80000001, 0x2, 0x8, 0x0, 0x20, 0x7, 0xfffffffffffffffd, 0xffffffffffffff7f, 0x8, 0x5, 0xcd, 0x200, 0x10001, 0x1000, 0x5, 0x8000, 0x40, 0x9, 0xfffffffffffffef9, 0x0, 0x1, 0x3, @perf_config_ext={0xfb0c, 0x4}, 0x8, 0x2, 0xca97, 0x7, 0x5092, 0x3, 0x7a77effa}, r1, 0x4, r2, 0xd) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) [ 2044.608659] binder: undelivered TRANSACTION_ERROR: 29201 [ 2044.674916] binder: 30458:30460 IncRefs 0 refcount change on invalid ref 1 ret -22 17:39:28 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f00000000c0)={r2, r3/1000+10000}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:39:28 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x201, 0xffffffffffffffde) pread64(r0, 0x0, 0x0, 0x1fffffffffd) 17:39:28 executing program 5: mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r2, 0x800c6613, &(0x7f0000000100)={0x0, @speck128, 0x0, "fcaadab493e79f59"}) r3 = dup2(r1, r0) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r3, 0xc0405519, &(0x7f0000000140)={0x7, 0x5, 0x10001, 0xc919, 'syz0\x00', 0x8}) socket$inet6_sctp(0xa, 0x0, 0x84) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f00000014c0)='security.SMACK64\x00', 0x0, 0x0, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r5, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r4, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) ioctl$PPPIOCGMRU(r5, 0x80047453, &(0x7f0000000000)) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) r6 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x0, 0x2) write$P9_RSYMLINK(r6, &(0x7f00000000c0)={0x14, 0x11, 0x2, {0x2, 0x1, 0x6}}, 0x14) setxattr$trusted_overlay_nlink(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='trusted.overlay.nlink\x00', &(0x7f0000000240)={'L+', 0x7}, 0x28, 0x0) 17:39:29 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x280, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_ENCODER_CMD(r2, 0xc028564e, &(0x7f00000000c0)={0x0, 0x1, [0x2, 0x6, 0x0, 0x8001, 0x40, 0x3, 0x229, 0x10000000000]}) 17:39:29 executing program 2: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x2) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x401) mmap(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x5, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0}) 17:39:29 executing program 3: mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x40001, 0x84) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) r2 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x3ff, 0x1) ioctl$KVM_REINJECT_CONTROL(r2, 0xae71, &(0x7f00000000c0)={0x3}) 17:39:29 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x201, 0x0) pread64(r0, 0x0, 0xd9, 0x20000000000) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000000)) [ 2045.344561] binder: release 30493:30497 transaction 330 out, still active [ 2045.351982] binder: unexpected work type, 4, not freed [ 2045.357335] binder: undelivered TRANSACTION_COMPLETE [ 2045.465908] binder: 30493:30503 unknown command 0 [ 2045.471199] binder: 30493:30503 ioctl c0306201 20000040 returned -22 17:39:29 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x900, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f00000000c0)={0x80000000}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1000000000000248, 0x4d) 17:39:29 executing program 5: mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x2000, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x400, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x4, 0x2, 0x4, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x0, 0x84) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f00000014c0)='security.SMACK64\x00', 0x0, 0xfffffffffffffd7e, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) [ 2045.549368] binder: BINDER_SET_CONTEXT_MGR already set [ 2045.555139] binder: 30493:30503 ioctl 40046207 0 returned -16 [ 2045.583207] binder_alloc: 30493: binder_alloc_buf, no vma [ 2045.585676] binder: send failed reply for transaction 330, target dead [ 2045.588967] binder: 30493:30497 transaction failed 29189/-3, size 24-8 line 2973 [ 2045.653639] binder: undelivered TRANSACTION_ERROR: 29189 17:39:29 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x0) pread64(r0, 0x0, 0xd9, 0x20000000000) syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x2, 0x0) 17:39:29 executing program 3: mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x8500, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x0, 0x84) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x1, 0x20000) 17:39:30 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) r4 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x6, 0x800) ioctl$LOOP_CHANGE_FD(r4, 0x4c06, r2) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x5, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="0463044001"], 0x0, 0x0, 0x0}) 17:39:30 executing program 4: openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(r0, &(0x7f0000000080)=[{&(0x7f0000001400)=""/4096, 0x1000}], 0x100001e4, 0x1) 17:39:30 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) syz_open_dev$mouse(&(0x7f0000000300)='/dev/input/mouse#\x00', 0x81, 0x20000) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x9000000, 0x200000) syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x4, 0x40800) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) setsockopt(r1, 0x1, 0x8, &(0x7f0000000140)="64ae8a5a638eb18c94f5ff11af32e97e7371ce3cc3a2b9a2a50d713963a75c5ae7b5a4a842dfcf5a139b82d5af4ede823b8914b58001cd2947f28c3ebb63990f219a207bb740c1c028533d75cdc10db41c62b64f2e7aac1877442843b48fdc9b48bee4a02542bce012ee48bcc974f44654a5e0733501048d6160aadd2e9322528acafd46c6cc6c94fbe2f19431d9dbbd81f6251e65b27bc1021c4a36483450355de52c3ab855cbc25ed6d1559356c4cfed592f83c8230c579be41e98e918710fd5a27d098e45ad6a7cacd1e6979053f6f2af1e578f4341279564e2e2cc03534607dbc63077ac8feb995b60c5b7588a31", 0xf0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getresgid(&(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:39:30 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffff9c, 0xc0106426, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{0x0}, {}]}) ioctl$DRM_IOCTL_DMA(r0, 0xc0406429, &(0x7f0000000200)={r1, 0x1, &(0x7f0000000100)=[0x3], &(0x7f0000000140)=[0x3], 0x45, 0x9, 0x2000000000000, &(0x7f0000000180)=[0x1, 0x1800, 0x5, 0x8000, 0x2, 0x100000000, 0xffffffffffffffff, 0xfffffffffffffffc, 0x80000000], &(0x7f00000001c0)=[0xfffffffffffffffb, 0xa2, 0x3f, 0x7, 0x1ff]}) r2 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x0) pread64(r2, 0x0, 0x0, 0x0) 17:39:30 executing program 5: mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_pid(r0, 0x0, 0xffffffffffffff8d) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x0, 0x84) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f00000014c0)='security.SMACK64\x00', 0x0, 0x0, 0x0) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:39:30 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x28000, 0x80) ioctl$UFFDIO_WAKE(r3, 0x8010aa02, &(0x7f00000000c0)={&(0x7f0000003000/0x3000)=nil, 0x3000}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x5, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="0463044001"], 0x0, 0x0, 0x0}) 17:39:30 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0xfffffffffffffffd, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x2, 0x0) ioctl$VIDIOC_S_INPUT(r2, 0xc0045627, &(0x7f0000000100)=0x4) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:39:30 executing program 3: mkdir(0x0, 0xfffffffffffffffe) mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x0, 0x84) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) [ 2046.733346] binder: release 30548:30549 transaction 335 out, still active [ 2046.740518] binder: unexpected work type, 4, not freed [ 2046.746085] binder: undelivered TRANSACTION_COMPLETE [ 2046.798144] binder: invalid inc weak node for 336 [ 2046.803506] binder: 30548:30556 IncRefs 0 refcount change on invalid ref 1 ret -22 17:39:31 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x0) fcntl$setstatus(r0, 0x4, 0x0) pread64(r0, 0x0, 0xd9, 0x20000000000) 17:39:31 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x2, 0x0) r2 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0xc0c3, 0x400000) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000100)={0x7, r2, 0x1}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:39:31 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x10041, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:39:31 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0x0, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x5) mmap(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x10000, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffff9c, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x5, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="0463044001"], 0x0, 0x0, 0x0}) 17:39:31 executing program 5: r0 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f00000000c0), &(0x7f0000000100)=0x4) mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_pid(r0, 0x0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r3, 0x84, 0x16, &(0x7f0000000080)=ANY=[@ANYBLOB="fcadbd9b1946"], 0x6) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f00000014c0)='security.SMACK64\x00', 0x0, 0x0, 0x0) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) [ 2047.136784] binder: send failed reply for transaction 335, target dead [ 2047.361054] binder: release 30579:30580 transaction 339 out, still active [ 2047.368676] binder: unexpected work type, 4, not freed [ 2047.374188] binder: undelivered TRANSACTION_COMPLETE 17:39:31 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x9, 0x0) pread64(r0, 0x0, 0xd9, 0x20000000000) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) [ 2047.436350] binder: invalid inc weak node for 340 [ 2047.441485] binder: 30579:30587 IncRefs 0 refcount change on invalid ref 1 ret -22 17:39:31 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x2000000000000004, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x7) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000080)) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:39:31 executing program 3: mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x0, 0x84) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:39:31 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x40, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:39:31 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) unlink(&(0x7f0000000600)='./file0\x00') r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) open_by_handle_at(r0, &(0x7f0000000540)={0xaa, 0x80000001, "dcb859d19bb29212bd3bee8306b626052f7dacb9b13e0c659539a967c30d1ef4351189e0bff3d365abf967894c75d82d72376ecb6931c71dc65e2e291d467d1fe381563e0d0f05668ee33218be4b83c10620e6a15617b6a17648e561f57707815130543e7d65e7a17206eaaf1991f549fee0539351eb6e8bc72a96118be49a0fac3a171148877203831fc2f9b6100c5db62b8ff9a81c43570a0a25bba36d2c945501"}, 0x101000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="00634040000000000000000000000000000000000000000000000000000000000000000018000000000000000800000000000000", @ANYPTR=&(0x7f0000000480)=ANY=[@ANYBLOB="852a6273000000003cd57445ff493cb03217c69369535d12eb51e96856f3187f2d5aab2759340ab0007b98170e5af62aa25442c4c3c06e4a03732192b747997745824fd6cbd73aed3ead701486d7980a4fcb998676d059e3ed59f1fe6fa139452432fa0c9be975ea4eecfa750e6db979bab4c98b6e5edb3903ff6de9f2", @ANYRES64=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYPTR=&(0x7f0000000240)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00']], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000002c0)={0x18, 0x0, &(0x7f0000000200)=[@enter_looper, @release={0x40046306, 0x4}, @dead_binder_done={0x40086310, 0x3}], 0x37, 0x0, &(0x7f0000000280)="2319713793c0a55beb330c3232699b27d9071d3835ce72dfab70ca9498ffb1ee2129a6a4e19af2e0df2e83a2e83ad81c5b09f9863d1019"}) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x5, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="0406000000"], 0x0, 0x0, 0x0}) r3 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x4, 0x20000) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000640)={0x0}, &(0x7f0000000680)=0xc) ptrace$poke(0x4, r4, &(0x7f00000006c0), 0x6) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r3, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000380)={0xa4, r5, 0x100, 0x70bd28, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DAEMON={0x34, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4}]}, @IPVS_CMD_ATTR_DEST={0x5c, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@loopback}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@multicast2}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x2587}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x7f4}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x7bfc}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x3}, @IPVS_DEST_ATTR_INACT_CONNS={0x8}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xfffffffffffff1aa}]}]}, 0xa4}, 0x1, 0x0, 0x0, 0x20008000}, 0x80) [ 2047.831355] binder: send failed reply for transaction 339, target dead 17:39:31 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x0) pread64(r0, 0x0, 0xd9, 0x20000000000) tee(r0, r0, 0x7, 0x2) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000080)={0x1, 0x1, {0x1, 0x8, 0x1, 0x3, 0xa, 0x6, 0x1, 0x3}}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000004740)={'ipddp0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000004880)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1200818}, 0xc, &(0x7f0000004840)={&(0x7f0000004780)=@mpls_newroute={0x9c, 0x18, 0x6, 0x70bd2a, 0x0, {0x1c, 0xa0, 0xb4, 0x1ff, 0xff, 0x0, 0x0, 0x7, 0x800}, [@RTA_DST={0x2c, 0x1, [{0x800, 0x7fff, 0xd3d, 0x1f}, {0x9, 0x9, 0x0, 0x5}, {0x7fffffff, 0x80000000, 0x52, 0x4}, {0x8, 0x13, 0x2, 0x5}, {0x81, 0x7, 0xc, 0xffffffffffffffea}, {0x1300000000000, 0x0, 0x5, 0x1}, {0x2, 0x6, 0x9}, {0xcf, 0x7, 0x0, 0x5}, {0x1, 0x1, 0x4, 0x2}, {0x3, 0x5, 0x1, 0x1}]}, @RTA_TTL_PROPAGATE={0x8, 0x1a, 0x80}, @RTA_TTL_PROPAGATE={0x8, 0x1a, 0x80}, @RTA_DST={0x8, 0x1, [{0x101, 0xf85, 0x0, 0x8001}]}, @RTA_OIF={0x8, 0x4, r1}, @RTA_DST={0xc, 0x1, [{0x3, 0xfff, 0x30fab2e, 0x401}, {0x80, 0x9, 0x401, 0x7}]}, @RTA_TTL_PROPAGATE={0x8, 0x1a, 0x7fff}, @RTA_TTL_PROPAGATE={0x8, 0x1a, 0x80000001}, @RTA_DST={0x18, 0x1, [{0xe561, 0x400, 0x4, 0x13}, {0x0, 0x6, 0x16c5, 0x80}, {0x6, 0x100000001, 0xaf1, 0x6}, {0x9, 0x4, 0x4, 0xfffffffffffffffe}, {0x6, 0xffffffff, 0x1, 0x1}]}]}, 0x9c}, 0x1, 0x0, 0x0, 0x20000881}, 0x800) ioctl$EVIOCSABS20(r0, 0x401845e0, &(0x7f0000000100)={0x5b7, 0x8, 0x1, 0x0, 0x69b7, 0xffffffffffff8000}) 17:39:31 executing program 5: mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x400004, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x4, 0x8000e, 0x7) getsockopt$inet6_mreq(r4, 0x29, 0x15, &(0x7f0000000180)={@loopback, 0x0}, &(0x7f00000001c0)=0x14) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000200)={@remote, 0x5b, r5}) sendmsg$nl_generic(r4, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000100)={&(0x7f0000001500)={0x700, 0x11, 0x804, 0x70bd2b, 0x25dfdbfc, {0x1b}, [@typed={0x8, 0x94, @ipv4=@broadcast}, @generic="eaf5d3b44794f954c1db678c3bb9f901ad083b7c3b2ab647252ad1bde0fbd3b7d08bb682fd9613ea6bf51437a15788e64c664b1cbd445edd75c832a36fedbdb56167d3414a2108963199f0cdd481d4e1ff0fe8f9ac4bd7c5c32df07f1c514a4d3abf64804096c9019f36", @typed={0x8, 0x70, @fd=r2}, @nested={0x314, 0x8a, [@generic="bd6901193ea3d92f3197a64a48a3747d767be46ad3831b86d575fc72914c9427a129ea1dd3ba5be7952a8019e679655b34748751249b30209d6e43a7e43b9c3850da26310423d4d73d1d1b8443107f27fb10b871eeeb4d71ca62725c66dded8ec1710e0a388bf80a3cf2114825069e74608fed679d0c3a125873bd7d141be757122be5e45e", @generic="57d63ee9e81c861f4c12966b875d3754ef6349fc847a3dc5c94ee05570f6fe9e0f021493fdf98a98a0cf337f", @typed={0x8, 0x6c, @fd=r0}, @generic="b7d80277e7117a2bced5187bbd83e0e4a30923916a5218797fb46d1aa0c21f879098098165ba397d95c425d747583a275a02bda46366523b01649893c75a564bdd8ff0cb8eff7377ba06f2d64bb439f46d0a613cea3a2935b1b7f9b9c2abaf026b85ffd4dfce085259e534f1ec774e0c5d041591b4217b7df550062ab34cf121364d8296cc1b33eb91115ade863dee1b252e1e421a20a4144acfdd3ad8b84a38aea8bf16d74de5001bfb065e784cd3d43559e6e714ccb9bf768e5ade20bc5b0dd6bebc33cf28590cc1a97d38b39a6c2528127a7a9af56c87b4f5f041e3aaab0bb4a1ee245aab64e037346fd9ae", @generic="c073c69e0911ff1b1fe2397d0f664020b6be2813c94b8546e4584017877ea3aacfa9eea27c6168a522456c73e5a779b399eb9e1ce52c2d8006ba6d661c4ecb5a04ccc3c0c98be50b3a76c0f98e17e3f1aa5798d18fcf5b6772a2bb217914c1a2689bd44ea903c8a61a29f4b08bac1b0c35b72b69d31cd41a028539cd9bc1ba97fc18d1d69aa3fbf9d176", @generic="2636b28d9d9ade935458398c61dccd17339088a39dfa2be25cf12fa446d5e09bef3e0759c9084e74b2c6ef5cee435bb1539db50c31c445ec4c495791688f", @generic="37f1a7efb4ce7d3e4cd2a6eff4b6139444ac3172eedcd03e6c00f1fd45b6898dc09e294be651b7b811f1cbc575173cf3631cfaa0ee5feebd1ec1461522fe9a20fc66c24b6bd0dbfc2248402581aede9e54a7bdc2f83a6c3d09035aff40972ab3648808b9a51bf953a0528d3ecb8bbff83de43bf623f20c4975290481f8322f6a2e21cbfacb62d0cba07808340158995d4a62927efbb0c1e5b0a8abb2de74ef820278"]}, @nested={0x2fc, 0x81, [@typed={0x4, 0x8a, @binary}, @typed={0xe0, 0x32, @binary="90ba494b30059a3791d42191bef74d7dd7784e91b54a42fe45e58f599d25f4a4276e7f6d179368882b55d4ab36961c2094d4e4ac12bb06f2899de778a755a705076056093b0b06a313f49fa33cc6597ca54eae94f5bd8168eff9bc4223ac1aa70304b57afab308bbf8042afd124cdbcbf377a9e6cc488e00715ccc5cc0a9ff4dd0872c12c4b9b6c5acd3bd39bc4d739b4b6ef432c0a933809d94bc99d79b03a16a39ac2a657af6c863c54acbacd838f33196d98d9a8233401166db54487d7faf366a04f285291a7e9e7029ac5e745aa6218bf4ef949198d473cf"}, @generic="42b111bfd97e0121bb92c5fc472c9501ebc966f3932dd222690d901dc9c951dce8a68b58ad1f29abb3752ec1e86c9c0e3bd6bc285c144d18f4c563c276df5c087ef1db94bb69f9e84d1bd2cda14c02fc59466eb9e911e709ebe2", @typed={0x8, 0x84, @u32=0x2}, @generic="24d90e5db8eafee02343c6c2f852210ce2a1470fee7119734597a3dc013c328f9c14bd473249a3007931db938c5918f5deeb18e933ce44e72c77bb327f", @generic="9602b3384c284a0304b0a16d3c384488ffa312f62b4fa14c7c733d835f9c227477b0bfe9666288cb521635afe5dd9d5457c606cfc63bc8f18ec181f23402d881d4ebf82257a719bd95bca39987fe927389093bbc3170c18173f4c61df2b73b006273d1961827e5dbf090b013813cc419f5fe02054a87954182f31a581b358cc78407e3bd1b568fa874658395915a20cea681783712701d066e0527577ddf47e356952f62eee79009d78a39df1efc77e4feddb87e49f7b4dbcd36f1bc618c521da74335ba8a78227adb7b135d6ff673add3e0c4a4b1", @generic="bab4fd100d2958bb43747568a0ac6866f01d10f16eb686758de1fa4ca1cf6e98a4a19f5a01a4ed807d0a41ed9569656008c04ca0de91beb5c720a09bb1f37df2080b11f87677444a2c1298b1996815fac821c2ec175459a3dd67a97b2c8a0fa273551beb2ae091a5104fca31cdd987a4bd81392ad9014a67824647c57e1750190b6543cfab4cb8493835ddf9f6eebe351cbf63bb50b2606e80ff088e2ff0c3"]}, @nested={0x60, 0x13, [@generic="c44cd1f65fcd35b48af3e5b6b8c008956dbf1164d40f57aad0888816833b4c45f2a1e371e578ac90911b461171e0b8ca651622492a421a9764b8e03fb70aa9fa24e4134ae37d42c0c91f8e84f65fadc40cfe0b6760c8063328"]}]}, 0x700}, 0x1, 0x0, 0x0, 0x4}, 0x10) r6 = syz_open_dev$usbmon(&(0x7f0000000240)='/dev/usbmon#\x00', 0x9, 0xf479e76c089efd25) r7 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r6, 0x4c80, r7) r8 = socket$inet6_sctp(0xa, 0x0, 0x84) fsetxattr$security_smack_entry(r2, &(0x7f00000014c0)='security.SMACK64\x00', 0x0, 0x0, 0x0) close(r8) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) [ 2048.088752] binder: 30608:30611 Release 1 refcount change on invalid ref 4 ret -22 [ 2048.096910] binder: 30608:30611 BC_DEAD_BINDER_DONE 0000000000000003 not found [ 2048.104549] binder: 30611 RLIMIT_NICE not set 17:39:32 executing program 1: r0 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) ioctl$KVM_GET_MP_STATE(r0, 0x8004ae98, &(0x7f0000000100)) syz_open_dev$vivid(&(0x7f00000000c0)='/dev/video#\x00', 0x3, 0x2) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x400001, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl(r2, 0x5a97, &(0x7f0000000140)="37ba96926c6541129af8ca3802083a520e86157e187e68ca747f31e678e42d5bcac031706f1229c42ed447dd83d49004b2") preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) [ 2048.158805] binder: 30608:30621 unknown command 1540 [ 2048.164285] binder: 30608:30621 ioctl c0306201 20000040 returned -22 17:39:32 executing program 5: mkdir(0x0, 0x0) get_mempolicy(&(0x7f0000001500), &(0x7f0000001540), 0x663, &(0x7f0000ffc000/0x3000)=nil, 0x5) mount(0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000001600)='/proc/self/net/pfkey\x00', 0x20080, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000001640)='/dev/vcs#\x00', 0x2c8c33af, 0x1000020040) r2 = openat$cgroup_procs(r0, 0x0, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x80, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = getpgid(0xffffffffffffffff) ioprio_set$pid(0x3, r5, 0x4) r6 = dup(r2) r7 = syz_open_dev$sndseq(&(0x7f0000001680)='/dev/snd/seq\x00', 0x0, 0x2000) ioctl$EXT4_IOC_SETFLAGS(r7, 0x40086602, &(0x7f00000016c0)=0x20074) execveat(r6, &(0x7f0000000080)='./file0\x00', &(0x7f0000000300)=[&(0x7f00000000c0)='security.SMACK64\x00', &(0x7f0000000100)='selinux\x00', &(0x7f0000000140)=')ppp0\x00', &(0x7f0000000180)='/dev/nullb0\x00', &(0x7f00000001c0)='\x00', &(0x7f0000000200)='\x00', &(0x7f0000000240)='vmnet1\x00', &(0x7f0000000280)='security.SMACK64\x00', &(0x7f00000002c0)='security.SMACK64\x00'], &(0x7f0000001480)=[&(0x7f0000000380)='security.SMACK64\x00', &(0x7f00000003c0)='/dev/nullb0\x00', &(0x7f0000001400)='security.SMACK64\x00', &(0x7f0000001440)='^vboxnet1GPLvboxnet1(:(+]]\x00'], 0x1000) ioctl$DRM_IOCTL_GEM_OPEN(r1, 0xc010640b, &(0x7f0000001740)={0x0, 0x0, 0x8}) ioctl$DRM_IOCTL_GEM_CLOSE(r1, 0x40086409, &(0x7f0000001780)={r8}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x4, 0x84) utime(&(0x7f0000001580)='./file0\x00', &(0x7f00000015c0)={0x78a0, 0x81}) ioctl$NBD_SET_TIMEOUT(r3, 0xab09, 0x8) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f00000014c0)='security.SMACK64\x00', 0x0, 0x0, 0x0) preadv(r3, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r7, 0x801c581f, &(0x7f0000001700)={0x3f, 0xc94, 0x10000, 0x4, 0x4}) remap_file_pages(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2000008, 0xff, 0x70003) 17:39:32 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x5, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="0463044001"], 0x0, 0x0, 0x0}) socket$inet_udp(0x2, 0x2, 0x0) [ 2048.386311] binder: send failed reply for transaction 343 to 30608:30611 [ 2048.394500] binder: undelivered TRANSACTION_COMPLETE [ 2048.399792] binder: undelivered TRANSACTION_ERROR: 29189 17:39:32 executing program 3: mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x80000000000003, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = semget$private(0x0, 0x0, 0x20) semctl$GETALL(r2, 0x0, 0xd, &(0x7f0000000140)=""/121) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/sockstat6\x00') getsockopt$inet_udp_int(r3, 0x11, 0x67, &(0x7f00000000c0), &(0x7f0000000100)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x0, 0x84) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:39:32 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x8000, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffff9c, 0x84, 0x77, &(0x7f0000000080)={0x0, 0xfff, 0x4, [0x2, 0x0, 0x2, 0x2]}, &(0x7f00000000c0)=0x10) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000100)={r1, 0x7fffffff}, &(0x7f0000000180)=0x8) r2 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000240)={0x0, 0x287, 0xfa00, {0x5, &(0x7f0000000200)={0xffffffffffffffff}, 0x0, 0x100b}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r2, &(0x7f0000000280)={0x15, 0x110, 0xfa00, {r3, 0xa4, 0x0, 0x0, 0x0, @ib={0x1b, 0x8, 0xbc, {"fcc7f6ba7bd580cf66c31383ca151ed8"}, 0x6, 0xfffffffffffffff7, 0x6}, @ib={0x1b, 0xffffffffffffaa4c, 0x10000, {"41c89a48e3dd1ffb2c29fa7129d31718"}, 0xfffffffffffffff9, 0x101, 0x4fd1}}}, 0x118) getsockopt$SO_COOKIE(r2, 0x1, 0x39, &(0x7f0000000140), &(0x7f00000001c0)=0xffffffffffffff96) pread64(r2, 0x0, 0xd9, 0x20000000000) 17:39:32 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x80000001, 0x200080) r1 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0xf4, 0x480000) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) [ 2048.626080] binder: release 30630:30633 transaction 347 out, still active [ 2048.633432] binder: unexpected work type, 4, not freed [ 2048.638781] binder: undelivered TRANSACTION_COMPLETE [ 2048.678347] binder: invalid inc weak node for 348 [ 2048.683560] binder: 30630:30640 IncRefs 0 refcount change on invalid ref 1 ret -22 17:39:32 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = getpid() syz_open_procfs(r2, &(0x7f0000000080)='net/tcp6\x00') ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x3f, 0x400080) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:39:33 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x0) pread64(r0, 0x0, 0xd9, 0x20000000000) ioctl$TIOCLINUX2(r0, 0x541c, &(0x7f0000000040)={0x2, 0xffffffffffff48c3, 0x1ff, 0xfff, 0x2f, 0x1}) 17:39:33 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) ioctl$BLKPG(r3, 0x1269, &(0x7f00000000c0)={0x5, 0xda71, 0xc7, &(0x7f0000000480)="39dc136d95b479e57ad7b457a43a1c3f9fbad712892fe27233dada79adc2024d67d62a3312f3216ac62a7aa7b7ad755f9d05b2c2e1898f4fb95418533fe6f78bd33eb991ce7d0a99bf3e773a9daf02edf19075be4bccb69e92c4fb473294f4d6920d4b7e83b2523afeaa147ca30617c86b46e2bc37958cb2c22a9e2328b8d0a0b580e4311e732652dc8d9ca0a38dbd0065e9f6856096a36d056006a05e2f461b2ec1c00cd84f439e549e46e6ac4ccee87b12b730077794c891105ab9f71ff2510c967855636287"}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x5, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="0463044001"], 0x0, 0x0, 0x0}) 17:39:33 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) r1 = memfd_create(&(0x7f0000000080)=']md5sum\x00', 0x3) ioctl$KVM_SET_XSAVE(r1, 0x5000aea5, &(0x7f0000001400)={"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"}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000100)={'icmp\x00'}, &(0x7f0000000140)=0x1e) socket$can_raw(0x1d, 0x3, 0x1) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000180)={0x0, 0x96, "79a5339481df20da8e92b1d5d26e1640a34ef1c102e1900b1a41c630fba03255ff8cb291362a252787e9889d23dbae612f124ed32c90bf3fa7b715d7c1bc392d710784a24aea1277c8337f492e8763f0c12bfe6673c21a6426f6617fe7468095fe6260712c362143073bcf4abdde510946bd35911feb70917027505bebd1153e5dcaa671a7273207fb1dc309f60de1816f1345bab190"}, &(0x7f0000000240)=0x9e) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f00000002c0)={0x0, 0xe2}, &(0x7f0000000300)=0x8) setsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000340)=@assoc_value={r3, 0xffffffff}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) [ 2049.086851] binder: send failed reply for transaction 347, target dead 17:39:33 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:39:33 executing program 3: mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x0, 0x84) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) fsync(r0) ioctl$FICLONE(r3, 0x40049409, r2) [ 2049.337196] binder: release 30661:30663 transaction 351 out, still active [ 2049.344687] binder: unexpected work type, 4, not freed [ 2049.350036] binder: undelivered TRANSACTION_COMPLETE 17:39:33 executing program 5: mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) socket$inet6_sctp(0xa, 0x0, 0x84) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f00000014c0)='security.SMACK64\x00', 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:39:33 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x0) ioctl$EVIOCSABS20(r0, 0x401845e0, &(0x7f0000000040)={0x0, 0x1, 0x9, 0x0, 0x10000, 0x4010000}) ioctl$NBD_SET_SIZE(r0, 0xab02, 0x147d) r1 = syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r1, 0x1, 0x70bd27, 0x25dfdbfb, {}, [@FOU_ATTR_IPPROTO={0x8, 0x3, 0x33}]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x4001) pread64(r0, 0x0, 0xd9, 0x20000000000) ioctl$UI_DEV_DESTROY(r0, 0x5502) [ 2049.465563] binder: invalid inc weak node for 352 [ 2049.470762] binder: 30661:30669 IncRefs 0 refcount change on invalid ref 1 ret -22 17:39:33 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:39:33 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) ioctl(r1, 0x1, &(0x7f00000000c0)="a01478af65960099cd9d2dba46398c76ad6afffd81fc2d87b85b40c6c3dd0fbe640d2b34aec6313836008a9a236f68ec1045a0dda7f732301a8f018c07110c2b0b5aef105ef84a43995559a9df540bd69274fa9e8f4dc60f2a85644243657b94160e6db61a54ebbe901c7ec6abe6b3ebc3ca49d90c77117276d2cfd7668459a3c7") syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) 17:39:33 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mmap(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x0, 0x20011, r3, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r3, 0x40046207, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f, 0x7}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f00000001c0)={0x12, 0x10, 0xfa00, {&(0x7f00000000c0), r5, r1}}, 0x18) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000040)={0x5, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="0463044001"], 0x0, 0x0, 0x0}) [ 2049.867493] binder: send failed reply for transaction 351, target dead 17:39:34 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xf, 0x5, 0x80000001, 0x8, 0x0, 0xffffffffffffff9c, 0x2}, 0x2c) fcntl$getflags(r0, 0x40b) r1 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x48181) write$FUSE_INIT(r1, &(0x7f00000000c0)={0x50, 0x0, 0x8, {0x7, 0x1c, 0x1000, 0x202, 0xff, 0x5, 0x3, 0xcfa}}, 0x50) r2 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x0) pread64(r2, 0x0, 0xd9, 0x20000000000) [ 2050.038475] binder: release 30700:30701 transaction 355 out, still active [ 2050.045769] binder: unexpected work type, 4, not freed [ 2050.051137] binder: undelivered TRANSACTION_COMPLETE 17:39:34 executing program 3: mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) arch_prctl$ARCH_SET_GS(0x1001, 0x7ff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x0, 0x84) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) [ 2050.124989] binder: invalid inc weak node for 356 [ 2050.129946] binder: 30700:30706 IncRefs 0 refcount change on invalid ref 1 ret -22 17:39:34 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ashmem\x00', 0x80402, 0x0) fchmod(r0, 0x20) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000044c0)={{{@in=@multicast2, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x2}, {{@in=@rand_addr, 0x0, 0xff}, 0x0, @in=@rand_addr}}, 0xe8) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x10000, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r4, 0x10e, 0x3, &(0x7f0000000100), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) preadv(r1, &(0x7f0000000140)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x14f, 0x0) 17:39:34 executing program 0: r0 = eventfd2(0x6, 0x800) fcntl$setlease(r0, 0x400, 0x20000001) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x0) pread64(r1, 0x0, 0x0, 0x0) 17:39:34 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x9, 0x0) ioctl$VIDIOC_G_STD(r2, 0x80085617, &(0x7f00000000c0)) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:39:34 executing program 5: mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f00000000c0)={{0x62, @rand_addr=0x4, 0x4e23, 0x0, 'fo\x00', 0x21, 0xdc4, 0x21}, {@loopback, 0x4e24, 0x10001, 0x7, 0x3}}, 0x44) openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x0, 0x84) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f00000014c0)='security.SMACK64\x00', 0x0, 0x0, 0x0) 17:39:34 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) r4 = open(&(0x7f0000000100)='./file0\x00', 0xc0000, 0x103) ioctl$RTC_PLL_SET(r4, 0x40207012, &(0x7f0000000180)={0x80000000, 0x5, 0x100, 0x8001, 0x3, 0x7, 0x5}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x5, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="0463044001"], 0x0, 0x0, 0x0}) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f0000000080)={0x1f, 0x8, 0x2, 0x0, 0x0, [{r2, 0x0, 0xfffffffffffffffd}, {r1, 0x0, 0x80000000}]}) ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000000280)=0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={0xffffffffffffffff, r4, 0x0, 0x12, &(0x7f00000002c0)="2675736572766d6e657431195d567d2e2c00", 0xffffffffffffffff}, 0x30) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000025c0)={{{@in=@broadcast, @in6=@ipv4={[], [], @loopback}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}}}, &(0x7f00000003c0)=0xe8) sendmsg$netlink(r4, &(0x7f0000004000)={&(0x7f00000001c0)=@kern={0x10, 0x0, 0x0, 0x40001a40}, 0xc, &(0x7f0000003f80)=[{&(0x7f0000000480)={0x220, 0x2a, 0x0, 0x70bd27, 0x25dfdbfb, "", [@generic="b5112d79b2cdbfe1cf0ce302df7636b6f6d9b719f9adc7d2f87892b6b8c11a3a874867b630b62f05d671f1ecdda4dae46d64bad5abfc2b8034e54a1878cac3707f11fca108a08b267746bf12e036d630cab7026ee90b843efc3796b3", @typed={0x8, 0x6e, @ipv4}, @typed={0x8, 0x7c, @ipv4=@loopback}, @typed={0x8, 0x1f, @ipv4=@broadcast}, @nested={0x19c, 0x76, [@typed={0x8, 0x6d, @u32=0x5}, @generic="8c5ce4b84ddeb4593de33deb10f9dac3bf65c634eebc815916d12d2b9f847b856e80d0b7eb266d1d9a322ef4b2c6572bac0be0884c1ca15d102fa0bee8cf30141b155bcf1f7cd47427fecefbde481302bfa96cbda054a5bd5567757851f92a7866da12b23006797ffaef43ca87e3c4455b190a413ecb9eed0e773ccb", @typed={0x8, 0x35, @fd=r3}, @typed={0x8, 0x61, @pid=r5}, @generic="75210432b2f8b6f41d82c20301bb5749fa69b0f70148804157391121565b00bf7e7884dd376743995efc7526e80b24f271ec18e1aa93226ffea9285fca9705ba36f1b258cef4b7940d4d724fb6965dded9e05ee68040097ee73dca8a307c37f86b9ded155339f0047e28ceafa02d7fdf43e14e935ab4a41ff404da9538b8d9d4a8a0a35f6c3f0d78e4a4242ce10d366a73562ec75252e9cdf93eb6e879980022e73bfe8ac66891a01327380651e03695531cc0f4a4ce00d43dd95eb6239b85c8d80d1c859f0f17f9430fa68c4d31d41a4272f392262d2c37e58373fb52743d30322131a245", @typed={0x8, 0x8e, @u32=0x100000000}, @typed={0x14, 0x32, @str='/dev/binder#\x00'}]}]}, 0x220}, {&(0x7f00000006c0)={0x13fc, 0x33, 0x8, 0x70bd26, 0x25dfdbfb, "", [@nested={0x1318, 0x51, [@generic="8f8a5b87bcad9efa8f38b48f2095d2f7ebea7fce9a6bae5cf64610de8f80c60a90a7e39e3673ce9b01720847fab3c1de13be2a765f4a037afef8396b93d0085e70b15c00f5890f21ce362a3d99acb2bddc7b78029354b36d04279c62581634e9a78080e9c28c90bd58e168982e46a53bdd7462ac709b9f0d6aef9fc37f2f186915d24ad390d305934e4a0a487e7f3db321b001784183825a11201649c61d7549873ed451735b91700f153cd22bd1ad5988c243aa7e4c9a49d117b168ad19cc69dc3e02b9ee61fa6a9d42da72f59c45ce86dc0a6732b7f211b426bc87555acabc2d", @generic="e0bf08ff2792e49de8682e5284078e3be6bbf3a570d4fa01542583304510c80a7156a996ea6ea53228aea9ab64141723bbbb97fb03629f0849bdd057ca494c080ab4c36b0482ef7f351e663c2b95d99597ec67ec1dc475090352fcbc48c3b52cbfdf8b5bb3101990c7939086d6f48e936739226e1d445c1248be9e24aaf55d2395b6c4b1162c8667f95dd06bda59d84edd79209e0aca301f2e8c247e1b3b5be2ec791a864b347acf40b727840602e89e0d80d783bc1dfaab76fe5f809470445c2de6a3775eebb54e02a0f21de92b9d409181d375153441", @generic="3c20b0b68a95fc6719938888ff2b00ae3bb3a5dac8c82180020e91d5482b532b3299eb47d1ae36338b2feb12dde022db23a3ca4a216ce6f7b84c0ece1f31cfbc8270c57799b46812f2d828e4cf4c769255b55176b20e647ee3bcd09e7a7247e219", @generic="2751415947c0e890d9b1bf032bc2b7e589b76b4c85efda29185e83103c93b7b44b8e0fbd634ca25591b8c8ee3cf37a11f6403868bb81c4199cedb5e2751f10317b4b410534b1a6d2d37da81bb5890e2ac3f88e4413baf8270b16e8c0686112bdf80fc1ac15221113122bd2f06b373d46b2ba2cf0f3197e85a00ea0481597366202dd271da1a6bae75a935729bc3bfc0c72d7b1e054a79efb4d0d653689999d6a1460cd213e2b567dcc7064859c19951262fb319b758483274c7f5a19175086efae589b261450589b1ec7ab90df5449edc01231b88d9c50015ba4fd9824aae19e9c95c77868c8614aa04b037c160a3309221700035cc4f0da4c7d65", @generic="f3532fa16f5fe980ffaa10700f8cb1a04d64625a08346bfbe6a4172f0b89bf595f84bc6976744bad82bec600c7b163c19a46f0314a0362d3219c57e6de4b1e8203431c6897e1ffa6f06a4cc49b5e8ed93428553706d801381445da1c3a787280d25b32ceac52af183ce7a641344efc94f6ec5290fc299832e6871c167ecfacb3fbf3737199b74ba62a981667a131cfec8cc4f66a174a8bbfeb17faa351f54d66305a30088e75926ad32462476b35a263f276b8f2daedc049f6879dfbfc8904b855f0f44f744c22c0b8fdf78c36819d1e536f8ebbd973aad06d524694c50a1174c48e49edf9d52fec8805505d44efb50ed67edf2d169bed7dfca3687fac3f9dc6c1bd9f1f7f1a97e54def054d2ca1f6a00cbc1c5121726d7a5648d6639c41259de71e13988d9364560dc4853a0a2f2c89a380f0a3612fc1597ba1ef95bd4922293934fa59443ddc8ab8f1e9cd78340170f8b55180e77b9ecf446bdc94a7b4cfe8d55b7997904e98e9c8edf69a20653a29655b129e1a32418a4155452a5171e1b449427b624d5f753b87783fe504bac227c5f234acda553910c0c685cb491751e01e071037704bfc3292be94a2be077f5c91f452bf4ca12f8a92de3b4b07d496b420eb867a9eef10d15c09b370ec67c141ff07ab203f6865a046590b98d54c18d381564cb5d87b1a64b8c8e59ebd81450d813666face4e7ccee7d613b594ce885378ebdfac4f55c644fbc913cd05495932d824b9d0baf49e1a0c996e5f6644f17d90ba14b87836c2c616741081f37b966f8aa73144511a30b458696882d22fd90d284016b81bc9f723a41becf312d45455325b4bfb5ca101cc64046e4f0f7365f5c42857c1e0d0fb9d7a54dbec2059551d4c38b582cbfc4a7f8ee01d0223dfbe9aae21c5881365dfc34807560cdcb4337cfa3a73c566af3397d7df5e1d30233cc56ae15acb8dd9fb297a0d8a212ad7f08508733f170f718310786cdbce1a318751b7c3c2fe11fcb96c71391f709904698da1737b82a43621f758791f313f991bbc34737944d88b0f8f395cc0adcaa439a49877c063ff643b057cb36c37940be87668b13ff47060b84ff34a1d7eeb36317bca31ddb9990f9ebdcb98c510560902ae23cc732e1cddb556180426a5e0046245ec1e75ee2c220730195d09d58b05ef5afed3952a1a8106b9baa8c6ad72883eb08c076d2d530946f4c60d9b9932af9a1613d17acb15f3864ebc69519bf0051472b1e07979334d4a51e650b8782e46f63c3b5fd1431630525843131a27325069621a9fc526b7d4bf5b65389d1356ffde6cb0f593b803423aeb88c1acd6513294357bbc6242472ba93f9457a132d6fac0c6e1810ad065a75b4bfe6f06fb34555becadca62dd315386fbc1b76371e17bb8b2cf1cd6c8e11972a96f985e24eb01c0e0af681f539a119bd055bf270ac41b8457aca9ae31affc96cdc410552a3e1367796bba708b969feb4b2e2e95245282eb526750ac7ba8aae1fbc67e09b178174b02b6ceedb396827efcb0249cfcf2f9d7e39b39d44e694687bff9fffbc757d113719164ce6378964fee8fcd5e5a7cfadbb69b6bb3bd821a4d42bddadaa0e38ce1723acda235c0b30e93e82ac9b8dfe283a42cc699f2aff61461c6f6d2acf4c4b680e36ca4225d46e5abc1ac95ec570c5e91a33157e1f0aff76376522bafe7ab5510c8fcf0f05a050f9ef0f710bc4ab727585ed37d431242c924947043c28b2b170cfe9603d6ccb027e92b1b722adbf3ef090e735375421117cf0317c4402615f7b2ec43e23c7815b14a88cdb68f4828c72bc20934ad2d953b15dde0e152e2b5a18dcaecc0bda3320c0e3aa0df705cc5651f3d2db981874f0b5c844e9e2e28bb0f8cc5e2d350b2c9a13974e6b0484a93d480762f12c53ea611b75871d166a02b9e705b5c9cd3b2a44c047265368fd240477b22d0583ec431e64338ac4c4991ae76a6e778254dcc21d719da82ea31aae63a043faefbbf12760a26970ed0aabc42276fc2a2b4c515b6262dbed0cc5db1e41eb4537897bea46400a053885a077595bceb98115eaaea37a3be7112ec5e5f82c168e243c705e4e053cb08419201c15e2ad839d84cb1915d94af754de872098167526ccfd91a071f086bfd4643a47a44550aa8d3990a49026c7c08a02b1a3f0482a7a780fce57fb200390b34a408c1dd5e43e7254b7bd8d6d5d06d7e12b74ca27c820ed5bc2665fe7d0a7e419b13c6b7b112e99f0aead40e4bcd14e8bf80aae16edfa89cabb56a247310d2d30b9b4a0b7483e89682add7d9766777807b968225824b19098d4bd049721114c89074a23abab235925beedeb07d1471cdd19fcb7c00ddf794f4cdf7ae1c9e98e4336249f5e8f1d32c6192419072ba4a340ac2a49425c2a896f01d0c9d761f2cba97242ec455b01822dc1054f4538f6db1e3d602504c57574ccee0c4387960984cb3cfea41f5fc36857988b8f2743cf6d1fa71e34502569ed2cafca7a5be5ba647f9dd36bf014bbf10f23761eccac91792329ab0d9d5f83bffb58aba4166e3cf335013c694144aa4977056ea8e51f0301cf1eebfe835bc1665685ebea1fb6a40b0409ee363af7a1912ab88d68ce8a926f06b7706b5c1bf863c154dfbebde4ee4d829e595a1945b228ad824ca1b6efbdd886254c41236378d1d43af4312ef534758d25e4c23b24d37d9c6307edc58acb1f338ec3a085af8e0ee13e33eea0c016310fcfa5bdb08c6c0cae4a79798e79185482c7ef61e755f20e5f29f385348cb2b1c9aabee4304801e456aa3c258a1e98462496a64763f77807161a1423b378b3bbafb748579f734d07c999b029c5254e3837d5db6254535aa31448cfec2190b4ac77cb6b30bb4c5f95298dfb2ced27c2b72a4aac1557455c356cf979c618c1e51729aa8306cc46e0a9aaa9fc15dffd7f6bb92af9588fdf78e6b9c54373e5a5a32c21db24deac16f946216f9bb535070b72923491f4bb61b4af22cb2a8def8e5ef6994e6bb5cc069931f475e4f6868e6ee10f268ea17493bdb1e6f57d6ca547a308290243122551e5dd9991b8618e35cd25a101f01c8a5c122f4002c2ffce7d6ed4d06ffa3ec1a4497ebd9e8f289b721ea2290a6dbc9bab1626c7f4fcc0aa9ba6490e477896ba15ef5a293c979afbabf4ba7b31cd1708e1d8aac913bec346ab5b114d7eca41f287509dc603f51bf50a9590d59c7f18557eec8c44991491e3aea3817e5c6539f1618620bc3861c707d6340558a204bd9ce5c5ce970a47c29edff36c297d36e16058d77a066248ceff0fad034499df97dc41bbad87a6ed83abe9823a98b7df08b84337c07f35547ab7a502c2d3401f8504060425e5ebd9e79aff7b7b10759092196752c3d2a8d9f72a81078220444bf9154fc6948a9029fb54c371a3f23b9fdff62edd34c755ae628bb85962171500d67df6c84c53758bc8183240d12f8f382b043bed4ce7dd6b917a50dc658c40db464aba180ad38d5d4d0d89cf9130826486f25dd3c3b914a6a3b068742c7e5a989c0a32f7c3852d6dc680202171e05004084bec6f751dc0f1744e01ba9ea0112f4ff1709641dc09f2a5ec1b3b95608b5a2f94c18b9ad6ce02931b0bf336595dce4c8fe37fe54abfcd9653ba880da0178634f5aeca2c78c33fd1d137262802cfb49ae8d86ffd941a95fc47b2cb4cba9ce16f0b1949753737d0b2a8ea21ba10741a336c02f64c193f21860b7c518a8e4e80cac1639b3da3e118b71f6da695c5bc8af7e765acbfbd4c7ee2b91fa8213ca35b184ff5e9614e86b609f8d42f3acefb941faf6f15970a0ac984082ee48b4d4be3aced673ce9bbff3ac0df13b4e305c173e38cc8db1008125b5b1fc95775b3f806975ce3fc0c80b883e3cb6c7adeb7cf23e92ab00fcab926715bfb53709d2eb16ccdfdf00091553d9efc0c5d55c273d06c8e645e1baf77d0c0bff1bcd69b0eaa5fe0f43aff43d05b229e27fabd64afde47f5dabaf8438fc38ebd3eb145017dc1f488627f3d9921e24ab9424874f34f7d2e9f26de4993302796767d3c587396dd11a722397625f189268af6dd5390e929a546ede7959e1e4bd9c4515c6b901675ae1b94f223b2847b06295c4f71aa2c82fc1da097323247eba3b79702d9d002fcadeb40beefa321f60b7df26612eccb0c3b2759fba371182c1a51e37b0eb7e2ae044c62e73f94dc6e7581391ae1b7cb5cc0e7b2f19d22d595e6c5b04a9ec558a6539d4aef8cadc8e20985dc175b87b9fff11be7138886acaab3d8a74d106d1a579f1a17f7f4d71067890d0454c587a23f87dab4b64c5416e105a72e4d2e7541bc0b70ca519af37ce3723b10de1262ebd9e09aab0c45c2c13da83017e78bfdf704654a43ae7ea16836773f15a2ddb35c166dfebb6a32b2c68fb8dae963ca655343756a7b8643576431abe48837caf894c61d1327b88b423fe43f02a63262c41c33594a0869726c5c20eee4c05482b4edd4c23dff14e76e72420159e3e44d21b1a2c7e1cc7ab3ab0577bd84eecd3adcafc79796c3b0bc83bdb7f24320bdb2dd89bc7b4630a370eab8e8eeb33c15251f3c0cd1704f593348d3fde480fd8a957ff65c27924b4e2f3103fe5cf63366e05471d39e3b02f79f39fa37d4c2957448883b05183111d074c71d52a4bcbcc677df68ae674e892d9f0ed1d9eb913bf8d002d385dc7541e1aff85341a1e4cad3303436c59f98399561a315d83e82047843d65ae2613d8e9718c67b551163ac82c643bd2afd8ffa536937d7d982729286300c74c8d46bfebc0b97f0557bb5283f264e45bfd1d9c88735cb3824f1ad916ec2d9a2e4a7114e16fc6bad627256fd63971292643923f500bd022feade1d9605660086e25d34ad2cae1950ccfb53a268d79c9ee031eeb0060df3d29bfe3ab13740d1b9c17eb9c039d6ae0cd432e920845e9bf72ef3593dc6419f3682ad301fa7a54b94da187672731bb7b3da1730c07f34b202e269d8297d80672cb7a5e4090d46f3412fceeef9e29ac13ff5a5c728b8611394663c723cc5418cf327b49827bb8e6a7d6cfada25b8b26b6d575b14bc2da0ab6fa47d8f76df04858e3a17622f599888ea9a52ea77b6433a952f5e0aa95ff00dd64c0e5851072dc5713f3dc8b0bcefd09b5c450587ff2a799f60e696c7681de23c0ca389123b101278f60caa0256b477fa51209c3b638ab2aeaa60027bb3c1aeb3837f422d83d9cd9945929a4e79518e1707ae7cc273a215389729f3c073c8c216e4e108aedfef74990997e4b77cde3ad0145abd75036d72258e8076628c3fd597c6d496725b7c06923be6e91b93487adf40790bc2b032adb025676d94926c93106708178b69d18df9c5340b151d90f664cad43642ed2885deea3c94b133e9f6bae8b682afa66658792248d674eb85eac00fbc6d25bdaffa75d1eae0ad5cdaba775edd4a2358f1865941d858af419d96f78736b8dd96001873db204ad91fbe1a6c88d555d216f03d7269e1f37ef1d82b12ee7d2028c5ce3b2825ebea9f389c487f029ace2316fe0c538af2128fa76ae1781871e57ac22363542adac77d329afb4d89e96a219d16a09add3c647acf8a2c9124c10de9365a5522baa94f1d04cd1ea9048798c03bab79fecb19cc7a00803d9aeb40dfc4aa77dfca14bec013edbb13fab1fe1334aace9597173c11e52555d2ba3ee812bd7eb719791492e44cb2a5dadf08647e0c7fb262989e430d730a92e3757daba5342973324af518e673fcaa3fd696a9943c50d10b21dd14fdcbf20593b839a286bc8654733cbc1b795ac3777d19b368ea33674"]}, @generic="301fa9852986f949fc54fbd4f00b560708298d7d4039089615f60365dfd3cc029bf395820030f4a2b77df487cd8203328311aabe0057c914f50b9e57a52b162dcce13961da319b579dcc086e5726b63beafae302042da95e5a7e8b48f47a19d7b9d0a2115bb7585a074611064d7abcfe8e7e5c47add50789f7d120506fbdb9450736a0c0cd5586aee0a0f97faa53adad551d12497e2bc3a3e64631ad4bce0c5d6beb126c865a5652b4e2976cf6d6d4ff729b7d5b6d41966397105a6874c405f0baed15d9e40ccd27d8536e1ae94fb09b28"]}, 0x13fc}, {&(0x7f0000001ac0)={0x824, 0x3c, 0x10, 0x70bd2b, 0x25dfdbfe, "", [@generic="9a2437779fbc79d6a9cd014d2288ce6bf1395370ca33e56cd82bf3b9a66150d0be470a69cf4e5b8d69ca740a99ecd0a7aa48ba7a678da685b5d97a24d5ee3dc16fcbe707d4216cde7f0ae1785bec551527bfea5f621cac57c4dac86679564c8834dcd7b7070d82a6", @nested={0x3f4, 0x4e, [@generic="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", @generic="e08e07cba2dd2614f2a3dec5c3fe4ef22f36e40abb13cd4d38bf157e53bf71e862cde7a43663a4ec35040d56246dc8846ed19372fafafa5003a94a4f0cf93d12045b20ace37c63322a8e16ab7657b2801cb6a1f407ca4c86e7cefc58", @generic="f51af374953b3bfa5e49e392fe12262201f44b04c04ab494c6137dc60bf7e6256c8ab7327d7db79ae4017c8036917e4a393f6bda386098c411fb1edb94edfabd9c623b3cb4d7a8bcb5826d38f61477d99ef80e934bb4d585604cfd99101aa1355702a7f508af468e27a4057c2502d52632f7dd9a0c1bcccd70f1828fceae973ee31cbdb0cd25323897dd624f3b7fca364763a20406bd7af69832ac0f115a294f1fcb7d46c774810c245f2a18", @typed={0x8, 0x29, @u32}, @generic="4b880d7d79b57fd6bc9ae33637a33c758085493bc7450aceab67ae17dc00d88b1935160fcd2aa11b29584dc26073a74f317f2be3b044208602a9d7237efbb9e849ea6cea47af5c905cbebeef2339d06486c83430ed4ae81c725b45a0a37b686e84ee1cd8949ccb534ff31c441311fa35bdde0ea7104ff1e0fde2d9418a03447108dd050e96d331d41826fa9e8c18f47c2f969ed0b9f9b79d6f329c2ea4258b82f1e0bccfbe4e9b2f6176bf2a79456e12ed4a95c65f9702d2430ca9149db6f92d41dd5d", @generic="498d57ec9f7f7b1d3f28049e79de731ec97ee075f26ebecefbd4042b97c25504444cbfca32b5522e2d520cc330d848ea47ac543ae7803dc2f1e904cd6b84fed05132ef8295b5cd8a8c114345c1bc77bec00ae6ace801766989ddd01344f1e2ef7367bf240f", @generic="a4f7acf0146ca664058f64b7abcbc13bbb666debd4b04091d22752a487fe37709e97ad0de8badc76e5409b17d18c3d5bf8e5e2d988a5194f17d0c0a9beea8cd97f75c4a95be45c036d5fc54aee169416ba4484c9d84bba14aa118ce05f3c73b4925b1d7f34b88fb389d2c820f1472574e6f1d5f9214bc5d4ec2c32aa6e968cee081e800306dfd1b39aa0efac2b53f08dc3351ee431bb32ea4f344fc1c343f99e337964d25ca72bd5d124c5b7856390763c1abcf199367ad55a", @generic]}, @generic="413b34ca18a270604d12d897749fb8169f2cc7632765662f4b913db4038075a8e1c76d", @generic="92b7f5aeec3e0a4f6325bf0d1cdff2dcffa0947b70d70cde219853cbd91850dd7a394692786e7c9e06bdf366b3080619648b71e24b57d839b8ef2065d4e3d3af9204ecceed98e9bb6fbf3834ea20ba8a616f5b4da1db7f4d092f7ad1796b2c154feb241ec3376fc09bea656498aadbb8280ffe1f96b7120c4e8a3c66ecc4b0ad898fdb9aacba6404dd382d9cdc458a697b67eb43e59187101480f5d86cb90a2a0f95", @nested={0x178, 0x93, [@typed={0x14, 0x8b, @str='/dev/binder#\x00'}, @generic="142c8c410a23ca4c1729024d473d103b566ae1f27a5ca9ea4bc056117b85f36bb15bc2532f3272c939cfe6c3d3aec32c1587e761bffc7c744f569e19fe85b21911f9edc4fd321dd54a5d171e2ba20f094b6df838f7018206d8de89ca8164e711bb58d04f1e69135ce6ca7a9def9427cf04b013327e7e925142a132f135eb4572", @generic="614fd31d36863e59767ae00a69a14f58ad63561ebd702e9e89fa4b49782fe17601202f66344ec480c472b957a18caf1df73f5e8bdde8479481548e5c1088bf475e8d148d834e62ddcd8945a2d4d79860ee1b6102ed5141633c4ed6c549e92e4546f24d2cdffd63134d6f78dbba4642b0435fad7eb1074662d7ec916a21366881389ee9fccc34822284551f2f4849ed774756b435562c76667602d9982dba8b2270a5042f720a3c077b856276c965d3a688281b5ea574a76673b1dccd44301b66b814599c6c207aaa8fa7c1bad0fe43b420af4c666d970da110bc5f1c73db"]}, @generic="0dc92648be5e411a41bd7fa403558f4a247870461304789dde2bc9f2e8a620737f91562a", @nested={0xdc, 0x42, [@typed={0x8, 0x28, @pid=r6}, @typed={0x14, 0x74, @ipv6=@mcast2}, @typed={0x8, 0x8c, @ipv4=@broadcast}, @generic="227482c0e5047390b5a23fef075f4b6c43c840f246e65b919b677d70b620c8e14d3c502915fdee909136be7fb3df40d0acc0bc0bf3f8f7760722f161f0bb30549ea49fb5deb824078a5ce9e9c0fa1b5087705dce30d38fe23b36187ae61dbeb977680e69dae10cb7e2551b43307810b90f7a6a41cffd8a85be4479997e96995be84ecd9a73debd9a8f80b7b371081470bda0342930ffc5a9bf7d9742a915fac74c4ca258de7acf07df70fc06a58164fb57"]}, @generic="c3a188a19d40c9b65b2f5125dfa4684b9987687dd91126181b3b518a1328301924823b5afe80a9f88708bacad4ae400d9720059ca9d5cf23199b8c78823cba2db89ff60472a6eda5e623b6ff95aef959bbd400358dbbf9a6c0ca7497ac6ebefaf0c67a75b0e508733dcbdf0fdefd1fe27ef60452d1f9f35b59fdb4"]}, 0x824}, {&(0x7f0000002300)={0xa8, 0x20, 0x1, 0x70bd2b, 0x25dfdbff, "", [@generic="a37569e89f0cfd6bfad788c9e7230e69c0004b18157284d341e8b5ca822d8095a608d230a042634556cb52e777b29a950f2ea9b28bbc75d2db7379d0c5f5fc105ec2e7fb55fe002e4093b02abeae0f90f52017fe8f03a54ed1dbdb3db6517c6d79281ae688fae1881c390d69", @generic="f4a2198914790655a850eaa7374d69d062e23ec0dc27419b8c8ba2376fd67a7d6ccbd1a7d41c7912867f77"]}, 0xa8}, {&(0x7f00000023c0)={0x1e4, 0x27, 0x200, 0x70bd26, 0x25dfdbff, "", [@nested={0x1d4, 0x7d, [@generic="d89ffe576e805c38e0b3d6e765fba7", @typed={0x8, 0x30, @str='\x00'}, @generic="e8205b90a3d0eeb6e04b06bff11eff7854f8171d8d06a99e56318afc490ce8386ab7bdc07bb9c0b5c0e340e125364eed129db20d39c690283290513101f292ff70041f3bbf596bea4b0fcdd1f632e82d8fd2f57c144b05c7b8834756cb3a9dab83337cf4cdd4698bf6499ab4fd77c6b37a068b8a2a7d7124d9ff970053ee47d21fe6e184ea55c25a750bf4d58892f4c895b1c3de377c3ee137d93a6e0d5b5811048b14ecca8325cde7c4b8b1afd933bae4dc2b0d4356a877ebea3b0c00fbd8d4e222d10317ba9b050653cca54a5855acc54520e9", @typed={0x8, 0x49, @fd=r1}, @generic="457b0a12ee3112b65dc022969b317d8e21ffb81992c00a706010ccfa6aa055a612b5450c4e6f3585a7672a28b0d985c93060c6ea8a4258ce43791fd79e6f596abd0b33edcc5555c638f6a2c7bd389f4478ba22798b2a588fae9f20261567884e9716ad045b08426f4f50e4718803c3d5192f1bb2699e9545a96b58e5bd72ddf09b4056191c84c6dd39b95c1e2a0368c5e619ac889baa63ec101ee617d3b0e5006213f364953243bf974c6c03ba56f328c939b4d8f0da0bb1fca8b933362cdb078e301ff4f07ccce86918bfe61587d66787669a491ac9f7237a99aa2f32"]}]}, 0x1e4}, {&(0x7f00000026c0)={0x13a8, 0x26, 0x5, 0x70bd27, 0x100, "", [@typed={0x4, 0x4f}, @nested={0x11bc, 0x39, [@generic="37be0931586e8e930f2cd64208e5e8747c27d51d04a55198cfc8de861f9a1f66f152a2045c5ab0e6801862b232dce76cde730abe75cb12daa30ead9d35096bc8734878e4761190f9e862384385878621bcf9949a1c5c626f0c026a8ce0e0b85aa85f5378ea1ed192b4a55537c76ad13ab589fa7da1eaf46f4d0ec32646a19588e1c129409fda61487fea4512466cd32a7063f33a29a31c96258474c18ade6b74be752fe722a59e23ffa8dca72f91e7c20921571bd936e6ac74c322b4a4b66a6a4803ca345ccf26406464ac20f25f5ea938469d473b2f92", @generic="7b34496bd1aac25bb4de02a1afe6f776495587b4fa7701512c99d634639ecb", @typed={0x1004, 0x3, @binary="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"}, @typed={0x8, 0x12, @uid=r7}, @typed={0x8, 0x26, @u32=0x7ff}, @generic="a7093e790a64a88e61b48367a4535d2a59cfb909e113cfcbfff34ed9a3daa4a2d6a54b01acde4914202e05aec519ac202a4a9f", @typed={0x8, 0x7d, @ipv4=@local}, @generic="461701071786ee74099635336ad6ff3456760b9999eb226533e37d2472eb9f973bb37d5edacf060558d391770e2a61204d00e6cc35eba84fd262ac1acca52648ddda56012b482b3369489c4877937a578971b40ca68d385f12cf50d218997487e32cf0b227c4e03194baa72acc0459337c"]}, @generic="817deab6a1d563a380f6c7b4dce4794a458709f132ad5fc215481397deb446d2f316b69867517dcff9536e44413b14d3ca7953508f3cd491e62dae740b3e8be060bd1a396201fb0919055855ef9530bb2a5f4d39e4cbf44aeaa6ba49e6cca1fe5814c4a1ba809127f4b8f2e50d4f33609b2888c4445dcb79aa84808fcc86facaa05b4fe8696ca4a48d7dc7238b337e6323ad5bef7013421f8e28e2213f3634818c1d8f7d2ae0543898c9baccea7de9de8502fc4c9f354decf5fd08217e61ce9bc574433855eb3cec31fb00c3b19519b82636923a01630d2b090bfd0630167917153f674b417257c3bdf41c9a61b372", @generic="2f8d0352a524634e5189c9ce70f5141c2115b2eda3940e0919c5d3a5456cfcc30362f53448af3b9b68dd613475c484204acf0e676ac10a16e56ac917c2b0a4d54c18e51a995be976cacb26f87de98cd60aa6e93ccc0ced19f620e0d1d27128e7dc4d8e6092c99142b39be3f27bb2a9550cca6f9f78ee3f54c752b447b76e60b79214c876586c3b1695a683dac485045344f6edf9faedc235009a4c6c174047cf05797a57efc2ed53ab9f267ed08ff9735af5cef9c366eec2cfec60b941992a1a7f43019284a795c3238986f35ffcad5101f09b79d8289097d3ae6c7f0eace5d994713e03b15598"]}, 0x13a8}, {&(0x7f0000003a80)={0x4f0, 0x31, 0x102, 0x70bd25, 0x25dfdbff, "", [@nested={0x1a8, 0x72, [@generic="3d462c4bc51a2279e84365b2be6f2a66c6b9717b57a412d6c4a24e155561e346b8b835a00cb053b317aaafe255846e6edb7d24683edd345ee835edb1f55dfeadf817aba4ae6d079f6191669910474d73cdb3c053ee129e7e23f20312bf59f7907f5c3dc039b2473f77ce628e3653eca507fb1aab851650fa65454651bfaa5bd7e298ad8fff57a4d432c18ae1", @generic="0cd8d84c77fd6208677b766109c745a99a35573afaee46ac3ec1c343ad0ca80bb6b801b799adeebb3ac392b9786088a930d9ba53fa253516464d67f383ad1127a034674aae0835c2fedee2a73ed36075b17ee110ed8cb2fa5039a543c6b3c689bd7a52b3a9ae2c81dd5136af3e8b538913f0fa4ad20fb48ced98be6d6c15182364ee0be2f1bf08527765253096adbe33dbfcdf7297b1e9de1439d2cd58215267145c31cf4adf74fc94", @generic="6dd7721ed0224d4a41506d6a38b08e59500047e7c77b680dbfc1cf82ba8d042574a32a0c2018131fbd17f17594b26ba13ead283759c5f521c2e1838255a6e2906ca51bbdb5bdcaabbf80d12f3514fea130c8897581cf5f823a650afd8e11ffcd78fa11918addaa49745fdab096c8"]}, @nested={0xc, 0x6a, [@typed={0x8, 0x0, @u32=0xffffffffffffffa9}]}, @typed={0xfc, 0x12, @binary="8ff62f2c0a9d3f584d6a2b033f4854b5b8aeab740c4ba7917e0dae3d55cda494927e009c304f700960e7a7c949fc0b318883b2e976bcebdec32e708370d6de4502afdd0f0750f6f82310a4276770e7fe04e9c690e3fdb8c7cb547a917a167bc8e9d2099688c5bfc8a3910f4138715eb1c09e97864679c26d4e93e6de0bcc310729ffe52f3d6f5a02819ed0dbb927a66953e6d3240ea8b3d2dae3496bfef2b7e3e3cd91d2da898e776229c739360081f6a0916eef11fa952d723437990056c5e5f0148a9833e133e99cb52f176a02b0968dc6376d997b0430a86daa5e1f7799dec048845e3d9efe3887fd58d388cb20ff4b440c60ea"}, @nested={0x144, 0x5f, [@generic="d7ef7a02bb181bf62ea23a68c9f76cbe9feacd11c4b82c3faff23f5ec4ca296f2662ba834c58c2a4f3867529b4b7d76cda3c1935f46a4a5f500d25698c8daa18d9943a6beb2d5699cc7f683315294f3ecdabdfb6c95b4a1c2e3956f28e5af4940f2c89faf82dabc0fd8d52597322544f285f84887898b24b7a9de149e77b371177495b12d9fa23719ad0713814bb0abd5bb213d629884269b60e8c689a2694bc82774ac230f19a73db2d5aae912e8964a216a98db24d214061403e010c0459a24907a5ca21e14575a26fc95e096ec39c580fe5ade67d22835707ede0a6c452b0dd758eb3d6a63bc5", @typed={0x8, 0x19, @ipv4=@rand_addr=0x9}, @typed={0xc, 0x3e, @u64=0x2}, @typed={0x8, 0x24, @u32=0x100000000}, @typed={0x8, 0x8c, @fd=r3}, @generic="48146c9d7147f29149ad80505e92422380b7ec972d96cd227fa41d3d36f3a923e8bac9a7e7fe4e9a5b612904a33e11acecd45538"]}, @typed={0x8, 0x1a, @u32=0x8}, @generic="e95309b398865a3d963ae310ac42baa096469fbf29ceabcba82718b7e6ce28fcb4d8e8a2123322672b45f2acc0952a33d2cec5d9e79f0a53e10ff2000d6c38c21a262080657a5b36f3d9812499a548082dbfe9b966c856bed5c40cf77237abad31527116c4d1718276726ab51941e08eec44e44f9409894dd52a3a75ec9c3d3e221c4180a42227e3a7074c2ea696b19a9d5b897915a8499626291a28d00a9a9f432600d4bd3ff136c90bc121aa5f9572afcceb390087ffb2ed3730609e838e2dd818ff517452f77542511800b5fb7f82061875779bfff30b", @nested={0xc, 0x3c, [@typed={0x8, 0x61, @fd=r1}]}]}, 0x4f0}], 0x7, &(0x7f0000000400)=[@rights={0x18, 0x1, 0x1, [r3, r2]}, @rights={0x18, 0x1, 0x1, [r1, r4]}], 0x30, 0x8001}, 0x4000000) [ 2050.654578] binder: send failed reply for transaction 355, target dead 17:39:34 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) connect$unix(r1, &(0x7f0000000080)=@abs={0x1, 0x0, 0x4e24}, 0x6e) 17:39:34 executing program 0: inotify_init() r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x1fd, 0x2) pread64(r0, 0x0, 0xd9, 0x20000000000) 17:39:34 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) eventfd(0x5) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x0, 0x0) ioctl$VIDIOC_G_FREQUENCY(r2, 0xc02c5638, &(0x7f00000000c0)={0x8, 0x1, 0xfffffffffffffffa}) [ 2050.843960] binder: release 30732:30736 transaction 359 out, still active [ 2050.851176] binder: unexpected work type, 4, not freed [ 2050.856748] binder: undelivered TRANSACTION_COMPLETE 17:39:35 executing program 3: mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x200, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f0000000200)={@mcast1, 0x0}, &(0x7f0000000240)=0x14) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={@loopback, 0x3a, r1}) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) ioctl$FS_IOC_GETFSLABEL(r2, 0x81009431, &(0x7f00000000c0)) r3 = gettid() ptrace$setsig(0x4203, r3, 0x0, &(0x7f0000000080)={0x3a, 0x5, 0x8, 0x2}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x0, 0x84) preadv(r2, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) fcntl$setlease(r0, 0x400, 0x1) 17:39:35 executing program 5: mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fchmod(r1, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x0, 0x84) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f00000014c0)='security.SMACK64\x00', 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) [ 2051.014415] binder: invalid inc weak node for 360 [ 2051.019550] binder: 30732:30746 IncRefs 0 refcount change on invalid ref 1 ret -22 17:39:35 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x0, 0x2) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f00000000c0)=@req={0xa83, 0x10001, 0x100000000, 0xe5c}, 0x10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:39:35 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x9a, 0x8000) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000640)={0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000680)={0x0, 0x0}, &(0x7f00000006c0)=0xc) getgroups(0x7, &(0x7f0000000700)=[0xffffffffffffffff, 0xffffffffffffffff, 0xee00, 0xee01, 0xee01, 0xee00, 0xee01]) r4 = getpgrp(0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000740)={{{@in=@rand_addr, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@remote}}, &(0x7f0000000840)=0xe8) r6 = getegid() socketpair$inet6(0xa, 0x80f, 0xffffffff00000000, &(0x7f0000000880)={0xffffffffffffffff}) socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000900)='/dev/autofs\x00', 0x40, 0x0) r10 = accept$unix(0xffffffffffffff9c, &(0x7f0000000940)=@abs, &(0x7f00000009c0)=0x6e) r11 = openat$null(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/null\x00', 0x20000, 0x0) sendmmsg$unix(r0, &(0x7f0000000ac0)=[{&(0x7f0000000080)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f00000005c0)=[{&(0x7f0000000100)}, {&(0x7f0000000140)="468f4f39ecbbe78e0dc4b889785454403f6940b8237c6b2066a4593a3a938bcb52c8ebda1df94210b1b796cd112004691ad026ec44120662c5245606c0cf0d40260df034c70055c842c0b827605bc363dfdb7f661fd9d319d15d551442b5b125237ef948eb0bf006acc52ea6319461485658e91a6031e39a6085deabd41b70ff437fcdad871b32c9b5354cdb8b21190d52b233ef20e9bdfbade1e21d415cec659c9e81ba4eba1c4f61f54afb7b6803d00f24c63e510dc8d9b36c9c35680ba80690195a", 0xc3}, {&(0x7f0000000240)="543e8b9c49296b456c0f03f5c04930a20e5a69d6d6c21d4fa2239157f045f67d0fbd10f5ba2d0b22e54aaa3b9ed1bed38cdcf3fe66ec424b4a3182728dc2824c3986b8474ef64e3c0660e22654d2255c3d9bd5db2784b1ea50a0408d22411daa691d36270e98e5898ab0767c7739ef03d29ad2cf8116717bbaaec71ee239601845", 0x81}, {&(0x7f0000000300)="5e24cbd0b8636216d116340c9b3a72f67640b269fb8f5d3a4e6a66b184d6f64893882d45c8c8289cbb5725addcf8062a0c310b058b8d42becaa9aaec8c5dc2bdc1ede0f4c89e1492914e4d8fdcdaad9cb5aad7f94678b83802a6ff2637503ba34b245e15df4e7ae8c2bae635931e3866a0c09569408c74bc1c71f86c7c0b1c3fb276decc0644f71ea548730ac561b74f1089d939f4242da249cc99e012f5fabba7b7bf53276a9748ccd6bdd169f3f0f1ed88af9ee187f85ca2ee9b13fca929a9477725705180e9c329f1d6f4eaaf748590178b26c0d2dc780a73bafe76142a", 0xdf}, {&(0x7f0000000400)="1e871e9077615bf1563b", 0xa}, {&(0x7f0000000440)="1cefcd01618622b5", 0x8}, {&(0x7f0000000480)="4f944ba174fdd6758e62a3fb382a80cd41ee32ada9543670a1ff94fef3b24fbdd11b9aa8fe2b80ee9407a93bf89df272e7d1d2ea7a5082ce1cb8101b911476d95167be8eaf9cf71e520f6fa55d69ab0ebbb04e528118c382bced35eeab05c7584fa2", 0x62}, {&(0x7f0000000500)="65c316059b5c2553389f2280d24008ae90b78dd9103b02cd7331adc6d73b3fe3660dd154f6b196e55ed77da3dc06dd90fbeb86914ecc4ac4c5cb2d64a5d37b96032b9baaf34747d6619269b656dbc0d6dcd8e813acb9c30819031b91da21cae93aed68f0b26ef1acbf9bf4fc64edaf16c6deaf82cd77e19a432d64722a32764cbdaefb5cf835c3c79cc23a16c859e0eb01572a59c0abb0e868a651", 0x9b}], 0x8, &(0x7f0000000a40)=[@cred={0x20, 0x1, 0x2, r1, r2, r3}, @cred={0x20, 0x1, 0x2, r4, r5, r6}, @rights={0x28, 0x1, 0x1, [r7, r8, r9, r10, r11]}], 0x68, 0x800}], 0x1, 0x1) r12 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x0) pread64(r12, 0x0, 0xd9, 0x20000000000) 17:39:35 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x5, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="400100f4003dedee09439d000000000000009122e75ef01f2248f21f588bf4b8ef0a8654cf951fff245ea666073e690b5e4bef8c75703caf9fd14dc44ecd1634c52f43005b6baab6f31baf32ba69f2aa7c2d639df367e76755e9657ac1629035f8d137b2af907dcd9c08b11de073cb8ef6fd554303f72754b37fcae6b4275291484035fe7df343cd64646bb2055f94911161dc6f515ebb5bfacdb9ad683b14563b83a87b3fd71b07a4c8de2a893258ad533a77c5272b6fe4b4357acfd5a288869141f851b2e2b71a7806c571bf00ad09fd1f76558ff2da2a7d409da37828941ad12162a03738f11cd4369f7fe49511920f0b151794a387d3eefa946b83bc2bc257ce800b7309226c4bec8e45ee6dbda354495d2e32c99cf65baa07707c44cc37766a218d7e2a3d65cb903542"], 0x0, 0x0, 0x0}) [ 2051.356380] binder: send failed reply for transaction 359, target dead 17:39:35 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) r3 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x400001) stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, 0x0}) r5 = getpid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001700)={{{@in6=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}}}, &(0x7f0000001800)=0xe8) fstat(r1, &(0x7f0000001840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$netlink(r3, &(0x7f0000001900)={&(0x7f00000000c0)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xc, &(0x7f00000016c0)=[{&(0x7f0000000100)={0x270, 0x20, 0x2, 0x70bd28, 0x25dfdbff, "", [@typed={0x8, 0x5c, @str='\x00'}, @generic="41d3afc6234986fb25ee5a11f064603a5355bd94489b30e5b556e86c73e8d032cd8ce2e689bb2e547748efa8de306f1bc7f8b4c63e1445ea5df7cb8f6ea4d0cd781c06b7f64af491749efcfada5b9a58d8ef7fa03e59aa6abf7f8b4398128e90a5657fbfb2feab56c856ec3b0168501a8c2e6ae078f4415dd0031544192cd0b90dfdc1ff59dc92d1ed19770edd96f3530740f081f78f57836d279d22f618bdfad537c87b9fa74a5d517958c16ad65d8b4284101d8a27f20bb1604f77df15c0ffb9e32db3134653f5a082e018bda319efd50c36ed01d286e59b7684520367cb", @nested={0x178, 0x3d, [@typed={0x4, 0x52}, @generic="6ff3a225b348ee4cd0d901517bfb319bdef2339591c3a16ffc3184b9372a7376979b7481d3a01d1d6da833a917044110dd6c6081480aa1a79ab78f895cf97a29b14a1d83b22b8f2586a0af9006f7f87bfa28274ad9e5d5f12f9020e98cb7ff9763dbcd7f7dea3b5818e2808655057a98259765105c01d242f38e868f6a5b9fa9ddd065dd60af492884f54fbd44280bce6a479a37bcbdd6e92c3b3f81b3855746c9a6bc26cb4404", @generic="8730ca7758ad5d26bdeff3ae688d03a44377df615cf48fc155d8c758c4ee45bb96aa1c781f1344b23918d4fefa1f8bf263a433f0b293e63d04508754bf65efff91e33ac593c99b5f525da00b42f31e28b12c00816bd8cfc633ee29ec18b7f2f503c590f43824d8257c79d22011da2025bfe12e7e49f00091b34c2a1a66e123605cbbb6e5a49d57d38b4b629c44261741c169f14edea62f0d2c02e588bf8cf73c94a3af3a5a51de8f15b8afe495f7498b508c14e8e291d99425e104254c3a330fd2f49852da481e"]}]}, 0x270}, {&(0x7f0000000380)={0x40, 0x27, 0x505, 0x70bd26, 0x25dfdbfd, "", [@typed={0x4, 0x16}, @nested={0x2c, 0x18, [@typed={0x8, 0x51, @u32=0xffffffff}, @typed={0x8, 0x2, @ipv4=@loopback}, @typed={0x8, 0x62, @ipv4=@multicast1}, @typed={0x8, 0x16, @fd=r0}, @typed={0x8, 0x16, @u32=0x3994bc02}]}]}, 0x40}, {&(0x7f0000001480)={0x220, 0x28, 0x400, 0x70bd29, 0x25dfdbfc, "", [@generic="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", @nested={0x14, 0x12, [@typed={0x8, 0x8b, @fd=r2}, @typed={0x8, 0x3a, @ipv4=@broadcast}]}, @generic="9baaab275500f5c2c31250fcaadbc3698b19fdc51393c17578cc4846b98aeca8c70a8cf7702e856d81d6769b0e0e12a8bdd4a30e5a432638329903615916c05fbfcff08e8f7cf0d9bbeec1fa87ea1278518c902c0c4bd0368452375954d10b87b8aac8737fefc3aa204570de4371a01ec38a0a56ed9bb82b2a37af2b701e8525674c06455ef2673d5926bbae65de6f5578a06cd344ab22fb60f66d1ca4a3c414706bddcf7c92edcf213e7fc3b3271ffed78977b2f4e0c941cde59679d00bb3078b5f64b59506eaf1212373b391f4e988c47ddfd78e98543fe0", @nested={0x10, 0x72, [@typed={0xc, 0x14, @u64=0x6}]}, @nested={0x14, 0x31, [@typed={0x8, 0x10, @uid=r4}, @typed={0x8, 0x75, @u32=0x8}]}]}, 0x220}], 0x3, &(0x7f00000018c0)=[@cred={0x20, 0x1, 0x2, r5, r6, r7}], 0x20, 0x4000}, 0x40000) [ 2051.629417] binder: release 30773:30777 transaction 363 out, still active [ 2051.636766] binder: unexpected work type, 4, not freed [ 2051.642318] binder: undelivered TRANSACTION_COMPLETE [ 2051.694106] binder: 30773:30783 unknown command -201326272 [ 2051.699827] binder: 30773:30783 ioctl c0306201 20000040 returned -22 17:39:35 executing program 3: mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x81d4000, 0x200000) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x0) write$P9_RCREATE(r2, &(0x7f00000000c0)={0x18, 0x73, 0x2, {{0x2, 0x1, 0x6}, 0x100}}, 0x18) socket$inet6_sctp(0xa, 0x0, 0x84) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:39:35 executing program 5: mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_pid(r0, 0x0, 0xfd28) r1 = dup2(r0, r0) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x7, 0x10000) write$P9_RATTACH(r4, &(0x7f00000000c0)={0x14, 0x69, 0x1, {0x80, 0x2, 0x4}}, 0x14) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_ENUMOUTPUT(r4, 0xc0485630, &(0x7f0000000100)={0x8001, "591e27be9880075540e044e66f4c7201b136d94ba097a19347816a97452e29e9", 0x1, 0x800, 0x3, 0x50007, 0xc}) ioctl$VIDIOC_S_FREQUENCY(r4, 0x402c5639, &(0x7f0000000180)={0x8000, 0x3, 0x7ca8dd4}) socket$inet6_sctp(0xa, 0x0, 0x84) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f00000014c0)='security.SMACK64\x00', 0x0, 0x0, 0x0) preadv(r2, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x30e8d0}], 0x1, 0x0) 17:39:35 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x0) pread64(r0, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000080)={{{@in6=@mcast1, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in6=@local}}, &(0x7f0000000180)=0xe8) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f00000001c0)={@local, @remote, r1}, 0xc) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000040)={0x6, 0x4, 0x1, 0x8, 0x81}, 0x14) 17:39:35 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) r3 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x3, 0x2) sendmmsg$alg(r3, &(0x7f00000000c0), 0x0, 0x4040880) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r1) 17:39:36 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x100) ioctl$KVM_TRANSLATE(r3, 0xc018ae85, &(0x7f00000001c0)={0x0, 0x1000, 0x1, 0x100, 0xffffffff}) mmap(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) r4 = semget(0x2, 0x3, 0x224) semctl$SETVAL(r4, 0x2, 0x10, &(0x7f0000000080)=0x5) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="00634040000000000000000000000000000000000000000000000000000000000000000018000000000000000800000000000000", @ANYPTR=&(0x7f0000000200)=ANY=[@ANYBLOB="852a627300000000", @ANYRES64=0x0, @ANYBLOB="04000000008000c1"], @ANYPTR=&(0x7f0000000240)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00']], 0x0, 0x0, 0x0}) r5 = memfd_create(&(0x7f00000000c0)='#$proc\x00', 0x5) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000000100)=0x6) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x5, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="0463044001"], 0x0, 0x0, 0x0}) [ 2052.024591] binder: send failed reply for transaction 363, target dead 17:39:36 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, 0xfffffffffffffffd, 0xffffffffffffff6d, 0x4000000000000000) 17:39:36 executing program 3: mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r0, r1) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000ffa000/0x3000)=nil, 0x3000}, &(0x7f00000000c0)=0x10) socket$inet6_sctp(0xa, 0x0, 0x84) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) [ 2052.233982] binder: release 30802:30804 transaction 367 out, still active [ 2052.241105] binder: unexpected work type, 4, not freed [ 2052.246790] binder: undelivered TRANSACTION_COMPLETE [ 2052.324286] binder: invalid inc weak node for 368 [ 2052.329243] binder: 30802:30809 IncRefs 0 refcount change on invalid ref 1 ret -22 17:39:36 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x180, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f00000000c0)={0x6, 0x2, 0x3, 0x3, 0x0}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000140)={r3, 0x4}, &(0x7f0000000180)=0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0xffffffff00000000) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:39:36 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x0) pread64(r0, 0x0, 0xd9, 0x20000000000) ioctl$GIO_FONT(r0, 0x4b60, &(0x7f0000000040)=""/198) 17:39:36 executing program 5: mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x3, 0x82) syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0xffffffffffffffe1, 0x600200) openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x301000, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x8) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x40401, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer\x00', 0x200203, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000280)='/dev/full\x00', 0x10000, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) pipe(&(0x7f0000000300)) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000340)='/dev/sequencer\x00', 0x80101, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000380)='/dev/rfkill\x00', 0x2200, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f00000003c0)='/dev/snd/pcmC#D#p\x00', 0x400, 0x80) openat$cgroup_procs(r0, 0x0, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x0, 0x84) ioctl$LOOP_SET_FD(r1, 0x4c00, r1) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f00000014c0)='security.SMACK64\x00', 0x0, 0x0, 0x0) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) [ 2052.466170] binder: BINDER_SET_CONTEXT_MGR already set [ 2052.471547] binder: 30802:30804 ioctl 40046207 0 returned -16 [ 2052.548615] binder_alloc: 30802: binder_alloc_buf, no vma [ 2052.554552] binder: 30802:30809 transaction failed 29189/-3, size 24-8 line 2973 [ 2052.616390] binder: 30802:30820 IncRefs 0 refcount change on invalid ref 1 ret -22 17:39:36 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x4008, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f0000000040), 0x6b, 0x0) r2 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x3, 0x2) ioctl$DRM_IOCTL_ADD_MAP(r2, 0xc0286415, &(0x7f00000000c0)={0x0, 0x1, 0x3, 0x0, &(0x7f0000ffc000/0x4000)=nil, 0x2}) [ 2052.685182] binder: send failed reply for transaction 367, target dead [ 2052.732664] binder: undelivered TRANSACTION_ERROR: 29189 17:39:36 executing program 3: mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0xff, 0x200) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f00000000c0)={'gre0\x00', {0x2, 0x4e20, @rand_addr=0x3}}) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x0, 0x84) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:39:36 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x301000, 0x0) write$cgroup_int(r0, &(0x7f0000000200)=0x51, 0x12) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffff9c, 0x84, 0x77, &(0x7f0000000240)=ANY=[@ANYRES32=0x0, @ANYBLOB="090000000000000006000500feffe4f959aeca796850de8fe673444a553aec170093daf59600397d293c235753158ad7a5ee2387d310349e7715621dbd1a317fde610eebeb0500005ed4a5"], &(0x7f0000000140)=0x12) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000180)={r2, 0xffffffffffffff9c}, 0x8) r3 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x4, 0x80) write$cgroup_int(r3, &(0x7f0000000080)=0x5, 0x12) r4 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x0) pread64(r4, 0x0, 0xd9, 0x20000000000) 17:39:37 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) setxattr$trusted_overlay_redirect(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.redirect\x00', &(0x7f0000000100)='./file0\x00', 0x8, 0x1) 17:39:37 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x1000000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) r3 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x30, 0x200) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000001c0)={r3, 0x28, &(0x7f0000000180)}, 0x10) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) r4 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x431c32bc, 0x101040) ioctl$VIDIOC_REQBUFS(r4, 0xc0145608, &(0x7f00000000c0)={0x8, 0x5, 0x3}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x5, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="0463044001"], 0x0, 0x0, 0x0}) 17:39:37 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getegid() lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:39:37 executing program 5: mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x800, 0x0) syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0xc8dfd97, 0x0) fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) r0 = syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0xbe, 0x10000) openat$cgroup_procs(r0, 0x0, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x0, 0x84) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f00000014c0)='security.SMACK64\x00', 0x0, 0x0, 0x0) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:39:37 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000001700)='/dev/sequencer\x00', 0x10000, 0x0) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000001780)='fou\x00') sendmsg$FOU_CMD_DEL(r1, &(0x7f0000001880)={&(0x7f0000001740)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000001840)={&(0x7f00000017c0)={0x50, r2, 0x0, 0x70bd2a, 0x25dfdbfd, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e22}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_AF={0x8, 0x2, 0x2}, @FOU_ATTR_TYPE={0x8, 0x4, 0x2}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e22}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x50}, 0x1, 0x0, 0x0, 0x1a31cc7eab1a0a7c}, 0x4008000) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) r4 = memfd_create(&(0x7f0000000080)='/dev/nullb0\x00', 0x4) ioctl$VIDIOC_G_MODULATOR(r4, 0xc0445636, &(0x7f0000000180)={0x2, "cf21436461ceaabde720ef6ee5523ac4a998e122db27de80ee3c726c45d30947", 0x4, 0x5, 0x81, 0xc, 0x7}) readahead(r0, 0x9, 0x5) ioctl$EVIOCGVERSION(r4, 0x80044501, &(0x7f00000000c0)=""/174) 17:39:37 executing program 3: r0 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x3, 0x2) ioctl$KVM_SET_BOOT_CPU_ID(r0, 0xae78, &(0x7f00000000c0)=0x1) mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x0, 0x84) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) fsetxattr$trusted_overlay_upper(r3, &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0xfe, 0x0, 0x7ff, "65f3796e8a20f8ae8fcd65532ff2897d", "16aa4a84085f7f3428ff33adb294f6fb9b351490b57e230912ee51ce2785a06fa4b63e6a26dbf4bc78e290eaae1cd9f8980b4036e31803b09e983bff1e6df70b18b60664acbe8841fce4b5a33024a268a7b6967b2ebc8e48bffb3f22f3bcb401156903da6a69436b4dafd56e3189d03b7d20579b287dd6a4ac397cb83f15e9374778f6e345bdbc44bc19d47272b161b0e9d5bf5b2d2946e5b13c2afead903804a8e49c08fc01ae456e35b7316058d870a4e4a38270400462e6e013b29665ff6ddf6d6910e2231c15a9897c715680244a53be8c1b62a3abe5569f16b985f3ec21c980b9939f77951ba1"}, 0xfe, 0x2) 17:39:37 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x0) pread64(r0, 0x0, 0xd9, 0x20000000000) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x400000, 0x0) 17:39:37 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$VT_RELDISP(r3, 0x5605) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) epoll_create1(0x80000) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) fchdir(r3) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r4, 0x84, 0x4, &(0x7f0000000080)=0x1, 0x4) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x6, 0x0) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x5, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="0463044001"], 0x0, 0x0, 0x0}) [ 2053.517139] binder: send failed reply for transaction 372 to 30850:30852 [ 2053.540266] binder: undelivered TRANSACTION_COMPLETE [ 2053.545761] binder: undelivered TRANSACTION_ERROR: 29189 17:39:37 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)) socketpair(0x0, 0xf, 0x7, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x3f) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x8a, @mcast1, 0x80000001}, 0x1c) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:39:38 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000080)=""/72) pread64(r0, 0x0, 0xd9, 0x20000000000) ioctl$PPPIOCGFLAGS(r0, 0x8004745a, &(0x7f0000000040)) 17:39:38 executing program 3: lsetxattr$trusted_overlay_origin(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.origin\x00', &(0x7f0000000100)='y\x00', 0x2, 0x0) mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x0, 0x84) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:39:38 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="00634040000000000000000000000000000000000000000000000000000000000000000018000000000000000800000000000000", @ANYPTR=&(0x7f0000000700)=ANY=[@ANYBLOB="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", @ANYRES64=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYPTR=&(0x7f0000000240)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00']], 0x0, 0x0, 0x0}) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x5, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="400490b585df7bac3e5b044001"], 0x0, 0x0, 0x0}) [ 2054.113758] binder: send failed reply for transaction 376 to 30868:30871 [ 2054.129747] binder: undelivered TRANSACTION_COMPLETE [ 2054.135278] binder: undelivered TRANSACTION_ERROR: 29189 17:39:38 executing program 5: mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x3, 0x2) openat$cgroup_procs(r0, 0x0, 0x2, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) setsockopt$packet_buf(r2, 0x107, 0xf, &(0x7f00000000c0)="9dbc3e65c81432ec1891152df37f9dad91f58e20570d8ce3cb16a9a3fd175f682cab11", 0x23) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x80000400200) socket$inet6_sctp(0xa, 0x0, 0x84) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f00000014c0)='security.SMACK64\x00', 0x0, 0x0, 0x0) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:39:38 executing program 1: openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$dspn(&(0x7f00000001c0)='/dev/dsp#\x00', 0x153, 0x2) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000200)={'lo\x00', 0x4100}) preadv(r0, &(0x7f0000000040), 0x0, 0x0) r3 = dup(r2) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f0000000080)={{0xf001, 0x0, 0xe, 0x3, 0x5, 0xf70000000, 0x3, 0x80000000, 0x457, 0x9, 0x8, 0x2}, {0x3000, 0x10f000, 0xb, 0x26d4, 0x0, 0xfffffffffffffffe, 0x3, 0x2, 0x800, 0x80e3, 0xffffffffffffffff, 0xe7}, {0x7000, 0x0, 0xf, 0x7fffffff, 0x9, 0x62, 0x401, 0x10001, 0x3, 0x6, 0x0, 0x1}, {0xd000, 0x104000, 0xd, 0x6, 0x101, 0x3, 0x3, 0x1ff, 0x200, 0xede, 0x6, 0xffff}, {0x4, 0x5, 0xb, 0xfffffffffffffff7, 0x3ffc000000000, 0xff, 0x3d, 0x8, 0x101, 0x3, 0x4, 0x9}, {0x4, 0x2000, 0xf, 0x8001, 0x0, 0x3, 0x0, 0x3, 0x9, 0x101, 0x401, 0x4fa2}, {0x17000, 0x3001, 0xf, 0x7, 0xfffffffffffffff7, 0x76b2, 0x4, 0x3, 0x1000, 0x3, 0xd40, 0x1f}, {0x6000, 0x1000, 0xa, 0x1, 0x9, 0x9, 0x8, 0x7, 0x8000, 0x40000000000, 0x6, 0xfffffffffffffffe}, {0x0, 0x4000}, {0x4, 0xf000}, 0x20010010, 0x0, 0x6000, 0x400000, 0xf, 0x6000, 0x2000, [0x5, 0x1, 0x7, 0x7ff]}) [ 2054.307506] binder: 30893:30897 got transaction with invalid offset (0, min 0 max 24) or object. [ 2054.316858] binder: 30893:30897 transaction failed 29201/-22, size 24-8 line 3036 17:39:38 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x0) pread64(r0, 0x0, 0xd9, 0x20000000000) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0x3) [ 2054.373242] binder: undelivered TRANSACTION_ERROR: 29201 [ 2054.390382] binder: 30893:30897 unknown command -1248852928 [ 2054.396498] binder: 30893:30897 ioctl c0306201 20000040 returned -22 17:39:38 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x80, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:39:38 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) r1 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x100, 0x101203) getpeername$netlink(r1, &(0x7f0000000180), &(0x7f0000000200)=0xc) bind$vsock_dgram(r1, &(0x7f00000000c0)={0x28, 0x0, 0x2710, @hyper}, 0x1a5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000140)={&(0x7f0000000100)='./file0\x00', r1}, 0x10) 17:39:38 executing program 3: mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x40, 0x200000) write$UHID_INPUT(r1, &(0x7f0000001400)={0x8, "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", 0x1000}, 0x1006) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x0, 0x84) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:39:38 executing program 5: mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x0, 0x84) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f00000014c0)='security.SMACK64\x00', 0x0, 0x0, 0x0) socketpair(0x1f, 0x807, 0x4, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$TUNSETVNETBE(r2, 0x400454de, &(0x7f00000000c0)=0x1) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) ioctl$GIO_FONTX(r2, 0x4b6b, &(0x7f0000000100)=""/183) 17:39:39 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0x0, 0xfffffffffffffffe) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x5, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="0463044001"], 0x0, 0x0, 0x0}) 17:39:39 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r0, 0xffff, 0x20, 0x3, 0x10001}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000340)={0x1, 0x1, &(0x7f00000000c0)=""/226, &(0x7f00000001c0)=""/137, &(0x7f0000000280)=""/167, 0x1}) pread64(r0, 0x0, 0xd9, 0x20000000000) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000080)={0x8001, 0x9}) [ 2055.152683] binder: 30933:30934 transaction failed 29189/-22, size 24-8 line 2834 17:39:39 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_GET_NESTED_STATE(r0, 0xc080aebe, &(0x7f0000001400)={0x0, 0x0, 0x2080}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:39:39 executing program 3: mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x200000800, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x0, 0x84) preadv(r0, &(0x7f0000000380)=[{&(0x7f0000001400)=""/4096, 0x1000}, {&(0x7f0000000100)=""/121, 0x79}, {&(0x7f0000000180)=""/159, 0x9f}, {&(0x7f0000000240)=""/47, 0x2f}, {&(0x7f0000000280)=""/117, 0x75}, {&(0x7f0000000300)=""/65, 0x41}, {&(0x7f0000002400)=""/4096, 0x1000}], 0x7, 0x0) 17:39:39 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setsig(r0, 0xa, 0x34) mmap(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x5, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="0463044001"], 0x0, 0x0, 0x0}) 17:39:39 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000040)={0x0, @in6={{0xa, 0x4e23, 0x1000, @mcast1, 0x7fff}}, 0x8, 0x1000, 0x9, 0x400, 0x2}, &(0x7f0000000100)=0x98) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f00000001c0)=0xfffffffffffffffa, 0x4) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000140)={r1, 0x20}, &(0x7f0000000180)=0x8) pread64(r0, 0x0, 0xd9, 0x20000000000) [ 2055.473324] binder: undelivered TRANSACTION_ERROR: 29189 17:39:39 executing program 5: mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) seccomp(0x0, 0x1, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x100000001, 0x1, 0x0, 0xff}]}) socket$inet6_sctp(0xa, 0x0, 0x84) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f00000014c0)='security.SMACK64\x00', 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) [ 2055.641080] binder: release 30953:30956 transaction 383 out, still active [ 2055.648379] binder: unexpected work type, 4, not freed [ 2055.653979] binder: undelivered TRANSACTION_COMPLETE [ 2055.753836] binder: invalid inc weak node for 384 [ 2055.758997] binder: 30953:30956 IncRefs 0 refcount change on invalid ref 1 ret -22 17:39:39 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x8000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$radio(&(0x7f0000000240)='/dev/radio#\x00', 0x1, 0x2) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000280)={0x0, 0x6, 0x9, 0x3, 0x4, 0x0, 0xde1, 0xffffffffffffffff, {0x0, @in6={{0xa, 0x4e22, 0x1, @ipv4={[], [], @multicast2}}}, 0xfffffffffffff000, 0x200, 0x6, 0x8, 0x3f}}, &(0x7f0000000340)=0xb0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000380)={r3, 0x1, 0x5, 0xffffffffffffffc1, 0x6df, 0xd51}, 0x14) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x8) ioctl$VHOST_SET_LOG_FD(r2, 0x4004af07, &(0x7f00000003c0)=r2) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x0, 0x0) sendto$inet6(r4, &(0x7f0000000100)="97428a32c09137d8b238a1b5f965f7cf9745d97079999f563c8784c265caf3bc61d02470b1257d73488c5f0a42fb215d0c8c048374ba941db3f65d2d74de8e400d800709319b21a3cac358b91d60c22405dccef2d92ea950b6c5fb146ed2f333bd78c506d04b64a81a87bbf2c2182481a885f63b1c9abf65c51538e3397ee8ddcc532226cfbdaddf348aab728654a0dff19a03192e1e4d9bc7f8085150cb795148eadb4034dc863fbf5c383aac35600b386c149357facb5f627e59", 0xbb, 0x4000000, 0x0, 0x0) ioctl$BLKALIGNOFF(r0, 0x127a, &(0x7f0000000040)) preadv(r0, &(0x7f0000000280), 0x100000000000029b, 0x0) ioctl$KVM_GET_DEBUGREGS(r4, 0x8080aea1, &(0x7f00000001c0)) 17:39:39 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)) r1 = perf_event_open$cgroup(&(0x7f0000000080)={0x3, 0x70, 0xfffffffffffff927, 0x5, 0x8000, 0xfffffffffffffff7, 0x0, 0x38a0000000, 0x0, 0x1, 0x7, 0x1, 0x3, 0x7, 0x81, 0x80000000, 0xfffffffffffffff9, 0x4, 0x80, 0x1, 0x0, 0x15, 0x7fffffff, 0x8, 0x2, 0xffff, 0x8c07, 0xfffffffffffff483, 0x3, 0x401, 0x4, 0x1, 0xfffffffffffffffa, 0x10001, 0x9c71, 0x37717fe3, 0x62a, 0x1f34a20800, 0x0, 0x3, 0x0, @perf_config_ext={0x3ff, 0x71}, 0x100, 0x7ff, 0x4, 0x9, 0x101, 0x0, 0x3}, r0, 0x1, 0xffffffffffffffff, 0xf) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:39:40 executing program 0: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm_plock\x00', 0x2000, 0x0) write$UHID_SET_REPORT_REPLY(r0, &(0x7f0000000240)={0xe, 0x4, 0xa3, 0x80000001, 0x68, "073639c256d395e502dadf8e30e50540731d551eebfc7c0d8e4e93a34fedb813e172d30d2cc5d00cf2ee02c97865fb757c2f8e1ca8f49e663a8a14a8b390f1ee6f0fab2fdc447e7ab4e0d41d930e37688865114e26935f7b71900d56d9aa9f3c92e1aaa7d251947f"}, 0x74) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) r2 = memfd_create(&(0x7f00000000c0)=':\nGPL&{\x00', 0x2) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000100)=[@in={0x2, 0x4e22, @multicast1}, @in6={0xa, 0x4e23, 0x7, @local, 0x3}, @in={0x2, 0x4e23, @broadcast}, @in={0x2, 0x4e21, @remote}], 0x4c) ioctl$VIDIOC_G_CROP(r1, 0xc014563b, &(0x7f0000000080)={0x2, {0xb7, 0xdc5, 0x49e3, 0x7}}) r3 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x0) getsockopt$packet_int(r3, 0x107, 0x8, &(0x7f0000000180), &(0x7f00000001c0)=0x4) dup3(r1, r3, 0x80000) pread64(r1, 0x0, 0x30, 0x11ffffffdffd) 17:39:40 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="00634040000000000000000000000000000000000000000000000000000000000000000018000000000000000800000000000000", @ANYPTR=&(0x7f0000000080)=ANY=[@ANYBLOB="852a627300000000", @ANYRES64=0x0, @ANYBLOB="00000000000000f801894c066a48317100"], @ANYPTR=&(0x7f0000000240)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00']], 0x0, 0x0, 0x0}) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x5, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="0463044001"], 0x0, 0x0, 0x0}) [ 2056.107745] binder: send failed reply for transaction 383, target dead 17:39:40 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000400)=""/4096, 0xa22d2}], 0x1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0xc, &(0x7f0000000040)='/dev/nullb0\x00'}, 0x30) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000100)=0x0) r5 = open(&(0x7f0000000140)='./file0\x00', 0x80, 0x85) kcmp$KCMP_EPOLL_TFD(r3, r4, 0x7, r0, &(0x7f0000000180)={r5, r1}) 17:39:40 executing program 3: mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) ioctl$BLKIOMIN(r0, 0x1278, &(0x7f0000000080)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x0, 0x84) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) [ 2056.365645] binder: release 30987:30990 transaction 387 out, still active [ 2056.372853] binder: unexpected work type, 4, not freed [ 2056.378192] binder: undelivered TRANSACTION_COMPLETE 17:39:40 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x166fb9c8, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f00000000c0)={0x3, 0x5dd, 0x0, 0x1e1}) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000040)={'veth0_to_team\x00', 0x4}) ioctl$SIOCGIFMTU(r0, 0x8921, &(0x7f0000000080)) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm_plock\x00', 0x90100, 0x0) getpeername$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) pread64(r0, 0x0, 0xd9, 0x20000000000) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) [ 2056.452272] binder: invalid inc weak node for 388 [ 2056.457368] binder: 30987:30996 IncRefs 0 refcount change on invalid ref 1 ret -22 17:39:40 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3fffffffe, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:39:40 executing program 5: mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) syz_open_dev$vcsa(&(0x7f0000000240)='/dev/vcsa#\x00', 0x6, 0x40) syz_open_dev$audion(&(0x7f0000000280)='/dev/audio#\x00', 0x6, 0x80000) openat$null(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/null\x00', 0x200081, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dsp\x00', 0x10003, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000340)='/dev/zero\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, 0x0, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x400, 0x0) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x8040, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r3) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$sock_buf(r6, 0x1, 0x3f, &(0x7f0000001500)=""/4096, &(0x7f0000000080)=0x1000) socket$inet6_sctp(0xa, 0x200, 0x84) ioctl$FIDEDUPERANGE(r5, 0xc0189436, &(0x7f0000000140)={0x1, 0x1, 0x7, 0x0, 0x0, [{r2, 0x0, 0x7f}, {r5, 0x0, 0x9}, {r1, 0x0, 0xbd7}, {r4, 0x0, 0x108}, {r5, 0x0, 0x5ca8}, {r3, 0x0, 0xd78}, {r4, 0x0, 0x3}]}) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f00000014c0)='security.SMACK64\x00', 0x0, 0x0, 0x0) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:39:40 executing program 1: openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f0000001400)=[{&(0x7f0000001480)=""/185, 0x312}, {&(0x7f0000000180)=""/200, 0x391}, {&(0x7f0000000280)=""/42, 0x2a}, {&(0x7f00000002c0)=""/39, 0x27}, {&(0x7f0000000300)=""/202, 0x84}], 0x4, 0x0) 17:39:40 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x141500, 0x0) ioctl$PIO_CMAP(r3, 0x4b71, &(0x7f00000000c0)={0x3, 0x800, 0x5, 0x0, 0x5, 0x7}) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x5, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04630440a7"], 0x0, 0x0, 0x0}) ioctl$EVIOCGABS2F(r3, 0x8018456f, &(0x7f0000000480)=""/255) [ 2056.844033] binder: send failed reply for transaction 387, target dead 17:39:41 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0xfffffffffffffffc) pread64(r0, 0x0, 0x0, 0x0) 17:39:41 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x80000, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, &(0x7f0000000180)={0x2, 0x0, [0x0, 0x0]}) ioctl$TCSETSF(r2, 0x5404, &(0x7f00000000c0)={0xb2be, 0x4, 0x67e, 0xf3, 0x8, 0x7ff, 0x8001, 0x8, 0x1, 0x2, 0xffffffffffffff7f, 0x2}) ioctl$TUNSETVNETBE(r2, 0x400454de, &(0x7f0000000100)) 17:39:41 executing program 3: mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$vivid(&(0x7f0000000080)='/dev/video#\x00', 0x3, 0x2) ioctl$VIDIOC_G_STD(r0, 0x80085617, &(0x7f00000000c0)) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x0, 0x84) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:39:41 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x40, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x3) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x80, 0x0) write$P9_RAUTH(r2, &(0x7f00000000c0)={0x14, 0x67, 0x2, {0x10, 0x0, 0x1}}, 0x14) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000100)=0x7) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) [ 2057.112025] binder: release 31022:31023 transaction 391 out, still active [ 2057.119248] binder: unexpected work type, 4, not freed [ 2057.124865] binder: undelivered TRANSACTION_COMPLETE 17:39:41 executing program 5: mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x22082, 0x0) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x0, 0x84) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f00000014c0)='security.SMACK64\x00', 0x0, 0x0, 0x0) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) [ 2057.180951] binder: 31022:31027 IncRefs 0 refcount change on invalid ref 167 ret -22 17:39:41 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x201, 0xffffffffffffffff) accept(r0, &(0x7f0000000080)=@l2, &(0x7f0000000100)=0x80) fcntl$getownex(r0, 0x10, &(0x7f0000000000)) pread64(r0, 0x0, 0xd9, 0x20000000000) 17:39:41 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0x5, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="0463044001"], 0xff76, 0x0, 0x0}) [ 2057.544159] binder: send failed reply for transaction 391, target dead 17:39:41 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSBRK(r0, 0x5409, 0x7328) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:39:41 executing program 5: mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x0, 0x84) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f00000014c0)='security.SMACK64\x00', 0x0, 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x80, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r2, 0x40505412, &(0x7f00000000c0)={0x2, 0x10001, 0x7}) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) [ 2057.746844] binder: release 31051:31053 transaction 395 out, still active [ 2057.754317] binder: unexpected work type, 4, not freed [ 2057.759664] binder: undelivered TRANSACTION_COMPLETE 17:39:41 executing program 3: mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_sctp(0xa, 0x0, 0x84) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000080)={{{@in=@rand_addr, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@multicast1}}, &(0x7f0000000180)=0xe8) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0, 0x0}, &(0x7f0000000200)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000240)={{{@in6=@dev, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@broadcast}}, &(0x7f0000000340)=0xe8) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000380)={0x0, 0x0, 0x0}, &(0x7f00000003c0)=0xc) write$FUSE_DIRENTPLUS(r0, &(0x7f0000001400)={0x160, 0xfffffffffffffff5, 0x1, [{{0x2, 0x1, 0x3, 0x800, 0x0, 0x100000001, {0x2, 0x1f, 0x3, 0x5, 0xffff, 0x3, 0xa, 0x26dd, 0x1, 0x7, 0xffff, r5, r6, 0x2d20c7a5, 0x7}}, {0x6, 0xde94, 0xb, 0x7, 'em0em0!em0\\'}}, {{0x3, 0x1, 0x4521, 0x1f, 0x0, 0x8, {0x0, 0x401, 0x7df0, 0x9, 0xffffffff00000001, 0x2, 0x6, 0x0, 0x81, 0x7, 0x6, r7, r8, 0x4c7e, 0xfff}}, {0x2, 0x12, 0xc, 0x63, '/dev/nullb0\x00'}}]}, 0x160) [ 2057.835729] binder: 31051:31055 IncRefs 0 refcount change on invalid ref 1 ret -22 [ 2057.843919] binder: 31051:31055 ioctl c0306201 200000c0 returned -14 17:39:42 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x0) pread64(r0, 0x0, 0x3b, 0x41) 17:39:42 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = getpid() r2 = getpgid(0xffffffffffffffff) kcmp(r1, r2, 0x5, r0, r0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x10040, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r4, 0xc02c5341, &(0x7f00000000c0)) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x1, 0x40) 17:39:42 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x2000, 0x0) ioctl$EVIOCGBITSND(r3, 0x80404532, &(0x7f0000000480)=""/4096) mmap(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) ioctl$BINDER_THREAD_EXIT(r1, 0x40046208, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x5, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="0463044001"], 0x0, 0x0, 0x0}) [ 2058.195877] binder: send failed reply for transaction 395, target dead 17:39:42 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) fsetxattr(r1, &(0x7f0000000080)=@known='security.apparmor\x00', &(0x7f00000000c0)='security\x00', 0x9, 0x2) 17:39:42 executing program 5: mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x200000, 0x0) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f00000000c0), &(0x7f0000000140)=0x4) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) write$binfmt_aout(r1, &(0x7f0000001500)={{0x10b, 0x5, 0x4, 0x197, 0x2fe, 0x0, 0x16f, 0xa46}, "c10b40116295281d9328c6265776eda79a27e3927edd", [[], [], [], [], []]}, 0x536) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x0, 0x84) r4 = socket$inet6(0xa, 0x803, 0x1) ioctl(r4, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, &(0x7f0000000500)}}], 0x1, 0x0, &(0x7f0000003280)) r5 = syz_open_procfs(0x0, &(0x7f0000000300)='wchan\x00') preadv(r5, &(0x7f00000017c0), 0x1a1, 0x0) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f00000014c0)='security.SMACK64\x00', 0x0, 0x0, 0x0) getpeername(r2, &(0x7f0000000180)=@un=@abs, &(0x7f0000000200)=0x80) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:39:42 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x8a00, 0x0) pread64(r0, 0x0, 0xd9, 0x20000000000) 17:39:42 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x5, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="0463044001"], 0x0, 0x0, 0x0}) r3 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) setsockopt$inet6_udp_encap(r3, 0x11, 0x64, &(0x7f00000000c0)=0x4, 0x4) 17:39:42 executing program 3: mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x2, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000240)='trusted.overlay.redirect\x00', &(0x7f00000002c0)='./file0\x00', 0x8, 0x2) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000200)) r1 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={r1, 0xffffffffffffff9c, 0x0, 0xc, &(0x7f0000000080)='/dev/nullb0\x00', 0x0}, 0x30) r4 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)=r3, 0x4) r5 = dup3(r4, r4, 0x80000) ioctl$EVIOCSABS0(r5, 0x401845c0, &(0x7f00000000c0)={0x8, 0x2, 0x8e, 0x3, 0xb03, 0x4000000000}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_TIMEOUT(r5, 0x0, 0x48a, &(0x7f0000000300)={0x3eb, 0x8, 0x6}, 0xc) socket$inet6_sctp(0xa, 0x0, 0x84) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r2, &(0x7f0000000140)={0x10}) fsetxattr$trusted_overlay_redirect(r2, &(0x7f0000000180)='trusted.overlay.redirect\x00', &(0x7f00000001c0)='./file0\x00', 0x8, 0x2) [ 2058.673247] binder: send failed reply for transaction 399 to 31087:31088 [ 2058.690200] binder: undelivered TRANSACTION_COMPLETE [ 2058.695703] binder: undelivered TRANSACTION_ERROR: 29189 17:39:42 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x200, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffff9c, 0x84, 0x77, &(0x7f00000000c0)={0x0, 0x40, 0x4, [0x83ec, 0x0, 0x2, 0xffff]}, &(0x7f0000000100)=0x10) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000140)={r3, 0x8}, 0x8) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) socket$key(0xf, 0x3, 0x2) [ 2058.922269] binder: release 31103:31107 transaction 403 out, still active [ 2058.929393] binder: unexpected work type, 4, not freed [ 2058.935110] binder: undelivered TRANSACTION_COMPLETE 17:39:43 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) dup(r0) r1 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x2400) r2 = syz_open_dev$mouse(&(0x7f0000000200)='/dev/input/mouse#\x00', 0x1800000, 0x200) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) fsetxattr$trusted_overlay_redirect(r1, &(0x7f0000000180)='trusted.overlay.redirect\x00', &(0x7f00000001c0)='./file0\x00', 0x8, 0x1) statx(r2, &(0x7f0000000240)='./file0\x00', 0x6000, 0x432, 0xffffffffffffffff) r3 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0x201, 0x2) prctl$PR_GET_DUMPABLE(0x3) pread64(r3, 0x0, 0xd9, 0x20000000000) sendmsg$nl_netfilter(r3, &(0x7f0000000100)={&(0x7f0000000000), 0xffffffffffffff7d, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="280000000501070029bd7000fddbdf250100000814002100fe8000000000000000000000006e6daa"], 0x28}, 0x1, 0x0, 0x0, 0x44}, 0x40480d2) [ 2058.992580] binder: invalid inc weak node for 404 [ 2058.997538] binder: 31103:31113 IncRefs 0 refcount change on invalid ref 1 ret -22 17:39:43 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x200, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:39:43 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="00634040000000000000000000000000000000000000000000000000000000000000000018000000000000000800000000000000", @ANYPTR=&(0x7f0000000080)=ANY=[@ANYBLOB="952a6273000000000065a5595a07000000000000001dce660155dfa6e9c7a01ce06a116c6c4e2e1da8380700c944332a6b0ba22c", @ANYRES64=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYPTR=&(0x7f0000000240)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00']], 0x0, 0x0, 0x0}) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x5, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="0463044001"], 0x0, 0x0, 0x0}) [ 2059.385641] binder: send failed reply for transaction 403, target dead 17:39:43 executing program 5: mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x5, 0x20000) getsockopt$XDP_STATISTICS(r1, 0x11b, 0x7, &(0x7f00000000c0), &(0x7f0000000100)=0x18) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r2, 0x29, 0x44, &(0x7f0000000140)={'icmp6\x00'}, &(0x7f0000000180)=0x1e) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x8000400200) socket$inet6_sctp(0xa, 0x0, 0x84) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f00000014c0)='security.SMACK64\x00', 0x0, 0x0, 0x0) preadv(r2, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:39:43 executing program 3: mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x100010, r0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x5, 0x84) lsetxattr$security_ima(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.ima\x00', &(0x7f0000000100)=@v2={0x5, 0x1, 0x8, 0x2, 0x6a, "34c5e8039d6a8b68e09be7d36b67939e2ad0c52fef45278bc4c0cd38d28494d5041ef78f136377ce7e9d0ab8d1f1f1592c4a95fa9c75eff76dde02ee43854c59df196afb3723f92c6b0234de21dabe70434d19545bc582b7afb6de022e628c946da62c36d5e2d6a2d9fe"}, 0x74, 0x3) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:39:43 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x0) pread64(r0, 0x0, 0xd9, 0x20000000000) getsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000040)=""/58, &(0x7f0000000080)=0x3a) 17:39:43 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000080)) [ 2059.642943] binder: 31133:31134 got transaction with invalid offset (0, min 0 max 24) or object. [ 2059.652201] binder: 31133:31134 transaction failed 29201/-22, size 24-8 line 3036 [ 2059.746173] binder: 31133:31134 IncRefs 0 refcount change on invalid ref 1 ret -22 17:39:44 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x20000000201, 0x0) pread64(r0, 0x0, 0xd9, 0x20000000000) 17:39:44 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x2) r1 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x7f, 0x0) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000180)={'syz_tun\x00', 0x200}) r2 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x0, 0x20011, r2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) inotify_init1(0x1000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="00634040000000000000000000000000000000000000000000000000000000000000000018000000000000000800000000000000", @ANYPTR=&(0x7f0000000200)=ANY=[@ANYBLOB="852a627300100000", @ANYRES64=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYPTR=&(0x7f0000000240)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00']], 0x0, 0x0, 0x0}) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000040)={0x5, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="0463044001"], 0x0, 0x0, 0x0}) 17:39:44 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0xffffffff) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000080)=0x0) ptrace$cont(0x7, r2, 0xa31, 0x3) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x10000000000001c6, 0x0) r3 = syz_open_dev$audion(&(0x7f0000000180)='/dev/audio#\x00', 0x7, 0x400) faccessat(r3, &(0x7f0000000100)='./file0\x00', 0x0, 0xa00) ioctl$PERF_EVENT_IOC_ID(r3, 0x80082407, &(0x7f0000000140)) syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x1, 0x2) 17:39:44 executing program 3: mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x20c100, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffff9c, 0x8933, &(0x7f00000000c0)={'team0\x00', 0x0}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000000140)={0x1b, 0x1, 0x400, 'queue1\x00', 0x3}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000100)={'team0\x00', r1}) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x0, 0x84) preadv(r2, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) [ 2060.124802] binder: undelivered TRANSACTION_ERROR: 29201 17:39:44 executing program 5: mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x0, 0x84) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000200)=0x0) ioprio_get$pid(0x2, r3) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f00000014c0)='security.SMACK64\x00', 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) r4 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x4, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r4, 0x0, 0x61, &(0x7f00000000c0)={'filter\x00', 0x9e, "a07aea51582151f24a515f62419c54cc91700687c2344329eb4652ad5f7ad1448fc97b6ed421022061ec295da7c49d96b0d4e4b73b08ef874f01175e8f059cfedd774c663f6777a337b00cf85fd469e2aa399f9c21ec61f0c61c9546e207dd979edf97850c5ad6479eee3cdb4c44c0948b09a90b43db2a6fb20fd2ecc6841b07a62a3527aeb7bef882626467a1a5eda23037fc3e35ddd3e61eaf69a996cd"}, &(0x7f00000001c0)=0xc2) ioctl$UI_BEGIN_FF_ERASE(r0, 0xc00c55ca, &(0x7f0000000240)={0xb, 0x95, 0xffc1}) 17:39:44 executing program 0: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x201, 0x6001) pread64(r0, 0x0, 0xd9, 0x20000000000) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000000)={&(0x7f0000000040)='./file0\x00', 0x0, 0x10}, 0x10) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) [ 2060.335087] binder: 31164:31168 transaction failed 29189/-22, size 24-8 line 2834 17:39:44 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000300)='/dev/nullb0\x00', 0x4002, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x5b) openat$nullb(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nullb0\x00', 0x407b, 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, &(0x7f0000001480)=""/113) r2 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x5, 0x12200) ioctl$KVM_GET_CPUID2(r2, 0xc008ae91, &(0x7f00000000c0)=ANY=[]) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x181000, 0x0) ioctl$TIOCLINUX2(r3, 0x541c, &(0x7f0000000140)={0x2, 0x4, 0x0, 0x9, 0x10001, 0x46}) 17:39:44 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x3fff, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x1, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x13b, 0x8000) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r1, 0x3) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) ioctl$VT_ACTIVATE(r1, 0x5606, 0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000140)={0x0, 0x59adf885, 0xfffffffffffffbff}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000001c0)={r3, @in={{0x2, 0x4e22, @multicast1}}, 0xa7, 0x3}, 0x90) 17:39:44 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x400001, 0x0) ioctl$PIO_UNIMAPCLR(r3, 0x4b68, &(0x7f0000000080)={0x1, 0x1, 0x1400}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x5, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="0463044001"], 0x0, 0x0, 0x0}) 17:39:44 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x0) pread64(r0, 0x0, 0xd9, 0x20000000000) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000000c0)=0x1, 0x4) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000040)={{0x0, 0x100000001}, {0x9, 0x8}, 0x81, 0x3, 0x1}) [ 2060.757842] binder: undelivered TRANSACTION_ERROR: 29189 17:39:44 executing program 3: mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x3ffd, 0x0) ioctl$NBD_SET_TIMEOUT(r0, 0xab09, 0x7fffffff) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x1, 0x0) flock(r2, 0x5) 17:39:45 executing program 5: mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x0, 0x84) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f00000014c0)='security.SMACK64\x00', 0x0, 0x0, 0x0) r4 = gettid() getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f00000000c0)=0xc) kcmp(r4, r5, 0x6, r3, r1) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) [ 2061.052613] binder: release 31199:31203 transaction 410 out, still active [ 2061.059809] binder: unexpected work type, 4, not freed [ 2061.065339] binder: undelivered TRANSACTION_COMPLETE 17:39:45 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x40) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000100)={0x6000, 0x10000}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r1, 0xc0945662, &(0x7f0000000140)={0x800, 0x7f, [], {0x0, @bt={0x1, 0x7, 0x1, 0x1, 0x7f, 0x3, 0x3, 0x6, 0x9, 0x7fffffff, 0x0, 0x10000, 0x1, 0x3, 0x2, 0x21}}}) ioctl$EVIOCGEFFECTS(r1, 0x80044584, &(0x7f0000001400)=""/238) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) clock_gettime(0x7, &(0x7f0000000340)) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00') sendmsg$NBD_CMD_CONNECT(r1, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10002000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x34, r3, 0x10, 0x70bd25, 0x25dfdbfd, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0x80}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x34}, 0x1, 0x0, 0x0, 0x20000040}, 0x4000000) 17:39:45 executing program 1: writev(0xffffffffffffffff, &(0x7f0000000240)=[{&(0x7f00000000c0)="514d12ca6af1cc63a2cdb3975befede5f8ef9c3bc8cea13446cef661586f55e6da82abf8a7208f288249232361620f03f8d2822855df7e16d6e782d126fb9aa79eb491a28ee90acef9186432b9642cd1c363cc16e421f2b24b6970881d39d156cc9c15317bef0335aeaf0f8558ed3912d70db96600d259c2", 0x78}, {&(0x7f0000000140)="7ae0eedd12659f0b811ab656d2cb7af63aa6a8206797ca43a3d866f1da2f3c08323558c76e82", 0x26}, {&(0x7f0000000180)="6bd20ba59a80a3787a3050e76d7a7f5f9949e67f97f486c557092a08f549fdebc3d1a6a94526ca9a9d43a41c56f4a706f9e11c22fe935dfa88254055bce6a89618650b6d79eea945b8e5f92f6ea26a5e3da5329655499a31e4d76463d375a36a924fed157e3f52c75187df7ae47042bd768fee6fb1bf78d8133c0fd1f971ef2bdc", 0x81}], 0x3) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) ioctl$VIDIOC_ENUMSTD(0xffffffffffffffff, 0xc0485619, &(0x7f0000000340)={0x8000, 0x481768, "ca55fb14a006b7f080d669b4af70bfb17418f856b76497b8", {0xa3}, 0x6}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$DRM_IOCTL_SET_VERSION(0xffffffffffffffff, 0xc0106407, &(0x7f0000000280)={0xc52e, 0x9, 0x8, 0x7}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000002c0)=0x10001, &(0x7f0000000300)=0x2) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) [ 2061.158608] binder: invalid inc weak node for 411 [ 2061.164044] binder: 31199:31212 IncRefs 0 refcount change on invalid ref 1 ret -22 [ 2061.215556] binder: BINDER_SET_CONTEXT_MGR already set [ 2061.220938] binder: 31199:31203 ioctl 40046207 0 returned -16 17:39:45 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x0) pread64(r0, 0x0, 0xfffffffffffffe0b, 0x440) [ 2061.315660] binder_alloc: 31199: binder_alloc_buf, no vma [ 2061.317508] binder: 31199:31220 IncRefs 0 refcount change on invalid ref 1 ret -22 [ 2061.322099] binder: 31199:31212 transaction failed 29189/-3, size 24-8 line 2973 [ 2061.543253] binder: send failed reply for transaction 410, target dead [ 2061.564014] binder: undelivered TRANSACTION_ERROR: 29189 17:39:45 executing program 3: mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x88200, 0x0) r2 = semget$private(0x0, 0x4, 0x1d7) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f0000000200)={'nat\x00'}, &(0x7f0000000280)=0x78) semctl$GETNCNT(r2, 0x6, 0xe, &(0x7f0000000100)=""/255) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f00000000c0)={0x0, 0xd000, 0xd1, 0x1000, 0x4}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x0, 0x84) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:39:45 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x0) pread64(r0, 0x0, 0xd9, 0x20000000000) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000000040)={{0xa, 0x4e20, 0x4, @local, 0x3ff}, {0xa, 0x4e21, 0xfffffffffffffff9, @ipv4={[], [], @local}}, 0x3f, [0xf8e, 0x40, 0x1f, 0x0, 0x2ae, 0x10000, 0xfd81, 0x3b2]}, 0x5c) 17:39:45 executing program 1: openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x1, 0x0) 17:39:45 executing program 5: mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x3, 0x2) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in={{0x2, 0x7, @multicast2}}, 0x3, 0x6, 0x2, 0x200, 0x5}, &(0x7f0000000180)=0x98) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f00000001c0)={r2, 0x10000}, 0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x0, 0x84) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f00000014c0)='security.SMACK64\x00', 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r1, 0x0, 0x487, &(0x7f0000000200)={{0x4, @dev={0xac, 0x14, 0x14, 0x1d}, 0x4e22, 0x4, 'none\x00', 0x20, 0x800, 0x41}, {@rand_addr, 0x4e20, 0x10002, 0x5, 0x2, 0x4}}, 0x44) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:39:45 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0x0, 0x804) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="00634040000000000000000000000000200000000000000000000000000000000000000018000000000000000800000000000000", @ANYPTR=&(0x7f0000000200)=ANY=[@ANYBLOB="852a627300000000", @ANYRES64=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYPTR=&(0x7f0000000080)=ANY=[@ANYBLOB="000000e7ffff3ab7cf27a1eb00"]], 0x0, 0x0, 0x0}) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000100)={0x10000, 0x0, 0x10001, 0x3}) ioctl$DRM_IOCTL_IRQ_BUSID(r3, 0xc0106403, &(0x7f00000001c0)={0x4, 0x200, 0x20, 0x4}) ioctl$DRM_IOCTL_AGP_UNBIND(r3, 0x40106437, &(0x7f0000000180)={r4, 0x80000000}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x5, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="0463044001"], 0x0, 0x0, 0x0}) 17:39:46 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000100)={0xf6a, 0x81, 0x66, &(0x7f0000000240)="268bdac9d6f7cf994624ff8f6e55bb121b4996e1f28d7aac501a47a7b9061b82a8ece5b3a5327c38a44ca9ab227756932fc22f6935853d152be5de6f5702065d705a97ccdc56053c8dcd9588360003621915d823819c128f35302949de978c6c0e68a2ce9923c9b5dbfd5643bca45010eef2691fab88fe01f579e015fee9b9c01c0bc47de7c0bf48b99fd5a660bc25ee544a90414f7c5c6feeb9f6a5b28b"}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) getsockopt$inet6_opts(r3, 0x29, 0x37, &(0x7f0000000180)=""/65, &(0x7f0000000200)=0x41) preadv(r0, &(0x7f0000000080), 0xfffff29, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x0, 0x61, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)=0x11d) [ 2062.005350] binder_alloc: 31245: binder_alloc_buf, no vma [ 2062.011299] binder: 31245:31247 transaction failed 29189/-3, size 24-8 line 2973 [ 2062.124084] binder: undelivered TRANSACTION_ERROR: 29189 [ 2062.164778] binder: 31245:31247 ioctl c0206434 20000100 returned -22 17:39:46 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x400, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f00000000c0)={0x8394, {{0xa, 0x4e20, 0x7f, @dev={0xfe, 0x80, [], 0x18}, 0x3}}}, 0x88) mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x8) getsockname$inet6(r1, &(0x7f0000000180), &(0x7f00000001c0)=0x1c) ioctl$KVM_SET_XSAVE(r1, 0x5000aea5, &(0x7f0000001400)={"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"}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x4001ff) preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x1, 0x0) 17:39:46 executing program 0: syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x3ff, 0x40441) r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x0) pread64(r0, 0x0, 0xd9, 0x20000000000) [ 2062.246974] binder: 31245:31247 IncRefs 0 refcount change on invalid ref 1 ret -22 17:39:46 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) r1 = geteuid() r2 = getuid() lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) socketpair(0x11, 0x80003, 0x0, &(0x7f0000001400)={0xffffffffffffffff}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0, 0x0}, &(0x7f00000003c0)=0xc) getgroups(0x7, &(0x7f0000000240)=[0xee01, 0xee01, 0xee00, 0xffffffffffffffff, 0xee01, 0xee01, 0x0]) getresgid(&(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000300)=0x0) setxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f0000000340)={{}, {0x1, 0x1}, [{0x2, 0x1, r1}, {0x2, 0x1, r2}, {0x2, 0x2, r3}], {0x4, 0x2}, [{0x8, 0x4, r5}, {0x8, 0x6, r6}, {0x8, 0x3, r7}], {}, {0x20, 0x4}}, 0x54, 0x3) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) syz_open_dev$dspn(&(0x7f0000001440)='/dev/dsp#\x00', 0x9, 0x143000) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r4, 0x40045532, &(0x7f0000000200)=0xe3) 17:39:46 executing program 5: mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x0, 0x84) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f00000014c0)='security.SMACK64\x00', 0x0, 0x0, 0x0) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:39:46 executing program 3: mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$usbmon(&(0x7f00000002c0)='/dev/usbmon#\x00', 0x9, 0x101000) ioctl$PPPIOCGMRU(r2, 0x80047453, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x0, 0x84) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:39:46 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x5, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="0463044001"], 0x0, 0x0, 0x0}) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x4100, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x30ec49682d8f03c7) ioctl$SIOCSIFMTU(r3, 0x8922, &(0x7f00000000c0)={'syz_tun\x00'}) 17:39:46 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x9, 0x0) pread64(r0, 0x0, 0xd9, 0x20000000000) 17:39:46 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f0000000040), 0x0, 0x0) 17:39:47 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = getpgid(0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000001400)={{{@in6=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@broadcast}}, &(0x7f0000000380)=0xe8) stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000001500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = fcntl$getown(r2, 0x9) lstat(&(0x7f0000004280)='./file0\x00', &(0x7f00000042c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x2, &(0x7f0000004340)=[0xee01, 0xffffffffffffffff]) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000004380)=0x0) r10 = geteuid() fstat(r2, &(0x7f00000043c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000048c0)=0x0) r13 = geteuid() fstat(r2, &(0x7f0000004900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r15 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000004a80)='/proc/self/net/pfkey\x00', 0x2, 0x0) r16 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000004c80)='/dev/vga_arbiter\x00', 0x200000, 0x0) ioctl$VHOST_NET_SET_BACKEND(r15, 0x4008af30, &(0x7f0000005200)={0x3, r16}) r17 = getpgid(0xffffffffffffffff) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000004e80)={0x0, 0x0}, &(0x7f0000004ec0)=0xc) getresgid(&(0x7f0000004f00), &(0x7f0000004f40)=0x0, &(0x7f0000004f80)) sendmmsg$unix(r1, &(0x7f0000005040)=[{&(0x7f0000000080)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000000300)=[{&(0x7f0000000100)="18955ce0f603c4e0722c54914e5b449c38893e4d4fb6c1e6118354b7413ecc29", 0x20}, {&(0x7f0000000140)="18481fe1496a00317a40f16d12fb3ad7548bf956204264eb8060", 0x1a}, {&(0x7f0000000180)="d8731cb95fbcfd51d1ba3b09831740387bd8640af73676c9ba9729c2be7c95b1e9419d91caa1", 0x26}, {&(0x7f00000001c0)="8d6da66dc385135fbd6aec488e99480f2cff2b6059d8b367d620def62008f647de6bdecf081bc0000dd25ca758d6d34c777936075a65afbc010f8ddb4cfe2d468ac9164ff5caea204f104470524f1a4d5168b8720932426dde7059f57c5f4cd529e6f390a6e56d1c7f960fe527307989fb0e9d38f253e156243191010dc469d5cf0a07823ff4b9dd21858b2dafd3ff09eb47db4e2bdb547fb66bf5ce4dd2bb757844156a5195b6a3166e86fdbb41735d39178d8255f09c805294ebb10ddc7a59c1670d790be182aa87c40cd925b88516847db53efb0c54186b5e66f51a87b219", 0xe0}, {&(0x7f00000002c0)="b2c0c168c81994791d82093c52197855fea3f4", 0x13}], 0x5, &(0x7f0000001580)=[@cred={0x20, 0x1, 0x2, r3, r4, r5}], 0x20, 0x24044011}, {&(0x7f00000015c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000001a40)=[{&(0x7f0000001640)="93a6a0b958b129fd92a935620a4c86993e112a520f6bd05484319d0b920cd9a01d79339afa86aa2e426b84ce4dfa2e549d6f356bb369ffa08686aec5fe5abbc3b170ecae13fdd9d542912cdd50712249651ac0c713c0b00965c6f5504ee639cc5f0b980634e30304e191d68b8fb4e2dd3950808285f415dae9f4f998849a9dc9e1", 0x81}, {&(0x7f0000001700)="9fdad9ec93d5fa4dee08e8da4157a7a03bd1906358ae3f243d1353630c9693cfce2f75e5b8cbe1d9fe24f98b7ce2637c68a7abc7b0433f2ce4c75d812cdb3993b38e53f56dabbf2c3eebf5cbed98d87a4f3bec8cee3fe4f4597edc0f8eb08f6d7bce65e7163b223726a8d51df668c1d7d633a7f21a66317c051c991dbaabdcd0abc57555b2c1f8f05feea13f221d", 0x8e}, {&(0x7f00000017c0)="c65796c017bd951f7439cf28d8593a7e0e9631ad5ce404e1b3eacfc1256f7a79666479375e2c84db2057d6ad744281e22d9f07faeb356ac60de79610af9e3238dd1328cb0c7b4d", 0x47}, {&(0x7f0000001840)="929bb4350e197c7923139708632fbe3f2e48bf586e2f1ad693abc7fff20b26c3c80469ca097d94924ecc3dd550bcb52b9ed6a65d375da9e25b2c878fd76e7393168a1556b18b82acdf8e3302bedaa80922b0df5108481344e0374e8184f06cabf646bd55c1b580342d1da0e0c07f79b20e8e085592541a9bcd014e2d6ab303f8cef1a61eeefecdf02a88fa93fc5fb8e5d22a1663a9c33fe217a7d7a4eb50bb21f2a0ffa413f14e88a6960ec1b98b3791b3703cdb16", 0xb5}, {&(0x7f0000001900)="55ebbafac9cde3bc58ce326d0ff393c22968b936651da30a933d53ef3c2005bcb82d0d107020a0ed553fc6416717e8698a72388be31302a38ce9c288dd357963cb4e020a877b3b8e7b3db069f7e461daa5d2016f869ab4faf4a4c6064579ead0fd55b0a29b6f085f5ca87c5a52f4da4819ff2f954cec3a7a613739d57e727d3419d47b02d4aa7879dd0fc3547034377f24ed5965df4990bdf9304add6a713c8b11a5838450a41474692e49e586ec4c1726710dda1038d349e447c73fdbb6cb5b1e221638645a1d429402f197f46d2e072fa2fc9b1c729cde3a26994659bf8e3049d9c71fd010b31cf268bde632d839259be389", 0xf3}, {&(0x7f0000001a00)="4a469ed4047b0dbb9c1539e9d63ba680", 0x10}], 0x6, &(0x7f0000001ac0)=[@rights={0x30, 0x1, 0x1, [r2, r2, r2, r2, r1, r0, r0, r0]}, @rights={0x30, 0x1, 0x1, [r2, r1, r2, r2, r1, r2, r2]}], 0x60, 0x40800}, {&(0x7f0000001b40)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f00000041c0)=[{&(0x7f0000001bc0)="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", 0xff}, {&(0x7f0000001cc0)="5ee262148f6624657293b25e40c79160909a13ddff949600bad08711c04d327649e3065025447f656054f3f5b4320566c177bc3a218a10c8498a6aabd5243bb017e7c37f0dbc22e3c7b8030ec87310d0faea5e57f1300eded3320e926104700d4b3af6a5daee28ed324ca1ef40473bf3c71fb4abd2e0b6e8b54e4c4957bb6f40eb3982d9abefe9dcdef283bdec1fb15dd2872390433ba461eea35ecc116d9363cbdb8ed05d2b1d74778c1d121d9b4dffe3b22ce7bc0f677e1342012b2b0ded820315b641b27a5d438c6ac4754674589f88549c067bfde90eec4a122ef0d861c7fa385dd9a954b070", 0xe8}, {&(0x7f0000001dc0)="4a873719e7b73a97695539ba84e370cacd5ac165bb359a95d94fbecf8a811d5b3a4bdf38d9bd625e6fcf2c7b5d4e48ce58df29804fee3a6ba283beeaf70165b7c0c683fcdc67ef90c49b", 0x4a}, {&(0x7f0000001e40)="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", 0x1000}, {&(0x7f0000002e40)="d4c88f819d810a092cd2d5b23d2ab6546f19de3ed0d78042dfc71138743a0236d94c501a7a543f758f147af9300bd11c628c805814769b27fb44e5f010bafa7136e2aadf9a0c7f722bea16dd4ddcaf0baecadb087ec3e680e08d38ea31833aab41f4c8634a7ac45363509a40f6153778aeb75505c3910c691e9a51e40963fd7f73fe1f5fd3770ad9979e6d3257f79ceb3fa29505821829ccd89c157adcd4d4f6765f80c84ebbbb9004d93f2b62b02d1975", 0xb1}, {&(0x7f0000002f00)="9a68fbdc07cd9207ba6642b0e28cbeb5136d0f442b1cbec7f435bc7f857c403e518c238aea3151d9e5b48a3a7062677a0b2ba9f3e2f9cd9b481f70eb48b41a7efb38eacb79cc7a3f3c53e9470499755440433245ee2e6c664aed1b7ed2a2559e2a601fc477f98f46ba47be8adee244ba9a457a5848dfaada2a8db30221470d72c588961e84837e8d80d26ffe64eead", 0x8f}, {&(0x7f0000002fc0)="262cdbd3efeee9f502d5d385d855cbcc622b81161705bb06548a1133851b35a9a6abe2f696fc96e25118d438569db7cf265e8c68fc58ba32062d7e006c5f37044a3d2a9084922eaeed32b77be3b68e56c72e15de5898bebef75abe04aa08441d0d7be1980725448d0b9e78c473fed17cc7ba34e187f0fcf74fbfad6de69b7489b0d0cf1f65fcafe421e5824c6562bc08cf9318cdf127a271e39db05fcddfab4ce6fa9b1075b9ca2e8f9a1b191e3bc046577e2faa7bbc533b76bd4939f6d1ad6f506b755e10476fc2b003cd437bf934758fd5c92bfddcba9a2fdfca29f5e507273cdc12ef", 0xe4}, {&(0x7f00000030c0)="28e674c137e998de6ccad034053ea69a20a6a8c681bff31677d146e0a99d69ea9e10a76402cc1597dceff2b65dab49da48a7d69d620776d6d5d58efe56c8542f715ac3a4ef7155f2b5eb8672f3", 0x4d}, {&(0x7f0000003140)="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", 0x1000}, {&(0x7f0000004140)="de4537a67a3bd46039e83a8395daf419edb2015cefeb43cedb33179621d639b286fc0b58c37f36053881f28044ac6ba10e94e77c073845acb3f1d4defe8e136b4228a2d4e2f42604a2b46d12e0a8848bfe71c55dcfe9fe6da6d5b14d3f2a21fb257e5bbdb72bc55d2d68604a030d074d622809", 0x73}], 0xa, &(0x7f0000004440)=[@cred={0x20, 0x1, 0x2, r6, r7, r8}, @cred={0x20, 0x1, 0x2, r9, r10, r11}, @rights={0x38, 0x1, 0x1, [r2, r1, r2, r1, r2, r2, r1, r1, r1]}, @rights={0x28, 0x1, 0x1, [r2, r2, r1, r1, r0, r1]}, @rights={0x28, 0x1, 0x1, [r1, r1, r0, r2, r2, r2]}, @rights={0x18, 0x1, 0x1, [r0]}], 0xe0, 0x8801}, {&(0x7f0000004540)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000004600)=[{&(0x7f00000045c0)="9f1312223b592c540b81934bc71a72729d2a1f9d0fbb8e3139afa3c31cdd8d387b32066ec175937ad3a8729a68d68074ea33d06b6b", 0x35}], 0x1, 0x0, 0x0, 0x40}, {&(0x7f0000004640)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000004880)=[{&(0x7f00000046c0)="bb15019dcef9ce144c88d7b5d795898fdcfb5fc79134cefe34504645053600a88b82261aaf3828af5f97e7899fdeba934837b1a4a463cf8701f9e2a08ac7e10ed86b3c118da888cd1632006388d9b29da00f77edd58fb55f562ba7bc926a471859d02d0589afbfb79e6b0fd4e88d31a40065be4165196e", 0x77}, {&(0x7f0000004740)="639b4de103999e98b998ffb71d54158f", 0x10}, {&(0x7f0000004780)="14f47514e0c6955e11f3c46f3f163810d20d4c38808af34eb99f95a1a1caebe6af4f0eab1908a191375086eb6ffadb9b0cef8a4a095adb8ceb1bdf5d6b2babc096ae1af7cc0dc58fc7fbc3b6ed274572f68141148ec3255e8e1d1a544473491b0dbb143ce1bc817ce7dd89fd966a0c5db72b6963448352faf3e152da4a469e7a8e0898bdf2bc7cd9a25908fd870c6d90cbaf7642de574eb2d503a9324ce6681b3fe987a497dae99ae53e613151182c360a7fc82730b3b9dce9108279d5d7e02f9d3323367b3f1e06b4", 0xc9}], 0x3, &(0x7f0000004980)=[@rights={0x38, 0x1, 0x1, [r1, r1, r1, r1, r2, r2, r0, r1, r1, r1]}, @rights={0x28, 0x1, 0x1, [r1, r2, r2, r1, r1, r2]}, @cred={0x20, 0x1, 0x2, r12, r13, r14}], 0x80, 0x20000800}, {&(0x7f0000004a00)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000004ac0)=[{&(0x7f0000004a80)}], 0x1, 0x0, 0x0, 0x20040050}, {&(0x7f0000004b00)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000004e40)=[{&(0x7f0000004b80)="ea799d2e3662962463a82ae9e0d78922e97c929cb0db4364fcb8cab5c20e330e054a49120ffe89e85dd12e039f6d10086c514e72c64ceb5c8bec6d0056428879946bd9e69b61c47923660d151dab079e521f0edacfb32f6559a7f93f69c38bb8461c348fcb54d016d280b943c41fc6c6ba118eda515d250bc41d6b50a9340a891b10b9c155301f63b7846aed16a9fcea9d75e915ee3938180e17d5c9f9b3593a1c76969d40ac6e2dfe7ca5d231ac7b4d7f1ce75cf1eebdcf3c1d59fe6c84078855f19c8223cb7eae404da261d6424e3024b7f6f07d4acee26d29046f5e999c2d", 0xe0}, {&(0x7f0000004c80)}, {&(0x7f0000004cc0)="f50f189a0da0a92cbc8e35995f831e4d230e7bfcbb75583be67b4876c8030b3fde38da7d5de23a657acc2dcb7c37cdcf1c2f231bc57eff7033dcebfe7107b191a1d9c30eac8e2502256c1fd858964b8f887d361671c4a54038fbef1ba05d1edf558ceec33cf3ecc53d6314a15b6431a4bc9f060e81ec7288d7b25fe8ce29d19cc0f4f421a2bdf656ebd12b3d9e75a35917f575619ed4", 0x96}, {&(0x7f0000004d80)="10e2c8cca3163319a788acfbf44e3f9f16e6d23b22249ab4715eab66bcc761f09a652b7e81d2e1f5b4f2b071ddc680c0c6cae8260de01e03bde0d47f4e057e92e469bf066e0189c8a76a225bba30bd9c33be607164a9537f378b2a5d25dbac192e60c2ea1926f98aece922d72ff1e3de7d397757223e8d033de6ec9769d5b2a6a374e9ffcb1ad3da0840c909a79557f1f95c", 0x92}], 0x4, &(0x7f0000004fc0)=[@rights={0x30, 0x1, 0x1, [r1, r0, r2, r0, r2, r2, r1, r0]}, @cred={0x20, 0x1, 0x2, r17, r18, r19}], 0x50}], 0x7, 0x1) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r15, 0x84, 0x18, &(0x7f0000005240)={0x0, 0x10001}, &(0x7f0000005280)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r16, 0x84, 0x6d, &(0x7f00000052c0)={r20, 0xe3, "ff77f161b035d53e9a18446ecb444cf5f89957cb26958dc5d57305ee3a46b8437822c795c8b737bcf51774ced797b7a449d7d9535e129803beebd1e34b1dfbf4cf1498ceacba02b98bbfc915510025c05b45f1b9d8a3172699c8752c9ce047ebf9ba74284fc41d15ae172ae99dfc2321d7ffefa697801dc7b035c1c5b6f5bb400dadab8e7be2ed473da50ad96185daede30ebc22af63fcd2346b297c82c7e9985c5131b95b4e3037d854fdf685e9d4f359e99d61e3f7ec3b0daff7d2f7d896be9ffa3510a6eec4cb594dfc67f09584ca740b9a3dfdab788b39680a7f7aa4001a018e59"}, &(0x7f00000053c0)=0xeb) madvise(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0xf) [ 2063.026564] binder: release 31288:31294 transaction 417 out, still active [ 2063.034063] binder: unexpected work type, 4, not freed [ 2063.039417] binder: undelivered TRANSACTION_COMPLETE 17:39:47 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x10200, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000080)={0x1, 0xffff}, 0x2) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x0) pread64(r1, 0x0, 0xd9, 0x20000000000) [ 2063.121439] binder: invalid inc weak node for 418 [ 2063.126704] binder: 31288:31294 IncRefs 0 refcount change on invalid ref 1 ret -22 17:39:47 executing program 5: mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_pid(r0, 0x0, 0x187) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() r4 = getpgid(r3) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={r4, 0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000080)='security.SMACK64\x00', 0xffffffffffffffff}, 0x30) get_robust_list(r5, &(0x7f0000000240)=&(0x7f0000000200)={&(0x7f0000000140)={&(0x7f0000000100)}, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)}}, &(0x7f0000000280)=0x18) socket$inet6_sctp(0xa, 0x0, 0x84) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f00000014c0)='security.SMACK64\x00', 0x0, 0x0, 0x0) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:39:47 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x1, 0x24880) ioctl$RTC_WKALM_RD(r3, 0x80287010, &(0x7f0000000100)) sendto$unix(r3, &(0x7f0000000300)="af96e98aa89365fa88672323f4c0939dbdbf053296fe8a1809f597914ea7fc7910c192479376eae5f867ef3cf026700bd3cc7d3416318af0b42b58e279d159f2a39a62414dd35268685fb5f551c2a4bca288dd63f0333acf28cb5d0116a17bb36634697e62cd7324865edef08918ee7e4ab489f5b65761f7d95d0f58e351d963240811370bcf110dceec8356cc39a8d4f7d008d56284e14589df12e86f958df21bafb04a13b706f3710fe2c63369af9819e8526923bb8a36fccafeaa5aa74ff028714298ca9228af7a08812ba2a9ed1abceb5b5af7f3f99e93d3f8e27dc51609a206e4b260b5e368b1bc1b", 0xeb, 0x4, &(0x7f0000000400)=@file={0x1, './file0\x00'}, 0x6e) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x4000, 0x0) getsockopt(r1, 0x101, 0xff, &(0x7f0000000200)=""/153, &(0x7f00000002c0)=0x99) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x4001fe) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000180)={&(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000140)="b1fcf9c5f902fe3be79b82c4896ad4617974c1b616689f16e80ef6f7e4de590fc988341516c6e7a34f36b6d9c511dc99bb8ca72e8839", 0x36, r3}, 0x68) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000001400)=""/4096, 0x1000}], 0x1, 0x2000000000000000) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f00000004c0)={{{@in=@dev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@remote}}, &(0x7f00000005c0)=0xe8) lstat(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_xfrm(r4, &(0x7f0000000a40)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000a00)={&(0x7f00000006c0)=@expire={0x328, 0x18, 0x0, 0x70bd25, 0x25dfdbfe, {{{@in=@broadcast, @in6=@ipv4={[], [], @broadcast}, 0x4e22, 0x6, 0x4e20, 0x80, 0x2, 0x0, 0x20, 0x3a, r5, r6}, {@in=@broadcast, 0x4d6, 0x7c}, @in=@multicast2, {0x3, 0x0, 0x4000000000000000, 0xfff, 0x2, 0x5, 0xfffffffffffffbff, 0x4}, {0x3f, 0x9, 0x4, 0xfffffffffffffff9}, {0x7a, 0x28c7}, 0x70bd26, 0x3500, 0xa, 0x2, 0x0, 0x80}, 0x8000}, [@etimer_thresh={0x8, 0xc, 0x3}, @algo_aead={0xb8, 0x12, {{'aegis128-generic\x00'}, 0x358, 0xa0, "0068996be1ec8964dc74334bdc597b904480996cf6d1ffd2206b935ee212c8fa8ab59955747c2d84d1ed6a885e8c9ca49e54e9bcf93732636c8d7edb8142547a5f3ebd3ae202c53dc589572daf6232127809cc5c18fe98dda15f4d9fcd456d69b0a2b4c9d98a7778fa945c"}}, @algo_crypt={0x124, 0x2, {{'cbc(cast5)\x00'}, 0x6d0, "488d8073aa758fc051662f444e9d426deccd993b1b5d61241504d4a37d7beb12ba8877cc43165e5a5f7cf24a2727f09993986f7ac729d8536e868273a0d7e72a74afe85c2e07a2440ab540b88dfc8f638c96f49ec8fd73ceba0f4dd8fb372d06887ae26829cd2a2f32ea3ec0042a2fdf214b8d691d707243e2eaba9315d83ebc384684a40282207bac5ceba0be182ea2c687ef9f16967d4d29f2865f8b07c3bcea5453d1bc266b23852fda1f8ef32b4aa402871964ff1f8179daa1973607d02c85e6e60f90486d1bc057cad0e84e75953eaa83064a72dd9fe41f"}}, @proto={0x8, 0x19, 0xff}, @lastused={0xc, 0xf, 0x8001}, @proto={0x8, 0x19, 0x3c}, @address_filter={0x28, 0x1a, {@in=@dev={0xac, 0x14, 0x14, 0x16}, @in=@remote, 0x2, 0xd1, 0x7}}, @ipv4_hthresh={0x8, 0x3, {0x17, 0x12}}]}, 0x328}, 0x1, 0x0, 0x0, 0x200408d0}, 0x4000001) 17:39:47 executing program 3: mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f00000000c0)={0x4}, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x0, 0x84) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:39:47 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) r3 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x390, 0xc040) write$P9_RLOCK(r3, &(0x7f00000000c0)={0x8, 0x35, 0x1, 0x2}, 0x8) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x5, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="0463044001"], 0x0, 0x0, 0x0}) ioctl$sock_inet_udp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000100)) setsockopt$inet6_mtu(r3, 0x29, 0x17, &(0x7f0000000180)=0x4, 0x4) [ 2063.541963] binder: send failed reply for transaction 417, target dead 17:39:47 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigaction(0x32, &(0x7f0000000100)={&(0x7f0000000080)="430f4bf88f6830a3054a59364805c4c1e173f64dc462f147487f470f73f2004d0fae62e226400f1962a3c402d53d8a070000004281c28000000066430f6006", {0x100000000}, 0x18000000, &(0x7f00000000c0)="c442859ccf66f30f2d3a8fc848eef25e262e88f3460fae840947000000c4e3f916d4000f195044e90f000000c443c55c7fd3f02e0f2ede"}, 0x0, 0x8, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0xff) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:39:47 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x0) pread64(r0, 0x0, 0xfffffffffffffec7, 0x0) ioctl$BLKSECTGET(r0, 0x1267, &(0x7f0000000040)) 17:39:47 executing program 5: mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x0, 0x84) ioctl$FICLONE(r3, 0x40049409, r3) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f00000014c0)='security.SMACK64\x00', 0x0, 0x0, 0x0) symlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00') pipe(&(0x7f0000000140)={0xffffffffffffffff}) accept$packet(r1, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000200)={'vcan0\x00', r5}) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:39:48 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:39:48 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) r3 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x2, 0x4000) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000100), &(0x7f0000000180)=0x4) ioctl$BINDER_THREAD_EXIT(r1, 0x40046208, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x5, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="0423044081"], 0x0, 0x0, 0x0}) 17:39:48 executing program 3: mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x101, 0x44101) r0 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x3, 0x2) ioctl$KVM_ASSIGN_DEV_IRQ(r0, 0x4040ae70, &(0x7f0000000100)={0x56c000000000000, 0xffff, 0x8, 0x5}) openat$cgroup_procs(r0, 0x0, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x0, 0x84) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:39:48 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:39:48 executing program 0: syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x3f, 0x10000) openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x109000, 0x0) 17:39:48 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000180)=[@transaction_sg={0x40486311, {{0x1, 0x0, 0x3, 0x0, 0x11, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)=[0x38, 0x40, 0x30]}, 0x4}}], 0xd5, 0x0, 0x0}) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) socketpair(0x1, 0x0, 0x7, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f0000000240)={0x7, 0x8, 0xfa00, {r4, 0x8}}, 0x10) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x5, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="0463044001"], 0x0, 0x0, 0x0}) 17:39:48 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x240000, 0x0) r3 = msgget$private(0x0, 0x1) msgsnd(r3, &(0x7f0000000100)={0x3, "b46e3e902ee6ed209fc0ca2ebd1163a59e134588155dc6c99af47ff852ed50b37409f06dc6d61427799a131db8b623412d1e4946a85486e44fc76ceaf478a54c7199f84dd593"}, 0x4e, 0x800) write$P9_RSYMLINK(r2, &(0x7f00000000c0)={0x14, 0x11, 0x2, {0x20, 0x1, 0x7}}, 0x14) 17:39:48 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x200, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{0x30, 0x1f, 0x1}, 'syz0\x00', 0x47}) mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x0, 0x84) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f00000014c0)='security.SMACK64\x00', 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0xffffffffffffffff, r1, 0x0, 0x2, &(0x7f0000000140)='#\x00', 0xffffffffffffffff}, 0x30) fstat(r3, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000240)={0x5, 0x7, r4, 0x7, r5, 0x4, 0x8, 0x2}) preadv(r2, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) [ 2064.534112] binder: send failed reply for transaction 422 to 31345:31346 [ 2064.562263] binder: undelivered TRANSACTION_COMPLETE [ 2064.567818] binder: undelivered TRANSACTION_ERROR: 29189 17:39:48 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x0) getsockopt$bt_hci(r0, 0x0, 0x0, &(0x7f0000000040)=""/236, &(0x7f0000000180)=0xffffffde) [ 2064.713573] binder: 31363:31365 got transaction to invalid handle [ 2064.720102] binder: 31363:31365 transaction failed 29201/-22, size 0-0 line 2834 [ 2064.727954] binder: 31363:31365 ioctl c0306201 20000440 returned -14 17:39:48 executing program 3: mkdir(0x0, 0x10000000002) mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x1, 0x20000) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f00000000c0)={{0x3, 0x3, 0x4, 0x3, 0x8}}) socket$inet6_sctp(0xa, 0x0, 0x84) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) ioctl$EVIOCGMTSLOTS(r2, 0x8040450a, &(0x7f0000001400)=""/4096) 17:39:48 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x8080, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) [ 2064.835184] binder: 31363:31365 IncRefs 0 refcount change on invalid ref 1 ret -22 17:39:49 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) r3 = semget$private(0x0, 0x3, 0x200) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x4800, 0x0) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0x7, &(0x7f0000000280)={0x400, 0x9, 0x8000, 0x1ff}, 0x10) semctl$SETVAL(r3, 0x2, 0x10, &(0x7f0000000080)=0x4) ioctl$VIDIOC_S_SELECTION(r2, 0xc040565f, &(0x7f00000002c0)={0x0, 0x100, 0x2, {0x1, 0x4, 0x800, 0x800000000000cc5}}) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x4800) ioctl$KVM_SET_PIT(r5, 0x8048ae66, &(0x7f0000000180)={[{0x2, 0x5, 0x100, 0x100000001, 0x100000001, 0x9, 0x8001, 0x7e2, 0x0, 0x1, 0x401, 0x43, 0x2}, {0x0, 0x0, 0x200, 0x7fffffff, 0x3, 0x5, 0x5, 0x0, 0x0, 0x5, 0x10001, 0x7, 0x80}, {0x5, 0x3b, 0xfffffffffffffffd, 0x8, 0x6, 0x169a, 0x6, 0x3, 0x0, 0x7ff, 0x6, 0x8}], 0x3}) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x5, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="0463044001"], 0x0, 0x0, 0x0}) [ 2065.094805] binder: undelivered TRANSACTION_ERROR: 29201 17:39:49 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x0) pread64(r0, 0x0, 0xd9, 0x20000000000) setsockopt$inet_udp_int(r0, 0x11, 0x6f, &(0x7f0000000280)=0x7fe, 0x4) write$P9_RSTAT(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x6d) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00000000c0)={{0x7, 0x9070}, {0x5, 0x4ec6}, 0x6, 0x5, 0x8}) ioctl$PIO_FONTX(r0, 0x4b6c, &(0x7f0000000140)="23bcd78834507416d63aaaa6e6c38b981148996220f08e95bf396b591b50c2bb1162db59cfbe4b597aab383e") socket$inet(0x2, 0x80005, 0x0) 17:39:49 executing program 1: openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x4, 0x8000) r0 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x1, 0x600402) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x5) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, &(0x7f00000000c0)={0x4, 0xffffffffffffff9c}) [ 2065.319105] binder: 31390:31391 transaction failed 29189/-22, size 24-8 line 2834 17:39:49 executing program 3: mkdir(0x0, 0x0) setxattr$security_smack_entry(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.SMACK64EXEC\x00', &(0x7f0000000100)='\x00', 0x1, 0x2) mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x2c, 0x4) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4}, 0x1c) connect$inet6(r0, &(0x7f0000000140), 0x1c) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x0, 0x84) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) [ 2065.384835] binder: undelivered TRANSACTION_ERROR: 29189 17:39:49 executing program 5: mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x0, 0x84) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f00000014c0)='security.SMACK64\x00', 0x0, 0x0, 0x0) ioctl$VIDIOC_TRY_ENCODER_CMD(r1, 0xc028564e, &(0x7f0000000080)={0x3, 0x1, [0xfffffffffffffff9, 0x7ff, 0x100000001, 0x4, 0x9, 0x0, 0x9, 0x5]}) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:39:49 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBDEV_G_SELECTION(r1, 0xc040563d, &(0x7f0000000100)={0x0, 0x5, 0x103, 0x1, {0x0, 0xcc8e, 0x1, 0x2}}) setsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f00000000c0)={@dev={0xac, 0x14, 0x14, 0x14}, @multicast2}, 0x8) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0xe08) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0x7, &(0x7f0000000140)={0x9, 0xa43, 0x9, 0xfffffffeffffffff}, 0x10) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x1, 0x3) 17:39:49 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x200000000000201, 0x0) pread64(r0, 0x0, 0x0, 0x20000000000) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x4000, 0x0) 17:39:49 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x90000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r3, &(0x7f0000000480)="04ccea873b05c1591d9742c7db5f6d5396908f82c40eb3257d26ef7f998538de42022d936a17b6c3fa8cf70a0c5a674ebc0db689d3b30a38b8ecb49faa9f768ff7e6a7e1d076f33054c8bf0538d7d3b9d6af78bc443c56264ba75aba4e7ff2ce54d4dd15474da4fb45c597d9416a2818bf3bfabaad0ed346575dfb7d70c7ff50cbb03cc9a98164838942a5facdb353b9291120196c6c186120b3a017109863c5b907ca9e69220f43300447a483d103213e365a9ef2a5f1bcab90f0b0406280d6c5c747068db88162d30b87bc315380b17142bd7a823e04438df42bb01fc7f783f5a4fd69e0891c9bb11783cff883256eba959fcc219e7a3ae0f1c8475c03af57e87a38c7de4c7fb4b42043517136107d916466606b712de5563b56d1a99a2e7530dd4cfecd444573cea811ea6d25be6adc903d5743c5b386869a072a96a4b402dc93a6e09867f47c31fccb080faf20623802efe4e4ae957ab847297094838c5e7eb6f17877b1a5db397a61a9953be73c95d1bee6524881aefaf9a020b4bfdfb8693de0f776a64f9e1d70a948636b5298c8985548f0db28b5e39ebb9851b0949b25bd0255f08d164d783478a8face3f583b5763930a615dd0b8574a48845ba88643b746fe19e8f33c05472e89fb1d1bfc118d6c4d67981548c028c2f5b389ac504ad9f1188e74467901c438fb98d604b06377524e9ff0ddc6df53b238eb265320d76d9ecf5bda849c9434d81d1ff2508df0010aa764ab59c690b01b59363be4a043b04585842d72fb67d7d793151dc79a8f0d7ada9e71dcf1552a92f3a6845db5624137797e7fdef81b7a7b73f0c33e0a8fdb481ee55e337dd16d1ea4b12bdd242f228a2ae9a607b312fb0e04cf01d622ee0d39b6872bd6230129fafb2fcd1a293fc36529fd090c7c3af103ac7b1b0e9cc61fc7b3ab81df078bd10f54e8dafa4a7e707925bee40c7c7da3a3f46f246a6a4a9e7a469246b461f5d2eec627ec9d932c186caae1af5ca2964f308bb2ad7368c13d72f30dec2e4a9a00c59e51fb6ee6ac4d5615cfcb1b9e8b66228fa80643d6616bf25e84a6d6672ca2db4893fc9cbeb72e15bc70ae340eca26f8350aef479256320c90754d96302c85e4187fa0c8155538079860e60e2dd2186c4cacb7ed56e3002bc8c4887100ef9387f65a0da1bc3e8d765b64bb0c8d08d8fa8a76cbf2184a010e5817f8babee9e4c1d776a01b2684c8a2276a6413e79e15be8fdac2a86f899683f59b178b5eef68ccb79efe7606003b0b06facc9ea5cb12136820ed38f6b97c1aa9efb0909216411b9950301eea2f6c005f1b9ffd100357da1f03083d334d6e545ed3545ec5c3a6133777fc83e8213c16f2f73721eddc577c84020f283365ebfebff3635d569b3670e54a9165dda6a234e8995c8b4bbb44492909a494367f029546f0f780ff3c47fe73403ca1689463c1e3ec9af44e9ca54ad617d254d7151bc1201dce7fec65156f7c91b3758a499c312578688a9b775a0ee0369a9cdaa2c1866f30752fcf55940d1fd65907372fd518b93c0b0172c5278f20cd5fbd053391db164b4281ebe1bb11e6b1caecca86e9d069329c944ef2c201e1cac62d0b278f7007d2c42ba397b96ef5cbbf63eb1fce1c07230e13f335c6fbe2d5669906147a16aa77d6bef4d05d06baec7ea29a38f0f59829cda9ab0c92b40c5d8f3aaec6788ae5be4e1dcf7e22fb8c4ae12d6c56d7993e05db0771c0d2abe3394d1e71f65af29d1dce5a2317d652ab511c3867f6cb14fcc8ffdf97489fe2ec01582d2cfd6d56df697964171dcb98310304ee13a6f927542bfc73fea2df3b6e98aba7ec060faa542aa0fbea218a6c72c3b46681ef81c5a3cf7a71153c96a0212a051b37c7bc903e12a7b2259c3df960dba4814927f9d6553b4c13ba357823b526192f69a322339c6012722e15a170221d691d7533494e4cc57f504c12d9f01bd5f85c42fd927a46b7c8ccc1d4d6db808192dc83442f27d0ede1f2fdbb04061aacb81647eb4a96e08f940e0286bdbc56ef7723d7938ad67b668464c6cccae77d86df96ed9c46490d91e38b9390ce6a2aac78b5bf76689ff54ad136bce43cb2d64ef250b602d9cd35559039f6d98c8a49e2b0541ead0261ec6abc7326352a3f72988a12f2e3117404ac5992f6d86439331c1f435d98fdcc717f6789686ef8ea9b3a40383c81fb58fba889c237a4b617b36a1b94c9281d01a28b4c8ed7419d0f6e81ebe7cc6cee41b9062cd10d4bad7bebb38fe2c1d9fca42a9a9ef36e69e56603046fda014bbd3fc74dbc4b500234ec63f2c882c3cd64061f3655600fd3607787f571403290f4696c1a446cb661815682ce4b83a6df2eb7f2ae4264441ce2b7111b1d6c7f44ca9f58451db04792c823dd73b3f0461c0304d3eb9107d32a16de8ab6ac7c57696ea121bde7704682ddb0994772aa1cd66db07ba926327e5591af34f1da84dd4ee67072ba7574cd7652317e96b2dd70851fe1f04368836ebcd56f60b07bb66899c3acd9c328b043833ce52bf03b244ae3d9a99dd156059e898d7096c257cd09d623e28ac09d36078b6a84357d68ad8e141a395dd6b0fb8209509a5000898d8a231abb1f70e66fa5ae9449618aba53de9781ea0ab9e6c41aac2e9a7d44e1bcdf2f2fdc0da3ffb5103901176908f38281fa72126bc3c0baee303da3840f9ab489d277b830c0323f829a40d23a3b5bf230b4569739e78b5aa94c02a38087ea824b626f6cca9a61670081154392b59c6694781a20daa559d8e6c0b57e4af7a21d9469509f64e55ebf1c749a38fbf3d421afa0b8ba66a10e34831f73f98691a3b5a7af50b3674476e70655311231c7cd5dc80d76b65e54ac7330d27d6ddd37acf9c8bb1cff7084516b0a2b792c5ed7d35349f26f3e125d28ef7d0e6bb96b0b8728c0912ce63b815dea956df3b81c0e7816447276192d5cf6591b443d40d327ce1eb068e14f8fee0fa7d50f939a7c0054a83a8c840725dce40da5d0ed06e2eb9dac37ef0c8597634bdc9d7ee561b79c883f55ddfca15c752d672309239d51aa4030047d536ebbf586f85fa547f00d9fa363dca6d41a447c4e09811fa9ae532623285f1ff50f9e66b898a557c8ed56106aab5c48069907688dcfd0e6e7184802909db252b8e16d97f1a9da1bac1971127966eaf96f70d6b9466d937cec222e6d3407b1a40a24d5aa0ec4950575f5c8d1154994d5664361aaa8bb03e90c422d4f344da193accffb7b05f405f9f65ae09128f316ccbfefeb028c2596200904e20b542abdb89391fcface6e715bbf0400ddb5a4ff2d41a89061b3db40271d27a9f69255652ae3e9d3a3d1c4d06e76bcd685053fa4cf49d193f8717d64aa7ef34af8b6bc42fe395eca4e8d2890e1b519f71d0fe88f1099aa57ee68ea652aef7c240e6a921578bf8761f9ac35f28e8d581ab957ce441eb6b1446bf00801b04098f1972c2d87f762f48b2becf3b715690a390e7901bfe10affc8842ad345d4f1453238cc49db8c24143d061d9e08d1fd51203b851298246423a52e52e0da18be31280cc7023962b2a03008f9c807d34f265e8a6065bb083c440b6104b71198a8f67cb25360ab044230ddc211a93c182c9ff8cab6c9c5bcb387745553ebb4bb78405183aebc5c676c24d549c1a99a315905f7b72d04ca7572fa330a2e518ee4544596a3935d534fe0a9ec0648b93171394eef77545b62dbe0413d7f1601964ddb54f3837fcefbc1ceba56e5637ca9ded7ddcb1d4b00afb23c4cbbf33e0a37fc9a20247f46d079bcf7d42bb5d8fd5859e20c8a9c25ae048b91ede35853c77930ce6180e9d80737256e469f5313c518944abd98463f67b90cfe88d0703991c3a41c4bf5d7bab1f1cc66a2631461c7522b36a9e2ba772126d72d81896a6e41a72c6e4ffb606b898fec931f182b26b2852109ccd1cb6fa4a90e7cf61c7e117ae8b182a34d81b2bf84b117dbaac4f9aa0fd986ff06e65eb0a8b29e4a996b91e190243174a28868681b7d9d211f65ff2e0761d5ea53cbea99b5cbd742dd1cb75525865387722cbedea9d59948a541cfc45604da1d16abed2733ba93415395c14ca23db3679e23c4f5ee0faadcbd42741cfb8ca8bce51b76969abab0b9bce20afa9cb3e2bae81f4708b8434339468a61af65f6019bfeda2445fdba648735df91182475818b031df28ad9e8756590b41c2436efeca5e785287dd680f6013e11d17770968894b54f028165f36ac9d65d99ca7278bd146905bf49c18a76be90cbffc7f142a75ab84c4c8c9ae65e8f7b359f61cf35858909522fb0a8469dd78b08342862c6b9fa63fef9f79b0b0208220872c98f52bbbcb1c78372a08eb1e05fd4983f7e011fb837d330393ccdc6db51b6099ab38e7652b0279b018d7fa043507145d946c592fef61ace24fb676b084bd7e5be2975adb111d2917ae6e619a5a9aaf9e15cfffa56cf6a0c992c75eb7004643ffe64cfddab3254ec8ab1a2971f31112e28d774ccfa4094d8d3fd06df86037e8ba52bf6b8da711624127d2b3d764474dbf094ba3b983f91377795de63508d7e99c2895ec4700357795566b929b2e5a6b6b2721243df296754233ea53a4ce6a28d7b56477453b10050b233a23f26bc1468d0c60d99e293afd53805b95fa27369c85720d44e32f7ddfb51182bd341e7cffd19919e960673e15a67d5168d3c2b9ecd4cbcac835240a365b3039994d3785c9a356eac9eb1936b78743e073014f5c09cea6ab4aa0173aff457116a4e5046bff8b0c722dd71b31cb02bed209fb96f7624cbfb4f9163ca66be7732785e88865d51ce70ac18fb33c492152cfec1c36aa35408bbe2fe013d2e1ab54bcac084db9545cf2396437f349bbc08074fc3b684303f358aad5e1fc52b2e8d9ed449bda3bad3b12b7e7d2b062ff4cde71773e2b8133832f46ed752442cb96a31281fb6e64fca3cff3dc66294c84d67641196e6f559c3b23e1ace29fba0fdeedeef5ff62ff19c2a2e38015d73f90908f577db85b01ec4cec6c8a897bcb7f5d2f36a4095820581edcca15f514fe968d4398d9163f604f334087e447e8b9b5f31e7cb18cb4dfd163ee3454139a24325caa66d636a3111260dae2cc007b652b539ffb5c6c1e0f4878e2c120f624ebf3b8e3e6ffac986e521c8e64cace6c4e3cc59718af72ac1a39e8692b54af561c35d5a8335818191f926e1202b68c9c2b63633a4ddde209802e2d309da9a36d46e67578211a6113ae530f95d99e8f4a6d09c4988a8921428ca0a86fb1cab543a934f29f50adc94948879fd26d9308ffe97aadbb301bd1c8cb1f59531efc5a7bc50c5e5e01c98241a254e2f0bdde8f9b68152fe0afb30c8f724829b260b140fbed373faf5bd756374ba96c720e7127273970c863433ee1ffa8c0e59880260e729f42f8ab057bbce131bc70b4c911263a9c83ece8e6340760aadb665464c5e6de5e0bf9dd62218fe6dda786d855798f33af2f6596ce5941f7f9ae1ec1a470e54b78b8bbbf25e573a2aa84ba8627b4406404a1154ba12b1e29983feb2667c521fc81f4aa16fffc723c98ff05b3316088b98c77660f41708f9dd2b2e958dbedcfb353a2b743bd5f2d4e134ed4d88b4dc0de5c9c678c1d162ecd13395f71b3b0b9b1057fb89692761018a4c9605d58d8075bbf80b81a2549363f2e557e9a93fd4635391add6da74c527bfe1b9b07730f103d5d70510b0a0a074ba60f571c54f5c1d9473895a4eceb2b5f9375a0c48842bda3aec6112cf3f7a191d486cc2469d1219a26864f49ea816a63333bf03c76054a414e35e61b2", &(0x7f0000001480)="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", 0x2}, 0x20) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x5, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="0463044001"], 0x0, 0x0, 0x0}) ioctl$DRM_IOCTL_AGP_ALLOC(r3, 0xc0206434, &(0x7f0000000100)={0x80000000, 0x0, 0x0, 0x9}) ioctl$DRM_IOCTL_SG_FREE(r3, 0x40106439, &(0x7f0000000180)={0x5, r4}) 17:39:50 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x100, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) open$dir(&(0x7f0000000080)='./file0\x00', 0x40400, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) [ 2066.034570] binder: release 31425:31428 transaction 429 out, still active [ 2066.042218] binder: unexpected work type, 4, not freed [ 2066.047587] binder: undelivered TRANSACTION_COMPLETE 17:39:50 executing program 5: mkdir(0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x0, 0x84) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f00000014c0)='security.SMACK64\x00', 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) [ 2066.131407] binder: invalid inc weak node for 430 [ 2066.136748] binder: 31425:31428 IncRefs 0 refcount change on invalid ref 1 ret -22 17:39:50 executing program 0: pread64(0xffffffffffffffff, 0x0, 0xd9, 0x20000000000) 17:39:50 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x40) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000100)={0x6000, 0x10000}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r1, 0xc0945662, &(0x7f0000000140)={0x800, 0x7f, [], {0x0, @bt={0x1, 0x7, 0x1, 0x1, 0x7f, 0x3, 0x3, 0x6, 0x9, 0x7fffffff, 0x0, 0x10000, 0x1, 0x3, 0x2, 0x21}}}) ioctl$EVIOCGEFFECTS(r1, 0x80044584, &(0x7f0000001400)=""/238) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) clock_gettime(0x7, &(0x7f0000000340)) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00') sendmsg$NBD_CMD_CONNECT(r1, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10002000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x34, r3, 0x10, 0x70bd25, 0x25dfdbfd, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0x80}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x34}, 0x1, 0x0, 0x0, 0x20000040}, 0x4000000) 17:39:50 executing program 3: mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_pid(r0, 0x0, 0x6ad7041bd450d02a) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) r2 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x0, 0x2) setsockopt$netlink_NETLINK_NO_ENOBUFS(r2, 0x10e, 0x5, &(0x7f00000000c0)=0x4, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x8000000400200) socket$inet6_sctp(0xa, 0x0, 0x84) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:39:50 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x8000, 0xa0) ioctl$VIDIOC_G_STD(r2, 0x80085617, &(0x7f0000000180)) ioctl$PPPIOCGL2TPSTATS(r2, 0x80487436, &(0x7f0000000380)="5c417d1ef5cd6c4a4401af91d4660590bc865fa37817638058d877186a5b826c37aa86cb36e550da83ef230df9203dcb2f0d1a78498fa1919ae80b1ae2b3aa44ddb4d41d6d179e151751f3e4fdd8d11337aa59541dbfaae67617093d65d75cb8ffae362222c1f192bedccc101fecf50bcd34c51560800a7efda8e9f7e6664cfaadb19d7c86") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0063404000000000000000000000000000000033000000000000000003020000000000001800000000000000080000000000008f", @ANYPTR=&(0x7f0000000200)=ANY=[@ANYBLOB="852a627300000000", @ANYRES64=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYPTR=&(0x7f0000000240)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00']], 0x0, 0x0, 0x0}) fcntl$getownex(r3, 0x10, &(0x7f0000000280)) ioctl$VT_RESIZE(r2, 0x5609, &(0x7f00000001c0)={0x49, 0x2, 0x811c}) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x1, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r4, 0x80045400, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r6, &(0x7f0000000080)={0xa, 0x0, 0x0, @local}, 0x1c) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x5, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="04630440012f96a4e60ecbac3db129186bd8d2e1ee8ae0832ceb587beb39bba98008f1953dd0bd4d97bc385b3d71460073f0"], 0x0, 0x0, 0x0}) [ 2066.546573] binder: send failed reply for transaction 429, target dead 17:39:50 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x0) ioctl$RTC_EPOCH_SET(r0, 0x4008700e, 0xffffffffffffffff) pread64(r0, 0x0, 0xd9, 0x20000000000) 17:39:50 executing program 5: mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x0, 0x84) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f00000014c0)='security.SMACK64\x00', 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) [ 2066.884402] binder: 31456:31459 got transaction to context manager from process owning it [ 2066.893234] binder: 31456:31459 transaction failed 29201/-22, size 24--8142508126285856760 line 2825 17:39:51 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) r1 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x40, 0x10400) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) [ 2067.018884] binder: undelivered TRANSACTION_ERROR: 29201 17:39:51 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x0) pread64(r0, 0x0, 0xd9, 0x20000000000) syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) 17:39:51 executing program 1: mkdir(0x0, 0x0) get_mempolicy(&(0x7f0000001500), &(0x7f0000001540), 0x663, &(0x7f0000ffc000/0x3000)=nil, 0x5) mount(0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000001600)='/proc/self/net/pfkey\x00', 0x20080, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000001640)='/dev/vcs#\x00', 0x2c8c33af, 0x1000020040) r2 = openat$cgroup_procs(r0, 0x0, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x80, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = getpgid(0xffffffffffffffff) ioprio_set$pid(0x3, r5, 0x4) r6 = dup(r2) r7 = syz_open_dev$sndseq(&(0x7f0000001680)='/dev/snd/seq\x00', 0x0, 0x2000) ioctl$EXT4_IOC_SETFLAGS(r7, 0x40086602, &(0x7f00000016c0)=0x20074) execveat(r6, &(0x7f0000000080)='./file0\x00', &(0x7f0000000300)=[&(0x7f00000000c0)='security.SMACK64\x00', &(0x7f0000000100)='selinux\x00', &(0x7f0000000140)=')ppp0\x00', &(0x7f0000000180)='/dev/nullb0\x00', &(0x7f00000001c0)='\x00', &(0x7f0000000200)='\x00', &(0x7f0000000240)='vmnet1\x00', &(0x7f0000000280)='security.SMACK64\x00', &(0x7f00000002c0)='security.SMACK64\x00'], &(0x7f0000001480)=[&(0x7f0000000380)='security.SMACK64\x00', &(0x7f00000003c0)='/dev/nullb0\x00', &(0x7f0000001400)='security.SMACK64\x00', &(0x7f0000001440)='^vboxnet1GPLvboxnet1(:(+]]\x00'], 0x1000) ioctl$DRM_IOCTL_GEM_OPEN(r1, 0xc010640b, &(0x7f0000001740)={0x0, 0x0, 0x8}) ioctl$DRM_IOCTL_GEM_CLOSE(r1, 0x40086409, &(0x7f0000001780)={r8}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x4, 0x84) utime(&(0x7f0000001580)='./file0\x00', &(0x7f00000015c0)={0x78a0, 0x81}) ioctl$NBD_SET_TIMEOUT(r3, 0xab09, 0x8) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f00000014c0)='security.SMACK64\x00', 0x0, 0x0, 0x0) preadv(r3, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r7, 0x801c581f, &(0x7f0000001700)={0x3f, 0xc94, 0x10000, 0x4, 0x4}) remap_file_pages(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2000008, 0xff, 0x70003) [ 2067.423841] binder: 31456:31459 IncRefs 0 refcount change on invalid ref -1533661439 ret -22 17:39:51 executing program 3: mkdir(0x0, 0xfffffffffffffffe) mount(0x0, 0x0, 0x0, 0x0, 0x0) syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x1, 0x28000) r0 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x80000, 0x100) openat$cgroup_procs(r0, 0x0, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x0, 0x84) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:39:51 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x6, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f0000000080)={0xfffffffffffffffa, 0x7, 0x1ff, {r1, r2+30000000}, 0x7, 0x8}) pread64(r0, 0x0, 0xd9, 0x20000000000) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) 17:39:51 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) ioctl$BLKFLSBUF(r0, 0x1261, &(0x7f0000000080)=0x3ff) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000200)=0x3, 0xe5) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x80000) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) modify_ldt$write(0x1, &(0x7f00000000c0)={0x10000, 0x100000, 0xffffffffffffffff, 0x400000000000, 0xeb, 0xfffffffffffffffb, 0x1, 0x64, 0x26, 0x3}, 0x10) getsockname$inet6(0xffffffffffffffff, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000280)=0x1c) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f00000002c0), &(0x7f0000000300)=0x8) r2 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x8, 0x80000) ioctl$SIOCGIFHWADDR(r2, 0x8927, &(0x7f0000000180)) 17:39:51 executing program 5: mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x0, 0x84) r2 = syz_open_dev$mouse(&(0x7f0000000280)='/dev/input/mouse#\x00', 0x1, 0x40) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000002c0)={{0x1f000, 0x2000, 0x10, 0xffffffff80000000, 0x2cf3, 0x2, 0xb7e, 0x3902, 0x8000, 0x5e, 0xb, 0xffffffffffff0001}, {0x100000, 0x7000, 0xd, 0x6, 0x0, 0x10000, 0x2, 0x1000, 0x7, 0x4, 0x0, 0x40}, {0x10f000, 0x3000, 0x8, 0xffffffff, 0xf26, 0xe15e, 0x3, 0xda, 0x8f, 0x4, 0x0, 0x4}, {0x0, 0x2, 0xb, 0x2, 0x80000000, 0x1b79, 0x8, 0x1000, 0x8fa2, 0x1f, 0x9, 0xfffffffffffff30d}, {0xf000, 0x0, 0xd, 0x5, 0x0, 0x5, 0x8, 0x800, 0x2, 0x8001, 0x39, 0x8001}, {0x0, 0x7001, 0xa, 0x9, 0xfc, 0x8, 0x7fc1, 0x20, 0x4, 0x44e8d6da, 0xff, 0x9}, {0x1, 0x0, 0x10, 0x0, 0xffffffff7fffffff, 0x6, 0x8, 0x7fffffff, 0x522, 0x8, 0x9db, 0x39}, {0x13000, 0xd001, 0x1f, 0x2, 0x3f, 0xffffffff, 0x5, 0xfff, 0x0, 0x18000000000, 0x7, 0x8}, {0x1, 0x4000}, {0x1000, 0xd000}, 0x20050005, 0x0, 0x104000, 0x2100, 0x2, 0x8000, 0x0, [0x67, 0x269, 0x5, 0x800]}) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x440900, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r3, 0x0, 0x83, &(0x7f00000001c0)={'nat\x00', 0x0, 0x3, 0x74, [], 0x7, &(0x7f00000000c0)=[{}, {}, {}, {}, {}, {}, {}], &(0x7f0000000140)=""/116}, &(0x7f0000000240)=0x78) 17:39:52 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x8, 0x800000000007fc) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000000)=0x1ff, 0x4) r1 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x10001, 0x1) pread64(r0, 0x0, 0x0, 0x0) modify_ldt$read(0x0, &(0x7f00000000c0)=""/4096, 0x1000) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000002, 0x4010, r1, 0x5c) 17:39:52 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x5, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="046400ada4"], 0x0, 0x0, 0x0}) r3 = syz_open_pts(0xffffffffffffff9c, 0x228402) ioctl$PIO_UNISCRNMAP(r3, 0x4b6a, &(0x7f0000000380)="a0ee66e588d02b719905c4195d209355c25d9f84375f5c6d4098a906cc4028e5f3514650ec528034c547f0b6ea5896dfb5d796925bc2e4b677efb57366ef949a07312729fe687041773f3b28dbc939c2247f47fbbd164c562fafc816cb826d5e9075cdd893746427d8986627ac0ff1720f9f3a71b2c0a99402dcf3a67354a15d63") r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x802, 0x0) ioctl$KVM_SET_ONE_REG(r4, 0x4010aeac, &(0x7f0000000100)={0x20, 0x2}) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000480)={{{@in6=@mcast2, @in=@multicast1}}, {{@in6=@local}}}, &(0x7f00000000c0)=0xe8) 17:39:52 executing program 4: r0 = syz_open_dev$midi(&(0x7f0000000300)='/dev/midi#\x00', 0x8, 0x4100) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffff9c, 0x84, 0x66, &(0x7f0000000340)={0x0, 0x8}, &(0x7f0000000380)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000003c0)={r1, 0x7f}, &(0x7f0000001400)=0x8) r2 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_S_FMT(r2, 0xc0d05605, &(0x7f0000000140)={0x1, @pix={0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0xc}}) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x2000, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffff9c, 0x84, 0x76, &(0x7f00000000c0)={0x0, 0x5}, &(0x7f0000000100)=0x8) r5 = semget$private(0x0, 0x3, 0x1) semop(r5, &(0x7f00000002c0)=[{0x6, 0xfffffffffffffffc, 0x1800}, {0x2, 0x2, 0x1000}], 0x2) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000240)={r4, 0x7cff}, 0x8) setsockopt$IP_VS_SO_SET_ZERO(r3, 0x0, 0x48f, &(0x7f0000000280)={0x88, @broadcast, 0x4e20, 0x0, 'lblc\x00', 0x20, 0x1, 0x58}, 0x2c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:39:52 executing program 3: mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) r0 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0xff, 0x240) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000180)={{{@in6, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}}}, &(0x7f0000000280)=0xe8) r2 = getuid() setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000002c0)={{{@in=@multicast1, @in6=@local, 0x4e24, 0x8, 0x4e21, 0x1, 0xf633f72ee7c9dfc2, 0x20, 0x80, 0x2e, r1, r2}, {0xb546, 0x5, 0x88, 0x401, 0xaee, 0x8, 0x7f, 0x3b8000}, {0xffffffff, 0x6, 0x3, 0x5}, 0x7ff, 0x6e6bba, 0x0, 0x0, 0x1, 0x3}, {{@in=@loopback, 0x4d4, 0x32}, 0x2, @in=@rand_addr=0xd6, 0x3506, 0x1, 0x3, 0xe6e3, 0x8, 0x3ff}}, 0xe8) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x0, 0x84) flock(r3, 0x9) preadv(r3, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) [ 2068.325988] binder: release 31512:31514 transaction 435 out, still active [ 2068.333470] binder: unexpected work type, 4, not freed [ 2068.338812] binder: undelivered TRANSACTION_COMPLETE [ 2068.422078] binder: 31512:31514 unknown command -1392483324 [ 2068.427889] binder: 31512:31514 ioctl c0306201 20000040 returned -22 17:39:52 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x400) ioctl$VIDIOC_ENUMAUDOUT(r0, 0xc0345642, &(0x7f0000000040)={0x0, "b2a3d17e3f7e272ef717f340000000001000", 0x3, 0x1}) ioctl$BLKPG(r0, 0x1269, &(0x7f00000001c0)={0x2, 0x2, 0x4b, &(0x7f0000000140)="59980cdf88a79d193805f54fcab54833f7e6216b1c39fa8ddf8c890b059d0e80be36b0d434861e4e8b0f6c026532cbb294c64d81e1b1a6a03431dfbb89c452bbaf2f05f0bebb3e35ecdce8"}) pread64(r0, 0x0, 0xba, 0x10) setrlimit(0x5, &(0x7f0000000080)={0x6, 0x80}) getsockopt$inet_dccp_buf(r0, 0x21, 0x0, &(0x7f00000000c0)=""/58, &(0x7f0000000100)=0x3a) 17:39:52 executing program 1: mkdir(0x0, 0x0) get_mempolicy(&(0x7f0000001500), &(0x7f0000001540), 0x663, &(0x7f0000ffc000/0x3000)=nil, 0x5) mount(0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000001600)='/proc/self/net/pfkey\x00', 0x20080, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000001640)='/dev/vcs#\x00', 0x2c8c33af, 0x1000020040) r2 = openat$cgroup_procs(r0, 0x0, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x80, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = getpgid(0xffffffffffffffff) ioprio_set$pid(0x3, r5, 0x4) r6 = dup(r2) r7 = syz_open_dev$sndseq(&(0x7f0000001680)='/dev/snd/seq\x00', 0x0, 0x2000) ioctl$EXT4_IOC_SETFLAGS(r7, 0x40086602, &(0x7f00000016c0)=0x20074) execveat(r6, &(0x7f0000000080)='./file0\x00', &(0x7f0000000300)=[&(0x7f00000000c0)='security.SMACK64\x00', &(0x7f0000000100)='selinux\x00', &(0x7f0000000140)=')ppp0\x00', &(0x7f0000000180)='/dev/nullb0\x00', &(0x7f00000001c0)='\x00', &(0x7f0000000200)='\x00', &(0x7f0000000240)='vmnet1\x00', &(0x7f0000000280)='security.SMACK64\x00', &(0x7f00000002c0)='security.SMACK64\x00'], &(0x7f0000001480)=[&(0x7f0000000380)='security.SMACK64\x00', &(0x7f00000003c0)='/dev/nullb0\x00', &(0x7f0000001400)='security.SMACK64\x00', &(0x7f0000001440)='^vboxnet1GPLvboxnet1(:(+]]\x00'], 0x1000) ioctl$DRM_IOCTL_GEM_OPEN(r1, 0xc010640b, &(0x7f0000001740)={0x0, 0x0, 0x8}) ioctl$DRM_IOCTL_GEM_CLOSE(r1, 0x40086409, &(0x7f0000001780)={r8}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x4, 0x84) utime(&(0x7f0000001580)='./file0\x00', &(0x7f00000015c0)={0x78a0, 0x81}) ioctl$NBD_SET_TIMEOUT(r3, 0xab09, 0x8) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f00000014c0)='security.SMACK64\x00', 0x0, 0x0, 0x0) preadv(r3, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r7, 0x801c581f, &(0x7f0000001700)={0x3f, 0xc94, 0x10000, 0x4, 0x4}) remap_file_pages(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2000008, 0xff, 0x70003) 17:39:52 executing program 5: mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='cmmm\x00') openat$cgroup_procs(r0, 0x0, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x0, 0x84) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f00000014c0)='security.SMACK64\x00', 0x0, 0x0, 0x0) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:39:52 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x140, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f0000000080)={0x8, 0x5, 0x7, 0x0, 0x0, [{r2, 0x0, 0x2}, {r2, 0x0, 0x8}, {r0, 0x0, 0x7ff}, {r2, 0x0, 0x3}, {r1, 0x0, 0x4800000}, {r1, 0x0, 0x81}, {r1, 0x0, 0x2}]}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) [ 2068.911435] syz-executor1: page allocation failure: order:9, mode:0x1480020(GFP_ATOMIC|0x1000000), nodemask=(null) [ 2068.911655] syz-executor1 cpuset=syz1 mems_allowed=0 [ 2068.911655] CPU: 0 PID: 31538 Comm: syz-executor1 Not tainted 4.20.0-rc3+ #95 [ 2068.932982] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2068.932982] Call Trace: [ 2068.932982] dump_stack+0x32d/0x480 [ 2068.932982] warn_alloc+0x4e9/0x720 [ 2068.932982] __alloc_pages_nodemask+0x6348/0x63e0 [ 2068.957623] binder: send failed reply for transaction 435, target dead [ 2068.932982] kmsan_internal_alloc_meta_for_pages+0x7f/0x640 [ 2068.965766] kmsan_alloc_page+0x77/0xc0 [ 2068.965766] __alloc_pages_nodemask+0x175b/0x63e0 [ 2068.965766] ? __msan_poison_alloca+0x1e0/0x270 [ 2068.965766] alloc_pages_vma+0x92a/0x1070 [ 2068.965766] ? pkcs7_sig_note_set_of_authattrs+0xdd/0x3d0 [ 2068.965766] do_huge_pmd_anonymous_page+0xc0f/0x32d0 [ 2068.965766] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 2068.965766] handle_mm_fault+0x5bf6/0xa8c0 [ 2068.965766] __do_page_fault+0xdeb/0x1d90 [ 2068.965766] ? __msan_poison_alloca+0x1e0/0x270 [ 2068.965766] do_page_fault+0x98/0xd0 [ 2068.965766] page_fault+0x1e/0x30 [ 2068.965766] RIP: 0010:copy_user_enhanced_fast_string+0xe/0x20 [ 2068.965766] Code: 89 d1 c1 e9 03 83 e2 07 f3 48 a5 89 d1 f3 a4 31 c0 0f 1f 00 c3 0f 1f 80 00 00 00 00 0f 1f 00 83 fa 40 0f 82 70 ff ff ff 89 d1 a4 31 c0 0f 1f 00 c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 83 [ 2068.965766] RSP: 0018:ffff88800f1bf788 EFLAGS: 00010206 [ 2068.965766] RAX: 230182741b3efd00 RBX: 0000000000001000 RCX: 0000000000000400 [ 2068.965766] RDX: 0000000000001000 RSI: ffff888198a08c00 RDI: 0000000020200000 [ 2068.965766] RBP: ffff88800f1bf8a8 R08: ffff888000000000 R09: 00000000e1e0015a [ 2068.965766] R10: 0000000000000000 R11: 0000000000000003 R12: 00000000201ff400 [ 2068.965766] R13: 0000000000000000 R14: ffff888198a08000 R15: 0000000000000000 [ 2068.965766] ? copy_page_to_iter+0x7dd/0x1cc0 [ 2068.965766] generic_file_read_iter+0x3905/0x4ff0 [ 2068.965766] blkdev_read_iter+0x20d/0x270 [ 2068.965766] ? blkdev_write_iter+0x660/0x660 [ 2068.965766] do_iter_readv_writev+0x822/0xac0 [ 2068.965766] ? blkdev_write_iter+0x660/0x660 [ 2068.965766] do_iter_read+0x2fe/0xe00 [ 2068.965766] ? import_iovec+0x41f/0x680 [ 2068.965766] do_preadv+0x3cd/0x5e0 [ 2068.965766] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 2068.965766] ? prepare_exit_to_usermode+0x182/0x4c0 [ 2068.965766] __se_sys_preadv+0xc6/0xe0 [ 2068.965766] __x64_sys_preadv+0x62/0x80 [ 2068.965766] do_syscall_64+0xcf/0x110 [ 2068.965766] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 2068.965766] RIP: 0033:0x457569 [ 2068.965766] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 2068.965766] RSP: 002b:00007f1f70f89c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000127 [ 2068.965766] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000000457569 [ 2068.965766] RDX: 0000000000000001 RSI: 0000000020000040 RDI: 0000000000000005 [ 2068.965766] RBP: 000000000072bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 2068.965766] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f1f70f8a6d4 [ 2068.965766] R13: 00000000004c37da R14: 00000000004d5b78 R15: 00000000ffffffff [ 2068.965766] warn_alloc_show_mem: 1 callbacks suppressed [ 2068.965766] Mem-Info: [ 2068.965766] active_anon:118671 inactive_anon:2185 isolated_anon:0 [ 2068.965766] active_file:12113 inactive_file:29156 isolated_file:0 [ 2068.965766] unevictable:2 dirty:47 writeback:0 unstable:0 [ 2068.965766] slab_reclaimable:4513 slab_unreclaimable:28101 [ 2068.965766] mapped:55216 shmem:2232 pagetables:1949 bounce:0 [ 2068.965766] free:34906 free_pcp:1230 free_cma:0 [ 2068.965766] Node 0 active_anon:474684kB inactive_anon:8740kB active_file:48452kB inactive_file:116624kB unevictable:8kB isolated(anon):0kB isolated(file):0kB mapped:220864kB dirty:188kB writeback:0kB shmem:8928kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 196608kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 2068.965766] Node 0 DMA free:15904kB min:144kB low:180kB high:216kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15904kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 2068.965766] lowmem_reserve[]: 0 2796 7221 7221 [ 2068.965766] Node 0 DMA32 free:71824kB min:26108kB low:32632kB high:39156kB active_anon:176032kB inactive_anon:7960kB active_file:16kB inactive_file:1684kB unevictable:8kB writepending:8kB present:3129332kB managed:2867820kB mlocked:4kB kernel_stack:3840kB pagetables:3468kB bounce:0kB free_pcp:2628kB local_pcp:1224kB free_cma:0kB [ 2068.965766] lowmem_reserve[]: 0 0 4425 4425 [ 2068.965766] Node 0 Normal free:51896kB min:41328kB low:51660kB high:61992kB active_anon:298524kB inactive_anon:780kB active_file:48480kB inactive_file:115168kB unevictable:0kB writepending:180kB present:4718592kB managed:4532172kB mlocked:0kB kernel_stack:13312kB pagetables:4328kB bounce:0kB free_pcp:2292kB local_pcp:1428kB free_cma:0kB [ 2068.965766] lowmem_reserve[]: 0 0 0 0 [ 2068.965766] Node 0 DMA: 0*4kB 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15904kB [ 2068.965766] Node 0 DMA32: 396*4kB (UME) 348*8kB (UME) 804*16kB (UME) 482*32kB (UME) 254*64kB (M) 87*128kB (UME) 17*256kB (UM) 6*512kB (UM) 4*1024kB (UM) 0*2048kB 0*4096kB = 71568kB [ 2068.965766] Node 0 Normal: 1633*4kB (UME) 3185*8kB (UME) 891*16kB (UME) 133*32kB (UM) 14*64kB (UM) 1*128kB (U) 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 51548kB [ 2068.965766] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 2068.965766] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 2068.965766] 43511 total pagecache pages [ 2068.965766] 0 pages in swap cache 17:39:53 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x80040, 0x0) ioctl$EVIOCGEFFECTS(r0, 0x80044584, &(0x7f0000001140)=""/4096) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x0) ioctl$EVIOCGVERSION(r1, 0x80044501, &(0x7f0000000040)=""/184) pread64(r1, 0x0, 0xd9, 0x20000000000) 17:39:53 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x1fce00000000000, 0x44800) ioctl$KVM_GET_XCRS(r3, 0x8188aea6, &(0x7f0000000100)={0x1, 0x0, [{0x4}]}) mmap(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="00634040000000000000000000000000000000000000000000000000000000000000000018000000000000000800000000000000", @ANYPTR=&(0x7f0000000200)=ANY=[@ANYBLOB="852a627300000000", @ANYRES64=0x0, @ANYBLOB="8000000000000000"], @ANYPTR=&(0x7f0000000240)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00']], 0x0, 0x0, 0x0}) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x5, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="0463044001"], 0x0, 0x0, 0x0}) [ 2068.965766] Swap cache stats: add 0, delete 0, find 0/0 [ 2068.965766] Free swap = 0kB [ 2068.965766] Total swap = 0kB [ 2068.965766] 1965979 pages RAM [ 2068.965766] 0 pages HighMem/MovableOnly [ 2068.965766] 112005 pages reserved [ 2068.965766] 0 pages cma reserved [ 2069.583443] syz-executor0: page allocation failure: order:9, mode:0x1480020(GFP_ATOMIC|0x1000000), nodemask=(null) [ 2069.591743] syz-executor0 cpuset=syz0 mems_allowed=0 [ 2069.591743] CPU: 1 PID: 31546 Comm: syz-executor0 Not tainted 4.20.0-rc3+ #95 [ 2069.602534] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2069.607106] Call Trace: [ 2069.607106] dump_stack+0x32d/0x480 [ 2069.607106] warn_alloc+0x4e9/0x720 [ 2069.607106] __alloc_pages_nodemask+0x6348/0x63e0 [ 2069.607106] ? apic_timer_interrupt+0xa/0x20 [ 2069.607106] kmsan_internal_alloc_meta_for_pages+0x7f/0x640 [ 2069.607106] kmsan_alloc_page+0x77/0xc0 [ 2069.607106] __alloc_pages_nodemask+0x175b/0x63e0 [ 2069.607106] ? should_fail+0x162/0x13c0 [ 2069.607106] ? __msan_poison_alloca+0x1e0/0x270 [ 2069.607106] ? memcg_kmem_put_cache+0x73/0x460 [ 2069.607106] ? __msan_poison_alloca+0x1e0/0x270 [ 2069.607106] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 2069.607106] alloc_pages_vma+0x92a/0x1070 [ 2069.607106] ? pkcs7_sig_note_set_of_authattrs+0xdd/0x3d0 [ 2069.607106] do_huge_pmd_anonymous_page+0xc0f/0x32d0 [ 2069.607106] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 2069.607106] handle_mm_fault+0x5bf6/0xa8c0 [ 2069.607106] __do_page_fault+0xdeb/0x1d90 [ 2069.607106] ? __msan_poison_alloca+0x1e0/0x270 [ 2069.607106] do_page_fault+0x98/0xd0 [ 2069.607106] ? page_fault+0x8/0x30 [ 2069.607106] page_fault+0x1e/0x30 [ 2069.607106] RIP: 0033:0x43e841 17:39:53 executing program 3: mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x80000005, 0x84) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) [ 2069.607106] Code: 8d 15 a3 37 0a 00 8b 0c 8a 8b 04 82 29 c8 c3 66 2e 0f 1f 84 00 00 00 00 00 48 83 fa 20 48 89 f8 73 77 f6 c2 01 74 0b 0f b6 0e <88> 0f 48 ff c6 48 ff c7 f6 c2 02 74 12 0f b7 0e 66 89 0f 48 83 c6 [ 2069.607106] RSP: 002b:0000000000a3fbf8 EFLAGS: 00010202 [ 2069.607106] RAX: 0000000020000100 RBX: 0000000000000003 RCX: 000000000000002f [ 2069.607106] RDX: 000000000000000f RSI: 0000000000730020 RDI: 0000000020000100 [ 2069.607106] RBP: fffffffffffffffe R08: 0000000000000000 R09: 0000000000000004 [ 2069.607106] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000000 [ 2069.607106] R13: 0000000000000001 R14: 0000000000000523 R15: 0000000000000000 17:39:53 executing program 5: mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0xffffffff, 0x2182) sendmsg$kcm(r0, &(0x7f0000000280)={&(0x7f0000000140)=@llc={0x1a, 0x200, 0x401, 0x5, 0x3, 0xfffffffffffffffc, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x80, &(0x7f0000000240)=[{&(0x7f00000001c0)="9a1528b205892a4999254536b6a4cfc814dcd3f61ca49f337fa912db59fe3acf9096bab13615a9e39c4ad72c3ca7b6041e89fecf402c81b22fc1c4519c12f2f336640802", 0x44}], 0x1}, 0x80) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x341, 0x0) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f00000000c0)={0x7b4, 0x4, 0x1000}, 0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x0, 0x84) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f00000014c0)='security.SMACK64\x00', 0x0, 0x0, 0x0) preadv(r1, &(0x7f0000000080)=[{&(0x7f0000000400)=""/4096, 0xcc43fb772f438992}], 0x1, 0x0) 17:39:54 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="00634040000000000000000000000000000000000000000000000000000000000000000018000000000000000800000000000000", @ANYPTR=&(0x7f0000000200)=ANY=[@ANYBLOB="852a627300000000", @ANYRES64=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYPTR=&(0x7f0000000080)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00']], 0x0, 0x0, 0x0}) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x5, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="0463044001"], 0x0, 0x0, 0x0}) 17:39:54 executing program 3: mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x0, 0x2) ioctl$PIO_UNIMAP(r2, 0x4b67, &(0x7f0000000100)={0x3, &(0x7f00000000c0)=[{0x6, 0x6}, {0x71, 0x401}, {0x7, 0x4}]}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x0, 0x84) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) r3 = shmget$private(0x0, 0x4000, 0x780001d0, &(0x7f0000ffc000/0x4000)=nil) shmctl$IPC_RMID(r3, 0x0) execveat(r2, &(0x7f0000000140)='./file0\x00', &(0x7f0000000200)=[&(0x7f0000000180)='cgroup}#\x00', &(0x7f00000001c0)='/dev/radio#\x00'], &(0x7f0000000280)=[&(0x7f0000000240)='-wlan1[(,\x00'], 0x1000) ioctl$BLKFLSBUF(r0, 0x1261, &(0x7f00000002c0)=0x7) [ 2070.216284] binder: release 31572:31573 transaction 439 out, still active [ 2070.223617] binder: unexpected work type, 4, not freed [ 2070.228960] binder: undelivered TRANSACTION_COMPLETE 17:39:54 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syncfs(r1) r3 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x8800, 0x0) sendmsg$unix(r2, &(0x7f00000014c0)={&(0x7f0000000140)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000001400)=[{&(0x7f0000000080)="11d23e77671c6a60057d2e33c57fc21fda77ca27b5677a0c5a4b81653811959fcc9818444b91deff22f10ec7d9d13658e9e1", 0x32}, {&(0x7f00000001c0)="bdddbc48d46bc66fe95f724d5918431bc3fec84eceef58d389082aca48ed67d67ba35bb57ef5c88a4a5a6cd1bab40b0eb61b2dd3bfd8f88af9254284949a74d4328f1eb5ad152db4eb1b5da1203981f48c64e7f2020a5a1e5bfcd03aaf4226dc96280aa57ebc30fe8864e3f13ac26f19c98e1fe9465f66b5e32b748a68cecb0a3ffef1ef57a8d02b6e552f67f9f7c25a30641b85355232fa9644ced46db3a43da75e14c83c6dabd23a29a6989750e0f564", 0xb1}, {&(0x7f0000000280)="24a563293864511076175d0471c522c195388045a9bad438a31325b9d88ea7ea0457ffcd2ace3cc3975710e5677c2fdc44a3b72d207a6e", 0x37}, {&(0x7f00000002c0)="3635d6", 0x3}, {&(0x7f0000000300)="658a0d335d7f7bd2da9cbbf931a3fdb1cf19c77b8d7db15cd3d542e62567fd689089d5c5656ce0a827607e465eed1d141089bbe2eb67cb8bb1393ccf40f29981d1fbd816d62e9386954f67648b181d159fadd7938574cf45bfcc711f935c3e1d34ca42e7cd5fef7e5e1df34a283bc0a1e4199b2b67e21c6429e52a39c7e2642ea05ed4ef8b604909e8402bcaf75068de99f4a70efa1e7b449997e612730c7e", 0x9f}, {&(0x7f00000003c0)="8e73e256d0cfbcf1230d033cbe5e0e15163a98d575e68477", 0x18}], 0x6, &(0x7f0000001480)=[@rights={0x18, 0x1, 0x1, [r1]}, @rights={0x20, 0x1, 0x1, [r2, r2, r0]}], 0x38, 0x20000004}, 0x4000000) getsockopt$inet_tcp_int(r3, 0x6, 0x1f, &(0x7f0000001500), &(0x7f0000001540)=0x4) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000000c0)={0x0, r3, 0x2}, 0x14) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) [ 2070.319481] binder: invalid inc weak node for 440 [ 2070.325346] binder: 31572:31579 IncRefs 0 refcount change on invalid ref 1 ret -22 17:39:54 executing program 5: mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x151000, 0x1) openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x0, 0x84) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f00000014c0)='security.SMACK64\x00', 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:39:54 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="00634040000000000000000000000000000000000000000000000000000000000000000018000000000000000800000000000000", @ANYPTR=&(0x7f0000000200)=ANY=[@ANYBLOB="852a627300000000", @ANYRES64=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYPTR=&(0x7f0000000240)=ANY=[@ANYBLOB="1f00000000000000"]], 0x0, 0x0, 0x0}) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x5, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="0300044001"], 0x0, 0x0, 0x0}) [ 2070.940627] binder: BINDER_SET_CONTEXT_MGR already set [ 2070.946285] binder: 31594:31598 ioctl 40046207 0 returned -16 [ 2070.989791] binder_alloc: 31572: binder_alloc_buf, no vma [ 2070.995671] binder: 31594:31598 transaction failed 29189/-3, size 24-8 line 2973 [ 2071.025997] binder: undelivered TRANSACTION_ERROR: 29189 [ 2071.052919] binder: 31594:31598 unknown command 1074003971 [ 2071.058822] binder: 31594:31598 ioctl c0306201 20000040 returned -22 [ 2071.391089] binder: send failed reply for transaction 439, target dead 17:39:55 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x63c, 0x2000) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x100000f, 0x20050, r0, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x0) pread64(r1, 0x0, 0xd9, 0x20000000000) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, &(0x7f0000000040)=0xfd2) 17:39:55 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x80, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'team_slave_1\x00', 0x0}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000140)={{{@in6=@mcast1, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6}}, &(0x7f0000000240)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000280)={{{@in6=@local, @in=@remote, 0x4e22, 0x7, 0x4e23, 0x0, 0x0, 0xa0, 0x0, 0x3c, r3, r4}, {0x7fffffff, 0x5, 0xffffffffffffff00, 0x5, 0x4, 0x1, 0x800, 0x96bf}, {0x9, 0x0, 0x7, 0x8}, 0x1ff, 0x6e6bb3, 0x0, 0x1, 0x3, 0x3}, {{@in6=@loopback, 0x4d4, 0x6c}, 0xa, @in6=@mcast1, 0x3505, 0x7, 0x3, 0xb4, 0x8001, 0x7f, 0x4}}, 0xe8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) r5 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x3, 0x2) ioctl$UI_SET_MSCBIT(r5, 0x40045568, 0x1e) 17:39:55 executing program 3: mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) openat$cgroup_procs(r0, 0x0, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x0, 0x84) r3 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x1aa, 0x4002) syz_kvm_setup_cpu$x86(r1, r3, &(0x7f0000003000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f00000000c0)="b9000100c00f328f2978e352030f01c866b863008ed048b802000000000000000f23d80f21f835400000400f23f8440f20860f0132f39066460f01c981da6cb30000", 0x42}], 0x1, 0x0, &(0x7f0000000180)=[@dstype3={0x7, 0x3}, @flags={0x3, 0x101}], 0x2) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) r4 = fcntl$dupfd(r1, 0x0, r1) ioctl$KVM_ENABLE_CAP(r4, 0x4068aea3, &(0x7f00000001c0)={0xfd, 0x0, [0x700, 0x907, 0x7f, 0x5]}) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x2) getdents(r4, &(0x7f0000000240)=""/196, 0xc4) 17:39:55 executing program 1: mkdir(0x0, 0x0) get_mempolicy(&(0x7f0000001500), &(0x7f0000001540), 0x663, &(0x7f0000ffc000/0x3000)=nil, 0x5) mount(0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000001600)='/proc/self/net/pfkey\x00', 0x20080, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000001640)='/dev/vcs#\x00', 0x2c8c33af, 0x1000020040) r2 = openat$cgroup_procs(r0, 0x0, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x80, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = getpgid(0xffffffffffffffff) ioprio_set$pid(0x3, r5, 0x4) r6 = dup(r2) r7 = syz_open_dev$sndseq(&(0x7f0000001680)='/dev/snd/seq\x00', 0x0, 0x2000) ioctl$EXT4_IOC_SETFLAGS(r7, 0x40086602, &(0x7f00000016c0)=0x20074) execveat(r6, &(0x7f0000000080)='./file0\x00', &(0x7f0000000300)=[&(0x7f00000000c0)='security.SMACK64\x00', &(0x7f0000000100)='selinux\x00', &(0x7f0000000140)=')ppp0\x00', &(0x7f0000000180)='/dev/nullb0\x00', &(0x7f00000001c0)='\x00', &(0x7f0000000200)='\x00', &(0x7f0000000240)='vmnet1\x00', &(0x7f0000000280)='security.SMACK64\x00', &(0x7f00000002c0)='security.SMACK64\x00'], &(0x7f0000001480)=[&(0x7f0000000380)='security.SMACK64\x00', &(0x7f00000003c0)='/dev/nullb0\x00', &(0x7f0000001400)='security.SMACK64\x00', &(0x7f0000001440)='^vboxnet1GPLvboxnet1(:(+]]\x00'], 0x1000) ioctl$DRM_IOCTL_GEM_OPEN(r1, 0xc010640b, &(0x7f0000001740)={0x0, 0x0, 0x8}) ioctl$DRM_IOCTL_GEM_CLOSE(r1, 0x40086409, &(0x7f0000001780)={r8}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x4, 0x84) utime(&(0x7f0000001580)='./file0\x00', &(0x7f00000015c0)={0x78a0, 0x81}) ioctl$NBD_SET_TIMEOUT(r3, 0xab09, 0x8) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f00000014c0)='security.SMACK64\x00', 0x0, 0x0, 0x0) preadv(r3, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r7, 0x801c581f, &(0x7f0000001700)={0x3f, 0xc94, 0x10000, 0x4, 0x4}) remap_file_pages(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2000008, 0xff, 0x70003) 17:39:55 executing program 5: mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x2040, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f00000000c0)=0x0) mq_notify(r2, &(0x7f0000000100)={0x0, 0x6, 0x6, @tid=r3}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x0, 0x84) openat$cgroup_procs(r2, &(0x7f0000000140)='cgroup.threads\x00', 0x2, 0x0) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f00000014c0)='security.SMACK64\x00', 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:39:55 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) gettid() ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x5, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="0463044001"], 0x0, 0x0, 0x0}) [ 2071.579104] binder: release 31607:31611 transaction 444 out, still active [ 2071.586513] binder: unexpected work type, 4, not freed [ 2071.592172] binder: undelivered TRANSACTION_COMPLETE [ 2071.639207] binder: invalid inc weak node for 445 [ 2071.644429] binder: 31607:31623 IncRefs 0 refcount change on invalid ref 1 ret -22 17:39:55 executing program 0: r0 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0xffffffffffffff00, 0x40000) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f0000000080)) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x0) pread64(r1, 0x0, 0xfffffffffffffffb, 0x0) 17:39:55 executing program 3: mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) syz_open_dev$adsp(&(0x7f0000000140)='/dev/adsp#\x00', 0x10001, 0x40) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) setxattr$trusted_overlay_redirect(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.redirect\x00', &(0x7f0000000100)='./file0\x00', 0x8, 0x3) write$cgroup_pid(0xffffffffffffffff, 0x0, 0xd59b5b779ab7ee16) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x400000000000005, 0x84) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:39:56 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000200)='/dev/snapshot\x00', 0x40, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x1b) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000380)={{0x1000000000, 0x0, 0x0, 0x24}, 'syz0\x00', 0x53}) ioctl$KVM_SET_ONE_REG(r1, 0x4010aeac, &(0x7f0000000600)={0x1, 0x20}) r2 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$VT_WAITACTIVE(r1, 0x5607) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)) r3 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x6, 0x40000) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) syz_open_dev$binder(&(0x7f0000000480)='/dev/binder#\x00', 0x0, 0x802) openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x14001, 0x0) r6 = syz_open_dev$media(&(0x7f0000000180)='/dev/media#\x00', 0xfffffffffffffffe, 0x40) openat$cgroup_ro(r4, &(0x7f00000002c0)='memory.swap.current\x00', 0x0, 0x0) ioctl$BLKRRPART(r6, 0x125f, 0x0) r7 = syz_open_dev$usb(&(0x7f00000001c0)='/dev/bus/usb/00#/00#\x00', 0x1, 0x6200c2) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x82) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000500)=@sack_info={0x0, 0x4, 0x2c6b}, &(0x7f0000000540)=0xc) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x66, &(0x7f0000000580)={r8, 0x40}, &(0x7f00000005c0)=0x8) mmap(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x0, 0x20011, r2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="00634040000000000000000000000000000000000000000000000000000000000000000018000000000000000800000000000000", @ANYPTR=&(0x7f0000000280)=ANY=[@ANYBLOB="852a627300000000", @ANYRES64=0x0, @ANYBLOB="0000dc6d2b8d5463e4ba57f3456117000000000000"], @ANYPTR=&(0x7f0000000240)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00']], 0x0, 0x0, 0x0}) setsockopt$inet6_tcp_TLS_TX(r4, 0x6, 0x1, &(0x7f0000000400), 0x4) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) connect$pppoe(r3, &(0x7f00000004c0)={0x18, 0x0, {0x4, @remote, 'gre0\x00'}}, 0x1e) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000040)={0x5, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="0463044001"], 0x0, 0x0, 0x0}) [ 2072.043426] binder: send failed reply for transaction 444, target dead 17:39:56 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x200031, 0xffffffffffffffff, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r4, 0xc028ae92, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:39:56 executing program 0: r0 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x5, 0x4000) accept4$unix(r0, &(0x7f0000000100), &(0x7f0000000180)=0x6e, 0x80000) r1 = dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x80000) ioctl$GIO_CMAP(r1, 0x4b70, &(0x7f0000000080)) r2 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x8000000006, 0x0) pread64(r2, 0x0, 0xd9, 0x20000000000) ioctl$TUNSETSTEERINGEBPF(r2, 0x800454e0, &(0x7f0000000040)=r2) [ 2072.294707] binder: release 31639:31640 transaction 448 out, still active [ 2072.301972] binder: unexpected work type, 4, not freed [ 2072.307432] binder: undelivered TRANSACTION_COMPLETE [ 2072.387543] binder: invalid inc weak node for 449 [ 2072.392832] binder: 31639:31646 IncRefs 0 refcount change on invalid ref 1 ret -22 [ 2072.487901] binder_alloc: binder_alloc_mmap_handler: 31639 20003000-20006000 already mapped failed -16 [ 2072.568616] binder: BINDER_SET_CONTEXT_MGR already set [ 2072.574290] binder: 31639:31651 ioctl 40046207 0 returned -16 [ 2072.583041] binder_alloc: 31639: binder_alloc_buf, no vma [ 2072.588715] binder: 31639:31652 transaction failed 29189/-3, size 24-8 line 2973 17:39:56 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x0) setxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@random={'user.', 'ppp1self,lo\x00'}, &(0x7f00000000c0)='\x00', 0x1, 0x1) pread64(r0, 0x0, 0xd9, 0x20000000000) [ 2072.726528] binder: invalid inc weak node for 449 [ 2072.731477] binder: 31639:31640 IncRefs 0 refcount change on invalid ref 1 ret -22 [ 2072.733991] binder: undelivered TRANSACTION_ERROR: 29189 [ 2072.833665] binder: send failed reply for transaction 448, target dead 17:39:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000b8c000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='rdma.current\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:39:57 executing program 5: mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x0, 0x84) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f00000014c0)='security.SMACK64\x00', 0x0, 0x0, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r0, 0x800442d4, &(0x7f0000000080)=0x37) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:39:57 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_nanosleep(0x400000007, 0x1, &(0x7f00000000c0)={0x77359400}, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) write$binfmt_aout(r1, &(0x7f0000001400)=ANY=[@ANYBLOB="07016904450200008e010000020000007d0300000200000000000000000000002658dafb033ac3d68e250515048262dc512dfe75e0b0f6f6f1499ada7fbf560efd870eeb328c13da04959b5453cd390a53e41bf5c3cf828a8fb90b50b7382a09a3e693fe3a5ec3871c1de74d2eec4cad53f0d700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000018000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000052000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000bc00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0xa73) ioctl$BLKFLSBUF(r0, 0x1261, &(0x7f0000000100)=0x80000000) 17:39:57 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000080)) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000300), 0x0, 0x0, 0x0}) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x5, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="0463044001"], 0x0, 0x0, 0x0}) 17:39:57 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0xfffffffffffffffc, 0x8000) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000300)='syz1\x00', 0x1ff) ioctl$RTC_PIE_ON(r0, 0x7005) pread64(r0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000080), 0x4) linkat(r0, &(0x7f00000000c0)='./file0\x00', r0, &(0x7f0000000100)='./file0\x00', 0x1400) fcntl$setsig(r0, 0xa, 0x36) 17:39:57 executing program 3: mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x0, 0x84) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x10000, 0x0) ioctl$TCSETAF(r2, 0x5408, &(0x7f00000000c0)={0x3, 0x4, 0x8, 0xf365, 0x6, 0x81, 0x461b, 0x6, 0x6, 0x8000}) [ 2073.353486] binder: 31678:31680 IncRefs 0 refcount change on invalid ref 1 ret -22 17:39:57 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, 0x0) 17:39:57 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000040)=0x7fffffff, 0x4) pread64(r0, 0x0, 0xd9, 0x20000000000) 17:39:57 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0x0, 0x3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) r3 = syz_open_dev$amidi(&(0x7f0000000280)='/dev/amidi#\x00', 0x3, 0x400) accept4$packet(0xffffffffffffff9c, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000b00)=0x14, 0x80800) sendto$packet(r3, &(0x7f0000000a80)="3c84bca1820c0ffaa07887f13ed85b44f94ae3fbe607067768b0d2e7c576c85b48cef9974f97ae306c18f862f4ba69cce0be36ffaed82ef9682391ea791fd9d95bac04f490d9f846bf4af07f196daeaf9b20d2aebbaed33f686e75", 0x5b, 0x4000000, &(0x7f0000000b40)={0x11, 0x1b, r4, 0x1, 0x3, 0x6, @random="a479cd49fb71"}, 0x14) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x5, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="0463044001"], 0x0, 0x0, 0x0}) 17:39:57 executing program 5: mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x2000000002800, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x0, 0x84) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f00000014c0)='security.SMACK64\x00', 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) [ 2073.951373] binder_alloc: 31699: binder_alloc_buf, no vma [ 2073.957448] binder: 31699:31700 transaction failed 29189/-3, size 24-8 line 2973 17:39:58 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) mkdir(&(0x7f0000000880)='./file0\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) rmdir(&(0x7f0000000400)='./file0\x00') 17:39:58 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup2(r0, r0) ioctl$VIDIOC_ENUM_FRAMESIZES(r2, 0xc02c564a, &(0x7f0000000080)={0x6d, 0x3147504d, 0x2, @discrete={0x5, 0xffffffffffffff02}}) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x1, 0x0) 17:39:58 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x0) pread64(r0, 0x0, 0xd9, 0x20000000000) ioctl$sock_bt_hidp_HIDPCONNDEL(r0, 0x400448c9, &(0x7f0000000040)={{0x7f, 0x8, 0x100, 0x8, 0x0, 0x1}, 0x7}) ioctl$sock_bt_hidp_HIDPCONNDEL(r0, 0x400448c9, &(0x7f0000000080)={{0x7, 0x4, 0x3, 0x100000000, 0x9, 0x80000000}, 0xb0}) 17:39:58 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x108, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="0063404000000000000000000000010000000000000000f175000000000000000000000018000000000000000800000000000000ceabf87ab99adcbd617042b8fb35e9c77fd9c365da35b9897027f166f758c0f1a3bd7d1781875cffc2c3785690379f45f7b22050e09d3f2428262f895b0718162e855e81ee1db16040b87071c29fdc4aa3793d638d5793d9e11f795d0fcde627bad003c35a77d9ed3ee9970db4abdf74cb0ab9edfcd7d6ed369a452da35e17ccc4a5e886d453b4ad1480a18718509522713656f178d5b425ec229971f20f036959e2b0b951c4ff65bf4a4595bbce23fe61360ac0f3e6b60876515c4bd456f7817d64f767", @ANYRES64=r1, @ANYPTR=&(0x7f0000000240)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00']], 0x0, 0x0, 0x0}) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x5, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="06000000000000003ddac4497016f162720f04dcac9ba129e4c7ff23f5e3a2"], 0x0, 0x0, 0x0}) [ 2074.383246] binder: undelivered TRANSACTION_ERROR: 29189 17:39:58 executing program 3: mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000080), &(0x7f00000000c0)=0x8) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x0, 0x84) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:39:58 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x34007}, 0xc, &(0x7f0000000080)={&(0x7f00000002c0)={0x2c, 0x29, 0x1, 0x0, 0x0, {0x1}, [@nested={0x18, 0x0, [@typed={0x5, 0x0, @ipv6=@ipv4={[0x0, 0x0, 0x0, 0x19, 0x3f000010], [], @remote}}]}]}, 0x2c}}, 0x0) 17:39:58 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x0) ioctl$VIDIOC_SUBDEV_G_SELECTION(r0, 0xc040563d, &(0x7f0000000040)={0x1, 0x5, 0x102, 0x2, {0xffffffffffffffff, 0x100000000, 0x4, 0xfff}}) ioctl$BLKRRPART(r0, 0x125f, 0x0) pread64(r0, 0x0, 0xd9, 0x20000000000) [ 2074.738010] binder: 31727:31728 got transaction with invalid data ptr [ 2074.745203] binder: 31727:31728 transaction failed 29201/-14, size 24-8 line 2992 17:39:58 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$EBT_SO_GET_INIT_ENTRIES(r2, 0x0, 0x83, &(0x7f0000000140)={'filter\x00', 0x0, 0x4, 0x59, [], 0x4, &(0x7f0000000080)=[{}, {}, {}, {}], &(0x7f00000000c0)=""/89}, &(0x7f00000001c0)=0x78) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) [ 2074.873850] binder: undelivered TRANSACTION_ERROR: 29201 [ 2074.904375] ================================================================== [ 2074.911671] BUG: KMSAN: uninit-value in tipc_nl_compat_name_table_dump+0x4a8/0xba0 [ 2074.911671] CPU: 1 PID: 31739 Comm: syz-executor1 Not tainted 4.20.0-rc3+ #95 [ 2074.923879] binder: 31727:31742 unknown command 6 [ 2074.911671] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2074.911671] Call Trace: [ 2074.931842] binder: 31727:31742 ioctl c0306201 20000040 returned -22 [ 2074.911671] dump_stack+0x32d/0x480 [ 2074.911671] ? tipc_nl_compat_name_table_dump+0x4a8/0xba0 [ 2074.911671] kmsan_report+0x12c/0x290 [ 2074.911671] __msan_warning+0x76/0xc0 [ 2074.911671] tipc_nl_compat_name_table_dump+0x4a8/0xba0 17:39:59 executing program 5: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x200000, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f00000000c0)={0x1}, 0x4) mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x0, 0x84) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f00000014c0)='security.SMACK64\x00', 0x0, 0x0, 0x0) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) [ 2074.911671] ? tipc_nlmsg_parse+0x206/0x230 [ 2074.911671] ? tipc_nl_compat_name_table_dump_header+0x1f0/0x1f0 [ 2074.911671] __tipc_nl_compat_dumpit+0x59e/0xdb0 [ 2074.911671] tipc_nl_compat_dumpit+0x63a/0x820 [ 2074.911671] tipc_nl_compat_recv+0x1410/0x2770 [ 2074.911671] ? __msan_get_context_state+0x9/0x20 [ 2074.911671] ? tipc_nl_compat_link_reset_stats+0x360/0x360 [ 2074.911671] ? tipc_nametbl_stop+0xfe0/0xfe0 [ 2074.911671] ? tipc_nl_compat_name_table_dump_header+0x1f0/0x1f0 [ 2074.911671] ? tipc_netlink_compat_stop+0x40/0x40 [ 2074.911671] genl_rcv_msg+0x189e/0x1aa0 [ 2075.025568] ? __msan_poison_alloca+0x1e0/0x270 [ 2075.025568] netlink_rcv_skb+0x394/0x640 [ 2075.025568] ? genl_unbind+0x390/0x390 [ 2075.025568] genl_rcv+0x63/0x80 [ 2075.025568] netlink_unicast+0x1699/0x1740 [ 2075.025568] ? genl_pernet_exit+0x90/0x90 [ 2075.025568] netlink_sendmsg+0x13c7/0x1440 [ 2075.025568] ___sys_sendmsg+0xe3b/0x1240 [ 2075.025568] ? netlink_getsockopt+0x1910/0x1910 [ 2075.025568] ? __fdget+0x329/0x440 [ 2075.025568] __se_sys_sendmsg+0x305/0x460 [ 2075.025568] __x64_sys_sendmsg+0x4a/0x70 [ 2075.025568] do_syscall_64+0xcf/0x110 [ 2075.025568] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 2075.025568] RIP: 0033:0x457569 [ 2075.025568] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 2075.025568] RSP: 002b:00007f1f70faac78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 2075.025568] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457569 [ 2075.025568] RDX: 0000000000000000 RSI: 0000000020000100 RDI: 0000000000000005 [ 2075.025568] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 2075.025568] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f1f70fab6d4 [ 2075.025568] R13: 00000000004c3fd7 R14: 00000000004d6808 R15: 00000000ffffffff [ 2075.025568] [ 2075.025568] Uninit was created at: [ 2075.025568] kmsan_internal_poison_shadow+0x6d/0x130 [ 2075.025568] kmsan_kmalloc+0xa1/0x100 [ 2075.025568] kmsan_slab_alloc+0xe/0x10 [ 2075.025568] __kmalloc_node_track_caller+0xf62/0x14e0 [ 2075.025568] __alloc_skb+0x42b/0xeb0 [ 2075.025568] netlink_sendmsg+0xc9e/0x1440 [ 2075.025568] ___sys_sendmsg+0xe3b/0x1240 [ 2075.025568] __se_sys_sendmsg+0x305/0x460 [ 2075.025568] __x64_sys_sendmsg+0x4a/0x70 [ 2075.025568] do_syscall_64+0xcf/0x110 [ 2075.025568] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 2075.025568] ================================================================== [ 2075.025568] Disabling lock debugging due to kernel taint [ 2075.025568] Kernel panic - not syncing: panic_on_warn set ... [ 2075.025568] CPU: 1 PID: 31739 Comm: syz-executor1 Tainted: G B 4.20.0-rc3+ #95 [ 2075.025568] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2075.025568] Call Trace: [ 2075.025568] dump_stack+0x32d/0x480 [ 2075.025568] panic+0x624/0xc08 [ 2075.025568] kmsan_report+0x28a/0x290 [ 2075.025568] __msan_warning+0x76/0xc0 [ 2075.025568] tipc_nl_compat_name_table_dump+0x4a8/0xba0 [ 2075.025568] ? tipc_nlmsg_parse+0x206/0x230 [ 2075.025568] ? tipc_nl_compat_name_table_dump_header+0x1f0/0x1f0 [ 2075.025568] __tipc_nl_compat_dumpit+0x59e/0xdb0 [ 2075.025568] tipc_nl_compat_dumpit+0x63a/0x820 [ 2075.025568] tipc_nl_compat_recv+0x1410/0x2770 [ 2075.025568] ? __msan_get_context_state+0x9/0x20 [ 2075.025568] ? tipc_nl_compat_link_reset_stats+0x360/0x360 [ 2075.025568] ? tipc_nametbl_stop+0xfe0/0xfe0 [ 2075.025568] ? tipc_nl_compat_name_table_dump_header+0x1f0/0x1f0 [ 2075.025568] ? tipc_netlink_compat_stop+0x40/0x40 [ 2075.025568] genl_rcv_msg+0x189e/0x1aa0 [ 2075.025568] ? __msan_poison_alloca+0x1e0/0x270 [ 2075.025568] netlink_rcv_skb+0x394/0x640 [ 2075.025568] ? genl_unbind+0x390/0x390 [ 2075.025568] genl_rcv+0x63/0x80 [ 2075.025568] netlink_unicast+0x1699/0x1740 [ 2075.025568] ? genl_pernet_exit+0x90/0x90 [ 2075.025568] netlink_sendmsg+0x13c7/0x1440 [ 2075.025568] ___sys_sendmsg+0xe3b/0x1240 [ 2075.025568] ? netlink_getsockopt+0x1910/0x1910 [ 2075.025568] ? __fdget+0x329/0x440 [ 2075.025568] __se_sys_sendmsg+0x305/0x460 [ 2075.025568] __x64_sys_sendmsg+0x4a/0x70 [ 2075.025568] do_syscall_64+0xcf/0x110 [ 2075.025568] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 2075.025568] RIP: 0033:0x457569 [ 2075.025568] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 2075.025568] RSP: 002b:00007f1f70faac78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 2075.025568] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457569 [ 2075.025568] RDX: 0000000000000000 RSI: 0000000020000100 RDI: 0000000000000005 [ 2075.025568] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 2075.025568] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f1f70fab6d4 [ 2075.025568] R13: 00000000004c3fd7 R14: 00000000004d6808 R15: 00000000ffffffff [ 2075.025568] Kernel Offset: disabled [ 2075.025568] Rebooting in 86400 seconds..