Warning: Permanently added '10.128.0.157' (ECDSA) to the list of known hosts. 2019/02/21 02:02:54 fuzzer started 2019/02/21 02:03:00 dialing manager at 10.128.0.26:42613 2019/02/21 02:03:00 syscalls: 1 2019/02/21 02:03:00 code coverage: enabled 2019/02/21 02:03:00 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/02/21 02:03:00 extra coverage: extra coverage is not supported by the kernel 2019/02/21 02:03:00 setuid sandbox: enabled 2019/02/21 02:03:00 namespace sandbox: enabled 2019/02/21 02:03:00 Android sandbox: /sys/fs/selinux/policy does not exist 2019/02/21 02:03:00 fault injection: enabled 2019/02/21 02:03:00 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/02/21 02:03:00 net packet injection: enabled 2019/02/21 02:03:00 net device setup: enabled 02:06:19 executing program 0: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x7, r0, 0x0, 0x3) syzkaller login: [ 311.448716] IPVS: ftp: loaded support on port[0] = 21 [ 311.615494] chnl_net:caif_netlink_parms(): no params data found [ 311.704825] bridge0: port 1(bridge_slave_0) entered blocking state [ 311.711463] bridge0: port 1(bridge_slave_0) entered disabled state [ 311.720254] device bridge_slave_0 entered promiscuous mode [ 311.730288] bridge0: port 2(bridge_slave_1) entered blocking state [ 311.736905] bridge0: port 2(bridge_slave_1) entered disabled state [ 311.745596] device bridge_slave_1 entered promiscuous mode [ 311.781774] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 311.793859] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 311.827377] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 311.836258] team0: Port device team_slave_0 added [ 311.843863] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 311.852699] team0: Port device team_slave_1 added [ 311.859306] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 311.869761] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 312.047046] device hsr_slave_0 entered promiscuous mode [ 312.303021] device hsr_slave_1 entered promiscuous mode [ 312.493170] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 312.500944] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 312.533689] bridge0: port 2(bridge_slave_1) entered blocking state [ 312.540290] bridge0: port 2(bridge_slave_1) entered forwarding state [ 312.547585] bridge0: port 1(bridge_slave_0) entered blocking state [ 312.554275] bridge0: port 1(bridge_slave_0) entered forwarding state [ 312.649632] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 312.656064] 8021q: adding VLAN 0 to HW filter on device bond0 [ 312.669062] bridge0: port 1(bridge_slave_0) entered disabled state [ 312.679700] bridge0: port 2(bridge_slave_1) entered disabled state [ 312.692043] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 312.711010] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 312.724945] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 312.732202] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 312.740397] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 312.757122] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 312.764001] 8021q: adding VLAN 0 to HW filter on device team0 [ 312.782617] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 312.789888] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 312.798953] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 312.808867] bridge0: port 1(bridge_slave_0) entered blocking state [ 312.815423] bridge0: port 1(bridge_slave_0) entered forwarding state [ 312.832674] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 312.846687] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 312.860527] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 312.869703] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 312.878673] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 312.887176] bridge0: port 2(bridge_slave_1) entered blocking state [ 312.893739] bridge0: port 2(bridge_slave_1) entered forwarding state [ 312.901654] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 312.911097] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 312.926678] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 312.934324] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 312.943972] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 312.960713] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 312.968075] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 312.976810] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 312.986050] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 313.003538] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 313.016480] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 313.023833] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 313.032737] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 313.041234] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 313.050133] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 313.065872] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 313.072230] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 313.100751] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 313.125473] 8021q: adding VLAN 0 to HW filter on device batadv0 02:06:22 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_create(0x143) epoll_create(0x0) epoll_create(0x4) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r0) sendmsg$netlink(r3, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@rights={0x18, 0x1, 0x1, [r3]}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0xb, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x62, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000040)) [ 313.305190] ptrace attach of "/root/syz-executor.0"[10485] was attempted by "/root/syz-executor.0"[10486] 02:06:22 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000480)='/dev/loop#\x00', 0x0, 0x1100082) ioctl$BLKZEROOUT(r0, 0x1277, &(0x7f0000000000)) 02:06:22 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000300)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) write$binfmt_misc(r2, 0x0, 0x0) shutdown(r1, 0x0) 02:06:23 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000500)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @ioapic={0x5001, 0x1, 0x0, 0x8001, 0x0, [{0x6, 0x10001}, {0x0, 0x3867b988}, {0x0, 0x0, 0x9, [], 0x100000001}, {0x0, 0x0, 0x0, [], 0x6}, {0x0, 0x0, 0x0, [], 0x6}, {0x80000001, 0x0, 0x6, [], 0x9}, {0x300000000, 0x1, 0xffff, [], 0x8}, {0x101, 0x7, 0x9}, {0x0, 0x3, 0x0, [], 0x101}, {0x2, 0x0, 0xb43}, {0x0, 0x7, 0x5, [], 0x7}, {0x0, 0xfffffffffffffff7}, {0x1, 0xb2e, 0x0, [], 0x1}, {0xffffffffffffff4e, 0x73}, {0x0, 0x6}, {0x0, 0x100000001}, {0x0, 0x0, 0x3f}, {0x4, 0xffff}, {0x0, 0x9, 0x0, [], 0x3ff}, {0x7fb7e6b4, 0x6}, {0x0, 0x7, 0x0, [], 0xc000000000}, {0x0, 0x0, 0x8}, {0x8, 0xf6, 0x0, [], 0xfffffffffffffffe}, {0xff}]}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000240)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000180), 0xffffffffffffffff, 0x0, 0x0, 0x1}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x484b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48d3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x680}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x0) [ 314.002973] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 02:06:23 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @remote}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c9", 0x38, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000280)=0x16, 0x4) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000900)=0x87d, 0x4) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000140)=0x1000000000, 0x4) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0}, 0xfffffffffffffffb}, {{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000001180)=""/90, 0x5a}, {&(0x7f0000001200)=""/78, 0x4e}], 0x2, &(0x7f0000001380)=""/245, 0xf5}}], 0x2, 0x2, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r4, &(0x7f00000002c0)='threaded\x00', 0x9) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x4e20, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}}, 0x0, 0x20, 0x0, "2681a759af559b030354ea5591345ed880f168c148bcc822bbe599b77d6287369bbea43679bb9b267d78589528c5b7596622c42c2870bdfd181a93eaa9f2facb846301de40ba6f7a883a90c39a7bf523"}, 0xd8) syz_genetlink_get_family_id$tipc(0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000080)=""/14, &(0x7f0000000100)=0x5) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x1a5}}, 0x0) vmsplice(r5, 0x0, 0x0, 0x0) clock_gettime(0x800000080, &(0x7f0000000180)) recvmmsg(r0, 0x0, 0x0, 0x2140, 0x0) sendmmsg(r1, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c12371014d70f", 0x3f) 02:06:24 executing program 1: r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x7, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000040)='trusted.overlay.opaque\x00', &(0x7f0000000080)='y\x00', 0x2, 0x2) fcntl$setstatus(r0, 0x4, 0x2c00) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000280)={&(0x7f00000000c0), 0xc, &(0x7f0000000240)={&(0x7f0000000140)={0xec, r1, 0x500, 0x70bd2b, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x48, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x6}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x2}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x8}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x4}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x1}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@mcast2}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8000}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_SERVICE={0x64, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x6}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'lc\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x7f}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2, 0x4}}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x5d}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@mcast2}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x800}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x33}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x100}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1ff}]}, 0xec}, 0x1, 0x0, 0x0, 0x4c001}, 0x41) ustat(0x10001, &(0x7f00000002c0)) r2 = fcntl$getown(r0, 0x9) r3 = perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x93b, 0x3, 0x62, 0x9, 0x0, 0x2, 0x10000, 0x4, 0x1, 0x1, 0xa26, 0x80000000, 0x40, 0x100, 0xad3e, 0x800, 0x6, 0x6, 0x9063, 0x7, 0x7, 0x1, 0x400, 0x8, 0x0, 0x9, 0x3f, 0x8001, 0x7, 0x5, 0x10001, 0x7fffffff, 0x5, 0x100000001, 0x3, 0x7, 0x0, 0x1, 0x4, @perf_config_ext={0x6, 0x2}, 0x4210, 0x5, 0x0, 0x6, 0x7ff, 0x8, 0x8}, r2, 0x4, r0, 0xb) prctl$PR_SET_DUMPABLE(0x4, 0x3) splice(r3, &(0x7f0000000380), r0, &(0x7f00000003c0), 0x9, 0x6) ioctl$int_out(r0, 0x5460, &(0x7f0000000400)) write$P9_ROPEN(r0, &(0x7f0000000440)={0x18, 0x71, 0x2, {{0x20, 0x4, 0x2}, 0x5}}, 0x18) clock_adjtime(0x0, &(0x7f0000000480)={0x7f, 0x9, 0x1ff, 0x7, 0x0, 0x1, 0x0, 0x1000, 0x2, 0x1, 0x0, 0x5, 0x0, 0x808, 0x6, 0xf, 0x55, 0x1, 0x1, 0x80000000, 0x7, 0x9, 0xfffffffffffffffd, 0x0, 0x9, 0x1}) rt_sigaction(0x1b, &(0x7f0000000640)={&(0x7f0000000580)="c442f935b2af000000c4837d391570874589fec401795cf5f0440fc05805660f2c7f7b6542cfc4810d71e39e0f1ba9ffefffff660f547e0ac422f932b953280000", {0xfff}, 0xc0000000, &(0x7f0000000600)="c481fde612c4010d73f1fec09b0a000000cdc4c26196396709a70e00000067d9f7c423794a555a01c461b16458fefc3ed8cc"}, &(0x7f0000000740)={&(0x7f0000000680)="d9d0c462f930750dc4e171d4394679bcc401d173d696c4e22db8b9fb0f000036420f0104a0c4e2753db9451e0148c4a21d3dd167f08151c746000000", {}, 0x0, &(0x7f00000006c0)="dc00467f563e670f765a006566450f3806b5000000008f4858ec9e0a000000008f284887d6a22e66440f3a2081f6f7000094c4821d8e9ef90f0000f346908fe930017d0b"}, 0x8, &(0x7f0000000780)) io_setup(0x8, &(0x7f00000007c0)) socket$isdn(0x22, 0x3, 0x4) setxattr$security_evm(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)='security.evm\x00', &(0x7f0000000880)=@ng={0x4, 0xf, "f5b3cc6679425fdb1b81"}, 0xc, 0x2) r4 = accept4$packet(r0, &(0x7f00000008c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000900)=0x14, 0x800) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000940)=""/102) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000a00)={0x7, 0x5, 0x0, &(0x7f00000009c0)}) r5 = syz_open_dev$dmmidi(&(0x7f0000000a40)='/dev/dmmidi#\x00', 0xe1c, 0x40000) getsockopt$inet6_dccp_buf(r5, 0x21, 0x8f, &(0x7f0000000a80)=""/48, &(0x7f0000000ac0)=0x30) shmctl$IPC_RMID(0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r5, 0x84, 0x7b, &(0x7f0000000b00)={0x0, 0x7}, &(0x7f0000000b40)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000b80)={r6, 0x6, 0x8, 0x140000000000, 0x2, 0xffff}, 0x14) openat$ppp(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/ppp\x00', 0x1, 0x0) vmsplice(r4, &(0x7f00000010c0)=[{&(0x7f0000000c00)="92e0a88bd4684dc2c8118ab8f30d284f9757458d0f5d3aee265d8a7590927f511f380508a5b65e8b223e518565767f5b5da0953e1e6def2f71e26423cf44f1d5301b0c3b074a8d04bceea6e9330cb811affbfa87b6de6f66051ada068ef5ac1af77606140058531093268cdfa83e387f63f7ccba92153d215865a3cc00744c206e17f88cbf59f5781b17579329932eb5e0c84e54be9585db6565a8a47a3cd204cf9564d9c2984b9ea7e54558ea21867ec093bba97d70cd38a963516c2ae18dc898c22bd4f05464027a751f40e1cf0cf031c97cc33cdb19afe72c05361cd925f3905a239dddf58df4a6", 0xe9}, {&(0x7f0000000d00)="a580ebb9c2d33d72338005aaeb48cfdd1b19d1ecac78954c9758f167ebd1bd83d9b9aa99ab48dd8649fffd6fb655e5046a3664540aa2f633781bbd5b56056f67d51b41301e17838a321858b5f5b37aa16fb0e7b2db19ab9d9f6664d8a814771f", 0x60}, {&(0x7f0000000d80)="e1fe7948538ea79e34e6623e76ffb61d0d30ebe9f6a72646e586f5407c2cb9d14ae59a99ac7be3b7eb2c5a633bef6b2f2c3cd87b75bd88c69e895b19e9938e8fcb1521e35e0501", 0x47}, {&(0x7f0000000e00)="9c3aa2e17d5eacf577ff2b59ddd54350e552389ace2f952a673badd0f6696a04d90a7ebf5b17d1d1b075a25017705026038d97c5b0991f5117e72b61b2c6438b494a7519de8ee54f0d31be8b63bf24d46342e604240e741b2edc3001c3256554f93ec4d0147f7fddc49aea211fe27d7c7206679c674fb08fef518dc99f9c226954a35a79315f3c5af724f3ffb11a260a4a00d8", 0x93}, {&(0x7f0000000ec0)="142ce54e238c9545ae2f244dd6c0b121eca44960", 0x14}, {&(0x7f0000000f00)="ca980491eaea44d5513a447d1809c0dfd9a4c8d4110697bba1dac2a6041dbbdc6a6745701a31842805b4657579f953e1146c43116bd00eac0af182eaa33e62da6eda297de0c8b16fc68cccd11699e3adb73780ed7ee82e8463c0e6225ceba9930674be39866dae9a8f0da8f0feb50ac943da5d2bece12e47e9270b307c3b062307fc9190b8b3", 0x86}, {&(0x7f0000000fc0)="7ac99d6b07b78e38c8b6c9d08e0b11d1073649a3a684562be15ae2dc740947946fae9d61ef53113f24897d07bc23d629dd0a80079fc84c62cd4a995129e656923f12996e185aef578ce1cedf30482a2fe773bac442e22da116978894842a85229105d7ba61ce1960025210811cb1ede0a56f4f832b181a8aebe6f884f356ac6be3bfe1bb93edbc31b5e0d46e060316c2feb3d9caaf61b146c4758558eabf41544d22a02d4d1db94c20bc2a748467e97d0f575ca8f114113d6a72b37841ec4fdc29090675d557bb8f638da41f4f789821a2a5776fb6004886604b", 0xda}], 0x7, 0x6) ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f0000001140)) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f00000011c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000001180)={0xffffffffffffffff}, 0x13f, 0xf}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000001200)={0xa, 0x4, 0xfa00, {r7}}, 0xc) [ 315.688082] IPVS: ftp: loaded support on port[0] = 21 [ 315.870479] chnl_net:caif_netlink_parms(): no params data found [ 315.908151] dccp_close: ABORT with 63 bytes unread 02:06:25 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @remote}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c9", 0x38, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000280)=0x16, 0x4) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000900)=0x87d, 0x4) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000140)=0x1000000000, 0x4) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0}, 0xfffffffffffffffb}, {{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000001180)=""/90, 0x5a}, {&(0x7f0000001200)=""/78, 0x4e}], 0x2, &(0x7f0000001380)=""/245, 0xf5}}], 0x2, 0x2, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r4, &(0x7f00000002c0)='threaded\x00', 0x9) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x4e20, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}}, 0x0, 0x20, 0x0, "2681a759af559b030354ea5591345ed880f168c148bcc822bbe599b77d6287369bbea43679bb9b267d78589528c5b7596622c42c2870bdfd181a93eaa9f2facb846301de40ba6f7a883a90c39a7bf523"}, 0xd8) syz_genetlink_get_family_id$tipc(0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000080)=""/14, &(0x7f0000000100)=0x5) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x1a5}}, 0x0) vmsplice(r5, 0x0, 0x0, 0x0) clock_gettime(0x800000080, &(0x7f0000000180)) recvmmsg(r0, 0x0, 0x0, 0x2140, 0x0) sendmmsg(r1, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c12371014d70f", 0x3f) [ 315.932685] dccp_close: ABORT with 224 bytes unread [ 315.975630] bridge0: port 1(bridge_slave_0) entered blocking state [ 315.982271] bridge0: port 1(bridge_slave_0) entered disabled state [ 315.990708] device bridge_slave_0 entered promiscuous mode [ 316.002870] bridge0: port 2(bridge_slave_1) entered blocking state [ 316.009395] bridge0: port 2(bridge_slave_1) entered disabled state [ 316.017983] device bridge_slave_1 entered promiscuous mode [ 316.056057] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 316.072598] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 316.108951] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 316.117984] team0: Port device team_slave_0 added [ 316.124877] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 316.133634] team0: Port device team_slave_1 added [ 316.140437] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 316.149536] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 316.317481] device hsr_slave_0 entered promiscuous mode [ 316.353751] device hsr_slave_1 entered promiscuous mode [ 316.395455] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 316.412473] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 316.470039] bridge0: port 2(bridge_slave_1) entered blocking state [ 316.476686] bridge0: port 2(bridge_slave_1) entered forwarding state [ 316.483947] bridge0: port 1(bridge_slave_0) entered blocking state [ 316.490494] bridge0: port 1(bridge_slave_0) entered forwarding state [ 316.642217] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 316.648372] 8021q: adding VLAN 0 to HW filter on device bond0 [ 316.669520] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 316.685887] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 316.697329] bridge0: port 1(bridge_slave_0) entered disabled state [ 316.707125] bridge0: port 2(bridge_slave_1) entered disabled state [ 316.719387] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 316.740908] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 316.748257] 8021q: adding VLAN 0 to HW filter on device team0 [ 316.768932] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 316.778062] bridge0: port 1(bridge_slave_0) entered blocking state [ 316.784710] bridge0: port 1(bridge_slave_0) entered forwarding state [ 316.836807] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 316.845464] bridge0: port 2(bridge_slave_1) entered blocking state [ 316.852092] bridge0: port 2(bridge_slave_1) entered forwarding state [ 316.863794] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 316.871018] dccp_close: ABORT with 224 bytes unread [ 316.876341] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 316.897936] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 316.907509] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 316.920424] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 316.959488] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 316.969096] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 316.977898] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready 02:06:26 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @remote}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c9", 0x38, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000280)=0x16, 0x4) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000900)=0x87d, 0x4) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000140)=0x1000000000, 0x4) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0}, 0xfffffffffffffffb}, {{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000001180)=""/90, 0x5a}, {&(0x7f0000001200)=""/78, 0x4e}], 0x2, &(0x7f0000001380)=""/245, 0xf5}}], 0x2, 0x2, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r4, &(0x7f00000002c0)='threaded\x00', 0x9) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x4e20, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}}, 0x0, 0x20, 0x0, "2681a759af559b030354ea5591345ed880f168c148bcc822bbe599b77d6287369bbea43679bb9b267d78589528c5b7596622c42c2870bdfd181a93eaa9f2facb846301de40ba6f7a883a90c39a7bf523"}, 0xd8) syz_genetlink_get_family_id$tipc(0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000080)=""/14, &(0x7f0000000100)=0x5) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x1a5}}, 0x0) vmsplice(r5, 0x0, 0x0, 0x0) clock_gettime(0x800000080, &(0x7f0000000180)) recvmmsg(r0, 0x0, 0x0, 0x2140, 0x0) sendmmsg(r1, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c12371014d70f", 0x3f) [ 317.009460] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 317.017349] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 317.026040] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 317.055208] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 317.061339] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 317.116285] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 317.140078] 8021q: adding VLAN 0 to HW filter on device batadv0 02:06:26 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @remote}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c9", 0x38, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000280)=0x16, 0x4) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000900)=0x87d, 0x4) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000140)=0x1000000000, 0x4) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0}, 0xfffffffffffffffb}, {{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000001180)=""/90, 0x5a}, {&(0x7f0000001200)=""/78, 0x4e}], 0x2, &(0x7f0000001380)=""/245, 0xf5}}], 0x2, 0x2, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r4, &(0x7f00000002c0)='threaded\x00', 0x9) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x4e20, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}}, 0x0, 0x20, 0x0, "2681a759af559b030354ea5591345ed880f168c148bcc822bbe599b77d6287369bbea43679bb9b267d78589528c5b7596622c42c2870bdfd181a93eaa9f2facb846301de40ba6f7a883a90c39a7bf523"}, 0xd8) syz_genetlink_get_family_id$tipc(0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000080)=""/14, &(0x7f0000000100)=0x5) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x1a5}}, 0x0) vmsplice(r5, 0x0, 0x0, 0x0) clock_gettime(0x800000080, &(0x7f0000000180)) recvmmsg(r0, 0x0, 0x0, 0x2140, 0x0) sendmmsg(r1, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c12371014d70f", 0x3f) 02:06:27 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @remote}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c9", 0x38, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000280)=0x16, 0x4) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000900)=0x87d, 0x4) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000140)=0x1000000000, 0x4) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0}, 0xfffffffffffffffb}, {{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000001180)=""/90, 0x5a}, {&(0x7f0000001200)=""/78, 0x4e}], 0x2, &(0x7f0000001380)=""/245, 0xf5}}], 0x2, 0x2, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r4, &(0x7f00000002c0)='threaded\x00', 0x9) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x4e20, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}}, 0x0, 0x20, 0x0, "2681a759af559b030354ea5591345ed880f168c148bcc822bbe599b77d6287369bbea43679bb9b267d78589528c5b7596622c42c2870bdfd181a93eaa9f2facb846301de40ba6f7a883a90c39a7bf523"}, 0xd8) syz_genetlink_get_family_id$tipc(0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000080)=""/14, &(0x7f0000000100)=0x5) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x1a5}}, 0x0) vmsplice(r5, 0x0, 0x0, 0x0) clock_gettime(0x800000080, &(0x7f0000000180)) recvmmsg(r0, 0x0, 0x0, 0x2140, 0x0) sendmmsg(r1, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c12371014d70f", 0x3f) [ 318.350776] dccp_close: ABORT with 224 bytes unread 02:06:27 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @remote}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c9", 0x38, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000280)=0x16, 0x4) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000900)=0x87d, 0x4) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000140)=0x1000000000, 0x4) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0}, 0xfffffffffffffffb}, {{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000001180)=""/90, 0x5a}, {&(0x7f0000001200)=""/78, 0x4e}], 0x2, &(0x7f0000001380)=""/245, 0xf5}}], 0x2, 0x2, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r4, &(0x7f00000002c0)='threaded\x00', 0x9) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x4e20, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}}, 0x0, 0x20, 0x0, "2681a759af559b030354ea5591345ed880f168c148bcc822bbe599b77d6287369bbea43679bb9b267d78589528c5b7596622c42c2870bdfd181a93eaa9f2facb846301de40ba6f7a883a90c39a7bf523"}, 0xd8) syz_genetlink_get_family_id$tipc(0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000080)=""/14, &(0x7f0000000100)=0x5) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x1a5}}, 0x0) vmsplice(r5, 0x0, 0x0, 0x0) clock_gettime(0x800000080, &(0x7f0000000180)) recvmmsg(r0, 0x0, 0x0, 0x2140, 0x0) sendmmsg(r1, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c12371014d70f", 0x3f) 02:06:27 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @remote}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c9", 0x38, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000280)=0x16, 0x4) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000900)=0x87d, 0x4) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000140)=0x1000000000, 0x4) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0}, 0xfffffffffffffffb}, {{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000001180)=""/90, 0x5a}, {&(0x7f0000001200)=""/78, 0x4e}], 0x2, &(0x7f0000001380)=""/245, 0xf5}}], 0x2, 0x2, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r4, &(0x7f00000002c0)='threaded\x00', 0x9) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x4e20, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}}, 0x0, 0x20, 0x0, "2681a759af559b030354ea5591345ed880f168c148bcc822bbe599b77d6287369bbea43679bb9b267d78589528c5b7596622c42c2870bdfd181a93eaa9f2facb846301de40ba6f7a883a90c39a7bf523"}, 0xd8) syz_genetlink_get_family_id$tipc(0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000080)=""/14, &(0x7f0000000100)=0x5) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x1a5}}, 0x0) vmsplice(r5, 0x0, 0x0, 0x0) clock_gettime(0x800000080, &(0x7f0000000180)) recvmmsg(r0, 0x0, 0x0, 0x2140, 0x0) sendmmsg(r1, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c12371014d70f", 0x3f) 02:06:28 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @remote}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c9", 0x38, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000280)=0x16, 0x4) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000900)=0x87d, 0x4) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000140)=0x1000000000, 0x4) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0}, 0xfffffffffffffffb}, {{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000001180)=""/90, 0x5a}, {&(0x7f0000001200)=""/78, 0x4e}], 0x2, &(0x7f0000001380)=""/245, 0xf5}}], 0x2, 0x2, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r4, &(0x7f00000002c0)='threaded\x00', 0x9) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x4e20, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}}, 0x0, 0x20, 0x0, "2681a759af559b030354ea5591345ed880f168c148bcc822bbe599b77d6287369bbea43679bb9b267d78589528c5b7596622c42c2870bdfd181a93eaa9f2facb846301de40ba6f7a883a90c39a7bf523"}, 0xd8) syz_genetlink_get_family_id$tipc(0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000080)=""/14, &(0x7f0000000100)=0x5) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x1a5}}, 0x0) vmsplice(r5, 0x0, 0x0, 0x0) clock_gettime(0x800000080, &(0x7f0000000180)) recvmmsg(r0, 0x0, 0x0, 0x2140, 0x0) sendmmsg(r1, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c12371014d70f", 0x3f) 02:06:28 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @remote}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c9", 0x38, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000280)=0x16, 0x4) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000900)=0x87d, 0x4) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000140)=0x1000000000, 0x4) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0}, 0xfffffffffffffffb}, {{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000001180)=""/90, 0x5a}, {&(0x7f0000001200)=""/78, 0x4e}], 0x2, &(0x7f0000001380)=""/245, 0xf5}}], 0x2, 0x2, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r4, &(0x7f00000002c0)='threaded\x00', 0x9) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x4e20, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}}, 0x0, 0x20, 0x0, "2681a759af559b030354ea5591345ed880f168c148bcc822bbe599b77d6287369bbea43679bb9b267d78589528c5b7596622c42c2870bdfd181a93eaa9f2facb846301de40ba6f7a883a90c39a7bf523"}, 0xd8) syz_genetlink_get_family_id$tipc(0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000080)=""/14, &(0x7f0000000100)=0x5) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x1a5}}, 0x0) vmsplice(r5, 0x0, 0x0, 0x0) clock_gettime(0x800000080, &(0x7f0000000180)) recvmmsg(r0, 0x0, 0x0, 0x2140, 0x0) sendmmsg(r1, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c12371014d70f", 0x3f) 02:06:28 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @remote}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c9", 0x38, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000280)=0x16, 0x4) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000900)=0x87d, 0x4) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000140)=0x1000000000, 0x4) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0}, 0xfffffffffffffffb}, {{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000001180)=""/90, 0x5a}, {&(0x7f0000001200)=""/78, 0x4e}], 0x2, &(0x7f0000001380)=""/245, 0xf5}}], 0x2, 0x2, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r4, &(0x7f00000002c0)='threaded\x00', 0x9) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x4e20, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}}, 0x0, 0x20, 0x0, "2681a759af559b030354ea5591345ed880f168c148bcc822bbe599b77d6287369bbea43679bb9b267d78589528c5b7596622c42c2870bdfd181a93eaa9f2facb846301de40ba6f7a883a90c39a7bf523"}, 0xd8) syz_genetlink_get_family_id$tipc(0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000080)=""/14, &(0x7f0000000100)=0x5) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x1a5}}, 0x0) vmsplice(r5, 0x0, 0x0, 0x0) clock_gettime(0x800000080, &(0x7f0000000180)) recvmmsg(r0, 0x0, 0x0, 0x2140, 0x0) sendmmsg(r1, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c12371014d70f", 0x3f) [ 320.195301] IPVS: ftp: loaded support on port[0] = 21 02:06:29 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @remote}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c9", 0x38, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000280)=0x16, 0x4) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000900)=0x87d, 0x4) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000140)=0x1000000000, 0x4) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0}, 0xfffffffffffffffb}, {{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000001180)=""/90, 0x5a}, {&(0x7f0000001200)=""/78, 0x4e}], 0x2, &(0x7f0000001380)=""/245, 0xf5}}], 0x2, 0x2, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r4, &(0x7f00000002c0)='threaded\x00', 0x9) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x4e20, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}}, 0x0, 0x20, 0x0, "2681a759af559b030354ea5591345ed880f168c148bcc822bbe599b77d6287369bbea43679bb9b267d78589528c5b7596622c42c2870bdfd181a93eaa9f2facb846301de40ba6f7a883a90c39a7bf523"}, 0xd8) syz_genetlink_get_family_id$tipc(0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000080)=""/14, &(0x7f0000000100)=0x5) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x1a5}}, 0x0) vmsplice(r5, 0x0, 0x0, 0x0) clock_gettime(0x800000080, &(0x7f0000000180)) recvmmsg(r0, 0x0, 0x0, 0x2140, 0x0) sendmmsg(r1, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) [ 320.484213] chnl_net:caif_netlink_parms(): no params data found [ 320.557417] bridge0: port 1(bridge_slave_0) entered blocking state [ 320.564127] bridge0: port 1(bridge_slave_0) entered disabled state [ 320.572716] device bridge_slave_0 entered promiscuous mode [ 320.583809] bridge0: port 2(bridge_slave_1) entered blocking state [ 320.590393] bridge0: port 2(bridge_slave_1) entered disabled state [ 320.598943] device bridge_slave_1 entered promiscuous mode [ 320.636665] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 320.648709] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 320.683158] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 320.692093] team0: Port device team_slave_0 added [ 320.702307] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 320.711041] team0: Port device team_slave_1 added [ 320.718251] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 320.727034] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready 02:06:29 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @remote}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c9", 0x38, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000280)=0x16, 0x4) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000900)=0x87d, 0x4) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000140)=0x1000000000, 0x4) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0}, 0xfffffffffffffffb}, {{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000001180)=""/90, 0x5a}, {&(0x7f0000001200)=""/78, 0x4e}], 0x2, &(0x7f0000001380)=""/245, 0xf5}}], 0x2, 0x2, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r4, &(0x7f00000002c0)='threaded\x00', 0x9) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x4e20, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}}, 0x0, 0x20, 0x0, "2681a759af559b030354ea5591345ed880f168c148bcc822bbe599b77d6287369bbea43679bb9b267d78589528c5b7596622c42c2870bdfd181a93eaa9f2facb846301de40ba6f7a883a90c39a7bf523"}, 0xd8) syz_genetlink_get_family_id$tipc(0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000080)=""/14, &(0x7f0000000100)=0x5) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x1a5}}, 0x0) vmsplice(r5, 0x0, 0x0, 0x0) clock_gettime(0x800000080, &(0x7f0000000180)) recvmmsg(r0, 0x0, 0x0, 0x2140, 0x0) sendmmsg(r1, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c12371014d70f", 0x3f) [ 320.797866] device hsr_slave_0 entered promiscuous mode [ 320.822913] device hsr_slave_1 entered promiscuous mode [ 320.863335] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 320.871012] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 320.922958] bridge0: port 2(bridge_slave_1) entered blocking state [ 320.929550] bridge0: port 2(bridge_slave_1) entered forwarding state [ 320.936826] bridge0: port 1(bridge_slave_0) entered blocking state [ 320.943432] bridge0: port 1(bridge_slave_0) entered forwarding state [ 321.034865] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 321.041016] 8021q: adding VLAN 0 to HW filter on device bond0 [ 321.055972] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 321.070503] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 321.082588] bridge0: port 1(bridge_slave_0) entered disabled state [ 321.091943] bridge0: port 2(bridge_slave_1) entered disabled state [ 321.105263] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 321.126062] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 321.132257] 8021q: adding VLAN 0 to HW filter on device team0 [ 321.150725] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 321.159272] bridge0: port 1(bridge_slave_0) entered blocking state [ 321.165929] bridge0: port 1(bridge_slave_0) entered forwarding state 02:06:30 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @remote}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c9", 0x38, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000280)=0x16, 0x4) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000900)=0x87d, 0x4) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000140)=0x1000000000, 0x4) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0}, 0xfffffffffffffffb}, {{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000001180)=""/90, 0x5a}, {&(0x7f0000001200)=""/78, 0x4e}], 0x2, &(0x7f0000001380)=""/245, 0xf5}}], 0x2, 0x2, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r4, &(0x7f00000002c0)='threaded\x00', 0x9) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x4e20, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}}, 0x0, 0x20, 0x0, "2681a759af559b030354ea5591345ed880f168c148bcc822bbe599b77d6287369bbea43679bb9b267d78589528c5b7596622c42c2870bdfd181a93eaa9f2facb846301de40ba6f7a883a90c39a7bf523"}, 0xd8) syz_genetlink_get_family_id$tipc(0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000080)=""/14, &(0x7f0000000100)=0x5) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x1a5}}, 0x0) vmsplice(r5, 0x0, 0x0, 0x0) clock_gettime(0x800000080, &(0x7f0000000180)) recvmmsg(r0, 0x0, 0x0, 0x2140, 0x0) sendmmsg(r1, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) [ 321.225611] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 321.234236] bridge0: port 2(bridge_slave_1) entered blocking state [ 321.240749] bridge0: port 2(bridge_slave_1) entered forwarding state [ 321.250888] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 321.260274] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 321.296146] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 321.306020] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 321.317966] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 321.343362] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 321.351802] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 321.360644] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 321.375237] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 321.401322] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 321.412539] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 02:06:30 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @remote}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c9", 0x38, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000280)=0x16, 0x4) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000900)=0x87d, 0x4) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000140)=0x1000000000, 0x4) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0}, 0xfffffffffffffffb}, {{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000001180)=""/90, 0x5a}, {&(0x7f0000001200)=""/78, 0x4e}], 0x2, &(0x7f0000001380)=""/245, 0xf5}}], 0x2, 0x2, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r4, &(0x7f00000002c0)='threaded\x00', 0x9) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x4e20, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}}, 0x0, 0x20, 0x0, "2681a759af559b030354ea5591345ed880f168c148bcc822bbe599b77d6287369bbea43679bb9b267d78589528c5b7596622c42c2870bdfd181a93eaa9f2facb846301de40ba6f7a883a90c39a7bf523"}, 0xd8) syz_genetlink_get_family_id$tipc(0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000080)=""/14, &(0x7f0000000100)=0x5) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x1a5}}, 0x0) vmsplice(r5, 0x0, 0x0, 0x0) clock_gettime(0x800000080, &(0x7f0000000180)) recvmmsg(r0, 0x0, 0x0, 0x2140, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c12371014d70f", 0x3f) 02:06:31 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @remote}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c9", 0x38, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000280)=0x16, 0x4) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000900)=0x87d, 0x4) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000140)=0x1000000000, 0x4) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0}, 0xfffffffffffffffb}, {{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000001180)=""/90, 0x5a}, {&(0x7f0000001200)=""/78, 0x4e}], 0x2, &(0x7f0000001380)=""/245, 0xf5}}], 0x2, 0x2, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r4, &(0x7f00000002c0)='threaded\x00', 0x9) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x4e20, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}}, 0x0, 0x20, 0x0, "2681a759af559b030354ea5591345ed880f168c148bcc822bbe599b77d6287369bbea43679bb9b267d78589528c5b7596622c42c2870bdfd181a93eaa9f2facb846301de40ba6f7a883a90c39a7bf523"}, 0xd8) syz_genetlink_get_family_id$tipc(0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000080)=""/14, &(0x7f0000000100)=0x5) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x1a5}}, 0x0) vmsplice(r5, 0x0, 0x0, 0x0) clock_gettime(0x800000080, &(0x7f0000000180)) recvmmsg(r0, 0x0, 0x0, 0x2140, 0x0) sendmmsg(r1, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) [ 322.328624] dccp_close: ABORT with 224 bytes unread 02:06:31 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @remote}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c9", 0x38, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000280)=0x16, 0x4) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000900)=0x87d, 0x4) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000140)=0x1000000000, 0x4) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0}, 0xfffffffffffffffb}, {{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000001180)=""/90, 0x5a}, {&(0x7f0000001200)=""/78, 0x4e}], 0x2, &(0x7f0000001380)=""/245, 0xf5}}], 0x2, 0x2, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r4, &(0x7f00000002c0)='threaded\x00', 0x9) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x4e20, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}}, 0x0, 0x20, 0x0, "2681a759af559b030354ea5591345ed880f168c148bcc822bbe599b77d6287369bbea43679bb9b267d78589528c5b7596622c42c2870bdfd181a93eaa9f2facb846301de40ba6f7a883a90c39a7bf523"}, 0xd8) syz_genetlink_get_family_id$tipc(0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000080)=""/14, &(0x7f0000000100)=0x5) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x1a5}}, 0x0) vmsplice(r5, 0x0, 0x0, 0x0) clock_gettime(0x800000080, &(0x7f0000000180)) recvmmsg(r0, 0x0, 0x0, 0x2140, 0x0) sendmmsg(r1, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c12371014d70f", 0x3f) 02:06:31 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @remote}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c9", 0x38, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000280)=0x16, 0x4) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000900)=0x87d, 0x4) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000140)=0x1000000000, 0x4) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0}, 0xfffffffffffffffb}, {{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000001180)=""/90, 0x5a}, {&(0x7f0000001200)=""/78, 0x4e}], 0x2, &(0x7f0000001380)=""/245, 0xf5}}], 0x2, 0x2, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r4, &(0x7f00000002c0)='threaded\x00', 0x9) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x4e20, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}}, 0x0, 0x20, 0x0, "2681a759af559b030354ea5591345ed880f168c148bcc822bbe599b77d6287369bbea43679bb9b267d78589528c5b7596622c42c2870bdfd181a93eaa9f2facb846301de40ba6f7a883a90c39a7bf523"}, 0xd8) syz_genetlink_get_family_id$tipc(0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000080)=""/14, &(0x7f0000000100)=0x5) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x1a5}}, 0x0) vmsplice(r5, 0x0, 0x0, 0x0) clock_gettime(0x800000080, &(0x7f0000000180)) recvmmsg(r0, 0x0, 0x0, 0x2140, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c12371014d70f", 0x3f) 02:06:32 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @remote}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c9", 0x38, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000280)=0x16, 0x4) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000900)=0x87d, 0x4) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000140)=0x1000000000, 0x4) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0}, 0xfffffffffffffffb}, {{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000001180)=""/90, 0x5a}, {&(0x7f0000001200)=""/78, 0x4e}], 0x2, &(0x7f0000001380)=""/245, 0xf5}}], 0x2, 0x2, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r4, &(0x7f00000002c0)='threaded\x00', 0x9) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x4e20, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}}, 0x0, 0x20, 0x0, "2681a759af559b030354ea5591345ed880f168c148bcc822bbe599b77d6287369bbea43679bb9b267d78589528c5b7596622c42c2870bdfd181a93eaa9f2facb846301de40ba6f7a883a90c39a7bf523"}, 0xd8) syz_genetlink_get_family_id$tipc(0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000080)=""/14, &(0x7f0000000100)=0x5) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x1a5}}, 0x0) vmsplice(r5, 0x0, 0x0, 0x0) clock_gettime(0x800000080, &(0x7f0000000180)) recvmmsg(r0, 0x0, 0x0, 0x2140, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c12371014d70f", 0x3f) 02:06:32 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @remote}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c9", 0x38, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000280)=0x16, 0x4) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000900)=0x87d, 0x4) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000140)=0x1000000000, 0x4) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0}, 0xfffffffffffffffb}, {{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000001180)=""/90, 0x5a}, {&(0x7f0000001200)=""/78, 0x4e}], 0x2, &(0x7f0000001380)=""/245, 0xf5}}], 0x2, 0x2, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r4, &(0x7f00000002c0)='threaded\x00', 0x9) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x4e20, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}}, 0x0, 0x20, 0x0, "2681a759af559b030354ea5591345ed880f168c148bcc822bbe599b77d6287369bbea43679bb9b267d78589528c5b7596622c42c2870bdfd181a93eaa9f2facb846301de40ba6f7a883a90c39a7bf523"}, 0xd8) syz_genetlink_get_family_id$tipc(0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000080)=""/14, &(0x7f0000000100)=0x5) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x1a5}}, 0x0) vmsplice(r5, 0x0, 0x0, 0x0) clock_gettime(0x800000080, &(0x7f0000000180)) recvmmsg(r0, 0x0, 0x0, 0x2140, 0x0) sendmmsg(r1, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c12371014d70f", 0x3f) 02:06:32 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @remote}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c9", 0x38, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000280)=0x16, 0x4) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000900)=0x87d, 0x4) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000140)=0x1000000000, 0x4) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0}, 0xfffffffffffffffb}, {{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000001180)=""/90, 0x5a}, {&(0x7f0000001200)=""/78, 0x4e}], 0x2, &(0x7f0000001380)=""/245, 0xf5}}], 0x2, 0x2, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r4, &(0x7f00000002c0)='threaded\x00', 0x9) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x4e20, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}}, 0x0, 0x20, 0x0, "2681a759af559b030354ea5591345ed880f168c148bcc822bbe599b77d6287369bbea43679bb9b267d78589528c5b7596622c42c2870bdfd181a93eaa9f2facb846301de40ba6f7a883a90c39a7bf523"}, 0xd8) syz_genetlink_get_family_id$tipc(0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000080)=""/14, &(0x7f0000000100)=0x5) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x1a5}}, 0x0) vmsplice(r5, 0x0, 0x0, 0x0) clock_gettime(0x800000080, &(0x7f0000000180)) recvmmsg(r0, 0x0, 0x0, 0x2140, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c12371014d70f", 0x3f) 02:06:33 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @remote}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c9", 0x38, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000280)=0x16, 0x4) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000900)=0x87d, 0x4) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000140)=0x1000000000, 0x4) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0}, 0xfffffffffffffffb}, {{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000001180)=""/90, 0x5a}, {&(0x7f0000001200)=""/78, 0x4e}], 0x2, &(0x7f0000001380)=""/245, 0xf5}}], 0x2, 0x2, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r4, &(0x7f00000002c0)='threaded\x00', 0x9) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x4e20, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}}, 0x0, 0x20, 0x0, "2681a759af559b030354ea5591345ed880f168c148bcc822bbe599b77d6287369bbea43679bb9b267d78589528c5b7596622c42c2870bdfd181a93eaa9f2facb846301de40ba6f7a883a90c39a7bf523"}, 0xd8) syz_genetlink_get_family_id$tipc(0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000080)=""/14, &(0x7f0000000100)=0x5) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x1a5}}, 0x0) vmsplice(r5, 0x0, 0x0, 0x0) clock_gettime(0x800000080, &(0x7f0000000180)) recvmmsg(r0, 0x0, 0x0, 0x2140, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c12371014d70f", 0x3f) 02:06:33 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @remote}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c9", 0x38, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000280)=0x16, 0x4) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000900)=0x87d, 0x4) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000140)=0x1000000000, 0x4) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0}, 0xfffffffffffffffb}, {{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000001180)=""/90, 0x5a}, {&(0x7f0000001200)=""/78, 0x4e}], 0x2, &(0x7f0000001380)=""/245, 0xf5}}], 0x2, 0x2, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r4, &(0x7f00000002c0)='threaded\x00', 0x9) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x4e20, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}}, 0x0, 0x20, 0x0, "2681a759af559b030354ea5591345ed880f168c148bcc822bbe599b77d6287369bbea43679bb9b267d78589528c5b7596622c42c2870bdfd181a93eaa9f2facb846301de40ba6f7a883a90c39a7bf523"}, 0xd8) syz_genetlink_get_family_id$tipc(0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000080)=""/14, &(0x7f0000000100)=0x5) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x1a5}}, 0x0) vmsplice(r5, 0x0, 0x0, 0x0) clock_gettime(0x800000080, &(0x7f0000000180)) recvmmsg(r0, 0x0, 0x0, 0x2140, 0x0) sendmmsg(r1, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 02:06:33 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @remote}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c9", 0x38, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000280)=0x16, 0x4) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000900)=0x87d, 0x4) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000140)=0x1000000000, 0x4) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0}, 0xfffffffffffffffb}, {{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000001180)=""/90, 0x5a}, {&(0x7f0000001200)=""/78, 0x4e}], 0x2, &(0x7f0000001380)=""/245, 0xf5}}], 0x2, 0x2, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r4, &(0x7f00000002c0)='threaded\x00', 0x9) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x4e20, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}}, 0x0, 0x20, 0x0, "2681a759af559b030354ea5591345ed880f168c148bcc822bbe599b77d6287369bbea43679bb9b267d78589528c5b7596622c42c2870bdfd181a93eaa9f2facb846301de40ba6f7a883a90c39a7bf523"}, 0xd8) syz_genetlink_get_family_id$tipc(0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000080)=""/14, &(0x7f0000000100)=0x5) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x1a5}}, 0x0) vmsplice(r5, 0x0, 0x0, 0x0) clock_gettime(0x800000080, &(0x7f0000000180)) sendmmsg(r1, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c12371014d70f", 0x3f) 02:06:34 executing program 3: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x20040) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f0000000040)={0x0, 0xb89f, 0x30, 0x3, 0x6}, &(0x7f0000000080)=0x18) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={r1, 0xfffffffffffffff8}, 0x8) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r0, 0x110, 0x3) msync(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000001c0)={{{@in6=@local, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f00000002c0)=0xe8) stat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = geteuid() mount$fuseblk(&(0x7f0000000100)='/dev/loop0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='fuseblk\x00', 0x80, &(0x7f00000003c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id', 0x3d, r4}, 0x2c, {[{@default_permissions='default_permissions'}, {@blksize={'blksize', 0x3d, 0xe00}}, {@blksize={'blksize', 0x3d, 0x1000}}, {@max_read={'max_read', 0x3d, 0x7}}], [{@euid_gt={'euid>', r5}}]}}) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f00000004c0)={0x8, 0x20, 0x864, 0x7, "f8c6551c01b5140a854f423e6efaf019f0a200f3f7fee948a051ad03ad7ee492"}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000540)={&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000500)="45c48bbeaa0189e4cad4131da398f530586373c17c5843c5d6064254e800", 0x1e, r0}, 0x68) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x1, &(0x7f00000005c0), &(0x7f0000000640)=0x60) r6 = mmap$binder(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000000, 0x106012, r0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000007c0)=0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f000000a000)=0x0) sendmsg$netlink(r0, &(0x7f000000a080)={&(0x7f0000000680)=@proc={0x10, 0x0, 0x25dfdbfc, 0x4000}, 0xc, &(0x7f0000009f80)=[{&(0x7f00000006c0)={0xfc, 0x26, 0x600, 0x6, 0x25dfdbfb, "", [@nested={0xec, 0x50, [@generic="4c811abf88dc64a44bf5fb7ccec9458d543f76618dbc05564a9e78e69d2d0ae1c1c677f36ed85fcaf22ba9d720da61be2a3b3aa603c13fb19184339280d87365d11716c883aa184da0dea9612930a46e06ca2ae773b0e678ffac1530692e4384d3617fbc989122dddd15193a0664f78ff1271894f38766fcb0993fd968b45122226af02c67a2eaf42cb6f735c54ea20cae826c2c1e8d2aefc5eef2d60ad62bbe11773a8847dd2e3b7c9908aa1ca68a56b72b4f3aee0b0a064f49c928fff776e42c6fc600465b7a29e30430db77193134baaf5527922d5b5de8ad74f646504f271745f09a6b1fac"]}]}, 0xfc}, {&(0x7f0000000800)={0x1e0, 0x36, 0x510, 0x70bd25, 0x25dfdbfb, "", [@typed={0x8, 0x11, @str='\x00'}, @typed={0x8, 0x44, @fd=r0}, @typed={0x8, 0xe, @fd=r0}, @nested={0xc, 0x75, [@typed={0x8, 0xb, @u32=0x141}]}, @generic="21ebf826b6857d55b8f9ff7863b64c60f1823f08df3f54c817e57e38c9d416a0edb788aa127fdd091038efac97e09e2ac612d71a84f054c283f5eed3b9b07ca7f68f6c1b08b83c945716b2abdb0268399e5b7f372f360b2dcebefa7de6e900c6d11e3e556ce1bcf4ae468a4db34ef66e0c778b36284c13d487d201815aaf0183e3a4de51aa824778f157cf5cf60ac0f1aa10929281fac1b741555947a026f3a415c2913c05f407", @nested={0x4, 0x1d}, @nested={0xc, 0x8f, [@generic="5e28cfcc997689"]}, @generic="a60f6031fab3b24a06f8fadcecfba8f44b915d13c24b3f588944c9030e4a85fa54d12907e6a883ca478279f667a7b154fd7f90283808dcb9163d0d4ea01db737b1d17c4ba2ea12ef5730fe509d72ac80fa23823e8ccca22daeeeae8895537db83b6545ef5ff98f4b090ec517529d3e29b529ea99add7d31b442d885289ac0823e6425b6854a4d0c7442ba0a8babce6619dbd87ba21b1a62d50ac4f42f837db4c3c97fc027f514869bc5e62411b3282faf6fb123d1a3edb678b6193dd87e7c28bed3d3c2423a4c59f2dea868ed37e60797c3d40fadb0a7976ec0f373b815770ed", @typed={0xc, 0x76, @u64=0x9}, @typed={0x8, 0x8, @pid=r7}]}, 0x1e0}, {&(0x7f0000000a00)={0x1020, 0x25, 0xa, 0x70bd25, 0x25dfdbfc, "", [@typed={0x8, 0x13, @ipv4=@loopback}, @typed={0x8, 0x2a, @ipv4=@multicast1}, @generic="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"]}, 0x1020}, {&(0x7f0000001a40)={0x14, 0x2d, 0x400, 0x70bd2b, 0x25dfdbfb, "", [@nested={0x4, 0xa}]}, 0x14}, {&(0x7f0000001a80)={0x28ac, 0x28, 0x700, 0x70bd27, 0x25dfdbfb, "", [@typed={0x8, 0x2a, @fd=r0}, @nested={0x1004, 0x74, [@generic="e642ad732ed7e3d6df41a0ef07ce4c205f83b9b2a301b0d31850e32964e659e2e298b26d367cf40b8e07e6b047c5b1c4351a3e5d74a4dd877202f8f73bc96e5339e0f689fd4adc7aac99b4980c794d8e4eea2790811646fc3313b27a8b6edb0772195f326625147f0deaad44f39ba373c3d168bef1408e31ebf737a1a029496684e6fbae6b17412d8b563f7f6b39a3147e4be363859a0295d3f2c15d45d24196b6872c40a0f0af738499460b472bb030aaea8ee3e934dcfce37e6e99aadd3c7509d704ae58a01342e8f712cb7c9c245a944b5b960fd03523bfcde8649d4d402a85280c44a097844036b05cb39637fc85433a4d00212a27849151d4d5378d0018573471e0826fb22932b7b297d2804eb94ab79978caa68a13f575316acd03262be6b2285ce65bbe16d306d7e089e656a9d1085d34e1f4ef6abba7fdf48f0522eef4b2ec7fedf134d07070601a45fe7b137f392212a19d8a2671c20a82c1df96649afca4db7fa35fbf758345bd3bab6b63e9d536d7f7a74cc339f4a85e24acf044673020174f5806a366de13ab23c74dd20af5d8e0292cae955eb7aaef1aeb595607edf3a93e3cf70083841fa02050651e432b17b19898b7a3e741c0ea805bb348c8243f30e2537e25236bd762446fbdc9f099587d0c37960e305a9b0431a0e9b5572dde39daa95f06205b3a45d4d29c48987c0b52054a35a10f9eb6efdf1a9df03cbccca40d177fd20e3757287cb197538339892cb2c081d28a47143c1d5033c5cef235afa7c2d8f1f80fcfa0d149c4314d9d8dc92298c2d745a78124e51353d15c27c6c40baa4f3f8be7d67ee3d8360a4edc9f9d3f30412d842ecdc617fcfe62562dad51ea84736a6812b211500e00f6e853ae48dd2f77771058acaaa3948d4efb9b426c53ebb3dbcb1fa4ef24d671265fa68e94bc2cdf78a55ed54f75921b86b3007fd62a06a65a2e134fb6686879a8412e7e74c084382a1336feab0efc57d837a35d7ed7ac18c58d9485b48523cf771a30e331707085691c5b0c788c8ed541b0ec47c3944e6421646fda073dd4b467013b9163d4dd3f33f9e2b88017166952d0c5bdac43b5beb93a56aafe1a8f4b47dbca9fb5d8ea1362507cd00106b826a02b88e7e2cdc5036aca9c1291d842abc8102988457fdde597bfe0736cee1174495a5ae12d61a7d9f987a15a175be299960baa28e7ee332fe1915fbc0e0ce4f18d3ec0bd210cf15974e537c5a04665b64819f0a678f8759768df997c80147739e6a810b095a39b464a7ee7393690fa3e5f5759cf246142566e82c91433f546c465d84b267b85f0fc50e906791a4df1a59bc0d6122073b42d181d38951196ffcc13a5e509fd182043adad59f43956795f41ad6d7a5426236f52b936f2aa60766836a83a4732897713eb473006303fd960df3688cc71ef43e3c3d90e5ff5f2972bbc55f4e5cfa0cbddc3b71882d9d07d34ac7ee8765544fb59a5fbfb402b59ced8136c1bfb8109570f37ce28df1570c38216398306f41a64d333c466a04432c1f802f5ef6363eedfe406f3fa26483f8a5a0dc666ade7789648e9973e903a32f8d2d552d84f35ff6e053d18e88839bfa33875c7c8ed6fe18ec4e4bcfa73e3f1792b843b4f9f4d3ad0668f78ae3a4dcad9a9878436dad22e66738bf1ff0b1e4ae4cb9a861d1ddbcfb182e1555848f80c2b50134277e965acc71e817eb7cc91174b53fcc86d28fda5e61e952acf4ae61f97f6b467532ee72d8f9854065a0497cee4c85bdcefdacd40d9ff3b725e251680d29cc7dc36ce035e69f0b94a1d7f7cc35b6014e0b55ef677969d12d628c5c75d6c406cead469a553d8f6f1f9b5c491d527556c50db664d015dc0e73981b0c64f2845f3434f4d6bf28fc02b92dba06ba34604320381479b427f8638a29f6dde19e729f93e865337402d12dde8ac7a3e5ea8dd2ad28312f19c36508340423cabca7d40aea0f28e281f13d156bae9ea8ef1e64464fdaeabba35e4f88e80ce8b4b259c423baec4941f2b1f682670eb1b285f3e2304e166643b7a075ffa2d4c176601e37ad745ae050c0efe921341126654dcfeb88fd3ff99f657063c04b8445812f7ce946dec6ee520723d4ffe2fa64f5f5e587d9ec417e9d28373da163b3f9194920c441fb4ac143c0f9648810486921b5d4537751303b254f45bbad9bfc437cc6d68f620ebf3d6d2aba5aeba4b6c395cc72980e552f4d281c69786a44bedef1b0b356903daca308d7171af7a1d2c2b103cb85fee2d8b81d7e3057b085b990ce04504263bbbcff237de25425f470194607544a37fee2355f3031ef0c9f66b854abc93555b1249d957edf5db4b7f816e9579a291acc99b73977f2f4b9f7f9aff5b5273fd7de804a2c61f0917bdf42013be0d1d9f372a122782fe0f255b2097345ab2b94cea6a8f4ddcd2c2f1f738be87495fd4b8cdaf94e4057a143cabfcca4b26f715737f58c06f7a841beaf8fe2b27498c2252cfbc8cbc20f0d9ccc7ac69f4193907df02d59eea1839f6ffcc16465edb785ea7ca3dd188e3ed91789eda4d7e9e46ad587aecfd685e1c13dc38918c564f18c065be8e14f07bb8ca3bd88a955358f3bedde83980dbff115eeb8cfe4f85bdffd39046f2b598716670ad21d84343abe2d87f3c24fc8fe040d3bfc625db15cf3ca51906f11ac66acd7b3819880dc9f1cdb5b08e5357c8a9ccf910ea7fbafc5b721100a5377996dab4addc15cc2f47bdbebe95d4fc160765263f5bdd7b2005a3a157a600ff309fe545a541ba5c62fe2ca53717ddbe7e4968b011ed0e079ad6930290e41e6d7d81e9132246313a756951c6a08258bf3dbc04194b6af794e6583d0c3b79712e047ba55f7da96ac68a774ce6ce5e019351ace73f58ff3db3c79153585c0bc16839da652099f02d192ead60bef335ec7942de97e280a5b9b141a15b9dff3d2c7986f4bf655817957de99e4d1dad2e522d733462b808c86a7fd9f5b1b1715ca20022535e73eb7527cc8fe418ca44f244f206f1a707aff2b2a76a5ea0f11a4e933fd751833bfaad7e8a5da8833832c504f9c8ec71107c368386c169911b4d9a038226d98e41529d5bd86fd50790db14db6f6706084c6328f941f84084751dadc3607dedea6ba248b77787004aa8c79262cff2677d0a880489bbf0c2747149b6050013714c87a0dbe3798ce4922757ebf66846d56edfee6ec5b2a80ae2f3574d4cf333d53b3364ebea919441abb109b96276d1ca9aae773a9e8bd948856a85068813bbd4abf765b41fd5e822440da4467651b515ac27119129eca0770d3477c0e5805e4859ab1e2ba183fc679870117e96ece90078da4f5015c1a4332b6f707cebdee994253c85cf75d373f32eb891733241eb3a8c5573b88c6e2a6a5c76710f2f167beade397f4dccff2509a44e49943a90a7366d9718333e0ae1adc1449df15318ea43a53c4b54c019d91a5c4ff936d3835e26eaed2ddf9caa5d2cd5db2021079007d96d78f985003c84a3235df55ad1bfef5d2ebd2a686d928d573defc1ce847c955d35f942a28c9684e28f2921d70a5dc9bd3d45978a5b9d76e857a428fd226ffe21891cbc043bf5fa65c9a1892c4962fa99fc7b8e42660a9637e3025709b99215b61040f03196008a06eebc8163c4075d2484bce473bbb9ab7b24d4f1c3b4f4d29f28cf6e42cb9e55f13eadb7cf80233c6261a51616c088dc3a74d4ea83ad9a688e60f684b917a038f119facd72103c8bd1d37e3bc3823d65c74c8bc453dc6b1b505a2545a0d1ba1c8a2950ac5d8972f512cc5fdf39fe0ea080a6a38b750ec184679bc6aeadb028a92eca6e72ef1ec74d4dfcad05b5d49a0e8bccceac9b36f6d6bd99d56254ab2b8e76f619cd64140e81afe01c6aab2c6a9a24943dab8899a9107399296ba9f2cb3a108f6fb5c6c84c69076db22fc6284eff15fdddc4245a313658fe90e3f363ca737e7832b9036c8a75076ded44b54633357edbe74e4c8cc650e5049ec346b9ed0ae1dfab95bad9abf992c1984479ed86c2fe7737738764d878a9ac2597c7ed489e3da37cbfe82bfbc9417f173e34f573a938e596fb03c3b3f87896c59000a754ca88eb7e8e4cf97e65023dd7302245f1e9be5b9f005686cc1136c839325a986a5fa9d4f0d23ba49281c8786cb66f8c713129bfa01191dde7ba4ebdeb8a81bdfb7639f1b7222162f7c1fd42ea16c46f555cd59e3beb5ece085b7389827c7a89478e3d435d41dedc213063120d8eeec2d696ebec6728fd7b8ff960e9606a37aa52733e73ded2e61941df7e0ab25daab4d478fb552d6008dfb2900f43b807f0df02695c64f61398a8b85721452b6f7f9ec1f648599854c0937463e37f677244f2cad759dbd041200c7c247fa22f0631d8464448d1a17919376e082f8b033ad10f72695228990f7ee42d95b6ef44b0f2656330f5e1cb79e2582a1c535d3b1c7a29efd973da6ec34466be4cf4f42507f60a3e8bad8a438847de0e3575432e09c723cff7d87bdc03c55ee3f196f2adacee1444e6847dc6b4862f7731aa98e6af820ee2636fd7766f91b41a4a1bf3d4014b099935ea0ddc3acfbcca8622f3c7a42d64a74675cf6cadfc9a59da2ff2c445ffb8ee0edac808b11d49f8728b8858ad5fa8df61bf3c98c4b26f70a2c5bfc89a69454ad31ae2fe54e0a79da97a44b8600ed25d02436ac81c7fd02cff8cbc496edb8bed8d352a1092498e7f76f1f7a8801bab2d37ed6227fd69cf152444ffea139faf8cef6c978659dac91defbea80dd8f9fd1357d4b786674165a17576e1bbc963200f87662fedbe69af1b869346d33713bcd8e2a8289acee66dcd318a40a1f162ad5f6db55a29bb4f0bb6a35193b86bc1e4151f6b591ffd61f2d8a0f60e87a7f64ee5ce6f0fee64679dd68d9dbb8a759a36b38189013daedf82f8b9b1c2d61aa4f6b81b4806d2793344ad93e0e183d5a99fd42121699b28334e21cdc3f924e9e91e4d66a115d0c334c8ac8fa368251fde6a1797e3cb9a4356afcac1eaf83fc73ad1d90820604d2aa2992abe5fb14a4a5765bb83c4d10420b6d8699beb655b7dcf632e32a17e5526eb882ba0880e39c4f7221a2ad1936cef6e6bbfe288fe859643f1421923558b2479f9c8750da56a21bdf123cb624b696c721ca89cfa7006b88ccd760fac01188f46f4f5b0b92fe9aba965896cec5d42856722073ccbbfb652d5d4b3213b417d5b625bd1b1b1f2b3e6e32d85b848869b4ac8cc3036468099e94407295df00cd23935cffb082cfa4859b768b738f7081f6d4895328d7de26c7ddafd67a963547b20060a9f4b16ecde504494cf2bf6b7c916e0f191a28706e87adfe72b82ac64f1e30741839610f103eb0db91626e17e18952117ba42825015133422519c15aa7f2172cde17459d0a7c1d61d3449e097d0dfdebde346b234b39554f19ba691a00cd4dd815e8b8fb20988e177aaa4020e2c51c045625b924d54397ce631f4f3d9448a3867dd4b6be0abe43f22530255bc1a3d94e99b8e35d63fd36708c53dae619f4a1310c523e0b3d1148aead0b979741e975f73f3826c029dc43796f2be97fdef8c14e698f8337440d1fe020ba083633fe62b777f16b09b055395701cf14fcfdf7613e5bbeedf545993e7575ffe157673149fd64571eae7c4ac79c7f01d67e4c7881d641bc6d350197f39b3e010d1fe23618ed43b2a8cb8dd40fea40185851f7319229694e2353f72aa5ff50696dbcc6252d6dfe279a49899f939f3878535d0e27f32f8a558fd0cc5af4ae7a4da9d53585fa46b8793362feb4bb78e387c50b31103248c"]}, @generic="36095c352813bc0f2dc94022fe4e2285b39cf3a72fdd4bb9d2d1601a6dd505c4b76d33a3947e15", @generic="9a3a0328c843aaa8e6b5192b7462a3e6bcd6bea8fb4080209639238c", @generic="8256227cacb1883b30a078b91d7138ce9a09208b137c91a6c695e751c1c35203ec5ef8d3c821f6b90a83c3401b2ff60f87b8dff3ed8dbb1bbdc344b83c7f3cb93b5292bc81b65fe50ce6605d670cff2d05ba089486fea0d3936d110333dd7baa6a2eab24a1e78689a3ee54edd51c514e5985bd6085ed1c409fc16d835d4a0b20693be552cdda63ce29b6b18953f7a2ae059722d1e80f74edf15162f02b7e8e553d2b146585223a6989a0adb190072f18745f", @nested={0x1364, 0x92, [@typed={0x8, 0x2a, @ipv4=@loopback}, @generic="cb10b0e94360aabf210110d081a6955f13889fa9acbe55becad268f378d4af5756d9caa155f43094bf3faf8f681c788198ea6c7f03e9620b0b3283c579ba045a2ff3167487d4c91e2a1b865fd881083b6492c41217225e1f7f64205b4f82e6a5cae5df427b1846b49d968e25c5d61f3401a29d49a5164371ec104c1ca27a822263faef24cc09f6eae1dc034f6358df626930f996d13016e0811dc5652dfc17f2003e97cb0304c2cada6a377e14431cd55bc65ba1f1608e587f913584fc3c763688229334318a74ad1aea967d20a141ac2ebd62100e118768", @generic="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", @generic="04d0fe9990da142c14e2b9370560f59764bf3986af204c47f1d915323f3b97e09f2cb62e31d2531febcecfdaf04ca2e99027e921ea71ed08e412415f7bcbe873493d122f0b27e47b48eef2ffd2be84ea03dcd48ca824c476451d05eacbbcda64f8bf6369bb9b9d070c9da671299fbece7e", @generic="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", @typed={0xc, 0x6b, @u64=0x1e55}, @typed={0x8, 0x81, @fd=r0}, @typed={0x4, 0x8c}, @generic="ef882be21155b439d88c1d2aad93ab4ed0a2e36e72893331f92d344aa1ba3a82522bd791e88a454dda1f38329359d39b537cd402598e8fd5324956d75ce0886a309d82f2b0cd4ea54ee7cfeecb1a360bfb4bd5d6d47dbd31b4954fa0ce6c9fcbd9c81cf18035376be1d4fb1bba49f50469b52cba0d449748e5a4b65603abc5c0a3605ddbc3ff70a298dbbbc69a99f1b1fdd76ce3e481b88b98198fef9f3cb54a36e8aed7cace1d813a2cd20002b191adeee4cc3d4b55556e3b30a99b89c3531d9b61605c3dbf09e6c0c783f72bfddab23f5f5591f23c1671e8f2230ca1edc86337d78a8d952c615586f6353f16097de07f458342fe3643"]}, @nested={0x80, 0x6d, [@generic="752cda7b2a886e762f86af3908a4e1f364ff6eba7978b01daa2315795086b3c96247d82e24d03905cadbbbca59f850d1dd128fb4617c3f62af650544f1116bd13e9bc2b5dd8f0e01f0715fee5e7ca38fb544385ba42b459fe0ea64256a3bb77ed37cef063cd1cdb46492192f8a854426b019ee363060043706"]}, @nested={0x3b4, 0x60, [@generic="e60b4b15082d4ee2963a3bfd79089e0e6cef6b82c0d84113cf2febfac748e86ac8924a2bbdec70e30d1113878ba39d08d32ccc6d4ff9db082240ae3a4f8419ef15001a9d90713d3c736c6fef2c451a0905989191525940a02810e2507034c20136ab1b88bcb6a90d2c3eb6347306e8b307e37c97b23c9423c13110d15cb11ec1ba2e2a4700270fd9ee1ea45bac10dd2aab6a28006ce00339385ef1f5935b7bc3a78c59b0e0d087e48b305dd7da952f37a942e20bf8610d54aaaf29e491627e41398d324d67", @generic="847daf9e66a80bd0a1b158bb7ee54e05cf72c69aed947cb862c98d7d10743bde9bed4605233735fe01ff064c53b1ddb01bb899a434840b7f3d699a37e38a69ec40da91e85963aff21c", @generic="9e725dec6588eb084b1f5786de5bba85b9cbd38ce9a60468b7f9fc7eba6960b7ca88c53800ff9248bef78471", @generic="166353639134dc4ef2d19869bea66c03c66350149d994e2f6e60cedef5c5cb322a830357170c0bf56309fbcddb90264a583d06ed92bb03088452f440158507e52d29602a78efff7d6626caed4f6a56b7ed9a1ec2703a4b5c646593d0a5aea39625db1e1f638fc9502d0b04436de7b42e467944085f6f19c68939301c266ce959ec88d9e152d7edad602780187f19741830ffb1f19bbeb0572ac8ef168100276091c422c7416acee181136545996385df06cd96280440e2c5742af3713bc8dcbad1a54c02af8e2d474e05b1c46e2ea36ede28f5f53a2bdc9d46c6e971b0e38d1d568b1b16eca1a9", @generic="7764f666c8c0e0f0f483526065960aa588c6b1e34c82904250ccece819eec9791efcbc78e1ffd62cd3c03ac98ea7dc6f7a5e50caf1820bf3b232aad7d44ca877ffdd4be4314ef302c4172747f806bcacf166956edb510844adeafaa4cf8b9427effd14425275342604684db99e39cdea40ba034f85f3485ed75a35dcaa3a88aa7f9dd63d3f34e97f1bbe4873721ac161cd057a18023deafc2351349d264d3a8f22e32309e8810c281dfca384e7", @typed={0x8, 0x51, @str='%\x00'}, @typed={0x8, 0x96, @fd=r0}, @generic="74dc8e29ed26bc36bfd6557bb3359dbaa00a5a2b1a7dabe8b333b3a0ad5eb812d8b084f2fdfc61f0d63f493f7ab7da7a03efd1ba13613b499c3cd920e55e6843addb292fc7c0f346d0552cd21e40a66bb942db86c8b0e999d6421f01e7a482be234e859e39251218e36195c001155a77013f1e6d7a0e321e217e509e9833c2dd98c7ce85bba79fb707bfd65100ce4b60bdb5a96f20fecf921c9009e6eafa3618498bac6101032a69d88889969c2907910b6554ff6070524b56997375f3840b189b5789", @typed={0xc, 0x70, @u64=0x6}]}]}, 0x28ac}, {&(0x7f0000004340)={0x1358, 0x38, 0x1, 0x70bd2d, 0x25dfdbff, "", [@generic="65315537197fc52b16c872970c4bc766824e04eb922bebcaf189ce7820fc10a15402af03deb4eacc", @generic="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", @nested={0x260, 0x84, [@generic="90c1374c3d753295ac7be2c4e5adfc6ad053e4b1f05dc1c635879b2cee21f4849d1ea9050b5f3a157c47c7235892aba8c8161c6041f32c4479b6d16064b679c7a1e3993c4f539ef339c4cfd6bfbcf835fa5391d08dfeb7a8a942f63908b03d6db5cb22e579553ace46d85830433f513433cdb59b5d9986fe04d9b7fe6757b3a4a2dbdc1e9bfa43cb796b9e690c4921beff01fa157a8f17c505a2058586a41c", @generic="b26ac18a82bd25707934a57304dc1f976211d7a5241f974e72e25f", @typed={0x8, 0x65, @uid=r5}, @generic="21c9fcd8a251a8e674a8c6cbbb001fee5c80b70e104c4de297053b24adb896657f1048ab2a4e8ae7d1e5674428fa3aaa14c4406e3f0a604bcf5d380b8bd2e12b51bbb2ea638f17c4b95d4c912629d79be863336be51b6197184a5db07933d54ec6411ad5d2260004db58ee0c12dbbfd8eb12503a1019de3e2a2905480166", @generic="eb8b79d807dffc17194cddab", @typed={0x30, 0x79, @binary="69bd162f765e03d2dcc5947bc5cb653600d5e037ff2b8e3bbf579b5eb8331550e97e39932c34de74619ff6"}, @generic="7ec01d4eb1116f13b909405f331dbf1277e617300e5fc497758e0078a631b1741760b5c6d243913b3a2ac2dbc2b4efbe73a6f36d7cd6cc57bc1335377be9e95136f77da78d09b9ba6eac3b587becbef969dfb3c179cf95235a62d9872ba6a9d61edc41aed89c7ce03991d355f7e1ca3b1fc0574375d9b3fadb0fd74e228bfa11d2b288be2f5ef0099d412b02812e27e9f0ad20983152cc7ac260272feda911c515aa88eb7522f1401154fbc680c27f729cf0b1ff5a1bd3dc8c934d178c6eb9b164f07685f0ed368d1bcd22d8b64d3a74a892fc10c258b88142b020ca0acd"]}, @typed={0x8, 0x2d, @u32=0x1}, @generic="da48adfe232e73e3a7f4a4571f988f8afcadcc214ae2f00cf4d5c10e9eee4a057e174390f30e6d09a50d0c9a11ec32d568bbb9dc5039be9c314d41b0e6f2fc6b7fbbefb9e50a1194c56f07e05e395c3aedc34d5df2d5d38970f998ef53d3762db5cba196e6b3d62a77ba70a751d20b0483ff0ce438471eeca44a75154349b52966fb8e5575534ba05900d0f4e52d9d06e9d26d333aa237d54054a5c52031416898e8f2ae8ace55dc11d29a19ce5429149b91b678db"]}, 0x1358}, {&(0x7f00000056c0)={0x46ec, 0x2c, 0x500, 0x70bd2b, 0x25dfdbfc, "", [@generic="f995c5e7a1cd018d21edba880f9dfc0257d2198749ceb88668ce12f3d2f523223a9af3a1e4751b05e66b65fd02945340c88186ea3d17f84d08d2f9913336b910feed4bceba44df683977cdb526b21523b0d07b18df603be6a5cd471d9864203bae26df65e126260a34de33f0942477f380af1da0042a064561b7c7d1b6bbc49a1d093d23012e5f7bbdf28f503eaccc9785010767e55b37e6ba5e55ab75e8f047f823e9e381facfdb6f911d7b69163df2980cb562324beebb75fa2a40c7b05527b8e587db83c3acb7991d5c7990c6dbaf106e8e925389dd410a", @generic="8f66993c9487104bbe0ef395ba12237e7a4478f1ab2e749b8cd40199dd2511a9850cffa6d220ecc10224aef707df47c912af47aab2ad90a0f6781b24181cff8d3b975b2b6148dbb7c875d03ab48fb703a1f28e55750714b6010ca408aff7317aa78a7fc962bac2973f39dd781087449581e436132bd2cad862075b6cd6f22832a69d370510e75e97e60238f234e042efb09475e39467a8221501f131d719", @generic="5bba232aa4ab19c27f0cd83a1792107eb4dff20d00b131c7594df70b48ef3c1d60f7ae8891f6dd29f3f92631c0dd6def05dbffb502c8f6f01c0cbb0d44fad935466776b1343e03a3e331e1b7e17ae52f80965f394dabf6e36422e513d40a1fc7eeb8b0839ade882a43dcb0b837d05e40254d4d12beffcabb665fc5a0bf95228a5f7dbf0f98d3be11a1184b4f068b0c38db8253f2", @typed={0x8, 0x3c, @u32=0x1000}, @nested={0x2138, 0x58, [@typed={0x8, 0x4b, @u32=0x2}, @generic="432463c92b49ba19ce27a6b6300e30704320433aa0fccb76c023d5eb2b13f03e5ff384bad99d9ab7bd2fa9f0b96ba563957d59917b37cfa2a08fd82a6ea8669e89a1c046d414e5d4b6af7d88088c983107d79d3c1798ffe89b82a5b18ee930bacd14aa34a8c54737c5dee058cf6b76a7c1866fd8fd15ee3283a77f04aad53d64da9ff378dd75d110408a259568a91d1726409a41358efead39e726ced4422daa2992987fb230a1f41ab3697770ac2542e0dfd7a32548cc93863eb28b01c4e3622a970e0de34546316d4570fca280c58a41ce57be3aff39c85116cbc5fa050a005d8d", @generic="52bd8d033b387a4ffdb03daea3f9f1875ae012f4fa57701a416d24fda268f81f434d1926b5b0918818bc4577fe378747a68e320b79561a52bce33209204554e42508ca1d9343c2", @generic="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", @generic="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"]}, @nested={0x364, 0xe, [@generic="4a22aff6f4d7e260cc862c551c7991ca75a7651e9e4c96903595353c1057df938e4021f23cda89beb2d8c8c18504e863d4f8eb68748d88a83e6e124d4bfe2faae4ee2d2096eda1b240ce4d624b53d41e75545f617e82c481a7d108b74b193cbd6afda0dda6a0f3719b09c88d56697f26f0825b27cd1bdafcfcb5bfa7c7b96666c93cf3f22522ef1d38ca25ab0fbb4880fd7f367c5d32bb63b0e06dd1f81cd71d6d3cd4d3b91e51a31017174b47143eeebfe5f0ae6e882f0e192c7f4cd2", @typed={0x4, 0xc}, @generic="32eef944c6f22d595e5399f72d0a765c3eb5df8e8890693ef91288d3c61fc5859b85fa0b84126005a28d8e8612605b6bbaa133b6c96c3df216343b67c70273e65ef8e09231a1d46d1b294a4a72a5cc125afb549c763983c8e55ddb2c324133d859dcb91dd0a79b8da1c35575553e50b2a2dc1f441fae491c3db1d98003c78673014bee2ea6ee82593165a3f7b1c39b73747a2ee49c6a58e676cd41a1763060e3de27435ad8c95e5c0c23bdcd20e199", @typed={0x8, 0x8e, @ipv4=@loopback}, @generic="282ff77151c736c4d59458b3e7c7a4b007ca135caab6166e29b1616b223eefce22ae80ac13c8e3a0cb21f3d9876675e9491eee0e855c4bbd598dbb7607345e5a650ced9d32c8872eea74abd2f90e8b31aff79c24c1ad1c035f9373e911ee0a73263ef3678197920d9335fc41ee6ea4a48f1088ec5de93ff1728987ef55bf7daa4d14d7972615645b2f6e0121759b78116b4dc41e3b6b2475150f2d2f00a333aec73bb57aa4bd4273e9f8a0ba710c03f18258c36bb9efefa1dadf2d3038e9389355d65c6f84ffcbda9dfc2108172f657e4b78c4a842316f06ab79c99d794d084703c437f0f08fed0cf85a43cf7685c263d1d60b", @generic="3507d6e818eb5098e6ad7c7ff8a95a7f82436f307e5c0f6194599c669d09bf9dc6666eba8286d47eb44662489960bef509eb8c9f06c0cda1c1b44fca8088635fe11f5d361f93b72d06685ae528b79bdcc6cae3490f169ed450395662c1ac45fa82ed95b4b19ec41f317a4ee8c2c2d0d06865835d12a9656e20c5d6d71f61397ab36a2a0171d014a88df547a0289f37a4fd7de0316f779dc447acb8664157e3f96675382e16cc03e916aa57cdae73512a65683c073d868d543d2bdcd1b211b95a9cd1fc7962deb38395d6b7a11e48063eeafa26ec4033d3c578bfa5b531c82a263382a40a39141e4c6acd464eebaa063b120138"]}, @typed={0x4, 0x58}, @nested={0x2028, 0x85, [@typed={0x8, 0x23, @uid=r2}, @typed={0xc, 0x61, @u64=0x40}, @typed={0xc, 0x35, @u64=0xffffffff}, @typed={0x1004, 0x6, @binary="87f6f7ed369ae2622a802a63678ba23cf827947b9fdbebd4893b7e2234f6e8225155f0fc1d6fc878684dd312747cbe5881ed67986568cf394561446c78e73e9117e4c835e8553d43745783322a1c1a7f8c1edbf8368a91d71436aeadfc8361560a9ba876acfc1fadb9a603741f6a2851eae30010db8f1bc6a2f3f26f216d2dc4fbaff04e7597c76369d03834a94c673006f8bb504d582824e7408d7c3245305c84addc96f25070c5d47d4d58dd8f8163f0a52bafaf975dd51a0a6d27152ab02711657c4edaed52608e702335078d5fcd8223eb4f18b8c5e3475a7fc2d2af1a863206aebc90c5a643315f2b54aa18113cc2842691caff3f878d210c2f427911376ed6fbb729c08025702e16d49cc2451c48cbc56e73f9feb33935e6c7579d9379251112e5148688685481e5d8a1b63a5853cfb2005eb2c964de065793b03ae22d1304733c161aaf3281dec2036282d2ca301da596d6a9098c0df5e0e7920b3c77b5abb192263df3ecbc3ded4a89c34d45a01ab2464bfc35750f7a52496ea158bd059b81c5300d096aae64b6c24089d3b1220e5856bd965d9e3b883271ae5db7923278c9cff8da4e70c40fdfc5202fc3108df325795b3afd292b15d431514405ba9107722f98c641b4a3c87dbe527a92ed2f4eec09a217192f314182dd8fa45e5b47e5029fd3ae8f7d8466a38501bca940737339828208854cf96327557bde9ab646fc9845dd35cc85d579cb126a547b4984bc0db45bc2133bce027860bf804cc84d27d77a43d4e894c74319a64103f06cf7a9b79ff802e18b23242c320f407d9d76cd6a4cc299c726c8cb17619e3b2ff08a51e02b7537c7a65865ea963c86715ac1280bdb30b80c330d385847733448349e4927516e11127c283b5f224172e59f9b9017cfb613749ec3e38dc6c52cfad9ab6d33e72e00464eccf3d12ea97f1bea96eb4441acfad9d2f5bfbb5c8ec9dc43b00d71005a8ab163a673bddc488285ceac356ad1757ae7b6cf2f8af39b7995ef9d92184dbeb48ce3a895389e2c803f8e9c209c62a16a7b82006a752b2af7d5655402354ff7fbd276bd12e2d5cb32192eee4f092cd2f2cd59c947bb05e4fd418b5b72ab48dc3b0be69043a1e03c1b7c8caf000ae7a2ad22a1abf1377fee1f4ecfec3876f03309b72fee4606eb555b8a2372a56547649f4513ea4e79d74a217d40219d5f354b02205448d4fb59dbaf739ec685080aebf65c37d56e39865982a2ba2686977ed42e6c4669f3ffb0e407ad6d45b12e3bd7f67966fe0e1401d97bca396e4d917582807853a41a763d01a85a0ddd1fa94a02dd32c82d8ef633b17c494c083b811aeab587e7c7d6a74d68ca4091ef62a0973e4e776ea094bd479f96c825e85e7cb6ceabeff7312279f895f3369b8a1e57485bc71e3b485e577828ff31619df57759f8fe08b70b32dc2488e18a07dd1ed22e2a456b97869dd802048e43a62213c96467d01bf96f9e780c4ae9b7d392cda1440e1ef0aeaf0d01f35bcf08abda9c09adffbbdc54e22dcfc7244d7b95b4eed7499ec2863c9691cc08a8ff9cfe96ac28e750eaec3f7712a4f4b5e4d7c43cb9e23d6a1888f6ce13e665ad56f9f75ad43a63ccfe312b3a4dcff907a54bf0e1fe01da52bdc33389829940b3d573a417fd50273db9819d8a2a40234256184106d999530f49a7401fbb7c15793198e45ebd4a1e82c9848b2d182533ba22d60b751317b1d3f7e9941f201e1b82b0fedfda16b30ea950ca9fa900b6feb9853563b6002e33ca4349b3dabee93e2590cde208bd058548a116ea2e198d01f744e9c84ce1362354d2d0fe76c78e6aed64243b144f1e2db9dba8110b447a21858a5cf0dc8ce53fdf4f87eb29f9921386e0d85466ab1b60f89b029844e8ac2e739b5da5cc76feaa187a3edcbe5858f9bff9b2cf98ea3dcf457139444f7866973ac22d8b4ea0d9fada1d43b686321788f1f7703336e802bf7875ff18396ff423812ae2a9f765bcdc11efa0dc1d72cdbd185575372857ef34e30aedb279906eee9c3ef8e64a7c45b5c783cc6ceb04028a45bf9639de660ee5552f9eef151a1557c4eccf5f6a67c83614df0159f9669f7eb65cdcfd910c92ece03f3d52881fd00322301e449009518b0422b6c8adbd028f7a84bfa4b04776b0b34296eecd51fbeae7809dab01b10708627b6a4379254d3f7d4191f104cdfc21d9dbba97d51e15f6342ef5139db5e65c7b304a49a5c98b19b74db0454e5843b3ebce46b80da2f22807bd7b6272bdf3772817d64af79c61d52da5fdfb9a43d0f7a92131490f9a7ce0da490090ed6b186715b009c0e2277b6b267d68509e170540cbf617b354fe3f6172a8cb0301d72c10de6824af263a6350f28ad5bc450113bb98ee43830aec39f10a93ea292600a18df76a468344459817ed393d8f927264959fb4c3447e90f8b86f1d83d3f3c1a379fdde256c02fc80c2adbee32a33a4cb9435460a3ba6c960a624014cbdfb93e7e5a9a372c7d4216084d895d53541e0318f4486c041f3ede144e692c6c67e4a9b85f95a83b6a94966741b7f64fc694bd089d1e606975b9e590761544c06051b7fcf18c270d9b8f33998a7320dd02951c38fac46cff34a5cc7459fedb066467d8c0df634822176f6e118b8d59f832078433c183e010564859d5919176e49dcd06724c9791fa8119e046a45ff8515df0c98d143bdc214045c4800f5826d45dd8357e49052e140ade612c5414afc31ae1d3825abe0016897d368d7eb502fa23344ac2b36d6cb02db62e5f9eabd63831364cfe6ff30af95fbabddd2d91bc48b2f6b6d3fb3e36a49769518eaafdf50babbf5811beffdf65edcf71f01ed8f68db8fef81dd84d62327ad748678fb99397515eac7cbef9656ec574310fdc2d17b20b28696f91211f2ac45f57827047ccca52c8d30f1b5984998d0bea12b60eadece643182e569d24000fefb1d0f643e51de1398075f0f5615f8f988f65bc8c6779eda7bdcc8b2630f7db14ceb42c95e9261aebc2e3f4f8d23507272e0c9985680a0352880a6b783827b2ab1c41b9baa097217d9f240008311f4c6269539983a1222cbc66814018d0768de8f76004da6c8bc9e203642b3d60aeee3a00e1a82bcad6fefa194603c812bf804f8a8967de84bc9e5043b554d6720da9d5843c043eb4d50ee2ccce49609f191bd77160350416b62a335ac3835ca96bf48b6f78a927be25292e806608313ac1d994047128cc34caddca3aa19cbc8592d13e765910ce6c35f76b678bf35351a9a32f05afe3600600e93171c35add555703c3eade7448850c067cf062ecfdb044c9451814eea4414127330c6b72b730de6c95ea14111b1fc4d72fa7db103821eea19590ccff19efbb87f0c0a214e73a4036b9290d1d4902510ac4a42289ad343cd9ad9e6fc48fd53eaec06b2528dbd1ade1983b9266fe8b10e8d97a90b02705dcae8ffbe3c6ca60b3c748e56155bd18151c4a5d415eefe0d0e3a2a2d2d7735f780e4c5b8c7ef2240cde832ddad9e3e868f7ea252c2adeb32289a4c2804cf6d103178a2c389bfc8012d5d87fe10a2581ef5ed05770c86be8748e6fa193c8b170b43a55b7b38d58fac916fca0db140847c43f002173262bb657ff189cfe0ef96ca3590f9e0504e6f69d7c4469d78f0e4cb16450fc2331afa8b907a0056cf19171fcc0654285dc795420bb5e8ebf52bc63ae144b4536edd521fa401f40d4a8e4f9aba5b4fd79cdb4a2711383ac66c485a6f762d2a57cfa06dbead3f15051d33411feaf8e3ba954ea135519ddc3bf7c0e46b148b3b0447e727ccb71b6fec1b24cdbe19d937931d65c1c6c4a695f7b86218685652df5b8702e344e5b7515709786a4e329eafe89e748060bbcb68697dba9a856af3c58e511d70c376f669d8953021b9b14143bded6db65d4a018c8d2888e161d6570ddb5cc4d2ebccf3c59c009daac0fc856306c5b24e7b25691d3dcd139506efe4b475fef582ff9c32032a4a336c7d803c9999951bae854b832dde1c481071678ed4ba243c9cc05803902a3381e176888d5c131375865d2fc526398c9aafd66882fddfbbd8a9e7d4f4bc486e09d7e3d4218bc6df312900fc47ac0ed812e77caea2c0e1e3829eaa9dc8b0f9fba262f4a16687288dcf007b51c55c4bb2f389b15b28a6cbfe1d9e619c21a30b0ad2c53100650d89ef8cfb3940e8e227178e32b487787a78a4cf610e39bf2346fa3a800282b05eae4c25fe9cc3f1c173a57c1d6ebac52e81bc2e99900c050d900350fd671f43d9c1d74f705bb07da8bb65534b00d335fa6a2cd51fc5ebe1aa978f98e5ab4ad6164a4702cf0e5f5a4adbf7d11ffc84a25a79f4c4bf5db54f964ab4020b16ebb49d7c65213650e7ce10b0c988bafcfc238f5b46804dd61f97ac31ae895841ea09515d7aec3dca1de001a0cd8c9fd7638e046899d2fccf442adf63c4a3a6f37cc3fe36b54a853a569e016d89f3851bd3d639be299b97a9f286168dfd6fdd1d0da883112f52ec766ee36528e9e06d783ab129bb42885b91f5521b2c64ca1256b7b0510492945faa17850c9936d00da675b4b97c6741aba03b34f52cb56729ec0fd74f1754eff673467385908e55a9f72fac072e4ebae3acdbd9f7dea6e79b07679d7fc4cf5e64eb2ee9410550e8bc12f35a4821a8fe1c28771f69c3df331164d90ac818cfee9ce36c80d863f9a8013cfd29329d4d2a47b5c6b0b253546220529a348af8ee74247b281db814044e877609b043ee99d6e4ad4650a7a5e0ea416c3d3fe07cc9fdde97d8ac24d5ba8feb2f99f8e5ad214cd809bee37d013e784d9b5cc794ca1ae74d21386167ac775aaa95d73138fd2b3849216d59c84ba1f67106586c6fced9d720e22d1f6433d60ee144abe162a74dcc124579fe0e99aacb57f60596c43c30c9e58a571c8ba8c614a17bd9b5900cdd3c7b349ed3cd7ba20eb3e1c8007b98ae9041a8e8e842ce3f9ce3d78fd0b83399f399933bf76c8132f0494b5db7d595fd4f3535713824a9d13098f7300d687ee16dbf000cd2f44bd71519bd7801e437ada4385c105946815211e798dc54836de731fcd5a390c6d39d7aaa83ed5cd77ec24bc60ba7882357cf72d0da17c9b547278805318135aebc6502b6a7bae3721a3e0a31952aef0c0cf82bea14a137a90d52e8c2ca788344b46ea03a3505b0422cb0f15b376408bf74d35d74d23db640898eda450270ceab1baf8370954a75ad9e1f628831f07e0a91d45bf26d29e7c8b64f26ae4079d95112bc2e50cb4efc3fdc948a9630257b9fdc2549a2ba840afe5e0e2d982ab43680504c6c081e3ed7eb45576376d2d2a041576f282987b701bea433453a332eff75403d1cb9f17f12e1e78586690877a12055629f6984fc8772181d58e12b878d648874e48650a78112fb124018d786186b2b1ce4bb8e71317d4b79594574900586fce87bfef66f2c6bd75cdda54348282055284772da2ff58a2639a6f8a2e49e67ca3e6b793778978d85a58c73331ac23afea42115a90102041a195a32a8b494b2eb3f0a90c41f6a4f79fbeecc2e4a51e63e5c6fdc385f384d9057f8a621e8165b13d7f4af0f07c7af2ffdb2556d2029e3b06a36f97a458d634774030fcf829723ea7c15c82fac096491b32ebe86ec9eaf0ba2a85ee9c334aa61296c945413a27ddd5473e5fe8119d519465c4ed08b1ce3f7aaf602e04f77d5177da185e42c9bece34de02e82f327d0977c5427675293324c4e1f6165d2e2b92eb498cbe207863aca20b9956f1ac1c4a3e103e3384813352a9c15605f05388def378e74b6aa"}, @generic="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"]}]}, 0x46ec}, {&(0x7f0000009dc0)={0x184, 0x15, 0x120, 0x70bd2b, 0x25dfdbff, "", [@generic="3b00c602779b71d4a5d2f440a674ec73ed4ff8cd6b27ea5e9ba9d4b561723c63272f18e4a96052acd98f8b3f9bbe169a0b67f68a4fbaa7010b2523fdc03edb08c84765ee90beab3cff870a51b32b731e4a3ebb78ad713d112fcfbc00c1a177a4be", @generic="256f6bf7b81b7c63ab4748a272ac886434d6c54c5f5d42e9894e9c85c4fb366673034e493123edb401e5618c37171e9245be99733b4a741d7d2e47a62a1f5486574b265a8f5b9ba0013bb9eeea3b9458ae2dd6d7", @nested={0xbc, 0x30, [@typed={0x8, 0x35, @ipv4=@multicast2}, @generic="b70e389c8ed83fee0fa5aa40995c965ea83c080665993f0a1214487e00144c822c27fe1e9eb5bb3fab8830b5a1e3eaabef7485604f55c3bc0f72f369c41c6f2f35d56714b722ae1f750bdd8a4067c9802e71b4e4501fdb6c0b550607e9fa88081533bb6d35094d97c9b0776d1b73c3e9d52d446b84b4036c90b9248557e95f03a55206c712a55ca1a28025e5", @typed={0x14, 0x41, @ipv6=@mcast1}, @typed={0x4, 0x35}, @typed={0x8, 0x32, @ipv4=@rand_addr=0x6}, @typed={0x4, 0x4f}]}]}, 0x184}], 0x8, &(0x7f000000a040)=[@cred={0x20, 0x1, 0x2, r8, r3, r4}], 0x20, 0x40}, 0x0) r9 = accept4(r0, 0x0, &(0x7f000000a0c0), 0x80800) ioctl$KVM_SET_XCRS(r0, 0x4188aea7, &(0x7f000000a100)={0x3, 0xd90, [{0x5, 0x0, 0x8}, {0x1f, 0x0, 0x578000000}, {0x1, 0x0, 0x800}]}) prctl$PR_GET_CHILD_SUBREAPER(0x25) ioctl$int_in(r9, 0x5421, &(0x7f000000a140)=0xe431) perf_event_open(&(0x7f000000a180)={0x2, 0x70, 0x80, 0x10000, 0x1cd, 0x2, 0x0, 0x2, 0x1, 0x0, 0x4, 0x0, 0x7fff, 0x8, 0x2, 0x4a241922, 0x7, 0x3, 0x5, 0x4, 0x7fffffff, 0xffffffffffffff81, 0x2, 0x2, 0x6, 0x0, 0x7, 0x6, 0x7, 0x45a, 0x4, 0x80000000, 0x3, 0x3, 0x7, 0x2d, 0x1f, 0x0, 0x0, 0x7ff, 0x2, @perf_config_ext={0x9, 0x10}, 0x10002, 0x1, 0x7, 0xb, 0x7, 0x80000001, 0x8985}, 0x0, 0x0, r0, 0x8) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f000000a200)={{0xffffffffffffff81, 0x10000}, {0x7f, 0x6}, 0x7, 0x7, 0x7}) bind$isdn_base(r0, &(0x7f000000a280)={0x22, 0x1, 0x88c, 0x8, 0x5}, 0x6) ioctl$VIDIOC_ENUMSTD(r0, 0xc0485619, &(0x7f000000a2c0)={0x9, 0xc00000, "8b321665c970a154552b8b465ecd1828a7941392882288d1", {0x200, 0x7}}) r10 = syz_open_dev$dspn(&(0x7f000000a300)='/dev/dsp#\x00', 0x8001, 0x10000) ioctl$BINDER_GET_NODE_DEBUG_INFO(r10, 0xc018620b, &(0x7f000000a340)={r6}) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f000000a380)=0x45c195c7, 0x4) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f000000a3c0)={0x8e24, 0x1}) ioctl$DRM_IOCTL_GET_UNIQUE(r10, 0xc0106401, &(0x7f000000b400)={0x1000, &(0x7f000000a400)=""/4096}) connect$netlink(r0, &(0x7f000000b440)=@kern={0x10, 0x0, 0x0, 0x40000000}, 0xc) 02:06:34 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @remote}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c9", 0x38, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000280)=0x16, 0x4) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000900)=0x87d, 0x4) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000140)=0x1000000000, 0x4) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0}, 0xfffffffffffffffb}, {{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000001180)=""/90, 0x5a}, {&(0x7f0000001200)=""/78, 0x4e}], 0x2, &(0x7f0000001380)=""/245, 0xf5}}], 0x2, 0x2, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r4, &(0x7f00000002c0)='threaded\x00', 0x9) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x4e20, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}}, 0x0, 0x20, 0x0, "2681a759af559b030354ea5591345ed880f168c148bcc822bbe599b77d6287369bbea43679bb9b267d78589528c5b7596622c42c2870bdfd181a93eaa9f2facb846301de40ba6f7a883a90c39a7bf523"}, 0xd8) syz_genetlink_get_family_id$tipc(0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000080)=""/14, &(0x7f0000000100)=0x5) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x1a5}}, 0x0) vmsplice(r5, 0x0, 0x0, 0x0) clock_gettime(0x800000080, &(0x7f0000000180)) recvmmsg(r0, 0x0, 0x0, 0x2140, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c12371014d70f", 0x3f) 02:06:34 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @remote}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c9", 0x38, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000280)=0x16, 0x4) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000900)=0x87d, 0x4) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000140)=0x1000000000, 0x4) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0}, 0xfffffffffffffffb}, {{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000001180)=""/90, 0x5a}, {&(0x7f0000001200)=""/78, 0x4e}], 0x2, &(0x7f0000001380)=""/245, 0xf5}}], 0x2, 0x2, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r4, &(0x7f00000002c0)='threaded\x00', 0x9) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x4e20, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}}, 0x0, 0x20, 0x0, "2681a759af559b030354ea5591345ed880f168c148bcc822bbe599b77d6287369bbea43679bb9b267d78589528c5b7596622c42c2870bdfd181a93eaa9f2facb846301de40ba6f7a883a90c39a7bf523"}, 0xd8) syz_genetlink_get_family_id$tipc(0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000080)=""/14, &(0x7f0000000100)=0x5) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x1a5}}, 0x0) vmsplice(r5, 0x0, 0x0, 0x0) clock_gettime(0x800000080, &(0x7f0000000180)) recvmmsg(r0, 0x0, 0x0, 0x2140, 0x0) sendmmsg(r1, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 02:06:34 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @remote}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c9", 0x38, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000280)=0x16, 0x4) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000900)=0x87d, 0x4) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000140)=0x1000000000, 0x4) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0}, 0xfffffffffffffffb}, {{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000001180)=""/90, 0x5a}, {&(0x7f0000001200)=""/78, 0x4e}], 0x2, &(0x7f0000001380)=""/245, 0xf5}}], 0x2, 0x2, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r4, &(0x7f00000002c0)='threaded\x00', 0x9) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x4e20, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}}, 0x0, 0x20, 0x0, "2681a759af559b030354ea5591345ed880f168c148bcc822bbe599b77d6287369bbea43679bb9b267d78589528c5b7596622c42c2870bdfd181a93eaa9f2facb846301de40ba6f7a883a90c39a7bf523"}, 0xd8) syz_genetlink_get_family_id$tipc(0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000080)=""/14, &(0x7f0000000100)=0x5) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x1a5}}, 0x0) vmsplice(r5, 0x0, 0x0, 0x0) clock_gettime(0x800000080, &(0x7f0000000180)) sendmmsg(r1, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c12371014d70f", 0x3f) [ 325.902619] IPVS: ftp: loaded support on port[0] = 21 [ 326.102123] chnl_net:caif_netlink_parms(): no params data found 02:06:35 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @remote}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c9", 0x38, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000280)=0x16, 0x4) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000900)=0x87d, 0x4) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000140)=0x1000000000, 0x4) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0}, 0xfffffffffffffffb}, {{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000001180)=""/90, 0x5a}, {&(0x7f0000001200)=""/78, 0x4e}], 0x2, &(0x7f0000001380)=""/245, 0xf5}}], 0x2, 0x2, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r4, &(0x7f00000002c0)='threaded\x00', 0x9) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x4e20, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}}, 0x0, 0x20, 0x0, "2681a759af559b030354ea5591345ed880f168c148bcc822bbe599b77d6287369bbea43679bb9b267d78589528c5b7596622c42c2870bdfd181a93eaa9f2facb846301de40ba6f7a883a90c39a7bf523"}, 0xd8) syz_genetlink_get_family_id$tipc(0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000080)=""/14, &(0x7f0000000100)=0x5) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x1a5}}, 0x0) vmsplice(r5, 0x0, 0x0, 0x0) clock_gettime(0x800000080, &(0x7f0000000180)) sendmmsg(r1, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c12371014d70f", 0x3f) [ 326.234282] bridge0: port 1(bridge_slave_0) entered blocking state [ 326.240847] bridge0: port 1(bridge_slave_0) entered disabled state [ 326.249427] device bridge_slave_0 entered promiscuous mode 02:06:35 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @remote}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c9", 0x38, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000280)=0x16, 0x4) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000900)=0x87d, 0x4) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000140)=0x1000000000, 0x4) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0}, 0xfffffffffffffffb}, {{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000001180)=""/90, 0x5a}, {&(0x7f0000001200)=""/78, 0x4e}], 0x2, &(0x7f0000001380)=""/245, 0xf5}}], 0x2, 0x2, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r4, &(0x7f00000002c0)='threaded\x00', 0x9) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x4e20, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}}, 0x0, 0x20, 0x0, "2681a759af559b030354ea5591345ed880f168c148bcc822bbe599b77d6287369bbea43679bb9b267d78589528c5b7596622c42c2870bdfd181a93eaa9f2facb846301de40ba6f7a883a90c39a7bf523"}, 0xd8) syz_genetlink_get_family_id$tipc(0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000080)=""/14, &(0x7f0000000100)=0x5) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x1a5}}, 0x0) vmsplice(r5, 0x0, 0x0, 0x0) clock_gettime(0x800000080, &(0x7f0000000180)) recvmmsg(r0, 0x0, 0x0, 0x2140, 0x0) sendmmsg(r1, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) [ 326.314424] bridge0: port 2(bridge_slave_1) entered blocking state [ 326.321131] bridge0: port 2(bridge_slave_1) entered disabled state [ 326.329692] device bridge_slave_1 entered promiscuous mode [ 326.408081] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 326.440201] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 326.487009] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 326.495905] team0: Port device team_slave_0 added [ 326.506997] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 326.515811] team0: Port device team_slave_1 added [ 326.522407] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 326.533166] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready 02:06:35 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @remote}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c9", 0x38, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000280)=0x16, 0x4) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000900)=0x87d, 0x4) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000140)=0x1000000000, 0x4) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0}, 0xfffffffffffffffb}, {{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000001180)=""/90, 0x5a}, {&(0x7f0000001200)=""/78, 0x4e}], 0x2, &(0x7f0000001380)=""/245, 0xf5}}], 0x2, 0x2, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r4, &(0x7f00000002c0)='threaded\x00', 0x9) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x4e20, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}}, 0x0, 0x20, 0x0, "2681a759af559b030354ea5591345ed880f168c148bcc822bbe599b77d6287369bbea43679bb9b267d78589528c5b7596622c42c2870bdfd181a93eaa9f2facb846301de40ba6f7a883a90c39a7bf523"}, 0xd8) syz_genetlink_get_family_id$tipc(0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000080)=""/14, &(0x7f0000000100)=0x5) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x1a5}}, 0x0) vmsplice(r5, 0x0, 0x0, 0x0) clock_gettime(0x800000080, &(0x7f0000000180)) sendmmsg(r1, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c12371014d70f", 0x3f) [ 326.609358] device hsr_slave_0 entered promiscuous mode [ 326.654268] device hsr_slave_1 entered promiscuous mode [ 326.714467] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 326.722266] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 326.774523] bridge0: port 2(bridge_slave_1) entered blocking state [ 326.781121] bridge0: port 2(bridge_slave_1) entered forwarding state [ 326.788446] bridge0: port 1(bridge_slave_0) entered blocking state [ 326.795038] bridge0: port 1(bridge_slave_0) entered forwarding state [ 326.902910] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 326.909062] 8021q: adding VLAN 0 to HW filter on device bond0 [ 326.930015] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 326.946660] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 326.958716] bridge0: port 1(bridge_slave_0) entered disabled state [ 326.968378] bridge0: port 2(bridge_slave_1) entered disabled state [ 326.988527] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 327.020830] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 327.027707] 8021q: adding VLAN 0 to HW filter on device team0 [ 327.059310] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 327.069330] bridge0: port 1(bridge_slave_0) entered blocking state [ 327.075961] bridge0: port 1(bridge_slave_0) entered forwarding state [ 327.131531] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 327.140182] bridge0: port 2(bridge_slave_1) entered blocking state [ 327.146768] bridge0: port 2(bridge_slave_1) entered forwarding state [ 327.156912] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 327.166326] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 327.184422] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 327.202138] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 327.209178] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 327.217933] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready 02:06:36 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @remote}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c9", 0x38, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000280)=0x16, 0x4) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000900)=0x87d, 0x4) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000140)=0x1000000000, 0x4) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0}, 0xfffffffffffffffb}, {{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000001180)=""/90, 0x5a}, {&(0x7f0000001200)=""/78, 0x4e}], 0x2, &(0x7f0000001380)=""/245, 0xf5}}], 0x2, 0x2, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r4, &(0x7f00000002c0)='threaded\x00', 0x9) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x4e20, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}}, 0x0, 0x20, 0x0, "2681a759af559b030354ea5591345ed880f168c148bcc822bbe599b77d6287369bbea43679bb9b267d78589528c5b7596622c42c2870bdfd181a93eaa9f2facb846301de40ba6f7a883a90c39a7bf523"}, 0xd8) syz_genetlink_get_family_id$tipc(0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000080)=""/14, &(0x7f0000000100)=0x5) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x1a5}}, 0x0) vmsplice(r5, 0x0, 0x0, 0x0) clock_gettime(0x800000080, &(0x7f0000000180)) sendmmsg(r1, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c12371014d70f", 0x3f) [ 327.234216] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 327.242458] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 327.251113] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 327.267426] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 327.274328] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 02:06:36 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @remote}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c9", 0x38, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000280)=0x16, 0x4) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000900)=0x87d, 0x4) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000140)=0x1000000000, 0x4) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0}, 0xfffffffffffffffb}, {{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000001180)=""/90, 0x5a}, {&(0x7f0000001200)=""/78, 0x4e}], 0x2, &(0x7f0000001380)=""/245, 0xf5}}], 0x2, 0x2, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r4, &(0x7f00000002c0)='threaded\x00', 0x9) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x4e20, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}}, 0x0, 0x20, 0x0, "2681a759af559b030354ea5591345ed880f168c148bcc822bbe599b77d6287369bbea43679bb9b267d78589528c5b7596622c42c2870bdfd181a93eaa9f2facb846301de40ba6f7a883a90c39a7bf523"}, 0xd8) syz_genetlink_get_family_id$tipc(0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000080)=""/14, &(0x7f0000000100)=0x5) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x1a5}}, 0x0) vmsplice(r5, 0x0, 0x0, 0x0) clock_gettime(0x800000080, &(0x7f0000000180)) recvmmsg(r0, 0x0, 0x0, 0x2140, 0x0) sendmmsg(r1, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c12371014d70f", 0x3f) [ 327.339832] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 327.399974] 8021q: adding VLAN 0 to HW filter on device batadv0 02:06:36 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @remote}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c9", 0x38, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000280)=0x16, 0x4) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000900)=0x87d, 0x4) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000140)=0x1000000000, 0x4) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0}, 0xfffffffffffffffb}, {{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000001180)=""/90, 0x5a}, {&(0x7f0000001200)=""/78, 0x4e}], 0x2, &(0x7f0000001380)=""/245, 0xf5}}], 0x2, 0x2, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r4, &(0x7f00000002c0)='threaded\x00', 0x9) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x4e20, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}}, 0x0, 0x20, 0x0, "2681a759af559b030354ea5591345ed880f168c148bcc822bbe599b77d6287369bbea43679bb9b267d78589528c5b7596622c42c2870bdfd181a93eaa9f2facb846301de40ba6f7a883a90c39a7bf523"}, 0xd8) syz_genetlink_get_family_id$tipc(0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000080)=""/14, &(0x7f0000000100)=0x5) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x1a5}}, 0x0) vmsplice(r5, 0x0, 0x0, 0x0) recvmmsg(r0, 0x0, 0x0, 0x2140, 0x0) sendmmsg(r1, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c12371014d70f", 0x3f) 02:06:36 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x3, 0x2) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r1, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x6c, r2, 0x301, 0x70bd29, 0x25dfdbfb, {}, [@TIPC_NLA_MEDIA={0x18, 0x5, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x401}]}]}, @TIPC_NLA_SOCK={0x40, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x10000}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xe2}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x100000000}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x81}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0x4000001}, 0x40000) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/net\x00') syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/pid\x00') 02:06:36 executing program 3: r0 = memfd_create(&(0x7f0000000200)='vboxnet0nodev\x00', 0x7) unshare(0x20400) fcntl$addseals(r0, 0x409, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x4, 0x1) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000040)={@broadcast, @rand_addr=0xff, 0x1, 0x6, [@broadcast, @multicast1, @remote, @dev={0xac, 0x14, 0x14, 0x28}, @multicast2, @loopback]}, 0x28) 02:06:37 executing program 3: move_pages(0x0, 0x221, 0x0, &(0x7f0000000000), 0x0, 0x0) r0 = timerfd_create(0x0, 0x80000) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000000)={0xffff, 0x2, 0xffffffffffffffff, 0x8000, 0x100000000000}) 02:06:37 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @remote}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c9", 0x38, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000280)=0x16, 0x4) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000900)=0x87d, 0x4) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000140)=0x1000000000, 0x4) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0}, 0xfffffffffffffffb}, {{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000001180)=""/90, 0x5a}, {&(0x7f0000001200)=""/78, 0x4e}], 0x2, &(0x7f0000001380)=""/245, 0xf5}}], 0x2, 0x2, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r4, &(0x7f00000002c0)='threaded\x00', 0x9) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x4e20, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}}, 0x0, 0x20, 0x0, "2681a759af559b030354ea5591345ed880f168c148bcc822bbe599b77d6287369bbea43679bb9b267d78589528c5b7596622c42c2870bdfd181a93eaa9f2facb846301de40ba6f7a883a90c39a7bf523"}, 0xd8) syz_genetlink_get_family_id$tipc(0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000080)=""/14, &(0x7f0000000100)=0x5) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x1a5}}, 0x0) vmsplice(r5, 0x0, 0x0, 0x0) clock_gettime(0x800000080, &(0x7f0000000180)) sendmmsg(r1, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c12371014d70f", 0x3f) 02:06:37 executing program 3: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000200)={r0, r0, r0}, 0x0, 0x0, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x0, 0x2) mmap$xdp(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2000001, 0x100010, r1, 0x80000000) 02:06:37 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @remote}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c9", 0x38, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000280)=0x16, 0x4) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000900)=0x87d, 0x4) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000140)=0x1000000000, 0x4) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0}, 0xfffffffffffffffb}, {{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000001180)=""/90, 0x5a}, {&(0x7f0000001200)=""/78, 0x4e}], 0x2, &(0x7f0000001380)=""/245, 0xf5}}], 0x2, 0x2, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r4, &(0x7f00000002c0)='threaded\x00', 0x9) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x4e20, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}}, 0x0, 0x20, 0x0, "2681a759af559b030354ea5591345ed880f168c148bcc822bbe599b77d6287369bbea43679bb9b267d78589528c5b7596622c42c2870bdfd181a93eaa9f2facb846301de40ba6f7a883a90c39a7bf523"}, 0xd8) syz_genetlink_get_family_id$tipc(0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000080)=""/14, &(0x7f0000000100)=0x5) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x1a5}}, 0x0) vmsplice(r5, 0x0, 0x0, 0x0) clock_gettime(0x800000080, &(0x7f0000000180)) recvmmsg(r0, 0x0, 0x0, 0x2140, 0x0) sendmmsg(r1, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c12371014d70f", 0x3f) 02:06:37 executing program 3: setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000000)=@broute={'broute\x00', 0x20, 0x4, 0x7a8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000b00], 0x0, &(0x7f00000000c0), &(0x7f0000000240)=ANY=[@ANYBLOB="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"]}, 0x8b8) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000000180)) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000140)=0x40, 0x4) 02:06:37 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @remote}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c9", 0x38, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000280)=0x16, 0x4) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000900)=0x87d, 0x4) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000140)=0x1000000000, 0x4) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0}, 0xfffffffffffffffb}, {{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000001180)=""/90, 0x5a}, {&(0x7f0000001200)=""/78, 0x4e}], 0x2, &(0x7f0000001380)=""/245, 0xf5}}], 0x2, 0x2, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r4, &(0x7f00000002c0)='threaded\x00', 0x9) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x4e20, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}}, 0x0, 0x20, 0x0, "2681a759af559b030354ea5591345ed880f168c148bcc822bbe599b77d6287369bbea43679bb9b267d78589528c5b7596622c42c2870bdfd181a93eaa9f2facb846301de40ba6f7a883a90c39a7bf523"}, 0xd8) syz_genetlink_get_family_id$tipc(0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000080)=""/14, &(0x7f0000000100)=0x5) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x1a5}}, 0x0) vmsplice(r5, 0x0, 0x0, 0x0) recvmmsg(r0, 0x0, 0x0, 0x2140, 0x0) sendmmsg(r1, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c12371014d70f", 0x3f) 02:06:37 executing program 3: perf_event_open(&(0x7f0000000580)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r0, &(0x7f00000000c0), 0x0, 0xffffffffffffffff) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000040)=0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000000)) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x7fffffff, 0x10000, 0xffffffffffff4ea5, 0x6b78, 0x0, 0x3, 0x20650, 0x2, 0x4353, 0x3fff8000000, 0x2, 0x3, 0x3, 0x2, 0xfff, 0x401, 0x1f, 0x80000000, 0x100, 0x6, 0x401, 0x3520, 0x101, 0x9, 0x7, 0x1ff, 0x0, 0x5, 0x8000, 0x9, 0x3ff, 0x5, 0x43fe, 0x5, 0x1, 0x11, 0x0, 0x21747513, 0x0, @perf_config_ext={0x9, 0xfffffffffffffff8}, 0x8000, 0x3, 0x40, 0x2, 0x2f9a, 0x7, 0x9da}, r1, 0x9, r0, 0x1) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x53d) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'bridge_slave_0\x00', &(0x7f0000000600)=ANY=[@ANYBLOB="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"]}) 02:06:38 executing program 3: clock_gettime(0x0, &(0x7f0000000140)) clock_gettime(0x0, &(0x7f0000000180)) write$evdev(0xffffffffffffffff, &(0x7f00000002c0)=[{{0x0, 0x7530}, 0x17, 0x20, 0x1}, {{0x77359400}, 0x15, 0x6, 0x8069}], 0xfffffffffffffcaf) r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x2) write$evdev(r0, &(0x7f0000000040)=[{}, {}], 0x52a) 02:06:38 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @remote}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c9", 0x38, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000280)=0x16, 0x4) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000900)=0x87d, 0x4) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000140)=0x1000000000, 0x4) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0}, 0xfffffffffffffffb}, {{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000001180)=""/90, 0x5a}, {&(0x7f0000001200)=""/78, 0x4e}], 0x2, &(0x7f0000001380)=""/245, 0xf5}}], 0x2, 0x2, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r4, &(0x7f00000002c0)='threaded\x00', 0x9) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x4e20, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}}, 0x0, 0x20, 0x0, "2681a759af559b030354ea5591345ed880f168c148bcc822bbe599b77d6287369bbea43679bb9b267d78589528c5b7596622c42c2870bdfd181a93eaa9f2facb846301de40ba6f7a883a90c39a7bf523"}, 0xd8) syz_genetlink_get_family_id$tipc(0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000080)=""/14, &(0x7f0000000100)=0x5) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x1a5}}, 0x0) vmsplice(r5, 0x0, 0x0, 0x0) recvmmsg(r0, 0x0, 0x0, 0x2140, 0x0) sendmmsg(r1, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c12371014d70f", 0x3f) 02:06:38 executing program 3: unshare(0x20400) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockname(r0, &(0x7f0000000540)=@un=@abs, &(0x7f0000000800)=0x80) io_setup(0x10b, &(0x7f0000000000)=0x0) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0xc0001, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x200, 0x0) r4 = syz_open_dev$vbi(&(0x7f0000000480)='/dev/vbi#\x00', 0x2, 0x2) io_submit(r1, 0x5, &(0x7f0000000500)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x2, r0, &(0x7f0000000040)="be", 0x1, 0x0, 0x0, 0x1, r2}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x8, 0x80, r0, &(0x7f0000000100)="c398491eb6b4a708da65c61d680b2541122d40e044dd2847daf56abe008b777170b750d74ad1fcef9822af99fb1e75c827ea3955f0b2ce45e1c76aaca7b980c889d4a9e27f2d103dfa7ed5766aa6a665301e4c3d3b97562822e08ce498f0d44c98f544a40a412f7af1868ed404c59d55be65748ea8c607b4c9bfccfd8789f28abced3205b4e9d9cab275e8ac3eba593292b516dfaec862f8579e9f6a2821aa6e05a95de0ba7f58aa3b9f5195a757", 0xae, 0x1a9a342a, 0x0, 0x3, r3}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x7, 0x3f1c, r0, &(0x7f0000000240)="f4c0d4407de5af5957d34294ab6ca7a93a11931a4fbbedf985b2481d42b4ba216a4508c02aa75fbec610b2061d8053b3604f80050b609a8948e82115c7d48e4605c78d11ab779b2786818ea167c9f5062c3037e1b7e1927b324c41f9bf834db741253b278776f0e0c75be310d33949943a06a230f52dedae", 0x78, 0x1, 0x0, 0x3, r0}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x3, 0x4, r0, &(0x7f0000000300)="4909d1ad24ab1a19aae3a45db9614d88b16b2332626193b1c2", 0x19, 0x1}, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0xfff, r0, &(0x7f0000000380)="c8fbbd3d7588a1eeaf10f294f7d3bf7b67bcc6c161e3e1c2f72d6ec12b66f759c3e90cf7fc08a585aa8c77e125167e013d35a4d5fd68cc1fbd3650493d1b8a2d610b2383e327f152af7a7d7c6425471ab0e7ae3e8980817fe53f9da0c58fd996698510968e2a567a478322b12c0141143f8bdf0e5758fc49b3480967560c4105507f50e615897a93af710159ca7e4aeb692ee078300aa4d98f5f7db46fbb53a649a5bb081045ebfa6e8077d467435ce1daf5e7285e810d95ec47fda28a52a33e51f38d770b657ed8e8", 0xc9, 0x7, 0x0, 0x1, r4}]) 02:06:38 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @remote}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c9", 0x38, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000280)=0x16, 0x4) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000900)=0x87d, 0x4) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000140)=0x1000000000, 0x4) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0}, 0xfffffffffffffffb}, {{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000001180)=""/90, 0x5a}, {&(0x7f0000001200)=""/78, 0x4e}], 0x2, &(0x7f0000001380)=""/245, 0xf5}}], 0x2, 0x2, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r4, &(0x7f00000002c0)='threaded\x00', 0x9) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x4e20, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}}, 0x0, 0x20, 0x0, "2681a759af559b030354ea5591345ed880f168c148bcc822bbe599b77d6287369bbea43679bb9b267d78589528c5b7596622c42c2870bdfd181a93eaa9f2facb846301de40ba6f7a883a90c39a7bf523"}, 0xd8) syz_genetlink_get_family_id$tipc(0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000080)=""/14, &(0x7f0000000100)=0x5) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x1a5}}, 0x0) vmsplice(r5, 0x0, 0x0, 0x0) clock_gettime(0x800000080, &(0x7f0000000180)) recvmmsg(r0, 0x0, 0x0, 0x2140, 0x0) sendmmsg(r1, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c12371014d70f", 0x3f) 02:06:38 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @remote}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c9", 0x38, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000280)=0x16, 0x4) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000900)=0x87d, 0x4) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000140)=0x1000000000, 0x4) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0}, 0xfffffffffffffffb}, {{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000001180)=""/90, 0x5a}, {&(0x7f0000001200)=""/78, 0x4e}], 0x2, &(0x7f0000001380)=""/245, 0xf5}}], 0x2, 0x2, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r4, &(0x7f00000002c0)='threaded\x00', 0x9) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x4e20, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}}, 0x0, 0x20, 0x0, "2681a759af559b030354ea5591345ed880f168c148bcc822bbe599b77d6287369bbea43679bb9b267d78589528c5b7596622c42c2870bdfd181a93eaa9f2facb846301de40ba6f7a883a90c39a7bf523"}, 0xd8) syz_genetlink_get_family_id$tipc(0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000080)=""/14, &(0x7f0000000100)=0x5) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x1a5}}, 0x0) vmsplice(r5, 0x0, 0x0, 0x0) recvmmsg(r0, 0x0, 0x0, 0x2140, 0x0) sendmmsg(r1, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c12371014d70f", 0x3f) 02:06:38 executing program 3: r0 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0xa, 0xfffffffffffffffe, 0xb9) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000), 0x10) 02:06:38 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000400)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r1, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x84000}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0xd0, r2, 0x0, 0x70bd29, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x28, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x400}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xa0a}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3800000000}]}, @TIPC_NLA_NODE={0x20, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x698}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1597}]}, @TIPC_NLA_BEARER={0x1c, 0x1, [@TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'eth', 0x3a, 'veth0_to_bond\x00'}}]}, @TIPC_NLA_MON={0x34, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x400}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8001}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7fff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x400}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x20000000000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}]}]}, 0xd0}, 0x1, 0x0, 0x0, 0x40001}, 0x0) readv(r1, &(0x7f0000000700)=[{&(0x7f0000000340)=""/12, 0xc}, {&(0x7f0000000380)=""/67, 0x43}], 0x2) [ 329.921276] dlm: non-version read from control device 67 02:06:39 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = getpid() rt_sigqueueinfo(r1, 0x0, &(0x7f0000000000)={0x0, 0x0, 0xffffffffffff0000}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40032, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000e69000/0x1000)=nil, 0x1000, 0x0, 0xa132, 0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='attr/keycreate\x00') sendmsg$nl_route(r3, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2054000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="2c0000005a0000012abd7000fbdbdf250008000300", @ANYRES32=r3, @ANYBLOB="08000300", @ANYRES32=r3, @ANYBLOB='\b\x00\x00\x00\x00'], 0x2c}, 0x1, 0x0, 0x0, 0x4008000}, 0x80) 02:06:39 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @remote}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c9", 0x38, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000280)=0x16, 0x4) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000900)=0x87d, 0x4) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000140)=0x1000000000, 0x4) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0}, 0xfffffffffffffffb}, {{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000001180)=""/90, 0x5a}, {&(0x7f0000001200)=""/78, 0x4e}], 0x2, &(0x7f0000001380)=""/245, 0xf5}}], 0x2, 0x2, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r4, &(0x7f00000002c0)='threaded\x00', 0x9) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x4e20, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}}, 0x0, 0x20, 0x0, "2681a759af559b030354ea5591345ed880f168c148bcc822bbe599b77d6287369bbea43679bb9b267d78589528c5b7596622c42c2870bdfd181a93eaa9f2facb846301de40ba6f7a883a90c39a7bf523"}, 0xd8) syz_genetlink_get_family_id$tipc(0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000080)=""/14, &(0x7f0000000100)=0x5) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x1a5}}, 0x0) vmsplice(r5, 0x0, 0x0, 0x0) recvmmsg(r0, 0x0, 0x0, 0x2140, 0x0) sendmmsg(r1, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c12371014d70f", 0x3f) 02:06:39 executing program 3: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r0, 0xc0305615, &(0x7f0000000040)={0x0, {0x6, 0x100000001}}) ioctl$VIDIOC_ENUM_FMT(r0, 0xc058560f, &(0x7f0000000000)={0x0, 0x9, 0x0, "f706ee8eb2df5e4240a146482351a06e3de92acc3c00"}) 02:06:39 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @remote}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c9", 0x38, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000280)=0x16, 0x4) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000900)=0x87d, 0x4) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000140)=0x1000000000, 0x4) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0}, 0xfffffffffffffffb}, {{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000001180)=""/90, 0x5a}, {&(0x7f0000001200)=""/78, 0x4e}], 0x2, &(0x7f0000001380)=""/245, 0xf5}}], 0x2, 0x2, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r4, &(0x7f00000002c0)='threaded\x00', 0x9) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x4e20, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}}, 0x0, 0x20, 0x0, "2681a759af559b030354ea5591345ed880f168c148bcc822bbe599b77d6287369bbea43679bb9b267d78589528c5b7596622c42c2870bdfd181a93eaa9f2facb846301de40ba6f7a883a90c39a7bf523"}, 0xd8) syz_genetlink_get_family_id$tipc(0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000080)=""/14, &(0x7f0000000100)=0x5) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x1a5}}, 0x0) vmsplice(r5, 0x0, 0x0, 0x0) clock_gettime(0x800000080, &(0x7f0000000180)) recvmmsg(r0, 0x0, 0x0, 0x2140, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c12371014d70f", 0x3f) 02:06:39 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x401f, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x9, 0x2280) ioctl$DRM_IOCTL_MARK_BUFS(r1, 0x40206417, &(0x7f0000000040)={0xffff, 0x0, 0x10001, 0xfffffffffffffffd, 0x4, 0x8}) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000080)={0x0, 0x9, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f27a0b0d"}, 0x0, 0x0, @userptr, 0x4}) 02:06:39 executing program 3: r0 = socket$bt_hidp(0x1f, 0x3, 0x6) getsockopt(r0, 0x4, 0x7fff, &(0x7f00000003c0)=""/23, &(0x7f0000000400)=0x17) add_key(&(0x7f0000000040)='big_key\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff8) request_key(&(0x7f0000000180)='big_key\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)='.\'vmnet1\x00', 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff9) socketpair(0x1b, 0x3, 0xb1, &(0x7f0000000440)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffff9c, 0x84, 0x6c, &(0x7f0000000480)={0x0, 0x53, "f6004b7bce9552b41093b859099aa3b8b53c53259347ef721e511096af847ba6f473b71c5b29c54d9c025bb770596760de1c66f9dd5c8e7a387e030756026b0439b5976e7597f926aee7e1fc977254bb14a0b4"}, &(0x7f0000000500)=0x5b) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000540)={r3, 0x10000}, &(0x7f0000000580)=0xc) r4 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, r1) keyctl$clear(0x7, r4) r5 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x1ffe, 0x0) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r5, 0x84, 0x74, &(0x7f00000002c0)=""/235, &(0x7f0000000140)=0xeb) 02:06:39 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @remote}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c9", 0x38, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000280)=0x16, 0x4) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000900)=0x87d, 0x4) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000140)=0x1000000000, 0x4) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0}, 0xfffffffffffffffb}, {{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000001180)=""/90, 0x5a}, {&(0x7f0000001200)=""/78, 0x4e}], 0x2, &(0x7f0000001380)=""/245, 0xf5}}], 0x2, 0x2, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r4, &(0x7f00000002c0)='threaded\x00', 0x9) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x4e20, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}}, 0x0, 0x20, 0x0, "2681a759af559b030354ea5591345ed880f168c148bcc822bbe599b77d6287369bbea43679bb9b267d78589528c5b7596622c42c2870bdfd181a93eaa9f2facb846301de40ba6f7a883a90c39a7bf523"}, 0xd8) syz_genetlink_get_family_id$tipc(0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000080)=""/14, &(0x7f0000000100)=0x5) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x1a5}}, 0x0) clock_gettime(0x800000080, &(0x7f0000000180)) recvmmsg(r0, 0x0, 0x0, 0x2140, 0x0) sendmmsg(r1, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c12371014d70f", 0x3f) 02:06:40 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="020703d20200000000371cc355317698"], 0x10}}, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000d80)=[{{&(0x7f0000000080)=@generic={0x1, "ba0324abacba2cad545711d33a9e1705bcef71c0fdac5042dfca86eaae996b3699af7588f0263b79528b59dbafdafdc70ce6213e9dd62ce0bcd31c65d687707a290d07ebe1b847dbf84d8e3d1060739dacc9ba31e0d9257ec8a0e632dc0ec966f5df12074fa3555b8d3801e864fb4e1a612067601094a83a7438d1ed1c71"}, 0x0, &(0x7f0000000100)=[{&(0x7f0000000280)="1d8d019f43a2b9f969b69be56e2f54f4a36688f66bcd4dfaf46d0c4ba04babb380af37b20ab2583d62707a05bb076c3610f94cc8b11599896173571a8846abae988420514fca566b5ea87a81a143d0bc7f5e721cc5de82d2df991b187a57123890b904e79f343ea6b9f5f2199b84ddd448271cf334da6d2f5e0b2f2b5767a5bb05d2b33f4fd48796e491c693387d32f513abb3b1334637606600024a4f00b7e7e58b5f2449beca2ec57ef6d68b507db4694d"}, {&(0x7f0000000340)="8a07f9106e9a59c1d17787cfd5eabc9ab7bf05bcfc7b8be392b674c23d64ebbffd951a4505281866a447e999161eb0b1dd9d0881b29e9a7251868a10f2078ab1186128be2e442077b4f9c4079a98cbaddc8b8307d32e4b7b358b211c2be4fde6aaf0480a6f5d421c73d3713fbfa82d5cb9c07ebca0c77fd60d648c23c15759505a98e265084029970ba888442593037fcb689089acef25b0dbfabb4251dd29ecf2820ca8b1cd0dc991b5ef0d90f422a14084764596b576423fa4af3aec70744007"}, {&(0x7f0000001040)="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"}], 0x0, &(0x7f0000004040)=ANY=[@ANYBLOB="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"]}}, {{&(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x4e22, @rand_addr=0x5}, 0x3, 0x2, 0x3, 0x2}}, 0x0, &(0x7f0000000b80)=[{&(0x7f0000000680)="8df7640f11ef619c611e552f425c33610f40eca6d9ce9b8f83472e791791f67440d197f71314df4fd4c1b29980b309054c85ce3bd30ae94b45f3bf1b2e4d3b57c300d3e96980c02db509c135273f127a3700fac9a97f04ffeaa8744ee53d1f79fa1dfe3f05fe0bbca4ea5e177575cb3e05af570874acf8af42a6ede117"}, {&(0x7f0000002040)="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"}, {&(0x7f0000000700)="39d2d7052679a1a19c68f36bd10c28a8c231045fc79c18d7880ded85769172cd04cbb498e34583bfef552ae2377b46d08261ebb0524841f8b28e5e3014d5c7011b8ac83a07be0942c9422bae55d14cbe7698743c11842bc3c080e56081a2149739c717cef48acf5a2f58a04ec8d2e8c934fcb57e38163668d608fa42e501eba49f"}, {&(0x7f00000007c0)="d7442b0f633a58b9bf84b579a0844ca7b43d3a929dbf34af0ab7af6b0bea38e4d7caa43a0c20acf28ab8b49ac6996f82f5ed0fca49d9fe2d3a2f6cd926dc70e7b2fc81192c3f336507f2c187e9cd598aa4b510338789672fa5423828cf84ae0aa6131ba3fb91be3d7fd837018c84d39b74e020634ea5864262b51bb58de0f4e1112f5d4a8824a4d17f4e0e166846a27636390ccc45f09537f125619f982498d479a63f4f8448fe2fc6b36e9de5eff474d3f882588f0430b0896a2863de4f5a8665b3efcdc50c778905f56bace8eb0e0734875f80524a4e"}, {&(0x7f00000008c0)="0c27ac5e00d1014a9aa9a30af1f1697477cd83c2a33d5c625d706637992864b5328c7138fae9302cfe746ac3c4a41238f4a6859ad4cc27da45026ce74f8df51a717e8e3e29ef5edcc8da79ed6bfcce65513ef83c01f21f7f"}, {&(0x7f0000000940)="4e2719bbc9cb8d381e6de69519860efba365cd0aba4f48490abd760ecfe6053854a28354a4a3319e85cad9abe496d50f1aaf2c7673a151e9f3e4de44e58ac00e54a57f7fe10692d4cfa5ea4d3383eef8f67e6d1a9aca1be8e384d4ad7c6a6e11bf648f33c0d6bf5ffcc8a09df4127d40f228da62f0639c59f3605d65c8b9b1"}, {&(0x7f00000009c0)="3e1b261000ac43d08987e4c2799f3f12d154d3208b85015087357c82ec5c61cfdb8bce77a47fbff03580d628fbe846b520163d01ce58b1bec86d192123b690906783db417b98385b8783df224cc6901ad0a4ab85b4ed5ce94d327224b003c8f3d97ad93a0f314dd4db8a301c0f459896a55e41d9e817037a3b748a9f885b5f4eed9ee3fc8b05100af57cefd9b5a51f9cf0eca393008aed9da6fccb815d17f6e64bcff65fefdd58e194bb3ade4a40910e6107091e43b6ea2c7e16e676349544cabae425dead3b21d8bba8e81f97e0bb472f38347bcc2b44519ad75dfdcdc8f723b99c8674f1f859ca37d02e"}, {&(0x7f0000003040)="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"}, {&(0x7f0000000ac0)="6623c932495593e8e262d1b1d1c2812960dc3667f91312bc0d2a15bb7b51679a1d5ca1c2d2b9e13abb1862cf28712b42fa58f2a91cb3acca9b5ccb22aca5a1825cb302ee602b72c80fb575eb334a4a9a6c8398ec3b4466b601940db95bc02e9deb8ee3631927aa0a5d8336be05edbb04b2f0291887ad63ce928e650427cfdb3a833c256c3ce7119cf4221449ecb1c898c12396c334414a532ef6f83f55cf24f793c90e"}], 0x0, &(0x7f0000000c40)=[{0x0, 0x10a, 0x0, "f81b2d829d0907e32140b9df8d36a2fa620b17e4fa38bf31fef04b112fb4817dc0a37d68f04c97cb9fdb5a9ca03a8fcfc8ef3f84a83f7bf33eeadb911991992e9384fe47b58dd76e2c5af9986d7a43d0943daaf96a8329fb2397f09f5447a4b389e7cf9a535d5721cdcbc533596d8a80356540b4d67237507b129ecac226e6d7ca41d596cfae006dcfc993ba20dedbc93713e34dcf2cb1e43c0df01b6247167fe7b2bbc1efb199c9f5cba0e0a2e2b03ec57d1f08afe9b874fcce30dfc16cb209a4195b51630120ae9f8a73fa56a59a3a675e1c9bd28bf1ccfce4dc9ac694cfebbc6d919b122a3172a524899ec61b3a17cda81ed5"}]}, 0x2}], 0x40000000000006a, 0x40) 02:06:40 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @remote}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c9", 0x38, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000280)=0x16, 0x4) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000900)=0x87d, 0x4) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000140)=0x1000000000, 0x4) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0}, 0xfffffffffffffffb}, {{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000001180)=""/90, 0x5a}, {&(0x7f0000001200)=""/78, 0x4e}], 0x2, &(0x7f0000001380)=""/245, 0xf5}}], 0x2, 0x2, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r4, &(0x7f00000002c0)='threaded\x00', 0x9) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x4e20, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}}, 0x0, 0x20, 0x0, "2681a759af559b030354ea5591345ed880f168c148bcc822bbe599b77d6287369bbea43679bb9b267d78589528c5b7596622c42c2870bdfd181a93eaa9f2facb846301de40ba6f7a883a90c39a7bf523"}, 0xd8) syz_genetlink_get_family_id$tipc(0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000080)=""/14, &(0x7f0000000100)=0x5) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x1a5}}, 0x0) vmsplice(r5, 0x0, 0x0, 0x0) recvmmsg(r0, 0x0, 0x0, 0x2140, 0x0) sendmmsg(r1, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c12371014d70f", 0x3f) 02:06:40 executing program 3: futex(&(0x7f000000cffc)=0x1, 0x5, 0x1, &(0x7f0000000000), &(0x7f0000000080), 0x2) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f0000000100)=0xc) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) exit_group(0x94e7) chown(&(0x7f0000000040)='./file0\x00', r0, r1) 02:06:40 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @remote}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c9", 0x38, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000280)=0x16, 0x4) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000900)=0x87d, 0x4) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000140)=0x1000000000, 0x4) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0}, 0xfffffffffffffffb}, {{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000001180)=""/90, 0x5a}, {&(0x7f0000001200)=""/78, 0x4e}], 0x2, &(0x7f0000001380)=""/245, 0xf5}}], 0x2, 0x2, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r4, &(0x7f00000002c0)='threaded\x00', 0x9) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x4e20, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}}, 0x0, 0x20, 0x0, "2681a759af559b030354ea5591345ed880f168c148bcc822bbe599b77d6287369bbea43679bb9b267d78589528c5b7596622c42c2870bdfd181a93eaa9f2facb846301de40ba6f7a883a90c39a7bf523"}, 0xd8) syz_genetlink_get_family_id$tipc(0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000080)=""/14, &(0x7f0000000100)=0x5) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x1a5}}, 0x0) vmsplice(r5, 0x0, 0x0, 0x0) clock_gettime(0x800000080, &(0x7f0000000180)) recvmmsg(r0, 0x0, 0x0, 0x2140, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c12371014d70f", 0x3f) 02:06:40 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = semget$private(0x0, 0x7, 0x0) semop(r0, &(0x7f0000000080)=[{0x0, 0x80}, {}], 0x2) semtimedop(r0, &(0x7f0000000040)=[{0x0, 0x7fffffff}], 0x1, 0x0) semctl$IPC_RMID(r0, 0x0, 0x0) 02:06:40 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @remote}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c9", 0x38, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000280)=0x16, 0x4) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000900)=0x87d, 0x4) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000140)=0x1000000000, 0x4) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0}, 0xfffffffffffffffb}, {{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000001180)=""/90, 0x5a}, {&(0x7f0000001200)=""/78, 0x4e}], 0x2, &(0x7f0000001380)=""/245, 0xf5}}], 0x2, 0x2, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r4, &(0x7f00000002c0)='threaded\x00', 0x9) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x4e20, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}}, 0x0, 0x20, 0x0, "2681a759af559b030354ea5591345ed880f168c148bcc822bbe599b77d6287369bbea43679bb9b267d78589528c5b7596622c42c2870bdfd181a93eaa9f2facb846301de40ba6f7a883a90c39a7bf523"}, 0xd8) syz_genetlink_get_family_id$tipc(0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000080)=""/14, &(0x7f0000000100)=0x5) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x1a5}}, 0x0) clock_gettime(0x800000080, &(0x7f0000000180)) recvmmsg(r0, 0x0, 0x0, 0x2140, 0x0) sendmmsg(r1, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c12371014d70f", 0x3f) 02:06:40 executing program 3: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) setxattr$security_selinux(&(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:ping_exec_t:s0\x00', 0x21, 0x3) write$binfmt_script(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="2321202e2f66576c65308b02d282c377a1f83dfb68e9d6867fe7c0eb8b10ce01005bd0efd28db006a924c955c39a4301005f3a06"], 0x34) write$binfmt_script(r0, &(0x7f00000000c0)={'#! ', './file0', [], 0xa, "390000000000000088dfc50000000000000000000000000000328dd887227c1d7aece599beb2acc39e506a8fdc6908a3a7b97ba5a60c3c4e7ae23b91017c5017de5e99607e7a4a0df8a436444cb0dcaaecbedff5a5c4dff848a6b3f71a061d9c8ce069f0e18d97db3cbaeadf28d33dc73222aacfd588036045579aff135a8742b3443d7054f6854d2dd7f690422d71653905d429dd514a09602c09e13703e3c61c64d3968ba1b4a5cf4b6266124c728bf6be3de5993fdf568af9"}, 0x30f) 02:06:41 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000007c0)=0x82, 0x4) ioctl$EVIOCGVERSION(r1, 0x80044501, &(0x7f0000000040)) 02:06:41 executing program 3: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000700)='F', 0x1, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x8010000) keyctl$describe(0xb, r0, &(0x7f0000000c80)=""/196, 0x306) r1 = syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x2, 0x4c0000) getsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000240), &(0x7f0000000280)=0x8) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000080)=0x0) ptrace$setregset(0x4205, r2, 0x4, &(0x7f00000001c0)={&(0x7f00000000c0)="84632d047a0faffe09112adbb8578523baced4be9863f049ee6fcac7d69f0e92e15023371dd05d075b790e68b305814325f1d43aa073b2d0234214b31c9a560298eb045da8db20cb9c8edf52217c8e0266b30d8cf9a234488df2f19fb8fd26481fb3c1600fae8f84bdb0feee22f8e4d45a493cdf5aa6f6cbd5a976dbf67596cda9c02821d495e7d4b371a40745b5ade2f7027eef89046769123219e6c0ee0705d55d9a9275a3f64817d12780f03aa57616b3ea6173eea2bb5beecd062a5ab3f13d2dcc76f63685e320f863ac02bb08d6da1a6a895c7281bea554b45304f42e3ca22c44e2f2fa20db03", 0xe9}) 02:06:41 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @remote}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c9", 0x38, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000280)=0x16, 0x4) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000900)=0x87d, 0x4) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000140)=0x1000000000, 0x4) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0}, 0xfffffffffffffffb}, {{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000001180)=""/90, 0x5a}, {&(0x7f0000001200)=""/78, 0x4e}], 0x2, &(0x7f0000001380)=""/245, 0xf5}}], 0x2, 0x2, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r4, &(0x7f00000002c0)='threaded\x00', 0x9) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x4e20, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}}, 0x0, 0x20, 0x0, "2681a759af559b030354ea5591345ed880f168c148bcc822bbe599b77d6287369bbea43679bb9b267d78589528c5b7596622c42c2870bdfd181a93eaa9f2facb846301de40ba6f7a883a90c39a7bf523"}, 0xd8) syz_genetlink_get_family_id$tipc(0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000080)=""/14, &(0x7f0000000100)=0x5) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x1a5}}, 0x0) clock_gettime(0x800000080, &(0x7f0000000180)) recvmmsg(r0, 0x0, 0x0, 0x2140, 0x0) sendmmsg(r1, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c12371014d70f", 0x3f) 02:06:41 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000780)={0x4000201f}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000180)) poll(&(0x7f0000000000)=[{r1}], 0x1, 0x0) 02:06:41 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @remote}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c9", 0x38, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000280)=0x16, 0x4) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000900)=0x87d, 0x4) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000140)=0x1000000000, 0x4) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0}, 0xfffffffffffffffb}, {{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000001180)=""/90, 0x5a}, {&(0x7f0000001200)=""/78, 0x4e}], 0x2, &(0x7f0000001380)=""/245, 0xf5}}], 0x2, 0x2, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r4, &(0x7f00000002c0)='threaded\x00', 0x9) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x4e20, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}}, 0x0, 0x20, 0x0, "2681a759af559b030354ea5591345ed880f168c148bcc822bbe599b77d6287369bbea43679bb9b267d78589528c5b7596622c42c2870bdfd181a93eaa9f2facb846301de40ba6f7a883a90c39a7bf523"}, 0xd8) syz_genetlink_get_family_id$tipc(0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000080)=""/14, &(0x7f0000000100)=0x5) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x1a5}}, 0x0) vmsplice(r5, 0x0, 0x0, 0x0) clock_gettime(0x800000080, &(0x7f0000000180)) recvmmsg(r0, 0x0, 0x0, 0x2140, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c12371014d70f", 0x3f) 02:06:41 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_gettime(0x3, &(0x7f00000001c0)) 02:06:41 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @remote}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c9", 0x38, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000280)=0x16, 0x4) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000900)=0x87d, 0x4) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000140)=0x1000000000, 0x4) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0}, 0xfffffffffffffffb}, {{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000001180)=""/90, 0x5a}, {&(0x7f0000001200)=""/78, 0x4e}], 0x2, &(0x7f0000001380)=""/245, 0xf5}}], 0x2, 0x2, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r4, &(0x7f00000002c0)='threaded\x00', 0x9) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x4e20, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}}, 0x0, 0x20, 0x0, "2681a759af559b030354ea5591345ed880f168c148bcc822bbe599b77d6287369bbea43679bb9b267d78589528c5b7596622c42c2870bdfd181a93eaa9f2facb846301de40ba6f7a883a90c39a7bf523"}, 0xd8) syz_genetlink_get_family_id$tipc(0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000080)=""/14, &(0x7f0000000100)=0x5) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x1a5}}, 0x0) clock_gettime(0x800000080, &(0x7f0000000180)) recvmmsg(r0, 0x0, 0x0, 0x2140, 0x0) sendmmsg(r1, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c12371014d70f", 0x3f) 02:06:41 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x60}}, 0x0) 02:06:42 executing program 3: r0 = accept$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000040)=0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000080)=[@mss={0x2, 0x1200}], 0x1) r1 = socket$inet(0x2b, 0x8000b, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000200)=ANY=[@ANYBLOB="51d5bca400440df3e46b655076e21e3c8495b2c696d1c5c4206770d75867cb704928e44ceba6c3cd9afbedc9f6bffde08c0000620101000000b228010000000000000063380d1a7944b65368a50100aaa2a45dea26"], 0x1) r2 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x7fff, 0x100) write$P9_RVERSION(r2, &(0x7f0000000100)={0x13, 0x65, 0xffff, 0x80000001, 0x6, '9P2000'}, 0x13) 02:06:42 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={&(0x7f0000000080)={0x48, r2, 0x0, 0x70bd2b, 0x25dfdbfd, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e22}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e22}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e24}, @FOU_ATTR_TYPE={0x8, 0x4, 0x3}, @FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x48}, 0x1, 0x0, 0x0, 0x20000800}, 0x20000081) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="110e5304dd2ce126b70000000000000000fee6010000003000cc8202f755c5427f41000000180017000000e2ffffffff6474683a622db17bfb32f74cfefb5beb826fdd1f87b075aa4df954b28317012634c933f556"], 0x34}}, 0x0) 02:06:42 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @remote}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c9", 0x38, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000280)=0x16, 0x4) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000900)=0x87d, 0x4) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000140)=0x1000000000, 0x4) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0}, 0xfffffffffffffffb}, {{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000001180)=""/90, 0x5a}, {&(0x7f0000001200)=""/78, 0x4e}], 0x2, &(0x7f0000001380)=""/245, 0xf5}}], 0x2, 0x2, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r4, &(0x7f00000002c0)='threaded\x00', 0x9) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x4e20, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}}, 0x0, 0x20, 0x0, "2681a759af559b030354ea5591345ed880f168c148bcc822bbe599b77d6287369bbea43679bb9b267d78589528c5b7596622c42c2870bdfd181a93eaa9f2facb846301de40ba6f7a883a90c39a7bf523"}, 0xd8) syz_genetlink_get_family_id$tipc(0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000080)=""/14, &(0x7f0000000100)=0x5) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x1a5}}, 0x0) clock_gettime(0x800000080, &(0x7f0000000180)) recvmmsg(r0, 0x0, 0x0, 0x2140, 0x0) sendmmsg(r1, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c12371014d70f", 0x3f) 02:06:42 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @remote}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c9", 0x38, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000280)=0x16, 0x4) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000900)=0x87d, 0x4) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000140)=0x1000000000, 0x4) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0}, 0xfffffffffffffffb}, {{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000001180)=""/90, 0x5a}, {&(0x7f0000001200)=""/78, 0x4e}], 0x2, &(0x7f0000001380)=""/245, 0xf5}}], 0x2, 0x2, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r4, &(0x7f00000002c0)='threaded\x00', 0x9) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x4e20, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}}, 0x0, 0x20, 0x0, "2681a759af559b030354ea5591345ed880f168c148bcc822bbe599b77d6287369bbea43679bb9b267d78589528c5b7596622c42c2870bdfd181a93eaa9f2facb846301de40ba6f7a883a90c39a7bf523"}, 0xd8) syz_genetlink_get_family_id$tipc(0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000080)=""/14, &(0x7f0000000100)=0x5) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x1a5}}, 0x0) vmsplice(r5, 0x0, 0x0, 0x0) clock_gettime(0x800000080, &(0x7f0000000180)) sendmmsg(r1, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c12371014d70f", 0x3f) 02:06:42 executing program 3: r0 = socket$inet(0x10, 0x0, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000020607031dfffd946fa2830020200a0009000200001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 02:06:42 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @remote}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c9", 0x38, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000280)=0x16, 0x4) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000900)=0x87d, 0x4) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000140)=0x1000000000, 0x4) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0}, 0xfffffffffffffffb}, {{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000001180)=""/90, 0x5a}, {&(0x7f0000001200)=""/78, 0x4e}], 0x2, &(0x7f0000001380)=""/245, 0xf5}}], 0x2, 0x2, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r4, &(0x7f00000002c0)='threaded\x00', 0x9) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x4e20, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}}, 0x0, 0x20, 0x0, "2681a759af559b030354ea5591345ed880f168c148bcc822bbe599b77d6287369bbea43679bb9b267d78589528c5b7596622c42c2870bdfd181a93eaa9f2facb846301de40ba6f7a883a90c39a7bf523"}, 0xd8) syz_genetlink_get_family_id$tipc(0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000080)=""/14, &(0x7f0000000100)=0x5) vmsplice(r5, 0x0, 0x0, 0x0) clock_gettime(0x800000080, &(0x7f0000000180)) recvmmsg(r0, 0x0, 0x0, 0x2140, 0x0) sendmmsg(r1, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c12371014d70f", 0x3f) 02:06:42 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000100)=@abs, 0x6e, 0x0}, 0x0) sendmmsg(r0, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) 02:06:42 executing program 3: io_setup(0x80000000000003, &(0x7f0000000300)=0x0) io_getevents(r0, 0x2, 0x2, &(0x7f00000000c0)=[{}, {}], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x0, 0x2) getsockopt$inet_sctp6_SCTP_INITMSG(r3, 0x84, 0x2, &(0x7f0000000140), &(0x7f00000001c0)=0x8) r4 = memfd_create(&(0x7f0000000480)=':+lo#\x00`vo\xdc.\a8\xddA\xc9~\'\x06\xed\xd6\xb4\xb2!\x82\x16\xa1\xc5\b\xf7\xf3_\x9dy\\\xb6\xe3b\x02\xdc\x87\xaed\xa8\xd0 X\xd8\xff\x19\teP0\xe1?6\a\xb1\xa7\xdd \x94D\xfe\xd0\x16\x7f\xc2\xce\x93\xf8i\xcc\x06\x01\x8dSj\xc6\xfb{\x9cA\xb8\x19x\xc4\x16\x17\xd48\x91\xd8\xd9\xf7V6@{_\xf3\xdc\x8eh\xbdL\xf3\x9b\x83\xb6\xb2I\'\xc6$\x0f4\xaaa\xa1F[\x9e\x98\xa86\x82\x03\x1d\x95W\x8f\xf9C\xa9\x83s\xd0\x13\xbcDI\x06\xf6\x8e\x94\xd0#\x19\xf65Y!\xc1}\x81\xf0>@\xbf\xa3B:\xa8W\x84\xdc&\x87\xcb\xba\x85\xa6\xa3\f&\xa7\x87c{\x13\x9b\x1e\xbd\xe9\xc0J\xb3\xe6\x1d#h\xad\xa9\x8ce$\xca\xf1p^\x97\xf1\x17@\xc1s\a\xe6\x05(\xc4Q\xea\x04:fl\xb1\b\x870:\v\xf1\xaa\xa3\xe9\xb3\x8c\xcb\xbe\x04l\xd2\x85\x13\x87\xe0!d\xda&\a\xffG4bo\x83\xc4~o,\xb5\xc0\xfdk8$_\xf9l\xf0\xfa\x1b\xec\xf7\xdd\xe2\xe3\xc2\xc8\x05Pvu\x92@\\\xc4\x10\xfe0`\x98\xd3\x12\xbe\x05\x9f', 0x4) io_submit(r0, 0x1, &(0x7f0000000880)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r4, 0x0}]) r5 = dup3(r1, r2, 0x80000) ioctl$KVM_GET_DEVICE_ATTR(r5, 0x4018aee2, &(0x7f0000000040)={0x0, 0x8, 0x4, &(0x7f0000000000)=0x4cae2d19}) 02:06:43 executing program 4: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x4, 0x800) getsockopt$inet_dccp_int(r0, 0x21, 0x10, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$int_out(r0, 0x5460, &(0x7f00000000c0)) getsockopt$inet_mreqn(r0, 0x0, 0x0, &(0x7f0000000100)={@loopback, @multicast1, 0x0}, &(0x7f0000000140)=0xc) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000180)={'vcan0\x00', r1}) r2 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r2, 0xc0505350, &(0x7f0000000200)={{0xce6c, 0x2}, {0x1aee, 0x3}, 0x2, 0x2, 0x6}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000002c0)={'vcan0\x00', r1}) r4 = timerfd_create(0x9, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000300), &(0x7f0000000340)=0x8) ioctl$KVM_DIRTY_TLB(r0, 0x4010aeaa, &(0x7f0000000380)={0x9, 0x9}) sendmsg$kcm(r0, &(0x7f00000005c0)={&(0x7f00000003c0)=@pppoe={0x18, 0x0, {0x0, @remote, 'ip6tnl0\x00'}}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000440)="aab8568e35fd7c1ae3771b16c7deef733cf383e9e5b9de82c818fe2d74e76658a1eb33a2b78ca4c66f7298c692", 0x2d}], 0x1, &(0x7f00000004c0)=[{0xe0, 0x10f, 0x9, "68c1d9e2fcaab6390da543b62da375de590870e215e2ec503ed7e937ae403d9474806ca6dadba25e6fe8e14cc3c310ac800c82c540cc2fe660b339e52869c89c2fd99a1e0c404616c753f67c5ec9d204fe2b8f5bbb36cc581fe531ecd45dcf5cc486c11289b6c7a5a0d545822609bc4bf04b7c9464217895dfaafa08c02db14b263580dfd68e607f657805c48ec14102fbb522e6dcb947208ad1a28ab19758872c4335f695471cdf4691358d5b0b01bf93ce77bac32a28fb8377bdf48603171ff90458605d46f4c0ca32fc1788"}, {0x10, 0x59ef9d33fc62e055, 0x8}], 0xf0}, 0x8004) bind$can_raw(r0, &(0x7f0000000600)={0x1d, r3}, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000640)={'vcan0\x00', r3}) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x1, &(0x7f0000000680), &(0x7f0000000700)=0x60) bind$can_raw(r0, &(0x7f0000000740)={0x1d, r5}, 0x10) ioctl$PERF_EVENT_IOC_ID(r4, 0x80082407, &(0x7f0000000780)) getpeername(r0, &(0x7f00000007c0)=@nl, &(0x7f0000000840)=0x80) getsockopt$IPT_SO_GET_REVISION_MATCH(r2, 0x0, 0x42, &(0x7f0000000880)={'IDLETIMER\x00'}, &(0x7f00000008c0)=0x1e) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000900)={0x2aa3ca98, 0x5791, 0x4}) rt_sigreturn() ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000940)={@mcast2, 0x36, r1}) getsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f0000000980), &(0x7f00000009c0)=0x4) socket$inet6_udplite(0xa, 0x2, 0x88) mknod(&(0x7f0000000a00)='./file0\x00', 0xc000, 0x4) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000a40)={0x8, 0x0, [{0x9ff, 0x0, 0x7}, {0xbff, 0x0, 0x3}, {0x0, 0x0, 0x7}, {0x40000fff, 0x0, 0x5}, {0xbff, 0x0, 0x80}, {0xfdf, 0x0, 0x8}, {0x0, 0x0, 0x2}, {0xaf0, 0x0, 0xea}]}) clock_gettime(0x0, &(0x7f0000000b00)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000b40)={0x0, 0x0}) write$sndseq(r2, &(0x7f0000000b80)=[{0x14, 0x0, 0x4, 0x8, @time={r6, r7+30000000}, {0x3ff, 0x7}, {0x0, 0x2}, @addr={0x1, 0x1}}, {0xffffffffffffff87, 0x3ff, 0x0, 0x7, @tick=0x3, {0x48ed, 0xfffffffffffffff9}, {0x100000001, 0xbd02}, @connect={{0x8, 0x8}, {0x5, 0x7}}}, {0x91, 0x4, 0x7, 0x8, @tick=0x1ff, {0x9b4b}, {0x7d0, 0x9}, @raw8={"4d5be853336545d44f2ff0a5"}}, {0x25, 0x100, 0x7ff, 0xffffffffffffffea, @time={r8, r9+30000000}, {0x53b, 0x6}, {0x3f, 0x2}, @time=@tick=0xe000000}], 0xc0) 02:06:43 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000500)={0xa, 0x4e20}, 0x1c) listen(r0, 0x5) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x6d2d7a7e, 0x100) ioctl$SIOCGETNODEID(r1, 0x89e1, &(0x7f00000004c0)={0x1}) r2 = socket$inet6(0xa, 0x6, 0x0) r3 = socket$inet6(0xa, 0x6, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") connect$inet6(r3, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = syz_open_dev$usb(&(0x7f0000000a80)='/dev/bus/usb/00#/00#\x00', 0xab3e, 0x40200000) sendmsg$kcm(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000040)="250886c6b85521ec94d28a983d6c5c254027bdc47d84acd285a8f90e24dbc953fc6d149e5fdfa19612a9bd", 0x2b}, {&(0x7f0000000180)="fdbb3c255c07d6d818ec585b23d6fc07eb1630b9902ce7c205c219a964370b38adadd5d177562964ecd7ec12b6d65c7a27db492dae8a64011ae673ff112d5e13bc4b257a976a9332b3a057d65ae13910f0b71deadcbeafd5a96e64437248a2c65c7bf0eda24b37dbb0eb21acabcfeb5450924a405f6c7e5924698f9508a540f5c473db79da61d1309457da4697b27ac90c089ed534594d14381ea1d2a8a5fe04235a1ccf66a552963a3e211de342d14721ec5629989de960c6cca36101c4e179786c62cc6fd1866f8ba652b2a0ab", 0xce}, {&(0x7f0000000080)="2c88fc3809a477513b19c88f3893fda9059526791f7fd2feaae38565f91e9a5a8c6f389ab738307e8b7ea6b1afe08c02401849e21d5471a9120e63513fb8a3be43b121944311d4f186af786d1509ae75727307201364ebf8262f4fc000354489bcea3305b428d00cb10cfd090c9c9ffa442a472ee0", 0x75}, {&(0x7f0000000280)="b40d653d98bf45350f4f03a678904a6d638608adeee926b1d2b6036d22a02a035aea5f756994a1c2b866725d806abf8b25956fa5ff816f6b52b97e099362d5a98fb3532ecda36f11c69bc35c171b39b98a1f33828fc69b6a85d194ee9e3f47821ef63808e94a84bbb8ef6fff811a38e0034927e7937fdf19f4079a57cdb2bc1e003e17ead0bcb24f2e026ee219291dc86f605b9525af463cd74cb0a4e25119bf90cf5e23cfc178a24c0bcf376adf4c23af60c291fb33e6a85272aff51bd67dea7cda3ce7495f", 0xc6}, {&(0x7f0000000380)="a7340e87a56eb173586db80efeba3fb6fe28501903071dcfa746e79696f4da9a7bf9cdd96986d88df9bae7fd6c926acae3a8f78338d4a3925a050c2de865f3f6b13ee68ec0f772d95dcb387f67bd017235ac0b7d51a836c5bfa9dfaaf6d53de18b463054e4a6ed1c034e9781a2414e978adec886e4579777374c460279a94ab57f68", 0x82}], 0x5, &(0x7f0000000540)=[{0x70, 0x104, 0x1, "bb3741332def4aced910617a14bba0b7528770ad539d73e8b5e7616881abb0a6ffaba592ba375dca2301aff5f6d2e7cf7263356606d626d726ad9547bc2ac680252ba7dcd0b34abd75a3b6f70d10eebb4edaac8109f2f689386162770321d3e4"}, {0x18, 0x10f, 0x39, "634355d2"}, {0xe0, 0x185, 0x5, "c3d796394e160594f730150325f8183ee574e6c7b23732f49154433698377e7a933ff970c1f4194dab6730bc135eb30697c71ed9027e5f2fb3b76022390bb5edbaeaa50b40935b3bff690a803caf0bf1232601b393c9f01c51422ee63d2dbee8596b48b0e9ab5a9540ddcd1d6bc44eccc52bfe39cb8f92f157f108a3754158e2a173ed74fdae495e495b30ca82cd5d41d316700a3ae7abbd39b7325f190f69fee25289098bddcff4c877439f47d7d2154d725f661d021225f7e8f0b97155f5784253212be23ffa69ab"}, {0xd8, 0x110, 0x80, "ee04f4ebec034894d63887d3ab59411f6f9b1f493978a72f9a6b604da68e9dc22e1bf38fc2e11dd56cb4d684425c4ad99ad3d8009b9a9c88a4c8adbd7b130699a7302f2fb2bfa0755fba1dc884224b33775719830e50e41295bb063ff3368b043ff85ef899cf17907ea45ae7ec40199189f89935ad9d333a5e20551417906c4c3f4e1a01a9b0dc62edf4be09ab62dc00dbe3e2f3236e11d62c25c355dc3406c3aab785c31b186ac6d753c1bb5f2ff6e2e1c212cbc6fa8362a9816f4047946a9eb3"}, {0xe8, 0x197, 0x1, "88a5b74564fc66707df209f8ba60d420331550bc32b49ab69347eede5875569b0ae944e689f67c8e602805b7576f218c09a193ebad8fe567ecf69f8352f4c0550f88f41bf43ebac614aa0febf4278bfee0b2cdc3389331ee6009981b1710f4a6394354e853505ae6e3cccb6387bd54b5bf7f40a1a9ffd7c24832cf61f3733ea13eae7578e47aed2762566d6ccb0c84d3fdf8b4814a0f0c47b1478a98ddda24c5f5a776b4825f132514e4d483079d3dbf3f959cd7d715d2f72b12165eea18ecaec9ba6345e31131beb4025a0633a47e922a8f370d"}, {0x18, 0x11f, 0x200, "312b4cd4"}, {0xd8, 0x107, 0x2, "82261dbd6e5f6e292aeca0aa320e1f3b72603b703da1ad70eb00871b6fa761b63f9556bb20c8e013cc1cd01dc1aa52729267d3ff0b3cab1ea054d5d578d7d7e0e78432d5695e99f9e30e01064fdd4af7ea16316fc4fcc5250a31604970a0d92ef5ed252db979e9d77914076c8f9cb7010a758ea7e06b306483530c5746660d4a394aa05421c0dbc91176e0a2be3a0a55ce3e9d4af6e3c18d4b85622cb36964d07e36bc388ff4407665c6f36c93d3ca8388b4764bb2eae68469c28723c36a43454130fb8098aa"}, {0x10, 0x118, 0x1}, {0xe0, 0x13f, 0x8000, "c5a2e75190e6c42c793a6514ea938d20dbe3c016bd9e0043dd52227f7245999d0f92f1f9769f63b6607bddc47486b99639e0f84c0fc8ec4fc32965fbab59d3c70063ff529b8525516b82e0e31dbd47d2df7bd5466e6e8afd2eab53cdf80a4e9737b6988ba29ddb6be7dc57d99ee08e4dadb5ea8be6a0b21ea4c72b11c1c4fa93d6178fd49d3f9e72df2e2573d9bef7ad295829c15152b79ebd7c8539e087008d3d513dcf5d89d89a72a50b782ffc561a17748d6ccaefbdbb353ccd48d882e35a0e5748a7a71e9692e0"}], 0x508}, 0x4081) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) close(r0) 02:06:43 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @remote}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c9", 0x38, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000280)=0x16, 0x4) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000900)=0x87d, 0x4) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000140)=0x1000000000, 0x4) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0}, 0xfffffffffffffffb}, {{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000001180)=""/90, 0x5a}, {&(0x7f0000001200)=""/78, 0x4e}], 0x2, &(0x7f0000001380)=""/245, 0xf5}}], 0x2, 0x2, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r4, &(0x7f00000002c0)='threaded\x00', 0x9) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x4e20, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}}, 0x0, 0x20, 0x0, "2681a759af559b030354ea5591345ed880f168c148bcc822bbe599b77d6287369bbea43679bb9b267d78589528c5b7596622c42c2870bdfd181a93eaa9f2facb846301de40ba6f7a883a90c39a7bf523"}, 0xd8) syz_genetlink_get_family_id$tipc(0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000080)=""/14, &(0x7f0000000100)=0x5) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x1a5}}, 0x0) clock_gettime(0x800000080, &(0x7f0000000180)) recvmmsg(r0, 0x0, 0x0, 0x2140, 0x0) sendmmsg(r1, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c12371014d70f", 0x3f) 02:06:43 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @remote}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c9", 0x38, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000280)=0x16, 0x4) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000900)=0x87d, 0x4) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000140)=0x1000000000, 0x4) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0}, 0xfffffffffffffffb}, {{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000001180)=""/90, 0x5a}, {&(0x7f0000001200)=""/78, 0x4e}], 0x2, &(0x7f0000001380)=""/245, 0xf5}}], 0x2, 0x2, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r4, &(0x7f00000002c0)='threaded\x00', 0x9) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x4e20, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}}, 0x0, 0x20, 0x0, "2681a759af559b030354ea5591345ed880f168c148bcc822bbe599b77d6287369bbea43679bb9b267d78589528c5b7596622c42c2870bdfd181a93eaa9f2facb846301de40ba6f7a883a90c39a7bf523"}, 0xd8) syz_genetlink_get_family_id$tipc(0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000080)=""/14, &(0x7f0000000100)=0x5) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x1a5}}, 0x0) vmsplice(r5, 0x0, 0x0, 0x0) clock_gettime(0x800000080, &(0x7f0000000180)) sendmmsg(r1, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c12371014d70f", 0x3f) 02:06:43 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x407b) r1 = open(&(0x7f000000fffa)='.\x00', 0x14103e, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x7fffff, 0x12, r1, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) fcntl$getown(r2, 0x9) madvise(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x2) madvise(&(0x7f0000007000/0x4000)=nil, 0x4000, 0xf) lsetxattr$security_ima(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='security.ima\x00', &(0x7f0000000080)=@ng={0x4, 0x14, "45bff18bdcd4f4"}, 0x9, 0x3) 02:06:43 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @remote}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c9", 0x38, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000280)=0x16, 0x4) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000900)=0x87d, 0x4) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000140)=0x1000000000, 0x4) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0}, 0xfffffffffffffffb}, {{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000001180)=""/90, 0x5a}, {&(0x7f0000001200)=""/78, 0x4e}], 0x2, &(0x7f0000001380)=""/245, 0xf5}}], 0x2, 0x2, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r4, &(0x7f00000002c0)='threaded\x00', 0x9) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x4e20, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}}, 0x0, 0x20, 0x0, "2681a759af559b030354ea5591345ed880f168c148bcc822bbe599b77d6287369bbea43679bb9b267d78589528c5b7596622c42c2870bdfd181a93eaa9f2facb846301de40ba6f7a883a90c39a7bf523"}, 0xd8) syz_genetlink_get_family_id$tipc(0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000080)=""/14, &(0x7f0000000100)=0x5) vmsplice(r5, 0x0, 0x0, 0x0) clock_gettime(0x800000080, &(0x7f0000000180)) recvmmsg(r0, 0x0, 0x0, 0x2140, 0x0) sendmmsg(r1, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c12371014d70f", 0x3f) [ 334.892519] IPVS: ftp: loaded support on port[0] = 21 [ 335.071773] hrtimer: interrupt took 227139 ns [ 335.080401] chnl_net:caif_netlink_parms(): no params data found [ 335.176141] bridge0: port 1(bridge_slave_0) entered blocking state [ 335.182806] bridge0: port 1(bridge_slave_0) entered disabled state [ 335.191249] device bridge_slave_0 entered promiscuous mode [ 335.202709] bridge0: port 2(bridge_slave_1) entered blocking state [ 335.209273] bridge0: port 2(bridge_slave_1) entered disabled state [ 335.217811] device bridge_slave_1 entered promiscuous mode [ 335.256486] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 335.270884] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 335.303233] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 335.312146] team0: Port device team_slave_0 added [ 335.355974] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 335.364883] team0: Port device team_slave_1 added [ 335.393601] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 335.402639] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready 02:06:44 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @remote}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c9", 0x38, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000280)=0x16, 0x4) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000900)=0x87d, 0x4) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000140)=0x1000000000, 0x4) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0}, 0xfffffffffffffffb}, {{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000001180)=""/90, 0x5a}, {&(0x7f0000001200)=""/78, 0x4e}], 0x2, &(0x7f0000001380)=""/245, 0xf5}}], 0x2, 0x2, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r4, &(0x7f00000002c0)='threaded\x00', 0x9) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x4e20, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}}, 0x0, 0x20, 0x0, "2681a759af559b030354ea5591345ed880f168c148bcc822bbe599b77d6287369bbea43679bb9b267d78589528c5b7596622c42c2870bdfd181a93eaa9f2facb846301de40ba6f7a883a90c39a7bf523"}, 0xd8) syz_genetlink_get_family_id$tipc(0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000080)=""/14, &(0x7f0000000100)=0x5) vmsplice(r5, 0x0, 0x0, 0x0) clock_gettime(0x800000080, &(0x7f0000000180)) recvmmsg(r0, 0x0, 0x0, 0x2140, 0x0) sendmmsg(r1, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c12371014d70f", 0x3f) 02:06:44 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @remote}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c9", 0x38, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000280)=0x16, 0x4) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000900)=0x87d, 0x4) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000140)=0x1000000000, 0x4) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0}, 0xfffffffffffffffb}, {{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000001180)=""/90, 0x5a}, {&(0x7f0000001200)=""/78, 0x4e}], 0x2, &(0x7f0000001380)=""/245, 0xf5}}], 0x2, 0x2, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r4, &(0x7f00000002c0)='threaded\x00', 0x9) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x4e20, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}}, 0x0, 0x20, 0x0, "2681a759af559b030354ea5591345ed880f168c148bcc822bbe599b77d6287369bbea43679bb9b267d78589528c5b7596622c42c2870bdfd181a93eaa9f2facb846301de40ba6f7a883a90c39a7bf523"}, 0xd8) syz_genetlink_get_family_id$tipc(0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000080)=""/14, &(0x7f0000000100)=0x5) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x1a5}}, 0x0) vmsplice(r5, 0x0, 0x0, 0x0) clock_gettime(0x800000080, &(0x7f0000000180)) sendmmsg(r1, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c12371014d70f", 0x3f) [ 335.517072] device hsr_slave_0 entered promiscuous mode [ 335.553187] device hsr_slave_1 entered promiscuous mode [ 335.583905] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 335.592242] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 335.677542] bridge0: port 2(bridge_slave_1) entered blocking state [ 335.684205] bridge0: port 2(bridge_slave_1) entered forwarding state [ 335.691512] bridge0: port 1(bridge_slave_0) entered blocking state [ 335.698179] bridge0: port 1(bridge_slave_0) entered forwarding state 02:06:44 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) r2 = fcntl$getown(r0, 0x9) fcntl$setownex(r0, 0xf, &(0x7f0000000000)={0x2, r2}) clone(0x1000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='bdev\x00', 0x0, 0x0) 02:06:44 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @remote}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c9", 0x38, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000280)=0x16, 0x4) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000900)=0x87d, 0x4) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000140)=0x1000000000, 0x4) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0}, 0xfffffffffffffffb}, {{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000001180)=""/90, 0x5a}, {&(0x7f0000001200)=""/78, 0x4e}], 0x2, &(0x7f0000001380)=""/245, 0xf5}}], 0x2, 0x2, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r4, &(0x7f00000002c0)='threaded\x00', 0x9) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x4e20, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}}, 0x0, 0x20, 0x0, "2681a759af559b030354ea5591345ed880f168c148bcc822bbe599b77d6287369bbea43679bb9b267d78589528c5b7596622c42c2870bdfd181a93eaa9f2facb846301de40ba6f7a883a90c39a7bf523"}, 0xd8) syz_genetlink_get_family_id$tipc(0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000080)=""/14, &(0x7f0000000100)=0x5) vmsplice(r5, 0x0, 0x0, 0x0) clock_gettime(0x800000080, &(0x7f0000000180)) recvmmsg(r0, 0x0, 0x0, 0x2140, 0x0) sendmmsg(r1, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c12371014d70f", 0x3f) [ 335.994536] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 336.000755] 8021q: adding VLAN 0 to HW filter on device bond0 [ 336.036476] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 336.059449] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 336.080592] bridge0: port 1(bridge_slave_0) entered disabled state [ 336.103058] bridge0: port 2(bridge_slave_1) entered disabled state [ 336.127589] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 336.160438] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 336.167208] 8021q: adding VLAN 0 to HW filter on device team0 [ 336.199465] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 336.209862] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 336.218765] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 336.227158] bridge0: port 1(bridge_slave_0) entered blocking state [ 336.233725] bridge0: port 1(bridge_slave_0) entered forwarding state [ 336.284978] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 336.295200] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 336.304230] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 336.312588] bridge0: port 2(bridge_slave_1) entered blocking state [ 336.319088] bridge0: port 2(bridge_slave_1) entered forwarding state [ 336.338590] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 336.353896] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 336.389907] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 336.398502] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 336.408502] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 336.417855] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 336.427013] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready 02:06:45 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @remote}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c9", 0x38, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000280)=0x16, 0x4) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000900)=0x87d, 0x4) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000140)=0x1000000000, 0x4) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0}, 0xfffffffffffffffb}, {{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000001180)=""/90, 0x5a}, {&(0x7f0000001200)=""/78, 0x4e}], 0x2, &(0x7f0000001380)=""/245, 0xf5}}], 0x2, 0x2, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r4, &(0x7f00000002c0)='threaded\x00', 0x9) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x4e20, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}}, 0x0, 0x20, 0x0, "2681a759af559b030354ea5591345ed880f168c148bcc822bbe599b77d6287369bbea43679bb9b267d78589528c5b7596622c42c2870bdfd181a93eaa9f2facb846301de40ba6f7a883a90c39a7bf523"}, 0xd8) syz_genetlink_get_family_id$tipc(0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000080)=""/14, &(0x7f0000000100)=0x5) vmsplice(r5, 0x0, 0x0, 0x0) clock_gettime(0x800000080, &(0x7f0000000180)) recvmmsg(r0, 0x0, 0x0, 0x2140, 0x0) sendmmsg(r1, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c12371014d70f", 0x3f) 02:06:45 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @remote}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c9", 0x38, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000280)=0x16, 0x4) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000900)=0x87d, 0x4) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000140)=0x1000000000, 0x4) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0}, 0xfffffffffffffffb}, {{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000001180)=""/90, 0x5a}, {&(0x7f0000001200)=""/78, 0x4e}], 0x2, &(0x7f0000001380)=""/245, 0xf5}}], 0x2, 0x2, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r4, &(0x7f00000002c0)='threaded\x00', 0x9) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x4e20, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}}, 0x0, 0x20, 0x0, "2681a759af559b030354ea5591345ed880f168c148bcc822bbe599b77d6287369bbea43679bb9b267d78589528c5b7596622c42c2870bdfd181a93eaa9f2facb846301de40ba6f7a883a90c39a7bf523"}, 0xd8) syz_genetlink_get_family_id$tipc(0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000080)=""/14, &(0x7f0000000100)=0x5) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x1a5}}, 0x0) vmsplice(r5, 0x0, 0x0, 0x0) recvmmsg(r0, 0x0, 0x0, 0x2140, 0x0) sendmmsg(r1, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c12371014d70f", 0x3f) [ 336.464283] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 336.498422] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 336.539646] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 336.562176] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 336.570599] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 336.579910] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 336.588977] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 336.598071] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 336.606627] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 336.615183] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 336.636169] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 336.642617] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 336.680671] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 336.701460] 8021q: adding VLAN 0 to HW filter on device batadv0 02:06:46 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f0000000280)=0x81, 0x4) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000080)={0x1, 0x1}, 0x8) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000000000)=0x80000001, 0x4) setsockopt$inet6_int(r0, 0x29, 0x46, &(0x7f00000000c0)=0x4, 0x4) getsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000c86000), &(0x7f0000000040)=0x28f) 02:06:46 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @remote}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c9", 0x38, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000280)=0x16, 0x4) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000900)=0x87d, 0x4) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000140)=0x1000000000, 0x4) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0}, 0xfffffffffffffffb}, {{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000001180)=""/90, 0x5a}, {&(0x7f0000001200)=""/78, 0x4e}], 0x2, &(0x7f0000001380)=""/245, 0xf5}}], 0x2, 0x2, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r4, &(0x7f00000002c0)='threaded\x00', 0x9) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x4e20, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}}, 0x0, 0x20, 0x0, "2681a759af559b030354ea5591345ed880f168c148bcc822bbe599b77d6287369bbea43679bb9b267d78589528c5b7596622c42c2870bdfd181a93eaa9f2facb846301de40ba6f7a883a90c39a7bf523"}, 0xd8) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x1a5}}, 0x0) vmsplice(r5, 0x0, 0x0, 0x0) clock_gettime(0x800000080, &(0x7f0000000180)) recvmmsg(r0, 0x0, 0x0, 0x2140, 0x0) sendmmsg(r1, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c12371014d70f", 0x3f) 02:06:46 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'team_slave_1\x00', 0x0}) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000140)) sendmsg$nl_route(r0, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001880)={&(0x7f0000000040)=ANY=[@ANYBLOB="7000000013000501000000000000000000000000909e7a972e7f2f37fa4c431961f4e8cc791d87bfe979d2e05cc514856843edd3429732f25c82df699754264ea08b997a6db896c1fee9197e30554deeb5e952a5c126eebac758d1e0a68cbcdc87b700bf95bf5cdd7517389eb39b20413cbfb8165fa43bf62d09537bf43c309b", @ANYRES32=r1, @ANYBLOB="000000000000000050002b004c00020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0x70}}, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2000, 0x0) 02:06:46 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ptype\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0x29, 0x5, 0x0) sendfile(r2, r0, 0x0, 0xffffffff) write$binfmt_aout(r2, &(0x7f00000000c0), 0xfffffdef) 02:06:46 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @remote}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c9", 0x38, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000280)=0x16, 0x4) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000900)=0x87d, 0x4) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000140)=0x1000000000, 0x4) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0}, 0xfffffffffffffffb}, {{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000001180)=""/90, 0x5a}, {&(0x7f0000001200)=""/78, 0x4e}], 0x2, &(0x7f0000001380)=""/245, 0xf5}}], 0x2, 0x2, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r4, &(0x7f00000002c0)='threaded\x00', 0x9) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x4e20, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}}, 0x0, 0x20, 0x0, "2681a759af559b030354ea5591345ed880f168c148bcc822bbe599b77d6287369bbea43679bb9b267d78589528c5b7596622c42c2870bdfd181a93eaa9f2facb846301de40ba6f7a883a90c39a7bf523"}, 0xd8) syz_genetlink_get_family_id$tipc(0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000080)=""/14, &(0x7f0000000100)=0x5) vmsplice(r5, 0x0, 0x0, 0x0) clock_gettime(0x800000080, &(0x7f0000000180)) recvmmsg(r0, 0x0, 0x0, 0x2140, 0x0) sendmmsg(r1, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c12371014d70f", 0x3f) 02:06:46 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @remote}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c9", 0x38, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000280)=0x16, 0x4) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000900)=0x87d, 0x4) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000140)=0x1000000000, 0x4) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0}, 0xfffffffffffffffb}, {{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000001180)=""/90, 0x5a}, {&(0x7f0000001200)=""/78, 0x4e}], 0x2, &(0x7f0000001380)=""/245, 0xf5}}], 0x2, 0x2, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r4, &(0x7f00000002c0)='threaded\x00', 0x9) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x4e20, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}}, 0x0, 0x20, 0x0, "2681a759af559b030354ea5591345ed880f168c148bcc822bbe599b77d6287369bbea43679bb9b267d78589528c5b7596622c42c2870bdfd181a93eaa9f2facb846301de40ba6f7a883a90c39a7bf523"}, 0xd8) syz_genetlink_get_family_id$tipc(0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000080)=""/14, &(0x7f0000000100)=0x5) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x1a5}}, 0x0) vmsplice(r5, 0x0, 0x0, 0x0) recvmmsg(r0, 0x0, 0x0, 0x2140, 0x0) sendmmsg(r1, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c12371014d70f", 0x3f) 02:06:47 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x3}) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454df, &(0x7f0000000040)) r1 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x3f, 0x801) ioctl$KVM_GET_PIT2(r1, 0x8070ae9f, &(0x7f0000000100)) 02:06:47 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @remote}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c9", 0x38, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000280)=0x16, 0x4) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000900)=0x87d, 0x4) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000140)=0x1000000000, 0x4) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0}, 0xfffffffffffffffb}, {{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000001180)=""/90, 0x5a}, {&(0x7f0000001200)=""/78, 0x4e}], 0x2, &(0x7f0000001380)=""/245, 0xf5}}], 0x2, 0x2, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r4, &(0x7f00000002c0)='threaded\x00', 0x9) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x4e20, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}}, 0x0, 0x20, 0x0, "2681a759af559b030354ea5591345ed880f168c148bcc822bbe599b77d6287369bbea43679bb9b267d78589528c5b7596622c42c2870bdfd181a93eaa9f2facb846301de40ba6f7a883a90c39a7bf523"}, 0xd8) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x1a5}}, 0x0) vmsplice(r5, 0x0, 0x0, 0x0) clock_gettime(0x800000080, &(0x7f0000000180)) recvmmsg(r0, 0x0, 0x0, 0x2140, 0x0) sendmmsg(r1, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c12371014d70f", 0x3f) 02:06:47 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x400000000004e21, 0x3, @rand_addr, 0x40}, 0x1c) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000040)={'erspan0\x00', {0x2, 0x4e22, @rand_addr=0x4}}) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000e11ff0)=[{&(0x7f0000000080)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd0000001000020000000000000000cfb193e7ee00000000000000000000000000", 0x58}], 0x1) [ 338.430329] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.3'. 02:06:47 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @remote}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c9", 0x38, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000280)=0x16, 0x4) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000900)=0x87d, 0x4) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000140)=0x1000000000, 0x4) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0}, 0xfffffffffffffffb}, {{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000001180)=""/90, 0x5a}, {&(0x7f0000001200)=""/78, 0x4e}], 0x2, &(0x7f0000001380)=""/245, 0xf5}}], 0x2, 0x2, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r4, &(0x7f00000002c0)='threaded\x00', 0x9) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x4e20, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}}, 0x0, 0x20, 0x0, "2681a759af559b030354ea5591345ed880f168c148bcc822bbe599b77d6287369bbea43679bb9b267d78589528c5b7596622c42c2870bdfd181a93eaa9f2facb846301de40ba6f7a883a90c39a7bf523"}, 0xd8) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x1a5}}, 0x0) vmsplice(r5, 0x0, 0x0, 0x0) clock_gettime(0x800000080, &(0x7f0000000180)) recvmmsg(r0, 0x0, 0x0, 0x2140, 0x0) sendmmsg(r1, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c12371014d70f", 0x3f) [ 338.506596] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.3'. 02:06:47 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000680)={&(0x7f00000005c0)=@newneigh={0x30, 0x1c, 0x1, 0x0, 0x0, {}, [@NDA_LLADDR={0xc, 0x2, @random="2be5ebe84c04"}, @NDA_DST_IPV4={0x8}]}, 0x30}}, 0x0) 02:06:47 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000240)={0xffff, {{0xa, 0x4e23, 0x0, @mcast2}}, 0x1}, 0x34e) 02:06:47 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @remote}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c9", 0x38, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000280)=0x16, 0x4) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000900)=0x87d, 0x4) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000140)=0x1000000000, 0x4) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0}, 0xfffffffffffffffb}, {{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000001180)=""/90, 0x5a}, {&(0x7f0000001200)=""/78, 0x4e}], 0x2, &(0x7f0000001380)=""/245, 0xf5}}], 0x2, 0x2, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r4, &(0x7f00000002c0)='threaded\x00', 0x9) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x4e20, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}}, 0x0, 0x20, 0x0, "2681a759af559b030354ea5591345ed880f168c148bcc822bbe599b77d6287369bbea43679bb9b267d78589528c5b7596622c42c2870bdfd181a93eaa9f2facb846301de40ba6f7a883a90c39a7bf523"}, 0xd8) syz_genetlink_get_family_id$tipc(0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000080)=""/14, &(0x7f0000000100)=0x5) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x1a5}}, 0x0) vmsplice(r5, 0x0, 0x0, 0x0) recvmmsg(r0, 0x0, 0x0, 0x2140, 0x0) sendmmsg(r1, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c12371014d70f", 0x3f) 02:06:47 executing program 4: syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x200900) select(0xea, &(0x7f0000000980)={0x9}, 0x0, 0x0, 0x0) 02:06:48 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r0, r1, 0x80000) ioctl$EVIOCGKEYCODE(r3, 0x80084504, &(0x7f0000000080)=""/13) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$getownex(r3, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setsig(0x4203, r4, 0x4, &(0x7f0000000100)={0x34, 0x7, 0x20}) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0xc018620b, 0xa05000) r5 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0xffff, 0x2) ioctl$DRM_IOCTL_ADD_CTX(r5, 0xc0086420, &(0x7f0000000040)) 02:06:48 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vfio/vfio\x00', 0x141000, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000140)=[@sack_perm, @mss={0x2, 0x6}, @mss, @sack_perm, @window={0x3, 0x2, 0x4000000}, @window={0x3, 0x1, 0x1f0e2f6c}, @sack_perm], 0x7) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x82000, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f00000000c0)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(r1, 0xc004aea7, &(0x7f0000000180)=0xfffffffffffffff9) ioctl$KVM_HYPERV_EVENTFD(r2, 0x4018aebd, &(0x7f0000000040)={0x1, 0xffffffffffffffff, 0x1}) [ 339.115368] binder: 11263:11265 ioctl 80084504 20000080 returned -22 02:06:48 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @remote}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c9", 0x38, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000280)=0x16, 0x4) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000900)=0x87d, 0x4) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000140)=0x1000000000, 0x4) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0}, 0xfffffffffffffffb}, {{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000001180)=""/90, 0x5a}, {&(0x7f0000001200)=""/78, 0x4e}], 0x2, &(0x7f0000001380)=""/245, 0xf5}}], 0x2, 0x2, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r4, &(0x7f00000002c0)='threaded\x00', 0x9) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x4e20, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}}, 0x0, 0x20, 0x0, "2681a759af559b030354ea5591345ed880f168c148bcc822bbe599b77d6287369bbea43679bb9b267d78589528c5b7596622c42c2870bdfd181a93eaa9f2facb846301de40ba6f7a883a90c39a7bf523"}, 0xd8) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x1a5}}, 0x0) vmsplice(r5, 0x0, 0x0, 0x0) clock_gettime(0x800000080, &(0x7f0000000180)) recvmmsg(r0, 0x0, 0x0, 0x2140, 0x0) sendmmsg(r1, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c12371014d70f", 0x3f) 02:06:48 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000683000/0x4000)=nil, 0x4000) mbind(&(0x7f000023b000/0x600000)=nil, 0x600000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x800, 0x10100) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000080)={0x5, 0xfa99, 0x263, &(0x7f0000000100)="f0ea96f2dcd7bdb1a488c8f059f7777ab3fcfc8679dfc43975d13f782ead95f072b75965c12f604e3473f538de"}) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) 02:06:48 executing program 4: fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x100, 0x0) r1 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x5, 0x9) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000640)={'ip6_vti0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000740)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000700)={&(0x7f0000000680)=@newtclass={0x44, 0x28, 0x120, 0x70bd2a, 0x25dfdbfd, {0x0, r3, {0x9, 0xc}, {0x0, 0x2}, {0x0, 0x7}}, [@TCA_RATE={0x8, 0x5, {0x10001, 0x8}}, @TCA_RATE={0x8, 0x5, {0xffffffff00000001, 0x8}}, @TCA_RATE={0x8, 0x5, {0xf1fb, 0x401}}, @TCA_RATE={0x8, 0x5, {0x0, 0x6}}]}, 0x44}, 0x1, 0x0, 0x0, 0x10}, 0x1) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r2, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r0, 0x4040ae70, &(0x7f0000000300)={0x9, 0x100000001, 0x2, 0x402}) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000002c0)={0x4c, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="11634840000000000000000000000000000000000000000001000000000000000000000018000000000000000800000000000000", @ANYPTR=&(0x7f0000000480)=ANY=[@ANYBLOB="852a627300000000", @ANYRES64=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYPTR=&(0x7f0000000180)=ANY=[@ANYBLOB="ad4d9ae510e9c84d8dd184987b111bf84d3cc6d10854d6742c81dfa997359677a3c8fccdd88d0f2e6597374f57eadbc9f92a5dea67b54d4ccb4817aed713399ecd3518590abc0e5917ec8a72ba9413ff385c1bfd7523db1c729c68e94b301e897fcadd45beba83d09e8b63dcdacc29dec29945d10cc164bd68fb9ceb0cdd4097b8e3196d24f1cd917dd6e27a236226785597b942ab"], @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x76, 0x0, &(0x7f00000007c0)}) 02:06:48 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @remote}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c9", 0x38, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000280)=0x16, 0x4) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000900)=0x87d, 0x4) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000140)=0x1000000000, 0x4) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0}, 0xfffffffffffffffb}, {{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000001180)=""/90, 0x5a}, {&(0x7f0000001200)=""/78, 0x4e}], 0x2, &(0x7f0000001380)=""/245, 0xf5}}], 0x2, 0x2, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r4, &(0x7f00000002c0)='threaded\x00', 0x9) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x4e20, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}}, 0x0, 0x20, 0x0, "2681a759af559b030354ea5591345ed880f168c148bcc822bbe599b77d6287369bbea43679bb9b267d78589528c5b7596622c42c2870bdfd181a93eaa9f2facb846301de40ba6f7a883a90c39a7bf523"}, 0xd8) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x1a5}}, 0x0) vmsplice(r5, 0x0, 0x0, 0x0) clock_gettime(0x800000080, &(0x7f0000000180)) recvmmsg(r0, 0x0, 0x0, 0x2140, 0x0) sendmmsg(r1, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c12371014d70f", 0x3f) 02:06:48 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000140)={{0x3, 0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffff8}}) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0xc0145401, &(0x7f0000000040)) [ 339.586619] binder: 11282:11287 got transaction with invalid offset (5604985995043425709, min 0 max 24) or object. [ 339.597423] binder: 11282:11287 transaction failed 29201/-22, size 24-8 line 3097 02:06:48 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000200)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000600)={0x2, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='\fc'], 0x0, 0x0, 0x0}) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ppoll(&(0x7f00000002c0)=[{r0}], 0x1, 0x0, 0x0, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) rt_sigsuspend(&(0x7f0000000040)={0x4}, 0x8) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) lsetxattr$security_ima(&(0x7f0000000080)='./file0\x00', &(0x7f0000000340)='security.ima\x00', &(0x7f0000000380)=@sha1={0x1, "b226d3f192c1a957936cd5fa4df0287c4425dccd"}, 0x15, 0x2) r2 = syz_open_dev$amidi(&(0x7f0000000300)='/dev/amidi#\x00', 0xfffffffffffffffa, 0x4007) ppoll(&(0x7f0000000000)=[{r1}, {r0, 0x21}, {r2, 0x2000}, {r2, 0x40}, {r2, 0x40}, {r2, 0x402}, {r1, 0x1004}, {r2, 0x1040}], 0x8, &(0x7f0000000240)={0x0, 0x1c9c380}, &(0x7f0000000280)={0x8}, 0x8) ioctl$VIDIOC_SUBDEV_G_CROP(r2, 0xc038563b, &(0x7f00000000c0)={0x1, 0x0, {0x0, 0x800, 0x9, 0x3}}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000001c0)={0x4c, 0x0, &(0x7f0000000140)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) [ 339.800540] binder: BINDER_SET_CONTEXT_MGR already set [ 339.806153] binder: 11282:11284 ioctl 40046207 0 returned -16 [ 339.819733] binder_alloc: 11282: binder_alloc_buf, no vma [ 339.825689] binder: 11282:11303 transaction failed 29189/-3, size 24-8 line 3035 02:06:48 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @remote}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c9", 0x38, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000280)=0x16, 0x4) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000900)=0x87d, 0x4) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000140)=0x1000000000, 0x4) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0}, 0xfffffffffffffffb}, {{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000001180)=""/90, 0x5a}, {&(0x7f0000001200)=""/78, 0x4e}], 0x2, &(0x7f0000001380)=""/245, 0xf5}}], 0x2, 0x2, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r4, &(0x7f00000002c0)='threaded\x00', 0x9) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x4e20, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}}, 0x0, 0x20, 0x0, "2681a759af559b030354ea5591345ed880f168c148bcc822bbe599b77d6287369bbea43679bb9b267d78589528c5b7596622c42c2870bdfd181a93eaa9f2facb846301de40ba6f7a883a90c39a7bf523"}, 0xd8) syz_genetlink_get_family_id$tipc(0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000080)=""/14, &(0x7f0000000100)=0x5) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x1a5}}, 0x0) clock_gettime(0x800000080, &(0x7f0000000180)) recvmmsg(r0, 0x0, 0x0, 0x2140, 0x0) sendmmsg(r1, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c12371014d70f", 0x3f) 02:06:48 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x543941, 0x0) write$P9_RATTACH(r0, &(0x7f0000000080)={0x14, 0x69, 0x2, {0x20, 0x3, 0x7}}, 0x14) r1 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r1, 0xc0106407, &(0x7f0000000380)={0x1, 0x1, 0x1}) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x7, 0x7, 0x8000000001}, 0xe) bpf$MAP_CREATE(0x2, &(0x7f00000000c0)={0x80000000001, 0x8, 0x4, 0x0, 0x1, 0xffffffffffffffff, 0x2}, 0xfffffd66) ioctl$DRM_IOCTL_ADD_CTX(r2, 0xc0086420, &(0x7f0000000100)={0x0}) ioctl$DRM_IOCTL_UNLOCK(r0, 0x4008642b, &(0x7f0000000140)={r3, 0x33}) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000440)={r2, &(0x7f00000002c0), 0x0}, 0x18) [ 340.063253] binder: 11307:11318 ioctl 6611 0 returned -22 02:06:49 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x400000, 0x0) getsockopt$bt_BT_DEFER_SETUP(r2, 0x112, 0x7, &(0x7f0000000080), &(0x7f0000000100)=0x4) openat$vnet(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-net\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)) 02:06:49 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @remote}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c9", 0x38, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000280)=0x16, 0x4) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000900)=0x87d, 0x4) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000140)=0x1000000000, 0x4) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0}, 0xfffffffffffffffb}, {{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000001180)=""/90, 0x5a}, {&(0x7f0000001200)=""/78, 0x4e}], 0x2, &(0x7f0000001380)=""/245, 0xf5}}], 0x2, 0x2, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r4, &(0x7f00000002c0)='threaded\x00', 0x9) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x4e20, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}}, 0x0, 0x20, 0x0, "2681a759af559b030354ea5591345ed880f168c148bcc822bbe599b77d6287369bbea43679bb9b267d78589528c5b7596622c42c2870bdfd181a93eaa9f2facb846301de40ba6f7a883a90c39a7bf523"}, 0xd8) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000080)=""/14, &(0x7f0000000100)=0x5) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x1a5}}, 0x0) vmsplice(r5, 0x0, 0x0, 0x0) clock_gettime(0x800000080, &(0x7f0000000180)) recvmmsg(r0, 0x0, 0x0, 0x2140, 0x0) sendmmsg(r1, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c12371014d70f", 0x3f) 02:06:49 executing program 4: io_setup(0xd7, &(0x7f00000000c0)=0x0) io_destroy(r0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x10000, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r1, 0x0, 0x489, &(0x7f0000000100)={{0x6f, @rand_addr=0x1, 0x4e22, 0x4, 'fo\x00', 0x1, 0x9, 0x3c}, {@loopback, 0x4e21, 0x2002, 0x6, 0x1, 0x8}}, 0x44) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0xfffffc21, 0x0, 0x0, 0x293) io_getevents(r0, 0x0, 0x0, 0x0, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$TCFLSH(r2, 0x540b, 0xae19) 02:06:49 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @remote}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c9", 0x38, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000280)=0x16, 0x4) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000900)=0x87d, 0x4) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000140)=0x1000000000, 0x4) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0}, 0xfffffffffffffffb}, {{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000001180)=""/90, 0x5a}, {&(0x7f0000001200)=""/78, 0x4e}], 0x2, &(0x7f0000001380)=""/245, 0xf5}}], 0x2, 0x2, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r4, &(0x7f00000002c0)='threaded\x00', 0x9) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x4e20, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}}, 0x0, 0x20, 0x0, "2681a759af559b030354ea5591345ed880f168c148bcc822bbe599b77d6287369bbea43679bb9b267d78589528c5b7596622c42c2870bdfd181a93eaa9f2facb846301de40ba6f7a883a90c39a7bf523"}, 0xd8) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x1a5}}, 0x0) vmsplice(r5, 0x0, 0x0, 0x0) clock_gettime(0x800000080, &(0x7f0000000180)) recvmmsg(r0, 0x0, 0x0, 0x2140, 0x0) sendmmsg(r1, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c12371014d70f", 0x3f) 02:06:49 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x200000, 0x0) signalfd(r0, &(0x7f0000000080), 0x8) [ 340.726197] binder: BINDER_SET_CONTEXT_MGR already set [ 340.731738] binder: 11307:11318 ioctl 40046207 0 returned -16 02:06:49 executing program 4: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x40000000000d0, 0x0, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$VIDIOC_SUBDEV_G_FMT(r1, 0xc0585604, &(0x7f0000000040)={0x1, 0x0, {0x6, 0x0, 0x301d, 0x6, 0x1, 0x6, 0x2, 0x7}}) [ 340.836702] binder: 11307:11352 ioctl 6611 0 returned -22 [ 340.854559] binder_alloc: 11307: binder_alloc_buf, no vma [ 340.860253] binder: 11307:11355 transaction failed 29189/-3, size 0-0 line 3035 [ 340.888603] binder: release 11307:11318 transaction 5 out, still active [ 340.932884] binder: undelivered TRANSACTION_COMPLETE 02:06:50 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000200)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000600)={0x2, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='\fc'], 0x0, 0x0, 0x0}) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ppoll(&(0x7f00000002c0)=[{r0}], 0x1, 0x0, 0x0, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) rt_sigsuspend(&(0x7f0000000040)={0x4}, 0x8) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) lsetxattr$security_ima(&(0x7f0000000080)='./file0\x00', &(0x7f0000000340)='security.ima\x00', &(0x7f0000000380)=@sha1={0x1, "b226d3f192c1a957936cd5fa4df0287c4425dccd"}, 0x15, 0x2) r2 = syz_open_dev$amidi(&(0x7f0000000300)='/dev/amidi#\x00', 0xfffffffffffffffa, 0x4007) ppoll(&(0x7f0000000000)=[{r1}, {r0, 0x21}, {r2, 0x2000}, {r2, 0x40}, {r2, 0x40}, {r2, 0x402}, {r1, 0x1004}, {r2, 0x1040}], 0x8, &(0x7f0000000240)={0x0, 0x1c9c380}, &(0x7f0000000280)={0x8}, 0x8) ioctl$VIDIOC_SUBDEV_G_CROP(r2, 0xc038563b, &(0x7f00000000c0)={0x1, 0x0, {0x0, 0x800, 0x9, 0x3}}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000001c0)={0x4c, 0x0, &(0x7f0000000140)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) 02:06:50 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @remote}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c9", 0x38, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000280)=0x16, 0x4) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000900)=0x87d, 0x4) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000140)=0x1000000000, 0x4) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0}, 0xfffffffffffffffb}, {{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000001180)=""/90, 0x5a}, {&(0x7f0000001200)=""/78, 0x4e}], 0x2, &(0x7f0000001380)=""/245, 0xf5}}], 0x2, 0x2, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r4, &(0x7f00000002c0)='threaded\x00', 0x9) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x4e20, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}}, 0x0, 0x20, 0x0, "2681a759af559b030354ea5591345ed880f168c148bcc822bbe599b77d6287369bbea43679bb9b267d78589528c5b7596622c42c2870bdfd181a93eaa9f2facb846301de40ba6f7a883a90c39a7bf523"}, 0xd8) syz_genetlink_get_family_id$tipc(0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000080)=""/14, &(0x7f0000000100)=0x5) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x1a5}}, 0x0) clock_gettime(0x800000080, &(0x7f0000000180)) recvmmsg(r0, 0x0, 0x0, 0x2140, 0x0) sendmmsg(r1, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c12371014d70f", 0x3f) [ 340.992280] binder: send failed reply for transaction 5, target dead [ 341.031828] binder: undelivered TRANSACTION_ERROR: 29189 02:06:50 executing program 4: r0 = syz_open_dev$mice(&(0x7f0000000680)='/dev/input/mice\x00', 0x0, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f00000006c0)={0x2, 0xffff}, 0x2) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000000)=0x0) r2 = fcntl$getown(r0, 0x9) kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, r0, &(0x7f0000000040)={r0, r0, 0x8}) 02:06:50 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @remote}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c9", 0x38, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000280)=0x16, 0x4) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000900)=0x87d, 0x4) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000140)=0x1000000000, 0x4) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0}, 0xfffffffffffffffb}, {{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000001180)=""/90, 0x5a}, {&(0x7f0000001200)=""/78, 0x4e}], 0x2, &(0x7f0000001380)=""/245, 0xf5}}], 0x2, 0x2, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r4, &(0x7f00000002c0)='threaded\x00', 0x9) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x4e20, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}}, 0x0, 0x20, 0x0, "2681a759af559b030354ea5591345ed880f168c148bcc822bbe599b77d6287369bbea43679bb9b267d78589528c5b7596622c42c2870bdfd181a93eaa9f2facb846301de40ba6f7a883a90c39a7bf523"}, 0xd8) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000080)=""/14, &(0x7f0000000100)=0x5) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x1a5}}, 0x0) vmsplice(r5, 0x0, 0x0, 0x0) clock_gettime(0x800000080, &(0x7f0000000180)) recvmmsg(r0, 0x0, 0x0, 0x2140, 0x0) sendmmsg(r1, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c12371014d70f", 0x3f) [ 341.316480] binder: 11365:11375 ioctl 6611 0 returned -22 02:06:50 executing program 4: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000180)=""/150, 0x6}, {&(0x7f0000000280)=""/125, 0x7d}], 0x2}, 0x0) sendmmsg$alg(r1, &(0x7f00000006c0), 0x4924924924926e4, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000100), &(0x7f0000000140)=0xc) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x40, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r2, 0xc05c5340, &(0x7f0000000080)={0x10001, 0x2, 0x4, {0x0, 0x1c9c380}, 0x4000, 0x4}) 02:06:50 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @remote}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c9", 0x38, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000280)=0x16, 0x4) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000900)=0x87d, 0x4) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000140)=0x1000000000, 0x4) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0}, 0xfffffffffffffffb}, {{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000001180)=""/90, 0x5a}, {&(0x7f0000001200)=""/78, 0x4e}], 0x2, &(0x7f0000001380)=""/245, 0xf5}}], 0x2, 0x2, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r4, &(0x7f00000002c0)='threaded\x00', 0x9) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x4e20, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}}, 0x0, 0x20, 0x0, "2681a759af559b030354ea5591345ed880f168c148bcc822bbe599b77d6287369bbea43679bb9b267d78589528c5b7596622c42c2870bdfd181a93eaa9f2facb846301de40ba6f7a883a90c39a7bf523"}, 0xd8) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000080)=""/14, &(0x7f0000000100)=0x5) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x1a5}}, 0x0) vmsplice(r5, 0x0, 0x0, 0x0) clock_gettime(0x800000080, &(0x7f0000000180)) recvmmsg(r0, 0x0, 0x0, 0x2140, 0x0) sendmmsg(r1, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c12371014d70f", 0x3f) 02:06:50 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x40000000000202, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) flistxattr(r2, &(0x7f0000000300)=""/232, 0xe8) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x77, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_INTERRUPT(r1, 0x4188aea7, &(0x7f00000001c0)=0xffff) [ 341.981939] binder: release 11365:11375 transaction 8 out, still active 02:06:51 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x40000000000202, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) flistxattr(r2, &(0x7f0000000300)=""/232, 0xe8) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x77, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_INTERRUPT(r1, 0x4188aea7, &(0x7f00000001c0)=0xffff) [ 342.029456] binder: undelivered TRANSACTION_COMPLETE 02:06:51 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000200)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000600)={0x2, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='\fc'], 0x0, 0x0, 0x0}) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ppoll(&(0x7f00000002c0)=[{r0}], 0x1, 0x0, 0x0, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) rt_sigsuspend(&(0x7f0000000040)={0x4}, 0x8) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) lsetxattr$security_ima(&(0x7f0000000080)='./file0\x00', &(0x7f0000000340)='security.ima\x00', &(0x7f0000000380)=@sha1={0x1, "b226d3f192c1a957936cd5fa4df0287c4425dccd"}, 0x15, 0x2) r2 = syz_open_dev$amidi(&(0x7f0000000300)='/dev/amidi#\x00', 0xfffffffffffffffa, 0x4007) ppoll(&(0x7f0000000000)=[{r1}, {r0, 0x21}, {r2, 0x2000}, {r2, 0x40}, {r2, 0x40}, {r2, 0x402}, {r1, 0x1004}, {r2, 0x1040}], 0x8, &(0x7f0000000240)={0x0, 0x1c9c380}, &(0x7f0000000280)={0x8}, 0x8) ioctl$VIDIOC_SUBDEV_G_CROP(r2, 0xc038563b, &(0x7f00000000c0)={0x1, 0x0, {0x0, 0x800, 0x9, 0x3}}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000001c0)={0x4c, 0x0, &(0x7f0000000140)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) 02:06:51 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @remote}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c9", 0x38, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000280)=0x16, 0x4) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000900)=0x87d, 0x4) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000140)=0x1000000000, 0x4) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0}, 0xfffffffffffffffb}, {{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000001180)=""/90, 0x5a}, {&(0x7f0000001200)=""/78, 0x4e}], 0x2, &(0x7f0000001380)=""/245, 0xf5}}], 0x2, 0x2, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r4, &(0x7f00000002c0)='threaded\x00', 0x9) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x4e20, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}}, 0x0, 0x20, 0x0, "2681a759af559b030354ea5591345ed880f168c148bcc822bbe599b77d6287369bbea43679bb9b267d78589528c5b7596622c42c2870bdfd181a93eaa9f2facb846301de40ba6f7a883a90c39a7bf523"}, 0xd8) syz_genetlink_get_family_id$tipc(0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000080)=""/14, &(0x7f0000000100)=0x5) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x1a5}}, 0x0) clock_gettime(0x800000080, &(0x7f0000000180)) recvmmsg(r0, 0x0, 0x0, 0x2140, 0x0) sendmmsg(r1, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c12371014d70f", 0x3f) [ 342.189247] binder: send failed reply for transaction 8, target dead 02:06:51 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @remote}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c9", 0x38, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000280)=0x16, 0x4) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000900)=0x87d, 0x4) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000140)=0x1000000000, 0x4) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0}, 0xfffffffffffffffb}, {{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000001180)=""/90, 0x5a}, {&(0x7f0000001200)=""/78, 0x4e}], 0x2, &(0x7f0000001380)=""/245, 0xf5}}], 0x2, 0x2, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r4, &(0x7f00000002c0)='threaded\x00', 0x9) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x4e20, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}}, 0x0, 0x20, 0x0, "2681a759af559b030354ea5591345ed880f168c148bcc822bbe599b77d6287369bbea43679bb9b267d78589528c5b7596622c42c2870bdfd181a93eaa9f2facb846301de40ba6f7a883a90c39a7bf523"}, 0xd8) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000080)=""/14, &(0x7f0000000100)=0x5) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x1a5}}, 0x0) vmsplice(r5, 0x0, 0x0, 0x0) clock_gettime(0x800000080, &(0x7f0000000180)) recvmmsg(r0, 0x0, 0x0, 0x2140, 0x0) sendmmsg(r1, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c12371014d70f", 0x3f) 02:06:51 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x40000000000202, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) flistxattr(r2, &(0x7f0000000300)=""/232, 0xe8) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x77, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_INTERRUPT(r1, 0x4188aea7, &(0x7f00000001c0)=0xffff) [ 342.345645] binder: 11408:11413 ioctl 6611 0 returned -22 02:06:51 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @remote}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c9", 0x38, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000280)=0x16, 0x4) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000900)=0x87d, 0x4) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000140)=0x1000000000, 0x4) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0}, 0xfffffffffffffffb}, {{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000001180)=""/90, 0x5a}, {&(0x7f0000001200)=""/78, 0x4e}], 0x2, &(0x7f0000001380)=""/245, 0xf5}}], 0x2, 0x2, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r4, &(0x7f00000002c0)='threaded\x00', 0x9) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x4e20, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}}, 0x0, 0x20, 0x0, "2681a759af559b030354ea5591345ed880f168c148bcc822bbe599b77d6287369bbea43679bb9b267d78589528c5b7596622c42c2870bdfd181a93eaa9f2facb846301de40ba6f7a883a90c39a7bf523"}, 0xd8) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000080)=""/14, &(0x7f0000000100)=0x5) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x1a5}}, 0x0) vmsplice(r5, 0x0, 0x0, 0x0) clock_gettime(0x800000080, &(0x7f0000000180)) recvmmsg(r0, 0x0, 0x0, 0x2140, 0x0) sendmmsg(r1, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c12371014d70f", 0x3f) 02:06:51 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x40000000000202, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) flistxattr(r2, &(0x7f0000000300)=""/232, 0xe8) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x77, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_INTERRUPT(r1, 0x4188aea7, &(0x7f00000001c0)=0xffff) 02:06:51 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = socket$inet(0x10, 0x3, 0x2) prctl$PR_GET_SECUREBITS(0x1b) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000180)="240000002e0007041dfffd946fa2830020200a000a000000001d85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b3eb7b6268e3966cf055d90f15a30000000000000000000000", 0x4c}], 0x1}, 0x0) [ 343.002733] binder: release 11408:11413 transaction 10 out, still active 02:06:52 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000100)=0x7fb) r1 = syz_open_pts(r0, 0x0) poll(&(0x7f0000000300)=[{r0}], 0x1, 0x48) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e20, 0x800, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x207}}, 0x7, 0x0, 0xfff, 0x1, 0x2}, &(0x7f0000000000)=0x98) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000080)={r3, 0x6}, &(0x7f0000000200)=0x8) [ 343.043526] binder: undelivered TRANSACTION_COMPLETE 02:06:52 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000200)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000600)={0x2, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='\fc'], 0x0, 0x0, 0x0}) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ppoll(&(0x7f00000002c0)=[{r0}], 0x1, 0x0, 0x0, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) rt_sigsuspend(&(0x7f0000000040)={0x4}, 0x8) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) lsetxattr$security_ima(&(0x7f0000000080)='./file0\x00', &(0x7f0000000340)='security.ima\x00', &(0x7f0000000380)=@sha1={0x1, "b226d3f192c1a957936cd5fa4df0287c4425dccd"}, 0x15, 0x2) r2 = syz_open_dev$amidi(&(0x7f0000000300)='/dev/amidi#\x00', 0xfffffffffffffffa, 0x4007) ppoll(&(0x7f0000000000)=[{r1}, {r0, 0x21}, {r2, 0x2000}, {r2, 0x40}, {r2, 0x40}, {r2, 0x402}, {r1, 0x1004}, {r2, 0x1040}], 0x8, &(0x7f0000000240)={0x0, 0x1c9c380}, &(0x7f0000000280)={0x8}, 0x8) ioctl$VIDIOC_SUBDEV_G_CROP(r2, 0xc038563b, &(0x7f00000000c0)={0x1, 0x0, {0x0, 0x800, 0x9, 0x3}}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000001c0)={0x4c, 0x0, &(0x7f0000000140)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) [ 343.191966] binder: send failed reply for transaction 10, target dead 02:06:52 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @remote}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c9", 0x38, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000280)=0x16, 0x4) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000900)=0x87d, 0x4) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000140)=0x1000000000, 0x4) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0}, 0xfffffffffffffffb}, {{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000001180)=""/90, 0x5a}, {&(0x7f0000001200)=""/78, 0x4e}], 0x2, &(0x7f0000001380)=""/245, 0xf5}}], 0x2, 0x2, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r4, &(0x7f00000002c0)='threaded\x00', 0x9) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x4e20, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}}, 0x0, 0x20, 0x0, "2681a759af559b030354ea5591345ed880f168c148bcc822bbe599b77d6287369bbea43679bb9b267d78589528c5b7596622c42c2870bdfd181a93eaa9f2facb846301de40ba6f7a883a90c39a7bf523"}, 0xd8) syz_genetlink_get_family_id$tipc(0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000080)=""/14, &(0x7f0000000100)=0x5) vmsplice(r5, 0x0, 0x0, 0x0) clock_gettime(0x800000080, &(0x7f0000000180)) recvmmsg(r0, 0x0, 0x0, 0x2140, 0x0) sendmmsg(r1, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c12371014d70f", 0x3f) 02:06:52 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @remote}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c9", 0x38, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000280)=0x16, 0x4) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000900)=0x87d, 0x4) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000140)=0x1000000000, 0x4) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0}, 0xfffffffffffffffb}, {{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000001180)=""/90, 0x5a}, {&(0x7f0000001200)=""/78, 0x4e}], 0x2, &(0x7f0000001380)=""/245, 0xf5}}], 0x2, 0x2, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r4, &(0x7f00000002c0)='threaded\x00', 0x9) syz_genetlink_get_family_id$tipc(0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000080)=""/14, &(0x7f0000000100)=0x5) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x1a5}}, 0x0) vmsplice(r5, 0x0, 0x0, 0x0) clock_gettime(0x800000080, &(0x7f0000000180)) recvmmsg(r0, 0x0, 0x0, 0x2140, 0x0) sendmmsg(r1, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c12371014d70f", 0x3f) [ 343.369469] binder: 11449:11457 ioctl 6611 0 returned -22 02:06:52 executing program 4: sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x4, 0x86915d251be758eb) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r2, 0xc0305710, &(0x7f00000000c0)={0x0, 0x1, 0x2, 0x9}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r0, 0xc0585605, &(0x7f0000000080)) 02:06:52 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @remote}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c9", 0x38, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000280)=0x16, 0x4) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000900)=0x87d, 0x4) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000140)=0x1000000000, 0x4) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0}, 0xfffffffffffffffb}, {{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000001180)=""/90, 0x5a}, {&(0x7f0000001200)=""/78, 0x4e}], 0x2, &(0x7f0000001380)=""/245, 0xf5}}], 0x2, 0x2, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r4, &(0x7f00000002c0)='threaded\x00', 0x9) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x4e20, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}}, 0x0, 0x20, 0x0, "2681a759af559b030354ea5591345ed880f168c148bcc822bbe599b77d6287369bbea43679bb9b267d78589528c5b7596622c42c2870bdfd181a93eaa9f2facb846301de40ba6f7a883a90c39a7bf523"}, 0xd8) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000080)=""/14, &(0x7f0000000100)=0x5) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x1a5}}, 0x0) vmsplice(r5, 0x0, 0x0, 0x0) clock_gettime(0x800000080, &(0x7f0000000180)) recvmmsg(r0, 0x0, 0x0, 0x2140, 0x0) sendmmsg(r1, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c12371014d70f", 0x3f) 02:06:52 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockname$packet(0xffffffffffffff9c, &(0x7f0000002780)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000027c0)=0x14) r2 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x4000, 0x8) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r2, 0x6, 0x15, &(0x7f00000000c0)=0x9, 0x4) write$UHID_GET_REPORT_REPLY(r2, &(0x7f0000000180)={0xa, 0x9, 0x8, 0x400}, 0xa) bind$packet(r0, &(0x7f0000002800)={0x11, 0xf7, r1, 0x1, 0x3}, 0x14) ioctl$INOTIFY_IOC_SETNEXTWD(r2, 0x40044900, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="ac000000210021000000000000000000ac1495d534af0be614aa000000000000000000000000000000000000000000000000000000000000000000000000000000000000000042ef8fc863e69728ce79784582a36278ae99f85404", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000005c00110000000000000000000000000000000001ac1414aa000000000000000000000000000000000000000000000000ffffffff00000000000000000000000000000000000000000000000000000a00000000000000000000000000"], 0xac}}, 0x0) [ 343.806681] netlink: 92 bytes leftover after parsing attributes in process `syz-executor.4'. 02:06:52 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000180)=ANY=[], &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x1000, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r2) write$cgroup_pid(r1, &(0x7f00000002c0), 0x12) timer_create(0x3, &(0x7f0000000100)={0x0, 0x28, 0x0, @thr={&(0x7f0000000000), &(0x7f0000000080)}}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x77359400}}, &(0x7f0000000280)) 02:06:53 executing program 4: ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, &(0x7f00000000c0)={0x6, 0x0, 0x0, 0x0, 0x11}) r0 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x600) r1 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0xfffffffffffffffd) r2 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0xfffffffffffff000, 0x20000) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000000)={0x1, {0x2, 0x0, @local}, {0x2, 0x0, @local}}) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000080)={0x0, @speck128}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f0000000200)={{0xffffffffffffffff, 0x0, 0x1, 0x1, 0xfff}, 0x7, 0x100}) ioctl$SNDRV_TIMER_IOCTL_INFO(r1, 0xc0145401, &(0x7f0000000000)) poll(&(0x7f0000000280)=[{r1, 0x8060}, {r0, 0x4000}, {r2, 0x240}, {r0, 0x100}, {r1, 0x40}, {r1, 0x80}, {r2, 0x2000}, {r0, 0x2004}, {r0, 0x8}, {r0}], 0xa, 0x800) 02:06:53 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000200)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000600)={0x2, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='\fc'], 0x0, 0x0, 0x0}) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ppoll(&(0x7f00000002c0)=[{r0}], 0x1, 0x0, 0x0, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) rt_sigsuspend(&(0x7f0000000040)={0x4}, 0x8) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) lsetxattr$security_ima(&(0x7f0000000080)='./file0\x00', &(0x7f0000000340)='security.ima\x00', &(0x7f0000000380)=@sha1={0x1, "b226d3f192c1a957936cd5fa4df0287c4425dccd"}, 0x15, 0x2) r2 = syz_open_dev$amidi(&(0x7f0000000300)='/dev/amidi#\x00', 0xfffffffffffffffa, 0x4007) ppoll(&(0x7f0000000000)=[{r1}, {r0, 0x21}, {r2, 0x2000}, {r2, 0x40}, {r2, 0x40}, {r2, 0x402}, {r1, 0x1004}, {r2, 0x1040}], 0x8, &(0x7f0000000240)={0x0, 0x1c9c380}, &(0x7f0000000280)={0x8}, 0x8) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000001c0)={0x4c, 0x0, &(0x7f0000000140)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) [ 344.041862] binder: release 11449:11457 transaction 12 out, still active [ 344.072673] binder: undelivered TRANSACTION_COMPLETE [ 344.201790] binder: send failed reply for transaction 12, target dead 02:06:53 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @remote}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c9", 0x38, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000280)=0x16, 0x4) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000900)=0x87d, 0x4) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000140)=0x1000000000, 0x4) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0}, 0xfffffffffffffffb}, {{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000001180)=""/90, 0x5a}, {&(0x7f0000001200)=""/78, 0x4e}], 0x2, &(0x7f0000001380)=""/245, 0xf5}}], 0x2, 0x2, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r4, &(0x7f00000002c0)='threaded\x00', 0x9) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x4e20, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}}, 0x0, 0x20, 0x0, "2681a759af559b030354ea5591345ed880f168c148bcc822bbe599b77d6287369bbea43679bb9b267d78589528c5b7596622c42c2870bdfd181a93eaa9f2facb846301de40ba6f7a883a90c39a7bf523"}, 0xd8) syz_genetlink_get_family_id$tipc(0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000080)=""/14, &(0x7f0000000100)=0x5) vmsplice(r5, 0x0, 0x0, 0x0) clock_gettime(0x800000080, &(0x7f0000000180)) recvmmsg(r0, 0x0, 0x0, 0x2140, 0x0) sendmmsg(r1, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c12371014d70f", 0x3f) 02:06:53 executing program 4: setxattr$security_evm(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='security.evm\x00', &(0x7f0000000140)=@v1={0x2, "c79ac37d47"}, 0x6, 0x2) r0 = memfd_create(&(0x7f0000000040)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="232107d4cc1c558e6d8b59efa8ef4986b867d28c548fc63f74a9b83f29ca8c6803fb700a"], 0x24) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) [ 344.331932] binder: 11495:11501 ioctl 6611 0 returned -22 02:06:53 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @remote}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c9", 0x38, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000280)=0x16, 0x4) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000900)=0x87d, 0x4) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000140)=0x1000000000, 0x4) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0}, 0xfffffffffffffffb}, {{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000001180)=""/90, 0x5a}, {&(0x7f0000001200)=""/78, 0x4e}], 0x2, &(0x7f0000001380)=""/245, 0xf5}}], 0x2, 0x2, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r4, &(0x7f00000002c0)='threaded\x00', 0x9) syz_genetlink_get_family_id$tipc(0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000080)=""/14, &(0x7f0000000100)=0x5) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x1a5}}, 0x0) vmsplice(r5, 0x0, 0x0, 0x0) clock_gettime(0x800000080, &(0x7f0000000180)) recvmmsg(r0, 0x0, 0x0, 0x2140, 0x0) sendmmsg(r1, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c12371014d70f", 0x3f) 02:06:53 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) fchdir(r0) read(r1, &(0x7f0000000080)=""/20, 0x14) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'bridge0\x00', 0x0}) r3 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x52c, 0x40) ioctl$KVM_ASSIGN_SET_MSIX_NR(r3, 0x4008ae73, &(0x7f0000000180)={0x6, 0x6}) get_mempolicy(&(0x7f00000000c0), &(0x7f0000000100), 0x4, &(0x7f0000ffe000/0x2000)=nil, 0x3) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000400)=ANY=[@ANYBLOB="280000001c00070f000000000000000007000000b9630b46ccd91ba86cc22111cf1c07f4c889dd883ec3aaa562609376c8227f83462ce7bcca3f1176483243fa35b5b52eac55c23e34fb65833d7b4124554b5072d369cbdab19ee07f1b336454cd45c4767d09225da23d9f709eca5299054a8dcc2de6a136f0e2ffdbd90f74f24e8fabaf80a83566604089fdc5c48fe6c640d190c2ac502abe6c1bb477b4bbc11afb4a520e1e92e9cbb985b0268984ddacad293d26fd0515b0fa03437e73789f5aa4598c420f7c514a06908bfca1790b5b011ae712b1244e587d5e464c568306101c9fbccdbd0407d5d72304ed9f3ab23ff277", @ANYRES32=r2, @ANYBLOB="4a000a000200aaaaaac3712b11d6e6174c83620fb6432f104136aaaa0000"], 0x28}}, 0x0) 02:06:53 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @remote}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c9", 0x38, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000280)=0x16, 0x4) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000900)=0x87d, 0x4) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000140)=0x1000000000, 0x4) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0}, 0xfffffffffffffffb}, {{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000001180)=""/90, 0x5a}, {&(0x7f0000001200)=""/78, 0x4e}], 0x2, &(0x7f0000001380)=""/245, 0xf5}}], 0x2, 0x2, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r4, &(0x7f00000002c0)='threaded\x00', 0x9) syz_genetlink_get_family_id$tipc(0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000080)=""/14, &(0x7f0000000100)=0x5) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x1a5}}, 0x0) vmsplice(r5, 0x0, 0x0, 0x0) clock_gettime(0x800000080, &(0x7f0000000180)) recvmmsg(r0, 0x0, 0x0, 0x2140, 0x0) sendmmsg(r1, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c12371014d70f", 0x3f) 02:06:53 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup(r0, &(0x7f00000002c0)='syz1\x00', 0x200002, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', 0x80000, 0x20) r2 = openat$cgroup_procs(r1, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r2, &(0x7f00000004c0)=[{&(0x7f0000000380)=""/68, 0x44}], 0x1, 0x0) 02:06:54 executing program 4: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0xdbf, 0x0) unshare(0x602) pselect6(0x40, &(0x7f0000000000)={0x8}, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x1c9c380}, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) [ 345.021113] binder: release 11495:11501 transaction 14 out, still active [ 345.072154] binder: undelivered TRANSACTION_COMPLETE 02:06:54 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000200)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000600)={0x2, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='\fc'], 0x0, 0x0, 0x0}) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ppoll(&(0x7f00000002c0)=[{r0}], 0x1, 0x0, 0x0, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) rt_sigsuspend(&(0x7f0000000040)={0x4}, 0x8) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) lsetxattr$security_ima(&(0x7f0000000080)='./file0\x00', &(0x7f0000000340)='security.ima\x00', &(0x7f0000000380)=@sha1={0x1, "b226d3f192c1a957936cd5fa4df0287c4425dccd"}, 0x15, 0x2) syz_open_dev$amidi(&(0x7f0000000300)='/dev/amidi#\x00', 0xfffffffffffffffa, 0x4007) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000001c0)={0x4c, 0x0, &(0x7f0000000140)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) 02:06:54 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @remote}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c9", 0x38, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000280)=0x16, 0x4) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000900)=0x87d, 0x4) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000140)=0x1000000000, 0x4) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0}, 0xfffffffffffffffb}, {{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000001180)=""/90, 0x5a}, {&(0x7f0000001200)=""/78, 0x4e}], 0x2, &(0x7f0000001380)=""/245, 0xf5}}], 0x2, 0x2, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r4, &(0x7f00000002c0)='threaded\x00', 0x9) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x4e20, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}}, 0x0, 0x20, 0x0, "2681a759af559b030354ea5591345ed880f168c148bcc822bbe599b77d6287369bbea43679bb9b267d78589528c5b7596622c42c2870bdfd181a93eaa9f2facb846301de40ba6f7a883a90c39a7bf523"}, 0xd8) syz_genetlink_get_family_id$tipc(0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000080)=""/14, &(0x7f0000000100)=0x5) vmsplice(r5, 0x0, 0x0, 0x0) clock_gettime(0x800000080, &(0x7f0000000180)) recvmmsg(r0, 0x0, 0x0, 0x2140, 0x0) sendmmsg(r1, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c12371014d70f", 0x3f) [ 345.221776] binder: send failed reply for transaction 14, target dead 02:06:54 executing program 4: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x40000, 0x0) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="b7000000ffffffff0fa000e63d86eb5a9682e2df2d1aff00507d7db4d2fc56b1c98e5aba076e4dd6f8a7"], &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) [ 345.428721] binder: 11544:11552 ioctl 6611 0 returned -22 02:06:54 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @remote}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c9", 0x38, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000280)=0x16, 0x4) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000900)=0x87d, 0x4) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000140)=0x1000000000, 0x4) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0}, 0xfffffffffffffffb}, {{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000001180)=""/90, 0x5a}, {&(0x7f0000001200)=""/78, 0x4e}], 0x2, &(0x7f0000001380)=""/245, 0xf5}}], 0x2, 0x2, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r4, &(0x7f00000002c0)='threaded\x00', 0x9) syz_genetlink_get_family_id$tipc(0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000080)=""/14, &(0x7f0000000100)=0x5) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x1a5}}, 0x0) vmsplice(r5, 0x0, 0x0, 0x0) clock_gettime(0x800000080, &(0x7f0000000180)) recvmmsg(r0, 0x0, 0x0, 0x2140, 0x0) sendmmsg(r1, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c12371014d70f", 0x3f) 02:06:54 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r2 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r2, 0x107, 0x7, &(0x7f0000000000)=0x2, 0x4) bind$packet(r2, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r2, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) prctl$PR_CAPBSET_DROP(0x18, 0xa) sendto$inet6(r1, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x4d97) 02:06:54 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @remote}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c9", 0x38, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000280)=0x16, 0x4) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000900)=0x87d, 0x4) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000140)=0x1000000000, 0x4) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0}, 0xfffffffffffffffb}, {{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000001180)=""/90, 0x5a}, {&(0x7f0000001200)=""/78, 0x4e}], 0x2, &(0x7f0000001380)=""/245, 0xf5}}], 0x2, 0x2, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r4, &(0x7f00000002c0)='threaded\x00', 0x9) syz_genetlink_get_family_id$tipc(0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000080)=""/14, &(0x7f0000000100)=0x5) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x1a5}}, 0x0) vmsplice(r5, 0x0, 0x0, 0x0) clock_gettime(0x800000080, &(0x7f0000000180)) recvmmsg(r0, 0x0, 0x0, 0x2140, 0x0) sendmmsg(r1, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c12371014d70f", 0x3f) 02:06:55 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x408040, 0x20) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000140)={0x2c, r1, 0x800, 0x70bd2c, 0x25dfdbfd, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @l2={'eth', 0x3a, 'veth1\x00'}}}, ["", "", "", "", "", "", "", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000000}, 0x800) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x200000000000001a, &(0x7f00000001c0)=ANY=[@ANYBLOB="85000000040000000dbae0ff0c000000850000f5c60005000000180000009c1ee1c2f7ffffff000000ffff00001310000001000000180000000800000000000000050000002cf0040007f64bc442af8f561f2cc6e78d5326684c63c97bfd633cb4d1254a632c3b86cc4be3a63a5ea768a738499ca609619df8770258ad530cb9dba3268e4d4ccf3b5f3465febd88db012dbd14eee9525b7191a186d67bd1f54415ff31ed55"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0xfffffffffffffda7}, 0x48) [ 346.115031] binder: release 11544:11552 transaction 16 out, still active [ 346.122067] binder: undelivered TRANSACTION_COMPLETE 02:06:55 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @remote}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c9", 0x38, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000280)=0x16, 0x4) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000900)=0x87d, 0x4) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000140)=0x1000000000, 0x4) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0}, 0xfffffffffffffffb}, {{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000001180)=""/90, 0x5a}, {&(0x7f0000001200)=""/78, 0x4e}], 0x2, &(0x7f0000001380)=""/245, 0xf5}}], 0x2, 0x2, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r4, &(0x7f00000002c0)='threaded\x00', 0x9) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x4e20, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}}, 0x0, 0x20, 0x0, "2681a759af559b030354ea5591345ed880f168c148bcc822bbe599b77d6287369bbea43679bb9b267d78589528c5b7596622c42c2870bdfd181a93eaa9f2facb846301de40ba6f7a883a90c39a7bf523"}, 0xd8) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x1a5}}, 0x0) vmsplice(r5, 0x0, 0x0, 0x0) clock_gettime(0x800000080, &(0x7f0000000180)) recvmmsg(r0, 0x0, 0x0, 0x2140, 0x0) sendmmsg(r1, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c12371014d70f", 0x3f) 02:06:55 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000200)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000600)={0x2, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='\fc'], 0x0, 0x0, 0x0}) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ppoll(&(0x7f00000002c0)=[{r0}], 0x1, 0x0, 0x0, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) rt_sigsuspend(&(0x7f0000000040)={0x4}, 0x8) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) lsetxattr$security_ima(&(0x7f0000000080)='./file0\x00', &(0x7f0000000340)='security.ima\x00', &(0x7f0000000380)=@sha1={0x1, "b226d3f192c1a957936cd5fa4df0287c4425dccd"}, 0x15, 0x2) syz_open_dev$amidi(&(0x7f0000000300)='/dev/amidi#\x00', 0xfffffffffffffffa, 0x4007) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000001c0)={0x4c, 0x0, &(0x7f0000000140)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) [ 346.322203] binder: send failed reply for transaction 16, target dead 02:06:55 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) poll(&(0x7f0000000000)=[{}, {}, {0xffffffffffffffff, 0xffffffffffffffff}], 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f2, &(0x7f00000000c0)={'\x00\x00\x00\x00\x00\x00\x00\"\x00', @ifru_names='veth0_to_bridge\x00'}) [ 346.512212] binder: 11588:11594 ioctl 6611 0 returned -22 [ 346.582892] IPVS: ftp: loaded support on port[0] = 21 02:06:55 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @remote}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c9", 0x38, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000280)=0x16, 0x4) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000900)=0x87d, 0x4) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000140)=0x1000000000, 0x4) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0}, 0xfffffffffffffffb}, {{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000001180)=""/90, 0x5a}, {&(0x7f0000001200)=""/78, 0x4e}], 0x2, &(0x7f0000001380)=""/245, 0xf5}}], 0x2, 0x2, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x4e20, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}}, 0x0, 0x20, 0x0, "2681a759af559b030354ea5591345ed880f168c148bcc822bbe599b77d6287369bbea43679bb9b267d78589528c5b7596622c42c2870bdfd181a93eaa9f2facb846301de40ba6f7a883a90c39a7bf523"}, 0xd8) syz_genetlink_get_family_id$tipc(0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000080)=""/14, &(0x7f0000000100)=0x5) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x1a5}}, 0x0) vmsplice(r5, 0x0, 0x0, 0x0) clock_gettime(0x800000080, &(0x7f0000000180)) recvmmsg(r0, 0x0, 0x0, 0x2140, 0x0) sendmmsg(r1, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c12371014d70f", 0x3f) 02:06:55 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x10000, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={'ip_vti0\x00', {0x2, 0x4e24, @loopback}}) finit_module(r0, &(0x7f0000000080)='\x00', 0x2) getpeername$netlink(r0, &(0x7f00000000c0), &(0x7f0000000100)=0xc) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f00000001c0)={0x9c0000, 0x7ff, 0x32, [], &(0x7f0000000180)={0x0, 0x2, [], @string=&(0x7f0000000140)=0x8}}) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000200)=0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000240)=r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000000280), &(0x7f00000002c0)=0x4) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x4040, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000340)={0x0, 0x17, "463cc6297806b3a34d15d570c57dad3bdccd7a8f9aeb6a"}, &(0x7f0000000380)=0x1f) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f00000003c0)={r3, 0x3}, &(0x7f0000000400)=0x8) ioctl$sock_inet6_tcp_SIOCATMARK(r2, 0x8905, &(0x7f0000000440)) mq_unlink(&(0x7f0000000480)='\x00') ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f00000004c0)={{0x2, 0x4e24, @multicast1}, {0x1}, 0x64, {0x2, 0x4e23, @loopback}, 'bond_slave_1\x00'}) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0x7, &(0x7f0000000540)={0x5}, 0x10) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f0000000580)="eb3202039ebfbbae0442d53fa860092fa8f12645e5f1fea97f95382c330437add8ea67c1a20f6fd63d9d3b98711ba7227840bcf4ee45d4281e2be40fc5580bf8325ca3f89386cbfd53aca54b20c5768bf7113d012a8750a6f0f94f78c442ef3711c3b4fbc04ca5621214343f087211af639382ee15fdfe41accac9a1019f6e4c2470e855efdebdddae1d84") sendmmsg$alg(r0, &(0x7f0000005880)=[{0x0, 0x0, &(0x7f0000001900)=[{&(0x7f0000000640)="0eb695463275772989c30f5279cf0be6631cc0aa206b62a1965c0d4d8835ddb960ff65e2b1cac4abd050e6a6be202140266374d11369424d7ec7da110ad9e89e4d709f536f4400e02b52ad7fe5315690818811c10343cf2d03dde5038e1feb5b475bdd5cfc79d7454f5ec090de6b8da63ad8fc5c842f969e8944b6df5bab7c80a65bcf597baf2bb346bb4826d9c5257f4ccd8b193e70366f751c55c9a6cb9344475b15dee3354b25708f32aefe28b3c7f1685d5ed650bdc0", 0xb8}, {&(0x7f0000000700)="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", 0x1000}, {&(0x7f0000001700)="62a3c39eb0d3348512f198d8ce69a2db6fd83031442d079c05870f30cbc8c3395feb9bc40d5331e8ab29cec71190b8dadc1433e27a74f82c9e5fe0311f85d0dc9633c34f87e31cd6190aad0087a76e61eb0831c75f8f05db", 0x58}, {&(0x7f0000001780)="3c224e35fc70be125e310597825f577916a166e8a79fb013acb6d346033f2b71032516b9a987b9f894bd5e3162dd9ded2493c8c4f901ec97eef7778c7965a746c86d9d5434aceb7d348584201fd5777c", 0x50}, {&(0x7f0000001800)="6838673dc6ac08cadcbfdce74dc5293da846b482f3501d6bbfba6ff025105fb08be66888e892ab39bfdcce4899015f3520fde5cd442168e450b382c2f747dc3c69c09ec9185099807a37ccf99244e3df29bb5c427751d2e9e4a01e06b115f0", 0x5f}, {&(0x7f0000001880)="5ca8acb6250c3e90665a2b8c10a524f7f7c594c82a72dce9c4c76de7d9943521b817ecba56387acb8d6bff3b37950987566422c8a7", 0x35}, {&(0x7f00000018c0)="a84ffaaf47afb911e12eed6bd31fd8b322ac7bdc63fb220fad7c5b4e79675b5b8e261dfe3d4ea987d3", 0x29}], 0x7, &(0x7f0000001980)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x3f}, @iv={0x90, 0x117, 0x2, 0x77, "b2dfbbf807569e6a842597952fb87261b4237a6235e5c7d26a75e16d8c285c050ec29532a7e9b7b7d8c7b8b075912a2a98fe2416a482b2cd23b08ac1d01b71dfbed55d4fb69edb2d48aa6ad6e203db844d81ccd7aa1ac01e0d77f2eaabbb7fa1a7e65e7e5a8ffe2d8735bcdc2d27d3585488b361b926f4"}, @assoc={0x18, 0x117, 0x4, 0x696dce9}, @iv={0xc8, 0x117, 0x2, 0xb0, "225a09b1852a81fc2b922becd7caeac5b58d9cc9036f2223c23d96fe5f91648d216c4111a806ba38299a774830a9aa6c33c50826304f219115ed033d5154aad20cea870f908d2abdf791fe9746861b44513a74ca2791bc712a081bb5a4cd9e3f08a5eaa5ba85494605d792e8ddae9f7b800360e29e56e8c7018708736e7481824dc47ee9cc0cf128a31a1aed715a2d54b325a6b67e9ca3aa6872c5ec35b03b0796384fef75d3f21c50cf77308dcd6d51"}], 0x1a0, 0x8804}, {0x0, 0x0, &(0x7f0000001bc0)=[{&(0x7f0000001b40)="3d89ca04bb9904da2be3c41772696fcb858b74a8a452f5c94c306ec0247f69bcd3190be0fd3a88b8ad43a13fb7e4ada8178f9f5debf7bf3745f5f5d31010d913518dd90dd3808f9e704a3786b104f5", 0x4f}], 0x1, 0x0, 0x0, 0x4044}, {0x0, 0x0, &(0x7f0000001c80)=[{&(0x7f0000001c00)="46aedf28e856846ffc8def14ced2afa8a61fe6f13c9e4cfd3a89aaaa66f059267f448d51128ebce647cb1e772b5efad68bcd56a2ed2a4d44b681a2d47109e6b3ee400e97590428f2597a7b3d81b5915f64c4615bf3ab7d980b45d04795ef6afdcf577da6d8115869c7275085307dfc2240", 0x71}], 0x1, &(0x7f0000001cc0)=[@iv={0x118, 0x117, 0x2, 0xfd, "1952eae8074486322a717f0f3902d311dccef5b12de453637a54f4daa0845bdf4a5afc6b5236ee3e607cf48cdc46d5adf69c7670063248bf758095c36ca5a6d67a9749b9c3ce05554aa7e67e64476daffbf0604e71c804efddf1cb71f7946d16e2025a2223250ecbe040b3b7d925d104d4ae770f0cada648a23b04ab4fb2f0b256325cc121d4f956cc75d4de75a9044f2cbc643aa8b52aa0a84dcbfb61f4c0009f301b9a6607b87e6a2847c6cc4fbaf8dcfc6711df67421d81f9d89916057348e3db5b7845c0f6ecdcb02a792453108556f53bab23d19c9b129fc50bf85c0f91c5bb5de99e6144f3285ec355c6e81517bea9b34c8b7fbe89e146000127"}], 0x118}, {0x0, 0x0, &(0x7f0000001ec0)=[{&(0x7f0000001e00)="17456a0060917409fbd7a48528e27812c43c1730c1b7052a7e530d86a6f5876d9f0e5b7f2ff8c278df8c00caef1481b4983cc5d0485aa22b57c7d90ed93bcc58cd33d0c7e8ee0945eff26a55636356abec711f6f371841abb9fa9356b16ffdf21c3176b5c9277cacfe2ba565d2772e153f76", 0x72}, {&(0x7f0000001e80)="ce80252bbfe05427b66c09229b532df2", 0x10}], 0x2, &(0x7f0000001f00)=[@op={0x18}, @assoc={0x18, 0x117, 0x4, 0x8001}, @assoc={0x18, 0x117, 0x4, 0x838}, @op={0x18, 0x117, 0x3, 0x1}], 0x60}, {0x0, 0x0, &(0x7f0000003240)=[{&(0x7f0000001f80)="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", 0xfa}, {&(0x7f0000002080)="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", 0x1000}, {&(0x7f0000003080)="fe2b65bf90871d93e08b81eed3429c2e3e9a06ac456b9cbd5c41573778a32bc061bafba9cc66839c885622944323dce5276a07c1c7b964172d93588fa8cac83d709477fa81c9b6bc40f642e8df106193cd0739355c1757f93b80eb542062530d7da59bba4aafc13fd71b5d27614b17abaa72b460e1cd3814b1a73518525c13083d34e95d89df8d6494be5bf011e4136bed1295157539dc55c163e33004cd87d31a23bc6bbb5c654f8c30e6264aa5796a144f2785d91e5b6b5ca7b9d3be", 0xbd}, {&(0x7f0000003140)="86c1b17b89777d6f1fca491aacad8e2e0e1ca2a03fbc2c91c1b63d1b629ac2f6fe63292767bd63ad98cf083abc42d8a46cfd59eb9c74ffe23bda38a21e284c50ea987ba1962f8b6b3310541899739ecd49b9214b3b0327fd3c5a169786af0bf90a9ee276b0b7da4f596e38095e80c54f96bb95fce0b9cbf05d21f327abf0a6382cd2e8efb34074f2312408ae9a67ac9c03cc47bfb2ea926226161a7e78f482797a9b42f979ca4b46e4456a6fd3a4a1839742a787d22bea294932dbe9fa3bf51f109df378498cc0b2e14a39030ef88806c5b7d4dcc06d37824c6ff7c5e8ff9545fbbefa9c", 0xe4}], 0x4, &(0x7f0000003280)=[@op={0x18}, @assoc={0x18, 0x117, 0x4, 0x8001}, @assoc={0x18, 0x117, 0x4, 0x100}], 0x48, 0x1}, {0x0, 0x0, &(0x7f00000038c0)=[{&(0x7f0000003300)="45981ef32bab5ea5b7748ee54952c16504f7469e2ddaf9bb42d20191b146db74d9f3093db1de3ca6a659cb8d247419f4d199bfabd6201d844d624fbbb84d8db47c5c3d205d45214e701b3907cbca65b213240a268deb76f09198eb93bb90b371d70ae261fe0660b15af8881a3e175845a489b9ea65d312c6dd00b0b049c9371fc7d845ad1bf624c33e0eb7cfb2bc7f630fac837b75033ab04bf97e0ad624abc7698bd746cf7d73eea704eec11522c113804788651587a8883b7de212fe65033d93ec74ed", 0xc4}, {&(0x7f0000003400)="7f6cc61e0dd6201d8a175ebb32aea3ed4539d9e1cdd736f99a3db255a6772a78798f57d6d54a93634d34f456b4fe5cbc0e7cdc2f48e2d4b84bf20248c1b584be1d1a714b88c3a666a378a679eb2b405c05dbcfc6eaf95190f54f6180262b926fb71632e4e6a51c33ed09ee694219069fa089", 0x72}, {&(0x7f0000003480)="15f78e3db03c541c1025ad4d6b74adf4352261dcdc02355c7bc9a1c90744daa826b05026648fae81a3fc0b403aab449922e99fcf1477499f8d90c816ee755a23dc3516bc6ecbf0774d126be2ce17bdf289ee363578b275b9adfe31fefbe02ddf1c02a718deb042b306e0364b046492f1a9a36e64e9b4c6db6ecdb9cd053f8a9dcc0e2d5ff5f7f8404065e116c045dc63d84efbbfd28fcd2d", 0x98}, {&(0x7f0000003540)}, {&(0x7f0000003580)="720fb30e4def730611fba7a1d5114ee874487a7339c5e1fc643f39d9508e930ed0ca58c30eff902e6d210045400278ebafd3ea656cfbf379d574abdfcef0f8036b877ee3b70497f1f006abde22a73fdedebf73ff1748ca2c22ee5daedfdeaedb1be37ceb18f2e8a694ccc3a79827ae6f6425d3bb4ed73bc231990312e2f737a820a9b166e6a675faf56107da6e593d952a23fb", 0x93}, {&(0x7f0000003640)="1eaa2ddc5c9cb74d133c3df5dffd5e78c31db5fa7dca366e70b9037e97f629e7562e76c6986a97b9451ed3753f17a3b292b6d3d2ffce4ca21a35e7f8aa82b5ba3de9d6d09e7cd1c7e3f0f74e815c15456fcb16c4", 0x54}, {&(0x7f00000036c0)="14c58d59c9b42554d1e8afe25d14522bbe1771f5262d106dc398183ce823dd0a64a22a6224cc33715c9cf68187fee151210accf34a6d253ba350b84234bdacc8f89381d0e5ed19d78f47189383a9a8ce7b805bfeae38eea3ffe867672c3c1d5e3ab7171141a89b6ece6252239eaa99245b8121acb5f56c9954fa20d29918", 0x7e}, {&(0x7f0000003740)="3585b16676df384de63f5a932880b61504deb846fa8c0740d98483e71dc130fc688330e44f180a5e4deee521a164e04a28038023758bdd64b69fd0596ecb53ce80f722e31213eb67662d60cf011d6ac044ce5118762533da24aa4b87eb45b8022df2130897a1f37fb4c8134f9ba0", 0x6e}, {&(0x7f00000037c0)="f4de0ea9faa8194aeb6a79cca9bd0b73278a1a38202b29bdb86aa455aae56c8a1fb036fecbe1c29dd92730708035fad6d4637f146345e6760dd2eae755dc0544cf0a7f27734b500cdea98867352c56859dbe9ceedb8a24581694b1027779cd371d1e9cf41b79cd863f58d3e88bbe8fc05cbfd7fc34ad768eb594207362b1d1cd2926c450f58ae1d5744dca3f80ab7244f56a27292f317b505f5f0b736964bb7d0550092a84dec87b54615ad868832f01b3b1a3ac6688fabaaff82ec6ebb22900d40baec8071ca1503df591ffc30b1f2807c3f3228cd3a890d88e2e074da902aa9cdb9ece2b06", 0xe6}], 0x9, &(0x7f0000003980)=[@op={0x18, 0x117, 0x3, 0x1}, @op={0x18}, @assoc={0x18, 0x117, 0x4, 0xffff}, @op={0x18}, @assoc={0x18}, @iv={0x110, 0x117, 0x2, 0xf9, "d5ea1118d9f6bf4fc7c477c7c61684f7d148b11d6a179699ef4773b2e86e8c1855258d9e472c28b237f1149fbf9b08397a19aa49a396b716d79c49dfd1b933f7f73a2cc8b401dd2e8939e3ae480538fd10467deb40f80421f9f06edb7580808b3f5b91e7d3c148ec627c699d6c261349d600b682ece76af7458ecb9eb8fe7dc653fc304ef3f7c25226d857fb4bac91a1b63f3740d74d64d2813393931db83b61f73d4deb3d22011325e00fd70b03a6e4038bff61ea914f66706122dc354b252669401115b34a36d57ff373dba02b241f8c41d5bdb860bce1cdc86371a7042fbcdf885b02517e0778ed13688e21a42daf49f7e9efeeb1da05d6"}, @op={0x18}, @op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x7}, @op={0x18}], 0x1e8, 0x40}, {0x0, 0x0, &(0x7f0000003dc0)=[{&(0x7f0000003b80)="066695d036926a5378c96a95307d03feff1ca742b405d94c5d2377a6146d6002d7e23d9b", 0x24}, {&(0x7f0000003bc0)="0a676d2cb3e0458a37cb9faf997b715187deeb183b72afaaf67874a45c7bf2c2447137d0972461242edeb25a13301f65ed155f0bc7e69ea30b8a3ba3990ded5c0e1faa633697502d506d5261b6850dda820b22", 0x53}, {&(0x7f0000003c40)="6643135e0582df6381d8e72653fdd32fb3d7892b98c7449694320998155ceadf589cce9a6539e2bf96c236a4604ad75e1e3ec5f525f6434f97fdf7f49367d666a9d518abf4413e1b20d6976382abfce6e79137322c286fe51068eb3ae5d8652cd65ccff34175c3678a285db0fca98c9b5539d5bf86ec", 0x76}, {&(0x7f0000003cc0)="c3f2cb797e8afbf2f91b2dd24df0ca8f8a2a7d2a9c5e571a387cb5def4c3d8833b6dfd14a408635b84d70bfb15cbba4e4bf37d06189c7ad869cf9f2e268c35594243b5b609f0225f8df2b075c9ca", 0x4e}, {&(0x7f0000003d40)}, {&(0x7f0000003d80)}], 0x6, &(0x7f0000003e40)=[@op={0x18, 0x117, 0x3, 0x1}, @iv={0x18}, @assoc={0x18, 0x117, 0x4, 0x2}, @op={0x18}], 0x60, 0x24004001}, {0x0, 0x0, &(0x7f0000004140)=[{&(0x7f0000003ec0)="0e51dbfd9edb63351527d627caf307cc4f6704edb732326fb904d1bd38ebbcb15395cd4c41b4cae49c7ee82da33f3dcc33d4d17999733dc5161f71642afc30ab2745fe4a0302a609d3df98365be337bec9168354c1c4ae41cc5e50f425e15ace29fbfcf002f08deaacc18cd69ac283494bba136bc5c0452820715f2987d015882dea82b0031980c60e6e2ce8b05e931debbca936e162219a29742c33dd8f32d532c8780fa0aeed1cefae176b52e755be13fb064419509bc707401af55917f6866bd471eb748a3770e7fd94eb66f5074e55dd40c2bf6b889dff24e8b791e9f4cd9d3c224a0f409449cdda8e00dc239156055505d8", 0xf4}, {&(0x7f0000003fc0)="fddd54625df7b885b8b2b8f9301d9419485b0a95de8a4a11c1541129bd3a39666888208e44547dd44c568632a49d51aea4c041e2bdd6735d6c5b490e41f19e30bda7e1ef20fe3a639ef062b383d4aca45d2a0335d170f2e2cf4f33cf3aee9d109365e2ff429a917b87eb1a84d6b67749bc1c", 0x72}, {&(0x7f0000004040)="fbd558c1123c5a0172e2530ec293e8e0d46ef13621d4e5ac330a56d95a2a0a748571af6e24fc84e7eae5d8168844138c3287bdb25cb1b1cf2d24b2b9972068bf9bb3f6dbaa4a746c50dfc90df2861299174ecd3c504b2d326d8835ab2ff37affcdbe44cce33ac8b26037f1c19945ae9194f291", 0x73}, {&(0x7f00000040c0)="9dc6ae0d6fd760f1ef62361ce5e7c6b969f597000a23d3f857b89c3b7bab8f820ae4cd1398f6384a5277", 0x2a}, {&(0x7f0000004100)="e03d89c4f545e94e67944e879bf627c5ea2a23b057e4c66ebfaaccd6", 0x1c}], 0x5, &(0x7f00000041c0)=[@assoc={0x18, 0x117, 0x4, 0x8}, @iv={0x80, 0x117, 0x2, 0x67, "143410e7b3d2c1c8a48f6bcd04fe7e5c1131a73b6e127539ea1e9804d804e8172e6295e416d9cec4e6f0212a306e1551d226ba3c0ac936a15ecaeef0073c09e8e603c1ee0da15eb887ab57df899cb63dc6ef8cabc18c1f113a250bf34e7f2070cf6df9cc8e3471"}, @assoc={0x18, 0x117, 0x4, 0x6}, @assoc={0x18, 0x117, 0x4, 0x8}, @op={0x18, 0x117, 0x3, 0x1}], 0xe0, 0x8000}, {0x0, 0x0, &(0x7f00000045c0)=[{&(0x7f00000042c0)="dc667f17e7148ea1f6821fd7a63b765cddc975cf7e5cad5b9a9819f664b6f3f3b2b1561d8f1c02d0e34672b766ebcbcbe0fe0030c52d5ef028107d1832617f28d0a7984b8c25ccf269f117b03ec80aa3841cf9d2ea63aa9ff1fa8fa795c7233469dba036533fab8ff88687b5ae75387f7d5a36652839ee91fd761ac86ae66fc36d636de39384682e42113d6ffc9346e802b1e2", 0x93}, {&(0x7f0000004380)="90f5531faae471a555bff059ee85099865cbfaf29cd69234f59902608a6c2ac3a124e0853b014be76ba87bb95b4649815e470aedb5502194a58db78da744a4ace414bc24e2f566217a3be7fa6ed17cccbfc783b02b87be76222cc5cefa712e9dff2753866c0b845c3526fa24558ef5631500ebf131a04db6bceadd9883cf815b1063f9b8945c31a8ae58b0ec8c08b85f311b4dd1b9eddc10e9fe4a8b0b802704a27480526b6e3c4dd5b1a4f78645435260e6adda6c2eca018fa4db893eb9b44cc180e8449b6224ab19e96c920e80e5847bf96d2e4adad5c834ac6a150b94b1530d6ad3c56ac27d", 0xe7}, {&(0x7f0000004480)="703ff37b13bacee0235afe456631947c3344c45fd3f5ba84142ad8f6d9f22b47f22685db665784cb71ffaf2def55726858e69239d7819a65e7db2f269a877adfe76af4d8f4c6bac8e9cbb05fb2a2cc31163b64281d8ecea3e73ec7fe87c9020ca2eb9d8ef8766eadb94b90affa649fd6", 0x70}, {&(0x7f0000004500)="a93f8e41f9b1a1482f5fc35f3a5b2763df87086bc40e44a7973bf27186f920df9198bf99b65fb5e021a889bfa5d1e05a71dc23b9c8eaa40f74e5ce5eec1f9f7837ca447f425672dcac3c5b315aceb785d70f5b75599157068eb5c43766a050eda7c0b2c2c92c34a34d353d956b0a5aa125cd42edb702081c419e9a07f7b2e2618ddd92e015918625af90c8bbe65dc0329ab0b323f0b1457cd0ae482cb66e716fb9a8", 0xa2}], 0x4, &(0x7f0000004600)=[@iv={0x88, 0x117, 0x2, 0x73, "30a7e55a6423cc905085a0e723752cda16bee495af63ecf8703e11f775c500a744f4138adb44f91de678831092eb6e90dd9bd306f7391dcf1d12e258b83e04941b4521663995841ff8ac85bd11b424aec492ceb105be85fa3c75886cc1cd643001554f248f303b9dab42a4593beb4d78db6355"}, @iv={0xb0, 0x117, 0x2, 0x9b, "e5948ea2282c4c494946f27fa69aed4055672813f606a4a4140601b64d1777327825fe1dc13776eccd9976955f0945e68d70f4038a0b02f281fa9b235f88f628c829b3740e82c9dffe638aebeaeb318bf5dee30bd5b3aebb5ed4f104f12773048d292380dda6e66f97644ee94df3b7e33eeb19ed0eae2de64b7401c07ac706726941599f5327a3421cb4b81d84f9d1adf5b6b30b085858d15ecf3d"}, @assoc={0x18, 0x117, 0x4, 0x5}, @op={0x18}, @iv={0xe8, 0x117, 0x2, 0xd0, "68118ffec1d8cd0241726cdef4ba0a64a410da7c0c28bff4f04f8dce3985ede35755310e3e704377372d99e3d8e1c37b123c4afa4cda9e997e5ae4f2ed670ad23b8c1a87b6bd15a42b43606193fa53ddc17c911f56c8b87c76c375752ddd0941171b741363de3444cc90be88555cf11617faa9f8954bd8b128a57d84b7e199eee26c128dcbb95ab962d0071d748c6ef1c27c7d94da3536565d8837b0834583bca43bb05a5e8399e31d8ca7b0bce0d2900d86959f7d5d71e4526a8777a3a58c13649b7f7c7ac497f8535eff06463aa591"}, @assoc={0x18, 0x117, 0x4, 0x5f}, @iv={0x1018, 0x117, 0x2, 0x1000, "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"}], 0x1280}], 0x9, 0x20008010) getsockopt$IP_VS_SO_GET_SERVICES(r2, 0x0, 0x482, &(0x7f0000005a80)=""/139, &(0x7f0000005b40)=0x8b) ioctl$RTC_UIE_ON(r0, 0x7003) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000005b80)={{0x101, 0x4b0}, {0xffffffff, 0xf9}, 0xffffffffffffffe1, 0x5, 0x1f}) ioctl$RTC_UIE_OFF(r2, 0x7004) ioctl$PPPIOCSFLAGS1(r2, 0x40047459, &(0x7f0000005c00)=0x20) ioctl$TIOCMGET(r0, 0x5415, &(0x7f0000005c40)) r4 = msgget(0x3, 0x2) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000005c80)={{{@in=@local, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@multicast1}}, &(0x7f0000005d80)=0xe8) r6 = getgid() getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000005dc0)={{{@in=@multicast1, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@remote}}, &(0x7f0000005ec0)=0xe8) stat(&(0x7f0000005f00)='./file0\x00', &(0x7f0000005f40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) msgctl$IPC_SET(r4, 0x1, &(0x7f0000005fc0)={{0xfffffffffffffff8, r5, r6, r7, r8, 0x148, 0x1f}, 0xff, 0xfffffffffffffffc, 0x7, 0x7fffffff, 0x200, 0x1f, r1, r1}) getsockopt$TIPC_CONN_TIMEOUT(r2, 0x10f, 0x82, &(0x7f0000006040), &(0x7f0000006080)=0x4) 02:06:55 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @remote}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c9", 0x38, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000280)=0x16, 0x4) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000900)=0x87d, 0x4) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000140)=0x1000000000, 0x4) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0}, 0xfffffffffffffffb}, {{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000001180)=""/90, 0x5a}, {&(0x7f0000001200)=""/78, 0x4e}], 0x2, &(0x7f0000001380)=""/245, 0xf5}}], 0x2, 0x2, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r4, &(0x7f00000002c0)='threaded\x00', 0x9) syz_genetlink_get_family_id$tipc(0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000080)=""/14, &(0x7f0000000100)=0x5) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x1a5}}, 0x0) vmsplice(r5, 0x0, 0x0, 0x0) clock_gettime(0x800000080, &(0x7f0000000180)) recvmmsg(r0, 0x0, 0x0, 0x2140, 0x0) sendmmsg(r1, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c12371014d70f", 0x3f) [ 347.162418] binder: release 11588:11594 transaction 18 out, still active [ 347.169636] binder: undelivered TRANSACTION_COMPLETE 02:06:56 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000200)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000600)={0x2, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='\fc'], 0x0, 0x0, 0x0}) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ppoll(&(0x7f00000002c0)=[{r0}], 0x1, 0x0, 0x0, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) rt_sigsuspend(&(0x7f0000000040)={0x4}, 0x8) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) lsetxattr$security_ima(&(0x7f0000000080)='./file0\x00', &(0x7f0000000340)='security.ima\x00', &(0x7f0000000380)=@sha1={0x1, "b226d3f192c1a957936cd5fa4df0287c4425dccd"}, 0x15, 0x2) syz_open_dev$amidi(&(0x7f0000000300)='/dev/amidi#\x00', 0xfffffffffffffffa, 0x4007) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000001c0)={0x4c, 0x0, &(0x7f0000000140)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) [ 347.281979] binder: send failed reply for transaction 18, target dead 02:06:56 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @remote}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c9", 0x38, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000280)=0x16, 0x4) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000900)=0x87d, 0x4) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000140)=0x1000000000, 0x4) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0}, 0xfffffffffffffffb}, {{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000001180)=""/90, 0x5a}, {&(0x7f0000001200)=""/78, 0x4e}], 0x2, &(0x7f0000001380)=""/245, 0xf5}}], 0x2, 0x2, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r4, &(0x7f00000002c0)='threaded\x00', 0x9) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x4e20, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}}, 0x0, 0x20, 0x0, "2681a759af559b030354ea5591345ed880f168c148bcc822bbe599b77d6287369bbea43679bb9b267d78589528c5b7596622c42c2870bdfd181a93eaa9f2facb846301de40ba6f7a883a90c39a7bf523"}, 0xd8) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x1a5}}, 0x0) vmsplice(r5, 0x0, 0x0, 0x0) clock_gettime(0x800000080, &(0x7f0000000180)) recvmmsg(r0, 0x0, 0x0, 0x2140, 0x0) sendmmsg(r1, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c12371014d70f", 0x3f) [ 347.495153] binder: 11623:11629 ioctl 6611 0 returned -22 02:06:56 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @remote}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c9", 0x38, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000280)=0x16, 0x4) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000900)=0x87d, 0x4) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000140)=0x1000000000, 0x4) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0}, 0xfffffffffffffffb}, {{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000001180)=""/90, 0x5a}, {&(0x7f0000001200)=""/78, 0x4e}], 0x2, &(0x7f0000001380)=""/245, 0xf5}}], 0x2, 0x2, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x4e20, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}}, 0x0, 0x20, 0x0, "2681a759af559b030354ea5591345ed880f168c148bcc822bbe599b77d6287369bbea43679bb9b267d78589528c5b7596622c42c2870bdfd181a93eaa9f2facb846301de40ba6f7a883a90c39a7bf523"}, 0xd8) syz_genetlink_get_family_id$tipc(0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000080)=""/14, &(0x7f0000000100)=0x5) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x1a5}}, 0x0) vmsplice(r5, 0x0, 0x0, 0x0) clock_gettime(0x800000080, &(0x7f0000000180)) recvmmsg(r0, 0x0, 0x0, 0x2140, 0x0) sendmmsg(r1, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c12371014d70f", 0x3f) [ 347.676995] IPVS: ftp: loaded support on port[0] = 21 02:06:56 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @remote}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c9", 0x38, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000280)=0x16, 0x4) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000900)=0x87d, 0x4) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000140)=0x1000000000, 0x4) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0}, 0xfffffffffffffffb}, {{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000001180)=""/90, 0x5a}, {&(0x7f0000001200)=""/78, 0x4e}], 0x2, &(0x7f0000001380)=""/245, 0xf5}}], 0x2, 0x2, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x4e20, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}}, 0x0, 0x20, 0x0, "2681a759af559b030354ea5591345ed880f168c148bcc822bbe599b77d6287369bbea43679bb9b267d78589528c5b7596622c42c2870bdfd181a93eaa9f2facb846301de40ba6f7a883a90c39a7bf523"}, 0xd8) syz_genetlink_get_family_id$tipc(0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000080)=""/14, &(0x7f0000000100)=0x5) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x1a5}}, 0x0) vmsplice(r5, 0x0, 0x0, 0x0) clock_gettime(0x800000080, &(0x7f0000000180)) recvmmsg(r0, 0x0, 0x0, 0x2140, 0x0) sendmmsg(r1, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c12371014d70f", 0x3f) [ 347.951152] IPVS: ftp: loaded support on port[0] = 21 [ 347.953670] chnl_net:caif_netlink_parms(): no params data found [ 348.103522] bridge0: port 1(bridge_slave_0) entered blocking state [ 348.110174] bridge0: port 1(bridge_slave_0) entered disabled state [ 348.118737] device bridge_slave_0 entered promiscuous mode [ 348.129577] bridge0: port 2(bridge_slave_1) entered blocking state [ 348.136300] bridge0: port 2(bridge_slave_1) entered disabled state [ 348.141334] binder: release 11623:11629 transaction 20 out, still active [ 348.144971] device bridge_slave_1 entered promiscuous mode [ 348.149887] binder: undelivered TRANSACTION_COMPLETE 02:06:57 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000200)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000600)={0x2, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='\fc'], 0x0, 0x0, 0x0}) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ppoll(&(0x7f00000002c0)=[{r0}], 0x1, 0x0, 0x0, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) rt_sigsuspend(&(0x7f0000000040)={0x4}, 0x8) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) lsetxattr$security_ima(&(0x7f0000000080)='./file0\x00', &(0x7f0000000340)='security.ima\x00', &(0x7f0000000380)=@sha1={0x1, "b226d3f192c1a957936cd5fa4df0287c4425dccd"}, 0x15, 0x2) ppoll(&(0x7f0000000000)=[{r1}, {r0, 0x21}, {0xffffffffffffffff, 0x2000}, {0xffffffffffffffff, 0x40}, {0xffffffffffffffff, 0x40}, {0xffffffffffffffff, 0x402}, {r1, 0x1004}, {0xffffffffffffffff, 0x1040}], 0x8, &(0x7f0000000240)={0x0, 0x1c9c380}, &(0x7f0000000280)={0x8}, 0x8) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000001c0)={0x4c, 0x0, &(0x7f0000000140)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) [ 348.252864] binder: send failed reply for transaction 20, target dead [ 348.261503] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 348.303835] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 348.372315] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 348.381108] team0: Port device team_slave_0 added [ 348.404676] binder: 11656:11659 ioctl 6611 0 returned -22 [ 348.412707] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready 02:06:57 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @remote}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c9", 0x38, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000280)=0x16, 0x4) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000900)=0x87d, 0x4) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000140)=0x1000000000, 0x4) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0}, 0xfffffffffffffffb}, {{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000001180)=""/90, 0x5a}, {&(0x7f0000001200)=""/78, 0x4e}], 0x2, &(0x7f0000001380)=""/245, 0xf5}}], 0x2, 0x2, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r4, &(0x7f00000002c0)='threaded\x00', 0x9) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x4e20, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}}, 0x0, 0x20, 0x0, "2681a759af559b030354ea5591345ed880f168c148bcc822bbe599b77d6287369bbea43679bb9b267d78589528c5b7596622c42c2870bdfd181a93eaa9f2facb846301de40ba6f7a883a90c39a7bf523"}, 0xd8) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x1a5}}, 0x0) vmsplice(r5, 0x0, 0x0, 0x0) clock_gettime(0x800000080, &(0x7f0000000180)) recvmmsg(r0, 0x0, 0x0, 0x2140, 0x0) sendmmsg(r1, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c12371014d70f", 0x3f) [ 348.421489] team0: Port device team_slave_1 added [ 348.450712] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 348.462497] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 348.546984] device hsr_slave_0 entered promiscuous mode 02:06:57 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @remote}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c9", 0x38, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000280)=0x16, 0x4) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000900)=0x87d, 0x4) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000140)=0x1000000000, 0x4) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0}, 0xfffffffffffffffb}, {{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000001180)=""/90, 0x5a}, {&(0x7f0000001200)=""/78, 0x4e}], 0x2, &(0x7f0000001380)=""/245, 0xf5}}], 0x2, 0x2, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x4e20, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}}, 0x0, 0x20, 0x0, "2681a759af559b030354ea5591345ed880f168c148bcc822bbe599b77d6287369bbea43679bb9b267d78589528c5b7596622c42c2870bdfd181a93eaa9f2facb846301de40ba6f7a883a90c39a7bf523"}, 0xd8) syz_genetlink_get_family_id$tipc(0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000080)=""/14, &(0x7f0000000100)=0x5) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x1a5}}, 0x0) vmsplice(r5, 0x0, 0x0, 0x0) clock_gettime(0x800000080, &(0x7f0000000180)) recvmmsg(r0, 0x0, 0x0, 0x2140, 0x0) sendmmsg(r1, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c12371014d70f", 0x3f) [ 348.588179] device hsr_slave_1 entered promiscuous mode [ 348.633731] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 348.641419] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready 02:06:57 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @remote}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c9", 0x38, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000280)=0x16, 0x4) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000900)=0x87d, 0x4) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000140)=0x1000000000, 0x4) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0}, 0xfffffffffffffffb}, {{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000001180)=""/90, 0x5a}, {&(0x7f0000001200)=""/78, 0x4e}], 0x2, &(0x7f0000001380)=""/245, 0xf5}}], 0x2, 0x2, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x4e20, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}}, 0x0, 0x20, 0x0, "2681a759af559b030354ea5591345ed880f168c148bcc822bbe599b77d6287369bbea43679bb9b267d78589528c5b7596622c42c2870bdfd181a93eaa9f2facb846301de40ba6f7a883a90c39a7bf523"}, 0xd8) syz_genetlink_get_family_id$tipc(0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000080)=""/14, &(0x7f0000000100)=0x5) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x1a5}}, 0x0) vmsplice(r5, 0x0, 0x0, 0x0) clock_gettime(0x800000080, &(0x7f0000000180)) recvmmsg(r0, 0x0, 0x0, 0x2140, 0x0) sendmmsg(r1, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c12371014d70f", 0x3f) [ 348.716500] bridge0: port 2(bridge_slave_1) entered blocking state [ 348.723128] bridge0: port 2(bridge_slave_1) entered forwarding state [ 348.730374] bridge0: port 1(bridge_slave_0) entered blocking state [ 348.737071] bridge0: port 1(bridge_slave_0) entered forwarding state [ 348.952950] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 348.959088] 8021q: adding VLAN 0 to HW filter on device bond0 [ 348.983137] bridge0: port 1(bridge_slave_0) entered disabled state [ 348.993375] bridge0: port 2(bridge_slave_1) entered disabled state [ 349.010700] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 349.033892] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 349.057976] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 349.064586] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 349.073140] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 349.089899] binder: release 11656:11659 transaction 22 out, still active [ 349.098208] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 349.104959] 8021q: adding VLAN 0 to HW filter on device team0 [ 349.134766] binder: undelivered TRANSACTION_COMPLETE [ 349.149351] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 349.156723] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 349.165808] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 349.174280] bridge0: port 1(bridge_slave_0) entered blocking state [ 349.180775] bridge0: port 1(bridge_slave_0) entered forwarding state [ 349.203738] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 349.231851] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 349.244705] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 349.252882] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 349.261951] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 349.270154] bridge0: port 2(bridge_slave_1) entered blocking state [ 349.276682] bridge0: port 2(bridge_slave_1) entered forwarding state [ 349.285860] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 349.295464] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 349.326038] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 349.345350] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 349.364769] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 349.374140] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 349.374468] binder: send failed reply for transaction 22, target dead [ 349.383606] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 349.397065] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 349.407434] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 349.416407] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 349.425040] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 349.453065] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 349.478056] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 349.490233] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 349.496505] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 349.507240] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 349.515898] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 349.525015] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 349.592208] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 349.620936] 8021q: adding VLAN 0 to HW filter on device batadv0 02:06:59 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000200)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000600)={0x2, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='\fc'], 0x0, 0x0, 0x0}) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ppoll(&(0x7f00000002c0)=[{r0}], 0x1, 0x0, 0x0, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) rt_sigsuspend(&(0x7f0000000040)={0x4}, 0x8) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) ppoll(&(0x7f0000000000)=[{r1}, {r0, 0x21}, {0xffffffffffffffff, 0x2000}, {0xffffffffffffffff, 0x40}, {0xffffffffffffffff, 0x40}, {0xffffffffffffffff, 0x402}, {r1, 0x1004}, {0xffffffffffffffff, 0x1040}], 0x8, &(0x7f0000000240)={0x0, 0x1c9c380}, &(0x7f0000000280)={0x8}, 0x8) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000001c0)={0x4c, 0x0, &(0x7f0000000140)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) 02:06:59 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @remote}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c9", 0x38, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000280)=0x16, 0x4) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000900)=0x87d, 0x4) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000140)=0x1000000000, 0x4) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0}, 0xfffffffffffffffb}, {{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000001180)=""/90, 0x5a}, {&(0x7f0000001200)=""/78, 0x4e}], 0x2, &(0x7f0000001380)=""/245, 0xf5}}], 0x2, 0x2, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r4, &(0x7f00000002c0)='threaded\x00', 0x9) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x4e20, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}}, 0x0, 0x20, 0x0, "2681a759af559b030354ea5591345ed880f168c148bcc822bbe599b77d6287369bbea43679bb9b267d78589528c5b7596622c42c2870bdfd181a93eaa9f2facb846301de40ba6f7a883a90c39a7bf523"}, 0xd8) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000080)=""/14, &(0x7f0000000100)=0x5) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x1a5}}, 0x0) vmsplice(r5, 0x0, 0x0, 0x0) clock_gettime(0x800000080, &(0x7f0000000180)) recvmmsg(r0, 0x0, 0x0, 0x2140, 0x0) sendmmsg(r1, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c12371014d70f", 0x3f) 02:06:59 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @remote}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c9", 0x38, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000280)=0x16, 0x4) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000900)=0x87d, 0x4) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000140)=0x1000000000, 0x4) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0}, 0xfffffffffffffffb}, {{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000001180)=""/90, 0x5a}, {&(0x7f0000001200)=""/78, 0x4e}], 0x2, &(0x7f0000001380)=""/245, 0xf5}}], 0x2, 0x2, 0x0) write$cgroup_type(r4, &(0x7f00000002c0)='threaded\x00', 0x9) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x4e20, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}}, 0x0, 0x20, 0x0, "2681a759af559b030354ea5591345ed880f168c148bcc822bbe599b77d6287369bbea43679bb9b267d78589528c5b7596622c42c2870bdfd181a93eaa9f2facb846301de40ba6f7a883a90c39a7bf523"}, 0xd8) syz_genetlink_get_family_id$tipc(0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000080)=""/14, &(0x7f0000000100)=0x5) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x1a5}}, 0x0) vmsplice(r5, 0x0, 0x0, 0x0) clock_gettime(0x800000080, &(0x7f0000000180)) recvmmsg(r0, 0x0, 0x0, 0x2140, 0x0) sendmmsg(r1, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c12371014d70f", 0x3f) 02:06:59 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @remote}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c9", 0x38, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000280)=0x16, 0x4) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000900)=0x87d, 0x4) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000140)=0x1000000000, 0x4) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0}, 0xfffffffffffffffb}, {{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000001180)=""/90, 0x5a}, {&(0x7f0000001200)=""/78, 0x4e}], 0x2, &(0x7f0000001380)=""/245, 0xf5}}], 0x2, 0x2, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x4e20, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}}, 0x0, 0x20, 0x0, "2681a759af559b030354ea5591345ed880f168c148bcc822bbe599b77d6287369bbea43679bb9b267d78589528c5b7596622c42c2870bdfd181a93eaa9f2facb846301de40ba6f7a883a90c39a7bf523"}, 0xd8) syz_genetlink_get_family_id$tipc(0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000080)=""/14, &(0x7f0000000100)=0x5) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x1a5}}, 0x0) vmsplice(r5, 0x0, 0x0, 0x0) clock_gettime(0x800000080, &(0x7f0000000180)) recvmmsg(r0, 0x0, 0x0, 0x2140, 0x0) sendmmsg(r1, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c12371014d70f", 0x3f) 02:06:59 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x200000001, 0x3, 0x2000000000000009, 0x1}, 0x3fa) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r0, &(0x7f0000000540)}, 0x10) 02:06:59 executing program 4: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0xffffff7f00000000, 0xfffffffffffffe42, 0x0, 0x0, 0x0, 0x8}, 0x28) r0 = socket$kcm(0xa, 0x6, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x406, 0x3}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) 02:06:59 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x20011, r3, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x0, 0x0, &(0x7f0000003ff6)='GPL\x00'}, 0x48) [ 350.152328] binder: 11698:11714 ioctl 6611 0 returned -22 02:06:59 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000002780)=[{{0x0, 0x0, 0x0}, 0x5}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/unix\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f00000017c0), 0x10000000000001f7, 0x38) 02:06:59 executing program 4: mkdir(0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000140)='cgroup2\x00u\xb56\xe0\x8f\x97\xe1\fB\x89\xe2\x96F/<\x8f\xc6\xa4\x18\"\x80\'\xbfMu\x93\x1e#\x8bA\xcfU\xaf\xcf}\xd2(Eg\xedZs\x8f3\x82\xaa\xe64\x9e\x103j\xdfhd\x99\xeb\x1d\x93y\xeb(', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f0000000000)) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x2000005) [ 350.817574] binder: release 11698:11714 transaction 24 out, still active [ 350.862695] binder: undelivered TRANSACTION_COMPLETE 02:07:00 executing program 5: r0 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1, 0x2) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x1000) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) 02:07:00 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @remote}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c9", 0x38, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000280)=0x16, 0x4) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000900)=0x87d, 0x4) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000140)=0x1000000000, 0x4) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0}, 0xfffffffffffffffb}, {{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000001180)=""/90, 0x5a}, {&(0x7f0000001200)=""/78, 0x4e}], 0x2, &(0x7f0000001380)=""/245, 0xf5}}], 0x2, 0x2, 0x0) write$cgroup_type(r4, &(0x7f00000002c0)='threaded\x00', 0x9) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x4e20, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}}, 0x0, 0x20, 0x0, "2681a759af559b030354ea5591345ed880f168c148bcc822bbe599b77d6287369bbea43679bb9b267d78589528c5b7596622c42c2870bdfd181a93eaa9f2facb846301de40ba6f7a883a90c39a7bf523"}, 0xd8) syz_genetlink_get_family_id$tipc(0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000080)=""/14, &(0x7f0000000100)=0x5) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x1a5}}, 0x0) vmsplice(r5, 0x0, 0x0, 0x0) clock_gettime(0x800000080, &(0x7f0000000180)) recvmmsg(r0, 0x0, 0x0, 0x2140, 0x0) sendmmsg(r1, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c12371014d70f", 0x3f) 02:07:00 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @remote}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c9", 0x38, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000280)=0x16, 0x4) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000900)=0x87d, 0x4) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000140)=0x1000000000, 0x4) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0}, 0xfffffffffffffffb}, {{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000001180)=""/90, 0x5a}, {&(0x7f0000001200)=""/78, 0x4e}], 0x2, &(0x7f0000001380)=""/245, 0xf5}}], 0x2, 0x2, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r4, &(0x7f00000002c0)='threaded\x00', 0x9) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x4e20, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}}, 0x0, 0x20, 0x0, "2681a759af559b030354ea5591345ed880f168c148bcc822bbe599b77d6287369bbea43679bb9b267d78589528c5b7596622c42c2870bdfd181a93eaa9f2facb846301de40ba6f7a883a90c39a7bf523"}, 0xd8) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000080)=""/14, &(0x7f0000000100)=0x5) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x1a5}}, 0x0) vmsplice(r5, 0x0, 0x0, 0x0) clock_gettime(0x800000080, &(0x7f0000000180)) recvmmsg(r0, 0x0, 0x0, 0x2140, 0x0) sendmmsg(r1, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c12371014d70f", 0x3f) 02:07:00 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000200)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000600)={0x2, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='\fc'], 0x0, 0x0, 0x0}) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ppoll(&(0x7f00000002c0)=[{r0}], 0x1, 0x0, 0x0, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) rt_sigsuspend(&(0x7f0000000040)={0x4}, 0x8) ppoll(&(0x7f0000000000)=[{r1}, {r0, 0x21}, {0xffffffffffffffff, 0x2000}, {0xffffffffffffffff, 0x40}, {0xffffffffffffffff, 0x40}, {0xffffffffffffffff, 0x402}, {r1, 0x1004}, {0xffffffffffffffff, 0x1040}], 0x8, &(0x7f0000000240)={0x0, 0x1c9c380}, &(0x7f0000000280)={0x8}, 0x8) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000001c0)={0x4c, 0x0, &(0x7f0000000140)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) 02:07:00 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @remote}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c9", 0x38, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000280)=0x16, 0x4) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000900)=0x87d, 0x4) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000140)=0x1000000000, 0x4) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0}, 0xfffffffffffffffb}, {{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000001180)=""/90, 0x5a}, {&(0x7f0000001200)=""/78, 0x4e}], 0x2, &(0x7f0000001380)=""/245, 0xf5}}], 0x2, 0x2, 0x0) write$cgroup_type(r4, &(0x7f00000002c0)='threaded\x00', 0x9) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x4e20, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}}, 0x0, 0x20, 0x0, "2681a759af559b030354ea5591345ed880f168c148bcc822bbe599b77d6287369bbea43679bb9b267d78589528c5b7596622c42c2870bdfd181a93eaa9f2facb846301de40ba6f7a883a90c39a7bf523"}, 0xd8) syz_genetlink_get_family_id$tipc(0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000080)=""/14, &(0x7f0000000100)=0x5) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x1a5}}, 0x0) vmsplice(r5, 0x0, 0x0, 0x0) clock_gettime(0x800000080, &(0x7f0000000180)) recvmmsg(r0, 0x0, 0x0, 0x2140, 0x0) sendmmsg(r1, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c12371014d70f", 0x3f) [ 351.161900] binder: send failed reply for transaction 24, target dead 02:07:00 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_AIE_ON(r0, 0x7001) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) 02:07:00 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_AIE_ON(r0, 0x7001) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) 02:07:00 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x22, 0x7}}, &(0x7f0000014ff5)='syzka\x00\x00\x00\x05\x00\xf3', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0x42, 0x0, &(0x7f0000000200)="e460cdfbef24080000000a9386dd6a00000000072feb3014cd3ec8a755c1e1380081ffad000000e8d5000000010000001400000500242f09880bd320d98a61a90057", 0x0}, 0x28) 02:07:01 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x34, &(0x7f0000000180), 0x4) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) 02:07:01 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @remote}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c9", 0x38, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000280)=0x16, 0x4) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000900)=0x87d, 0x4) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000140)=0x1000000000, 0x4) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0}, 0xfffffffffffffffb}, {{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000001180)=""/90, 0x5a}, {&(0x7f0000001200)=""/78, 0x4e}], 0x2, &(0x7f0000001380)=""/245, 0xf5}}], 0x2, 0x2, 0x0) write$cgroup_type(r4, &(0x7f00000002c0)='threaded\x00', 0x9) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x4e20, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}}, 0x0, 0x20, 0x0, "2681a759af559b030354ea5591345ed880f168c148bcc822bbe599b77d6287369bbea43679bb9b267d78589528c5b7596622c42c2870bdfd181a93eaa9f2facb846301de40ba6f7a883a90c39a7bf523"}, 0xd8) syz_genetlink_get_family_id$tipc(0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000080)=""/14, &(0x7f0000000100)=0x5) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x1a5}}, 0x0) vmsplice(r5, 0x0, 0x0, 0x0) clock_gettime(0x800000080, &(0x7f0000000180)) recvmmsg(r0, 0x0, 0x0, 0x2140, 0x0) sendmmsg(r1, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c12371014d70f", 0x3f) [ 352.093718] binder: release 11757:11772 transaction 26 out, still active [ 352.132983] binder: undelivered TRANSACTION_COMPLETE 02:07:01 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @remote}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c9", 0x38, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000280)=0x16, 0x4) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000900)=0x87d, 0x4) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000140)=0x1000000000, 0x4) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0}, 0xfffffffffffffffb}, {{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000001180)=""/90, 0x5a}, {&(0x7f0000001200)=""/78, 0x4e}], 0x2, &(0x7f0000001380)=""/245, 0xf5}}], 0x2, 0x2, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r4, &(0x7f00000002c0)='threaded\x00', 0x9) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x4e20, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}}, 0x0, 0x20, 0x0, "2681a759af559b030354ea5591345ed880f168c148bcc822bbe599b77d6287369bbea43679bb9b267d78589528c5b7596622c42c2870bdfd181a93eaa9f2facb846301de40ba6f7a883a90c39a7bf523"}, 0xd8) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000080)=""/14, &(0x7f0000000100)=0x5) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x1a5}}, 0x0) vmsplice(r5, 0x0, 0x0, 0x0) clock_gettime(0x800000080, &(0x7f0000000180)) recvmmsg(r0, 0x0, 0x0, 0x2140, 0x0) sendmmsg(r1, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c12371014d70f", 0x3f) 02:07:01 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @remote}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c9", 0x38, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000280)=0x16, 0x4) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000900)=0x87d, 0x4) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000140)=0x1000000000, 0x4) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0}, 0xfffffffffffffffb}, {{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000001180)=""/90, 0x5a}, {&(0x7f0000001200)=""/78, 0x4e}], 0x2, &(0x7f0000001380)=""/245, 0xf5}}], 0x2, 0x2, 0x0) write$cgroup_type(r4, &(0x7f00000002c0)='threaded\x00', 0x9) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x4e20, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}}, 0x0, 0x20, 0x0, "2681a759af559b030354ea5591345ed880f168c148bcc822bbe599b77d6287369bbea43679bb9b267d78589528c5b7596622c42c2870bdfd181a93eaa9f2facb846301de40ba6f7a883a90c39a7bf523"}, 0xd8) syz_genetlink_get_family_id$tipc(0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000080)=""/14, &(0x7f0000000100)=0x5) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x1a5}}, 0x0) vmsplice(r5, 0x0, 0x0, 0x0) clock_gettime(0x800000080, &(0x7f0000000180)) recvmmsg(r0, 0x0, 0x0, 0x2140, 0x0) sendmmsg(r1, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c12371014d70f", 0x3f) [ 352.342552] binder: send failed reply for transaction 26, target dead 02:07:01 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000380), 0x12) 02:07:01 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000200)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000600)={0x2, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='\fc'], 0x0, 0x0, 0x0}) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ppoll(&(0x7f00000002c0)=[{r0}], 0x1, 0x0, 0x0, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000000000)=[{r1}, {r0, 0x21}, {0xffffffffffffffff, 0x2000}, {0xffffffffffffffff, 0x40}, {0xffffffffffffffff, 0x40}, {0xffffffffffffffff, 0x402}, {r1, 0x1004}, {0xffffffffffffffff, 0x1040}], 0x8, &(0x7f0000000240)={0x0, 0x1c9c380}, &(0x7f0000000280)={0x8}, 0x8) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000001c0)={0x4c, 0x0, &(0x7f0000000140)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) 02:07:01 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xa, &(0x7f0000001000)=ANY=[@ANYBLOB="bf1600000000000085100000050000006d00000000000000bf610000000000008510000002000000bf0100000000000095000000000000004501000000000000b7000000000000009500000000000000"], 0x0}, 0x48) socketpair(0x0, 0x807, 0x8f, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000200)=""/183, 0xb7}, {&(0x7f0000000140)=""/41, 0x29}, {&(0x7f00000002c0)=""/9, 0x9}], 0x3, &(0x7f0000000580)=""/211, 0xd3}, 0x5) recvmsg(r1, &(0x7f0000000a80)={&(0x7f00000006c0)=@in={0x2, 0x0, @multicast2}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000740)=""/168, 0xa8}, {&(0x7f0000001080)=""/4096, 0x1000}], 0x2, &(0x7f0000000980)=""/228, 0xe4, 0x81}, 0x40000000) close(r0) 02:07:01 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001c00)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xfffffd73) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f00000001c0)=ANY=[], 0xfed2) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0xda00) 02:07:01 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:07:02 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x6, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="0a05810000000000010067a23e6b40875ad4"], 0x12) 02:07:02 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x29, 0x5, 0x0) close(r1) r2 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r2, &(0x7f0000002700)={&(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @local, 0xd}, 0x80, &(0x7f0000001640)=[{&(0x7f00000003c0)='\x00', 0x1}], 0x1}, 0x45) setsockopt$sock_attach_bpf(r1, 0x1, 0xd, &(0x7f0000000080), 0x2cb) socketpair$unix(0x1, 0x0, 0x0, 0x0) close(r2) [ 353.012074] device nr0 entered promiscuous mode 02:07:02 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x417e, 0x0, 0x9, 0x0, 0x8000009, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000040)=0x1000000000000) write$cgroup_pid(r1, &(0x7f0000000000), 0xfffffea6) 02:07:02 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @remote}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c9", 0x38, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000280)=0x16, 0x4) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000900)=0x87d, 0x4) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000140)=0x1000000000, 0x4) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0}, 0xfffffffffffffffb}, {{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000001180)=""/90, 0x5a}, {&(0x7f0000001200)=""/78, 0x4e}], 0x2, &(0x7f0000001380)=""/245, 0xf5}}], 0x2, 0x2, 0x0) write$cgroup_type(r4, &(0x7f00000002c0)='threaded\x00', 0x9) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x4e20, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}}, 0x0, 0x20, 0x0, "2681a759af559b030354ea5591345ed880f168c148bcc822bbe599b77d6287369bbea43679bb9b267d78589528c5b7596622c42c2870bdfd181a93eaa9f2facb846301de40ba6f7a883a90c39a7bf523"}, 0xd8) syz_genetlink_get_family_id$tipc(0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000080)=""/14, &(0x7f0000000100)=0x5) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x1a5}}, 0x0) vmsplice(r5, 0x0, 0x0, 0x0) clock_gettime(0x800000080, &(0x7f0000000180)) recvmmsg(r0, 0x0, 0x0, 0x2140, 0x0) sendmmsg(r1, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c12371014d70f", 0x3f) 02:07:02 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x9, 0x0, 0x8000009, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000040)=0x1000000000000) write$cgroup_pid(r1, &(0x7f0000000000), 0xfffffea6) [ 353.362179] binder: release 11807:11818 transaction 28 out, still active [ 353.402901] binder: undelivered TRANSACTION_COMPLETE 02:07:02 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @remote}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c9", 0x38, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000280)=0x16, 0x4) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000900)=0x87d, 0x4) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000140)=0x1000000000, 0x4) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0}, 0xfffffffffffffffb}, {{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000001180)=""/90, 0x5a}, {&(0x7f0000001200)=""/78, 0x4e}], 0x2, &(0x7f0000001380)=""/245, 0xf5}}], 0x2, 0x2, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r4, &(0x7f00000002c0)='threaded\x00', 0x9) syz_genetlink_get_family_id$tipc(0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000080)=""/14, &(0x7f0000000100)=0x5) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x1a5}}, 0x0) vmsplice(r5, 0x0, 0x0, 0x0) clock_gettime(0x800000080, &(0x7f0000000180)) recvmmsg(r0, 0x0, 0x0, 0x2140, 0x0) sendmmsg(r1, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c12371014d70f", 0x3f) 02:07:02 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @remote}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c9", 0x38, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000280)=0x16, 0x4) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000900)=0x87d, 0x4) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000140)=0x1000000000, 0x4) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r4, &(0x7f00000002c0)='threaded\x00', 0x9) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x4e20, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}}, 0x0, 0x20, 0x0, "2681a759af559b030354ea5591345ed880f168c148bcc822bbe599b77d6287369bbea43679bb9b267d78589528c5b7596622c42c2870bdfd181a93eaa9f2facb846301de40ba6f7a883a90c39a7bf523"}, 0xd8) syz_genetlink_get_family_id$tipc(0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000080)=""/14, &(0x7f0000000100)=0x5) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x1a5}}, 0x0) vmsplice(r5, 0x0, 0x0, 0x0) clock_gettime(0x800000080, &(0x7f0000000180)) recvmmsg(r0, 0x0, 0x0, 0x2140, 0x0) sendmmsg(r1, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c12371014d70f", 0x3f) 02:07:02 executing program 5: r0 = socket$kcm(0x11, 0x1000000000000002, 0x300) sendmsg$kcm(r0, &(0x7f0000002980)={&(0x7f0000000540)=@nfc_llcp={0x27, 0x1, 0x0, 0x0, 0x0, 0x0, "e7a5d3b7dfed555f29bdca3d80735fd1a383b3ff57c2a930f4443c7fca49df91c6676db206c193884b26c823a1c2a2d9ee4072630e307eff070dedb387e8b9"}, 0x80, 0x0}, 0x0) 02:07:02 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000200)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000600)={0x2, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='\fc'], 0x0, 0x0, 0x0}) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ppoll(&(0x7f00000002c0)=[{r0}], 0x1, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000000)=[{}, {r0, 0x21}, {0xffffffffffffffff, 0x2000}, {0xffffffffffffffff, 0x40}, {0xffffffffffffffff, 0x40}, {0xffffffffffffffff, 0x402}, {0xffffffffffffffff, 0x1004}, {0xffffffffffffffff, 0x1040}], 0x8, &(0x7f0000000240)={0x0, 0x1c9c380}, &(0x7f0000000280)={0x8}, 0x8) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000001c0)={0x4c, 0x0, &(0x7f0000000140)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) [ 353.641878] binder: send failed reply for transaction 28, target dead 02:07:02 executing program 4: socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r0 = socket$kcm(0xa, 0x6, 0x0) setsockopt$sock_attach_bpf(r0, 0x10d, 0x3, 0x0, 0x0) [ 353.702492] protocol 88fb is buggy, dev hsr_slave_0 [ 353.708098] protocol 88fb is buggy, dev hsr_slave_1 02:07:02 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adca7023c123f1988a070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00\x00\x00\x00\x00\x05\x00', 0x4001}) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000080)={@multicast2, @loopback, 0x1, 0x2, [@multicast1, @empty]}, 0x18) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00\x04\x00\x00\x00\x00\x00Jk\x00'}) [ 353.851523] do_dccp_setsockopt: sockopt(CHANGE_L/R) is deprecated: fix your app [ 353.897253] do_dccp_setsockopt: sockopt(CHANGE_L/R) is deprecated: fix your app 02:07:03 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='net/protocols\x00') listen(r0, 0x100) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/btrfs-control\x00', 0x111800, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vcs\x00', 0x121800, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000000), &(0x7f0000000100)=0x4) bpf$PROG_LOAD(0x5, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) syz_open_dev$media(0x0, 0x40, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r3 = getuid() ioprio_get$uid(0x3, r3) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000040)={0x0, 0x3}, &(0x7f00000000c0)=0x8) exit_group(0x0) r4 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r4, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setxattr$security_smack_entry(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='security.SMACK64\x00', &(0x7f00000002c0)='GPL,md5summime_type\x00', 0x14, 0x2) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) sendmsg(r4, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f0000000200)={0x9, 0x1, 0x7}) 02:07:03 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='net/protocols\x00') listen(0xffffffffffffffff, 0x100) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vcs\x00', 0x121800, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000000), &(0x7f0000000100)=0x4) bpf$PROG_LOAD(0x5, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r1 = getuid() ioprio_get$uid(0x3, r1) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000040)={0x0, 0x3}, &(0x7f00000000c0)=0x8) exit_group(0x0) r2 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) 02:07:03 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @remote}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c9", 0x38, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000280)=0x16, 0x4) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000900)=0x87d, 0x4) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000140)=0x1000000000, 0x4) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r4, &(0x7f00000002c0)='threaded\x00', 0x9) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x4e20, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}}, 0x0, 0x20, 0x0, "2681a759af559b030354ea5591345ed880f168c148bcc822bbe599b77d6287369bbea43679bb9b267d78589528c5b7596622c42c2870bdfd181a93eaa9f2facb846301de40ba6f7a883a90c39a7bf523"}, 0xd8) syz_genetlink_get_family_id$tipc(0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000080)=""/14, &(0x7f0000000100)=0x5) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x1a5}}, 0x0) vmsplice(r5, 0x0, 0x0, 0x0) clock_gettime(0x800000080, &(0x7f0000000180)) recvmmsg(r0, 0x0, 0x0, 0x2140, 0x0) sendmmsg(r1, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c12371014d70f", 0x3f) 02:07:03 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @remote}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c9", 0x38, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000280)=0x16, 0x4) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000900)=0x87d, 0x4) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000140)=0x1000000000, 0x4) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0}, 0xfffffffffffffffb}, {{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000001180)=""/90, 0x5a}, {&(0x7f0000001200)=""/78, 0x4e}], 0x2, &(0x7f0000001380)=""/245, 0xf5}}], 0x2, 0x2, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r4, &(0x7f00000002c0)='threaded\x00', 0x9) syz_genetlink_get_family_id$tipc(0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000080)=""/14, &(0x7f0000000100)=0x5) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x1a5}}, 0x0) vmsplice(r5, 0x0, 0x0, 0x0) clock_gettime(0x800000080, &(0x7f0000000180)) recvmmsg(r0, 0x0, 0x0, 0x2140, 0x0) sendmmsg(r1, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c12371014d70f", 0x3f) 02:07:03 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @remote}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c9", 0x38, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000280)=0x16, 0x4) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000900)=0x87d, 0x4) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000140)=0x1000000000, 0x4) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r4, &(0x7f00000002c0)='threaded\x00', 0x9) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x4e20, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}}, 0x0, 0x20, 0x0, "2681a759af559b030354ea5591345ed880f168c148bcc822bbe599b77d6287369bbea43679bb9b267d78589528c5b7596622c42c2870bdfd181a93eaa9f2facb846301de40ba6f7a883a90c39a7bf523"}, 0xd8) syz_genetlink_get_family_id$tipc(0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000080)=""/14, &(0x7f0000000100)=0x5) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x1a5}}, 0x0) vmsplice(r5, 0x0, 0x0, 0x0) clock_gettime(0x800000080, &(0x7f0000000180)) recvmmsg(r0, 0x0, 0x0, 0x2140, 0x0) sendmmsg(r1, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c12371014d70f", 0x3f) 02:07:03 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000200)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000600)={0x2, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='\fc'], 0x0, 0x0, 0x0}) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ppoll(&(0x7f00000002c0)=[{r0}], 0x1, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000000)=[{}, {r0, 0x21}, {0xffffffffffffffff, 0x2000}, {0xffffffffffffffff, 0x40}, {0xffffffffffffffff, 0x40}, {0xffffffffffffffff, 0x402}, {0xffffffffffffffff, 0x1004}, {0xffffffffffffffff, 0x1040}], 0x8, &(0x7f0000000240)={0x0, 0x1c9c380}, &(0x7f0000000280)={0x8}, 0x8) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000001c0)={0x4c, 0x0, &(0x7f0000000140)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) 02:07:03 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='net/protocols\x00') listen(r0, 0x100) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/btrfs-control\x00', 0x111800, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vcs\x00', 0x121800, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000000), &(0x7f0000000100)=0x4) bpf$PROG_LOAD(0x5, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) syz_open_dev$media(0x0, 0x40, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = getuid() ioprio_get$uid(0x3, r3) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000040)={0x0, 0x3}, &(0x7f00000000c0)=0x8) exit_group(0x0) r4 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r4, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setxattr$security_smack_entry(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='security.SMACK64\x00', &(0x7f00000002c0)='GPL,md5summime_type\x00', 0x14, 0x2) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) sendmsg(r4, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f0000000200)={0x9, 0x0, 0x7}) [ 354.812345] binder: BINDER_SET_CONTEXT_MGR already set [ 354.817827] binder: 11913:11917 ioctl 40046207 0 returned -16 02:07:04 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local, @link_local, [], {@ipv4={0x4305, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @local}, @igmp={0x0, 0x0, 0x0, @multicast1}}}}}, 0x0) 02:07:04 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @remote}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c9", 0x38, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000280)=0x16, 0x4) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000900)=0x87d, 0x4) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000140)=0x1000000000, 0x4) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r4, &(0x7f00000002c0)='threaded\x00', 0x9) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x4e20, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}}, 0x0, 0x20, 0x0, "2681a759af559b030354ea5591345ed880f168c148bcc822bbe599b77d6287369bbea43679bb9b267d78589528c5b7596622c42c2870bdfd181a93eaa9f2facb846301de40ba6f7a883a90c39a7bf523"}, 0xd8) syz_genetlink_get_family_id$tipc(0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000080)=""/14, &(0x7f0000000100)=0x5) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x1a5}}, 0x0) vmsplice(r5, 0x0, 0x0, 0x0) clock_gettime(0x800000080, &(0x7f0000000180)) recvmmsg(r0, 0x0, 0x0, 0x2140, 0x0) sendmmsg(r1, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c12371014d70f", 0x3f) 02:07:04 executing program 5: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x0, 0x0) socket$inet6(0xa, 0x5, 0x0) pipe(&(0x7f0000000180)) socket$inet_sctp(0x2, 0x1, 0x84) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) pselect6(0x40, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000200), 0x0) 02:07:04 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_AIE_ON(r0, 0x7001) 02:07:04 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000200)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000600)={0x2, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='\fc'], 0x0, 0x0, 0x0}) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ppoll(&(0x7f00000002c0)=[{r0}], 0x1, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000000)=[{}, {r0, 0x21}, {0xffffffffffffffff, 0x2000}, {0xffffffffffffffff, 0x40}, {0xffffffffffffffff, 0x40}, {0xffffffffffffffff, 0x402}, {0xffffffffffffffff, 0x1004}, {0xffffffffffffffff, 0x1040}], 0x8, &(0x7f0000000240)={0x0, 0x1c9c380}, &(0x7f0000000280)={0x8}, 0x8) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000001c0)={0x4c, 0x0, &(0x7f0000000140)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) 02:07:04 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @remote}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c9", 0x38, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000280)=0x16, 0x4) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000900)=0x87d, 0x4) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000140)=0x1000000000, 0x4) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r4, &(0x7f00000002c0)='threaded\x00', 0x9) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x4e20, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}}, 0x0, 0x20, 0x0, "2681a759af559b030354ea5591345ed880f168c148bcc822bbe599b77d6287369bbea43679bb9b267d78589528c5b7596622c42c2870bdfd181a93eaa9f2facb846301de40ba6f7a883a90c39a7bf523"}, 0xd8) syz_genetlink_get_family_id$tipc(0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000080)=""/14, &(0x7f0000000100)=0x5) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x1a5}}, 0x0) vmsplice(r5, 0x0, 0x0, 0x0) clock_gettime(0x800000080, &(0x7f0000000180)) recvmmsg(r0, 0x0, 0x0, 0x2140, 0x0) sendmmsg(r1, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c12371014d70f", 0x3f) 02:07:04 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @remote}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c9", 0x38, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000280)=0x16, 0x4) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000900)=0x87d, 0x4) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000140)=0x1000000000, 0x4) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0}, 0xfffffffffffffffb}, {{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000001180)=""/90, 0x5a}, {&(0x7f0000001200)=""/78, 0x4e}], 0x2, &(0x7f0000001380)=""/245, 0xf5}}], 0x2, 0x2, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r4, &(0x7f00000002c0)='threaded\x00', 0x9) syz_genetlink_get_family_id$tipc(0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000080)=""/14, &(0x7f0000000100)=0x5) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x1a5}}, 0x0) vmsplice(r5, 0x0, 0x0, 0x0) clock_gettime(0x800000080, &(0x7f0000000180)) recvmmsg(r0, 0x0, 0x0, 0x2140, 0x0) sendmmsg(r1, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c12371014d70f", 0x3f) 02:07:05 executing program 4: socketpair$unix(0x1, 0x0, 0x0, 0x0) pipe(&(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x400200, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(0xffffffffffffffff, 0x40086432, 0x0) syz_open_dev$adsp(0x0, 0x0, 0x10000) recvmmsg(r1, 0x0, 0x0, 0x41, &(0x7f0000002640)) r4 = dup2(r3, r1) sendmsg$netlink(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000019000), 0x0, &(0x7f0000000280)=[@rights={0x20, 0x1, 0x1, [r0, r4, r2]}], 0x20}, 0x0) recvmmsg(r2, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0xb, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x62, 0x0) accept4(r4, &(0x7f0000002680)=@hci, 0x0, 0x800) 02:07:05 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x30f}], 0x275, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) close(0xffffffffffffffff) 02:07:05 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @remote}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c9", 0x38, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000280)=0x16, 0x4) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000900)=0x87d, 0x4) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000140)=0x1000000000, 0x4) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r4, &(0x7f00000002c0)='threaded\x00', 0x9) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x4e20, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}}, 0x0, 0x20, 0x0, "2681a759af559b030354ea5591345ed880f168c148bcc822bbe599b77d6287369bbea43679bb9b267d78589528c5b7596622c42c2870bdfd181a93eaa9f2facb846301de40ba6f7a883a90c39a7bf523"}, 0xd8) syz_genetlink_get_family_id$tipc(0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000080)=""/14, &(0x7f0000000100)=0x5) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x1a5}}, 0x0) vmsplice(r5, 0x0, 0x0, 0x0) clock_gettime(0x800000080, &(0x7f0000000180)) recvmmsg(r0, 0x0, 0x0, 0x2140, 0x0) sendmmsg(r1, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c12371014d70f", 0x3f) 02:07:05 executing program 5: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000240)="240000002e0007011dfffd0000000000000dfbffffffffffffff00000000000000000000", 0x24}], 0x1}, 0x0) 02:07:05 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000200)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000600)={0x2, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='\fc'], 0x0, 0x0, 0x0}) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000000000)=[{r1}, {r0, 0x21}, {0xffffffffffffffff, 0x2000}, {0xffffffffffffffff, 0x40}, {0xffffffffffffffff, 0x40}, {0xffffffffffffffff, 0x402}, {r1, 0x1004}, {0xffffffffffffffff, 0x1040}], 0x8, &(0x7f0000000240)={0x0, 0x1c9c380}, &(0x7f0000000280)={0x8}, 0x8) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000001c0)={0x4c, 0x0, &(0x7f0000000140)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) 02:07:05 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000140)={'vcan0\x00', 0x0}) setsockopt(r1, 0x65, 0x10000000002, &(0x7f0000000000)="c8d63f23", 0x4) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x0, 0x0) bind$can_raw(r1, &(0x7f0000000040)={0x1d, r2}, 0x10) dup3(r3, r1, 0x0) 02:07:06 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @remote}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c9", 0x38, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000280)=0x16, 0x4) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000900)=0x87d, 0x4) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0}, 0xfffffffffffffffb}, {{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000001180)=""/90, 0x5a}, {&(0x7f0000001200)=""/78, 0x4e}], 0x2, &(0x7f0000001380)=""/245, 0xf5}}], 0x2, 0x2, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r4, &(0x7f00000002c0)='threaded\x00', 0x9) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x4e20, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}}, 0x0, 0x20, 0x0, "2681a759af559b030354ea5591345ed880f168c148bcc822bbe599b77d6287369bbea43679bb9b267d78589528c5b7596622c42c2870bdfd181a93eaa9f2facb846301de40ba6f7a883a90c39a7bf523"}, 0xd8) syz_genetlink_get_family_id$tipc(0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000080)=""/14, &(0x7f0000000100)=0x5) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x1a5}}, 0x0) vmsplice(r5, 0x0, 0x0, 0x0) clock_gettime(0x800000080, &(0x7f0000000180)) recvmmsg(r0, 0x0, 0x0, 0x2140, 0x0) sendmmsg(r1, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c12371014d70f", 0x3f) [ 356.963760] binder: release 12006:12007 transaction 32 out, still active [ 356.991946] binder: undelivered TRANSACTION_COMPLETE 02:07:06 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @remote}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c9", 0x38, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000280)=0x16, 0x4) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000900)=0x87d, 0x4) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000140)=0x1000000000, 0x4) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0}, 0xfffffffffffffffb}, {{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000001180)=""/90, 0x5a}, {&(0x7f0000001200)=""/78, 0x4e}], 0x2, &(0x7f0000001380)=""/245, 0xf5}}], 0x2, 0x2, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x4e20, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}}, 0x0, 0x20, 0x0, "2681a759af559b030354ea5591345ed880f168c148bcc822bbe599b77d6287369bbea43679bb9b267d78589528c5b7596622c42c2870bdfd181a93eaa9f2facb846301de40ba6f7a883a90c39a7bf523"}, 0xd8) syz_genetlink_get_family_id$tipc(0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000080)=""/14, &(0x7f0000000100)=0x5) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x1a5}}, 0x0) vmsplice(r5, 0x0, 0x0, 0x0) clock_gettime(0x800000080, &(0x7f0000000180)) recvmmsg(r0, 0x0, 0x0, 0x2140, 0x0) sendmmsg(r1, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c12371014d70f", 0x3f) 02:07:06 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000200)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000600)={0x2, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='\fc'], 0x0, 0x0, 0x0}) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000000000)=[{r1}, {r0, 0x21}, {0xffffffffffffffff, 0x2000}, {0xffffffffffffffff, 0x40}, {0xffffffffffffffff, 0x40}, {0xffffffffffffffff, 0x402}, {r1, 0x1004}, {0xffffffffffffffff, 0x1040}], 0x8, &(0x7f0000000240)={0x0, 0x1c9c380}, &(0x7f0000000280)={0x8}, 0x8) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000001c0)={0x4c, 0x0, &(0x7f0000000140)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) [ 357.172151] binder: send failed reply for transaction 32, target dead 02:07:06 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000014000/0x18000)=nil, &(0x7f00000004c0)=[@textreal={0x8, &(0x7f0000000240)="640fbe0af0f75100ba420066ed360faa66b9800000c00f326635000800000f308221990fc71e27000f216d260f2134baf80c66b82735ea8166efbafc0cb06cee", 0x40}], 0x1, 0x24, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x1000000000010004, 0x0, 0x0, 0x2000, &(0x7f0000017000/0x2000)=nil}) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)={0x1, 0x0, [{}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:07:06 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x4]}}, r1}}, 0x48) [ 357.298691] binder: release 12021:12022 transaction 34 out, still active [ 357.336576] binder: undelivered TRANSACTION_COMPLETE 02:07:06 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000200)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000600)={0x2, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='\fc'], 0x0, 0x0, 0x0}) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000000000)=[{r1}, {r0, 0x21}, {0xffffffffffffffff, 0x2000}, {0xffffffffffffffff, 0x40}, {0xffffffffffffffff, 0x40}, {0xffffffffffffffff, 0x402}, {r1, 0x1004}, {0xffffffffffffffff, 0x1040}], 0x8, &(0x7f0000000240)={0x0, 0x1c9c380}, &(0x7f0000000280)={0x8}, 0x8) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000001c0)={0x4c, 0x0, &(0x7f0000000140)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) 02:07:06 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @remote}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c9", 0x38, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000280)=0x16, 0x4) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000900)=0x87d, 0x4) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0}, 0xfffffffffffffffb}, {{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000001180)=""/90, 0x5a}, {&(0x7f0000001200)=""/78, 0x4e}], 0x2, &(0x7f0000001380)=""/245, 0xf5}}], 0x2, 0x2, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r4, &(0x7f00000002c0)='threaded\x00', 0x9) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x4e20, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}}, 0x0, 0x20, 0x0, "2681a759af559b030354ea5591345ed880f168c148bcc822bbe599b77d6287369bbea43679bb9b267d78589528c5b7596622c42c2870bdfd181a93eaa9f2facb846301de40ba6f7a883a90c39a7bf523"}, 0xd8) syz_genetlink_get_family_id$tipc(0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000080)=""/14, &(0x7f0000000100)=0x5) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x1a5}}, 0x0) vmsplice(r5, 0x0, 0x0, 0x0) clock_gettime(0x800000080, &(0x7f0000000180)) recvmmsg(r0, 0x0, 0x0, 0x2140, 0x0) sendmmsg(r1, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c12371014d70f", 0x3f) [ 357.532174] binder: send failed reply for transaction 34, target dead 02:07:06 executing program 5: pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), 0x0}}], 0x0, 0x0, 0x0}) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) [ 357.646613] binder: release 12045:12046 transaction 36 out, still active [ 357.694575] binder: undelivered TRANSACTION_COMPLETE 02:07:06 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000200)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000600)={0x2, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='\fc'], 0x0, 0x0, 0x0}) ppoll(&(0x7f00000002c0)=[{r0}], 0x1, 0x0, 0x0, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000000000)=[{r1}, {r0, 0x21}, {0xffffffffffffffff, 0x2000}, {0xffffffffffffffff, 0x40}, {0xffffffffffffffff, 0x40}, {0xffffffffffffffff, 0x402}, {r1, 0x1004}, {0xffffffffffffffff, 0x1040}], 0x8, &(0x7f0000000240)={0x0, 0x1c9c380}, &(0x7f0000000280)={0x8}, 0x8) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000001c0)={0x4c, 0x0, &(0x7f0000000140)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) [ 357.801128] binder: release 12054:12055 transaction 37 out, still active [ 357.808339] binder: undelivered TRANSACTION_COMPLETE 02:07:06 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f00000008c0)) 02:07:07 executing program 5: r0 = syz_open_dev$cec(&(0x7f0000000240)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0x40046109, &(0x7f0000000040)={0xd0}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) [ 357.882570] binder: send failed reply for transaction 36, target dead [ 357.889237] binder: send failed reply for transaction 37, target dead [ 357.896031] binder: send failed reply for transaction 38 to 12054:12057 [ 357.903116] binder: undelivered TRANSACTION_COMPLETE [ 357.908281] binder: undelivered TRANSACTION_ERROR: 29189 02:07:07 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @remote}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c9", 0x38, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000280)=0x16, 0x4) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000900)=0x87d, 0x4) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0}, 0xfffffffffffffffb}, {{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000001180)=""/90, 0x5a}, {&(0x7f0000001200)=""/78, 0x4e}], 0x2, &(0x7f0000001380)=""/245, 0xf5}}], 0x2, 0x2, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r4, &(0x7f00000002c0)='threaded\x00', 0x9) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x4e20, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}}, 0x0, 0x20, 0x0, "2681a759af559b030354ea5591345ed880f168c148bcc822bbe599b77d6287369bbea43679bb9b267d78589528c5b7596622c42c2870bdfd181a93eaa9f2facb846301de40ba6f7a883a90c39a7bf523"}, 0xd8) syz_genetlink_get_family_id$tipc(0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000080)=""/14, &(0x7f0000000100)=0x5) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x1a5}}, 0x0) vmsplice(r5, 0x0, 0x0, 0x0) clock_gettime(0x800000080, &(0x7f0000000180)) recvmmsg(r0, 0x0, 0x0, 0x2140, 0x0) sendmmsg(r1, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c12371014d70f", 0x3f) [ 358.069449] binder: 12066:12070 transaction failed 29189/-22, size 0-0 line 2896 02:07:07 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) recvmmsg(r0, &(0x7f0000002000)=[{{0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000002f00)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) 02:07:07 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @remote}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c9", 0x38, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000280)=0x16, 0x4) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000900)=0x87d, 0x4) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000140)=0x1000000000, 0x4) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0}, 0xfffffffffffffffb}, {{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000001180)=""/90, 0x5a}, {&(0x7f0000001200)=""/78, 0x4e}], 0x2, &(0x7f0000001380)=""/245, 0xf5}}], 0x2, 0x2, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x4e20, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}}, 0x0, 0x20, 0x0, "2681a759af559b030354ea5591345ed880f168c148bcc822bbe599b77d6287369bbea43679bb9b267d78589528c5b7596622c42c2870bdfd181a93eaa9f2facb846301de40ba6f7a883a90c39a7bf523"}, 0xd8) syz_genetlink_get_family_id$tipc(0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000080)=""/14, &(0x7f0000000100)=0x5) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x1a5}}, 0x0) vmsplice(r5, 0x0, 0x0, 0x0) clock_gettime(0x800000080, &(0x7f0000000180)) recvmmsg(r0, 0x0, 0x0, 0x2140, 0x0) sendmmsg(r1, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c12371014d70f", 0x3f) 02:07:07 executing program 5: syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 02:07:07 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000000c0), 0x0) 02:07:07 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @remote}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c9", 0x38, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000280)=0x16, 0x4) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000900)=0x87d, 0x4) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0}, 0xfffffffffffffffb}, {{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000001180)=""/90, 0x5a}, {&(0x7f0000001200)=""/78, 0x4e}], 0x2, &(0x7f0000001380)=""/245, 0xf5}}], 0x2, 0x2, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r4, &(0x7f00000002c0)='threaded\x00', 0x9) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x4e20, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}}, 0x0, 0x20, 0x0, "2681a759af559b030354ea5591345ed880f168c148bcc822bbe599b77d6287369bbea43679bb9b267d78589528c5b7596622c42c2870bdfd181a93eaa9f2facb846301de40ba6f7a883a90c39a7bf523"}, 0xd8) syz_genetlink_get_family_id$tipc(0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000080)=""/14, &(0x7f0000000100)=0x5) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x1a5}}, 0x0) vmsplice(r5, 0x0, 0x0, 0x0) clock_gettime(0x800000080, &(0x7f0000000180)) recvmmsg(r0, 0x0, 0x0, 0x2140, 0x0) sendmmsg(r1, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c12371014d70f", 0x3f) 02:07:07 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000200)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000600)={0x2, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='\fc'], 0x0, 0x0, 0x0}) ppoll(&(0x7f00000002c0)=[{r0}], 0x1, 0x0, 0x0, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000000000)=[{r1}, {r0, 0x21}, {0xffffffffffffffff, 0x2000}, {0xffffffffffffffff, 0x40}, {0xffffffffffffffff, 0x40}, {0xffffffffffffffff, 0x402}, {r1, 0x1004}, {0xffffffffffffffff, 0x1040}], 0x8, &(0x7f0000000240)={0x0, 0x1c9c380}, &(0x7f0000000280)={0x8}, 0x8) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000001c0)={0x4c, 0x0, &(0x7f0000000140)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) [ 358.831734] binder: undelivered TRANSACTION_ERROR: 29189 [ 359.017920] binder: 12112:12114 transaction failed 29189/-22, size 0-0 line 2896 02:07:08 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @remote}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c9", 0x38, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000280)=0x16, 0x4) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000900)=0x87d, 0x4) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0}, 0xfffffffffffffffb}, {{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000001180)=""/90, 0x5a}, {&(0x7f0000001200)=""/78, 0x4e}], 0x2, &(0x7f0000001380)=""/245, 0xf5}}], 0x2, 0x2, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r4, &(0x7f00000002c0)='threaded\x00', 0x9) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x4e20, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}}, 0x0, 0x20, 0x0, "2681a759af559b030354ea5591345ed880f168c148bcc822bbe599b77d6287369bbea43679bb9b267d78589528c5b7596622c42c2870bdfd181a93eaa9f2facb846301de40ba6f7a883a90c39a7bf523"}, 0xd8) syz_genetlink_get_family_id$tipc(0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000080)=""/14, &(0x7f0000000100)=0x5) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x1a5}}, 0x0) vmsplice(r5, 0x0, 0x0, 0x0) clock_gettime(0x800000080, &(0x7f0000000180)) recvmmsg(r0, 0x0, 0x0, 0x2140, 0x0) sendmmsg(r1, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c12371014d70f", 0x3f) 02:07:08 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @remote}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c9", 0x38, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000280)=0x16, 0x4) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000900)=0x87d, 0x4) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000140)=0x1000000000, 0x4) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0}, 0xfffffffffffffffb}, {{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000001180)=""/90, 0x5a}, {&(0x7f0000001200)=""/78, 0x4e}], 0x2, &(0x7f0000001380)=""/245, 0xf5}}], 0x2, 0x2, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x4e20, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}}, 0x0, 0x20, 0x0, "2681a759af559b030354ea5591345ed880f168c148bcc822bbe599b77d6287369bbea43679bb9b267d78589528c5b7596622c42c2870bdfd181a93eaa9f2facb846301de40ba6f7a883a90c39a7bf523"}, 0xd8) syz_genetlink_get_family_id$tipc(0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000080)=""/14, &(0x7f0000000100)=0x5) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x1a5}}, 0x0) vmsplice(r5, 0x0, 0x0, 0x0) clock_gettime(0x800000080, &(0x7f0000000180)) recvmmsg(r0, 0x0, 0x0, 0x2140, 0x0) sendmmsg(r1, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c12371014d70f", 0x3f) 02:07:08 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x40, 0xa9, 0xa37, 0x1}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="180000000000000000000000028000008cc4cc8f0000000095"], 0x0}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0xc, 0x4, &(0x7f0000000040)=@raw=[@map={0x18, 0x2, 0x1, 0x0, r0}, @call={0x85, 0x0, 0x0, 0x27}], &(0x7f0000000140)='GPL\x00', 0x41, 0xffc4, &(0x7f00000004c0)=""/167}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000640)={r1, 0x0, 0xe, 0x0, &(0x7f00000003c0)="d7dbb23bab31f7d84ff4dfb4c7fc", 0x0, 0x31ef}, 0x28) 02:07:08 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0x10, 0x0, 0x8001}}) ioctl$RTC_UIE_OFF(r0, 0x7004) 02:07:08 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @remote}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c9", 0x38, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000280)=0x16, 0x4) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000900)=0x87d, 0x4) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0}, 0xfffffffffffffffb}, {{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000001180)=""/90, 0x5a}, {&(0x7f0000001200)=""/78, 0x4e}], 0x2, &(0x7f0000001380)=""/245, 0xf5}}], 0x2, 0x2, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r4, &(0x7f00000002c0)='threaded\x00', 0x9) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x4e20, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}}, 0x0, 0x20, 0x0, "2681a759af559b030354ea5591345ed880f168c148bcc822bbe599b77d6287369bbea43679bb9b267d78589528c5b7596622c42c2870bdfd181a93eaa9f2facb846301de40ba6f7a883a90c39a7bf523"}, 0xd8) syz_genetlink_get_family_id$tipc(0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000080)=""/14, &(0x7f0000000100)=0x5) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x1a5}}, 0x0) vmsplice(r5, 0x0, 0x0, 0x0) clock_gettime(0x800000080, &(0x7f0000000180)) recvmmsg(r0, 0x0, 0x0, 0x2140, 0x0) sendmmsg(r1, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c12371014d70f", 0x3f) [ 359.571310] rtc_cmos 00:00: Alarms can be up to one day in the future [ 359.598096] rtc_cmos 00:00: Alarms can be up to one day in the future 02:07:08 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x7f, 0x10000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x33) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x204) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000280)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10010174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde317fad4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f0c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef103ed2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28a774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823fd15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a80047fe17dee6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b19eeb299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c888c9ff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d8191643"}) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4c000, 0x0) ioctl$PPPIOCSMRU1(r2, 0x40047452, &(0x7f00000000c0)=0x4) ioctl$KVM_RUN(r3, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_XCRS(r3, 0x4188aea7, &(0x7f0000000100)=ANY=[@ANYBLOB="01000000000000000000000000000100ffe0000000000000"]) 02:07:08 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0x10, 0x0, 0x8001}}) ioctl$RTC_UIE_OFF(r0, 0x7004) [ 359.782028] binder: undelivered TRANSACTION_ERROR: 29189 02:07:08 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000200)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000600)={0x2, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='\fc'], 0x0, 0x0, 0x0}) ppoll(&(0x7f00000002c0)=[{r0}], 0x1, 0x0, 0x0, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000000000)=[{r1}, {r0, 0x21}, {0xffffffffffffffff, 0x2000}, {0xffffffffffffffff, 0x40}, {0xffffffffffffffff, 0x40}, {0xffffffffffffffff, 0x402}, {r1, 0x1004}, {0xffffffffffffffff, 0x1040}], 0x8, &(0x7f0000000240)={0x0, 0x1c9c380}, &(0x7f0000000280)={0x8}, 0x8) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000001c0)={0x4c, 0x0, &(0x7f0000000140)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) [ 359.864407] rtc_cmos 00:00: Alarms can be up to one day in the future 02:07:09 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0x10, 0x0, 0x8001}}) ioctl$RTC_UIE_OFF(r0, 0x7004) [ 359.924802] rtc_cmos 00:00: Alarms can be up to one day in the future [ 359.932036] rtc_cmos 00:00: Alarms can be up to one day in the future [ 359.938919] rtc_cmos 00:00: Alarms can be up to one day in the future [ 359.942009] binder: 12157:12162 transaction failed 29189/-22, size 0-0 line 2896 [ 359.946761] rtc_cmos 00:00: Alarms can be up to one day in the future [ 359.959923] rtc rtc0: __rtc_set_alarm: err=-22 02:07:09 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @remote}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c9", 0x38, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000280)=0x16, 0x4) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000900)=0x87d, 0x4) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000140)=0x1000000000, 0x4) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0}, 0xfffffffffffffffb}, {{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000001180)=""/90, 0x5a}, {&(0x7f0000001200)=""/78, 0x4e}], 0x2, &(0x7f0000001380)=""/245, 0xf5}}], 0x2, 0x2, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r4, &(0x7f00000002c0)='threaded\x00', 0x9) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x4e20, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}}, 0x0, 0x20, 0x0, "2681a759af559b030354ea5591345ed880f168c148bcc822bbe599b77d6287369bbea43679bb9b267d78589528c5b7596622c42c2870bdfd181a93eaa9f2facb846301de40ba6f7a883a90c39a7bf523"}, 0xd8) syz_genetlink_get_family_id$tipc(0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000080)=""/14, &(0x7f0000000100)=0x5) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x1a5}}, 0x0) vmsplice(r5, 0x0, 0x0, 0x0) clock_gettime(0x800000080, &(0x7f0000000180)) recvmmsg(r0, 0x0, 0x0, 0x2140, 0x0) sendmmsg(r1, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c12371014d70f", 0x3f) [ 360.079517] rtc_cmos 00:00: Alarms can be up to one day in the future 02:07:09 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0x10, 0x0, 0x8001}}) ioctl$RTC_UIE_OFF(r0, 0x7004) 02:07:09 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @remote}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c9", 0x38, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000280)=0x16, 0x4) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000900)=0x87d, 0x4) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000140)=0x1000000000, 0x4) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0}, 0xfffffffffffffffb}, {{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000001180)=""/90, 0x5a}, {&(0x7f0000001200)=""/78, 0x4e}], 0x2, &(0x7f0000001380)=""/245, 0xf5}}], 0x2, 0x2, 0x0) write$cgroup_type(r4, &(0x7f00000002c0)='threaded\x00', 0x9) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x4e20, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}}, 0x0, 0x20, 0x0, "2681a759af559b030354ea5591345ed880f168c148bcc822bbe599b77d6287369bbea43679bb9b267d78589528c5b7596622c42c2870bdfd181a93eaa9f2facb846301de40ba6f7a883a90c39a7bf523"}, 0xd8) syz_genetlink_get_family_id$tipc(0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000080)=""/14, &(0x7f0000000100)=0x5) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x1a5}}, 0x0) vmsplice(r5, 0x0, 0x0, 0x0) clock_gettime(0x800000080, &(0x7f0000000180)) recvmmsg(r0, 0x0, 0x0, 0x2140, 0x0) sendmmsg(r1, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c12371014d70f", 0x3f) 02:07:09 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0x10, 0x0, 0x8001}}) ioctl$RTC_UIE_OFF(r0, 0x7004) [ 360.368652] rtc_cmos 00:00: Alarms can be up to one day in the future 02:07:09 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) ioctl$RTC_UIE_OFF(r0, 0x7004) [ 360.448622] rtc_cmos 00:00: Alarms can be up to one day in the future 02:07:09 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0x10, 0x0, 0x8001}}) ioctl$RTC_UIE_OFF(r0, 0x7004) 02:07:09 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @remote}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c9", 0x38, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000280)=0x16, 0x4) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000900)=0x87d, 0x4) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000140)=0x1000000000, 0x4) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0}, 0xfffffffffffffffb}, {{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000001180)=""/90, 0x5a}, {&(0x7f0000001200)=""/78, 0x4e}], 0x2, &(0x7f0000001380)=""/245, 0xf5}}], 0x2, 0x2, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r4, &(0x7f00000002c0)='threaded\x00', 0x9) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x4e20, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}}, 0x0, 0x20, 0x0, "2681a759af559b030354ea5591345ed880f168c148bcc822bbe599b77d6287369bbea43679bb9b267d78589528c5b7596622c42c2870bdfd181a93eaa9f2facb846301de40ba6f7a883a90c39a7bf523"}, 0xd8) syz_genetlink_get_family_id$tipc(0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000080)=""/14, &(0x7f0000000100)=0x5) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x1a5}}, 0x0) vmsplice(r5, 0x0, 0x0, 0x0) clock_gettime(0x800000080, &(0x7f0000000180)) recvmmsg(r0, 0x0, 0x0, 0x2140, 0x0) sendmmsg(r1, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c12371014d70f", 0x3f) [ 360.576605] rtc_cmos 00:00: Alarms can be up to one day in the future [ 360.712697] rtc_cmos 00:00: Alarms can be up to one day in the future [ 360.722046] binder: undelivered TRANSACTION_ERROR: 29189 02:07:09 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_OFF(r0, 0x7004) 02:07:09 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000200)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ppoll(&(0x7f00000002c0)=[{r0}], 0x1, 0x0, 0x0, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000000000)=[{r1}, {r0, 0x21}, {0xffffffffffffffff, 0x2000}, {0xffffffffffffffff, 0x40}, {0xffffffffffffffff, 0x40}, {0xffffffffffffffff, 0x402}, {r1, 0x1004}, {0xffffffffffffffff, 0x1040}], 0x8, &(0x7f0000000240)={0x0, 0x1c9c380}, &(0x7f0000000280)={0x8}, 0x8) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000001c0)={0x4c, 0x0, &(0x7f0000000140)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) 02:07:09 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0x10, 0x0, 0x8001}}) ioctl$RTC_UIE_OFF(r0, 0x7004) [ 360.924656] rtc_cmos 00:00: Alarms can be up to one day in the future [ 360.931898] rtc_cmos 00:00: Alarms can be up to one day in the future [ 360.938761] rtc_cmos 00:00: Alarms can be up to one day in the future [ 360.945766] rtc_cmos 00:00: Alarms can be up to one day in the future [ 360.952555] rtc rtc0: __rtc_set_alarm: err=-22 [ 360.997314] rtc_cmos 00:00: Alarms can be up to one day in the future 02:07:10 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_OFF(r0, 0x7004) 02:07:10 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 02:07:10 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @remote}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c9", 0x38, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000280)=0x16, 0x4) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000900)=0x87d, 0x4) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000140)=0x1000000000, 0x4) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0}, 0xfffffffffffffffb}, {{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000001180)=""/90, 0x5a}, {&(0x7f0000001200)=""/78, 0x4e}], 0x2, &(0x7f0000001380)=""/245, 0xf5}}], 0x2, 0x2, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r4, &(0x7f00000002c0)='threaded\x00', 0x9) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x4e20, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}}, 0x0, 0x20, 0x0, "2681a759af559b030354ea5591345ed880f168c148bcc822bbe599b77d6287369bbea43679bb9b267d78589528c5b7596622c42c2870bdfd181a93eaa9f2facb846301de40ba6f7a883a90c39a7bf523"}, 0xd8) syz_genetlink_get_family_id$tipc(0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000080)=""/14, &(0x7f0000000100)=0x5) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x1a5}}, 0x0) vmsplice(r5, 0x0, 0x0, 0x0) clock_gettime(0x800000080, &(0x7f0000000180)) recvmmsg(r0, 0x0, 0x0, 0x2140, 0x0) sendmmsg(r1, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c12371014d70f", 0x3f) 02:07:10 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @remote}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c9", 0x38, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000280)=0x16, 0x4) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000900)=0x87d, 0x4) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000140)=0x1000000000, 0x4) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0}, 0xfffffffffffffffb}, {{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000001180)=""/90, 0x5a}, {&(0x7f0000001200)=""/78, 0x4e}], 0x2, &(0x7f0000001380)=""/245, 0xf5}}], 0x2, 0x2, 0x0) write$cgroup_type(r4, &(0x7f00000002c0)='threaded\x00', 0x9) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x4e20, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}}, 0x0, 0x20, 0x0, "2681a759af559b030354ea5591345ed880f168c148bcc822bbe599b77d6287369bbea43679bb9b267d78589528c5b7596622c42c2870bdfd181a93eaa9f2facb846301de40ba6f7a883a90c39a7bf523"}, 0xd8) syz_genetlink_get_family_id$tipc(0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000080)=""/14, &(0x7f0000000100)=0x5) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x1a5}}, 0x0) vmsplice(r5, 0x0, 0x0, 0x0) clock_gettime(0x800000080, &(0x7f0000000180)) recvmmsg(r0, 0x0, 0x0, 0x2140, 0x0) sendmmsg(r1, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c12371014d70f", 0x3f) 02:07:10 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_OFF(r0, 0x7004) 02:07:10 executing program 5: ioctl$RTC_UIE_ON(0xffffffffffffffff, 0x7003) ioctl$RTC_UIE_OFF(0xffffffffffffffff, 0x7004) 02:07:10 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0af51f023c123f3188a070") r1 = syz_open_procfs(0x0, &(0x7f0000000480)='maps\x00') preadv(r1, &(0x7f00000003c0)=[{&(0x7f00000000c0)=""/165, 0xa5}, {&(0x7f0000000180)=""/188, 0xbc}, {&(0x7f00000002c0)=""/95, 0x5f}, {&(0x7f0000000040)=""/24, 0x18}], 0x4, 0x0) 02:07:10 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @remote}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c9", 0x38, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000280)=0x16, 0x4) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000900)=0x87d, 0x4) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000140)=0x1000000000, 0x4) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0}, 0xfffffffffffffffb}, {{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000001180)=""/90, 0x5a}, {&(0x7f0000001200)=""/78, 0x4e}], 0x2, &(0x7f0000001380)=""/245, 0xf5}}], 0x2, 0x2, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r4, &(0x7f00000002c0)='threaded\x00', 0x9) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x4e20, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}}, 0x0, 0x20, 0x0, "2681a759af559b030354ea5591345ed880f168c148bcc822bbe599b77d6287369bbea43679bb9b267d78589528c5b7596622c42c2870bdfd181a93eaa9f2facb846301de40ba6f7a883a90c39a7bf523"}, 0xd8) syz_genetlink_get_family_id$tipc(0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000080)=""/14, &(0x7f0000000100)=0x5) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x1a5}}, 0x0) vmsplice(r5, 0x0, 0x0, 0x0) clock_gettime(0x800000080, &(0x7f0000000180)) recvmmsg(r0, 0x0, 0x0, 0x2140, 0x0) sendmmsg(r1, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c12371014d70f", 0x3f) [ 361.744303] binder: release 12206:12213 transaction 43 out, still active [ 361.792450] binder: undelivered TRANSACTION_COMPLETE 02:07:10 executing program 5: ioctl$RTC_UIE_ON(0xffffffffffffffff, 0x7003) ioctl$RTC_UIE_OFF(0xffffffffffffffff, 0x7004) 02:07:10 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000200)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ppoll(&(0x7f00000002c0)=[{r0}], 0x1, 0x0, 0x0, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000000000)=[{r1}, {r0, 0x21}, {0xffffffffffffffff, 0x2000}, {0xffffffffffffffff, 0x40}, {0xffffffffffffffff, 0x40}, {0xffffffffffffffff, 0x402}, {r1, 0x1004}, {0xffffffffffffffff, 0x1040}], 0x8, &(0x7f0000000240)={0x0, 0x1c9c380}, &(0x7f0000000280)={0x8}, 0x8) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000001c0)={0x4c, 0x0, &(0x7f0000000140)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) 02:07:11 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x20011, r3, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 361.924929] rtc_cmos 00:00: Alarms can be up to one day in the future [ 361.931965] rtc_cmos 00:00: Alarms can be up to one day in the future [ 361.938835] rtc_cmos 00:00: Alarms can be up to one day in the future [ 361.945982] rtc_cmos 00:00: Alarms can be up to one day in the future [ 361.952801] rtc rtc0: __rtc_set_alarm: err=-22 [ 362.001839] binder: send failed reply for transaction 43, target dead 02:07:11 executing program 5: ioctl$RTC_UIE_ON(0xffffffffffffffff, 0x7003) ioctl$RTC_UIE_OFF(0xffffffffffffffff, 0x7004) [ 362.146289] binder_alloc: 12259: binder_alloc_buf, no vma [ 362.152288] binder: 12259:12266 transaction failed 29189/-3, size 0-0 line 3035 02:07:11 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @remote}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c9", 0x38, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000280)=0x16, 0x4) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000900)=0x87d, 0x4) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000140)=0x1000000000, 0x4) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0}, 0xfffffffffffffffb}, {{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000001180)=""/90, 0x5a}, {&(0x7f0000001200)=""/78, 0x4e}], 0x2, &(0x7f0000001380)=""/245, 0xf5}}], 0x2, 0x2, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r4, &(0x7f00000002c0)='threaded\x00', 0x9) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x4e20, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}}, 0x0, 0x20, 0x0, "2681a759af559b030354ea5591345ed880f168c148bcc822bbe599b77d6287369bbea43679bb9b267d78589528c5b7596622c42c2870bdfd181a93eaa9f2facb846301de40ba6f7a883a90c39a7bf523"}, 0xd8) syz_genetlink_get_family_id$tipc(0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000080)=""/14, &(0x7f0000000100)=0x5) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x1a5}}, 0x0) vmsplice(r5, 0x0, 0x0, 0x0) clock_gettime(0x800000080, &(0x7f0000000180)) recvmmsg(r0, 0x0, 0x0, 0x2140, 0x0) sendmmsg(r1, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c12371014d70f", 0x3f) 02:07:11 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @remote}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c9", 0x38, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000280)=0x16, 0x4) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000900)=0x87d, 0x4) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000140)=0x1000000000, 0x4) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0}, 0xfffffffffffffffb}, {{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000001180)=""/90, 0x5a}, {&(0x7f0000001200)=""/78, 0x4e}], 0x2, &(0x7f0000001380)=""/245, 0xf5}}], 0x2, 0x2, 0x0) write$cgroup_type(r4, &(0x7f00000002c0)='threaded\x00', 0x9) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x4e20, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}}, 0x0, 0x20, 0x0, "2681a759af559b030354ea5591345ed880f168c148bcc822bbe599b77d6287369bbea43679bb9b267d78589528c5b7596622c42c2870bdfd181a93eaa9f2facb846301de40ba6f7a883a90c39a7bf523"}, 0xd8) syz_genetlink_get_family_id$tipc(0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000080)=""/14, &(0x7f0000000100)=0x5) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x1a5}}, 0x0) vmsplice(r5, 0x0, 0x0, 0x0) clock_gettime(0x800000080, &(0x7f0000000180)) recvmmsg(r0, 0x0, 0x0, 0x2140, 0x0) sendmmsg(r1, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c12371014d70f", 0x3f) 02:07:11 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) ioctl$RTC_UIE_OFF(r0, 0x7004) 02:07:11 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) ioctl$RTC_UIE_OFF(r0, 0x7004) 02:07:11 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x5, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x4]}}}}, 0x48) 02:07:11 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @remote}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c9", 0x38, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000280)=0x16, 0x4) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000900)=0x87d, 0x4) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000140)=0x1000000000, 0x4) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0}, 0xfffffffffffffffb}, {{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000001180)=""/90, 0x5a}, {&(0x7f0000001200)=""/78, 0x4e}], 0x2, &(0x7f0000001380)=""/245, 0xf5}}], 0x2, 0x2, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r4, &(0x7f00000002c0)='threaded\x00', 0x9) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x4e20, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}}, 0x0, 0x20, 0x0, "2681a759af559b030354ea5591345ed880f168c148bcc822bbe599b77d6287369bbea43679bb9b267d78589528c5b7596622c42c2870bdfd181a93eaa9f2facb846301de40ba6f7a883a90c39a7bf523"}, 0xd8) syz_genetlink_get_family_id$tipc(0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000080)=""/14, &(0x7f0000000100)=0x5) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x1a5}}, 0x0) vmsplice(r5, 0x0, 0x0, 0x0) clock_gettime(0x800000080, &(0x7f0000000180)) recvmmsg(r0, 0x0, 0x0, 0x2140, 0x0) sendmmsg(r1, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c12371014d70f", 0x3f) 02:07:12 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) ioctl$RTC_UIE_OFF(r0, 0x7004) [ 362.902037] binder: undelivered TRANSACTION_ERROR: 29189 02:07:12 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000200)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ppoll(&(0x7f00000002c0)=[{r0}], 0x1, 0x0, 0x0, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000000000)=[{r1}, {r0, 0x21}, {0xffffffffffffffff, 0x2000}, {0xffffffffffffffff, 0x40}, {0xffffffffffffffff, 0x40}, {0xffffffffffffffff, 0x402}, {r1, 0x1004}, {0xffffffffffffffff, 0x1040}], 0x8, &(0x7f0000000240)={0x0, 0x1c9c380}, &(0x7f0000000280)={0x8}, 0x8) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000001c0)={0x4c, 0x0, &(0x7f0000000140)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) 02:07:12 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r1, 0x65, 0x10000000002, &(0x7f0000000000)="c8d63f23", 0x4) 02:07:12 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(0xffffffffffffffff, 0x7003) ioctl$RTC_UIE_OFF(r0, 0x7004) [ 363.159039] binder_alloc: 12311: binder_alloc_buf, no vma [ 363.165081] binder: 12311:12318 transaction failed 29189/-3, size 0-0 line 3035 02:07:12 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000005240)=[{{&(0x7f0000000340)=@l2, 0x80, &(0x7f0000003800)=[{&(0x7f0000000800)=""/4096, 0x1000}, {&(0x7f0000001800)=""/4096, 0x1000}, {&(0x7f00000003c0)=""/185, 0xb9}, {&(0x7f0000000480)=""/79, 0x4f}, {&(0x7f0000000500)=""/154, 0x9a}, {&(0x7f0000000600)=""/129, 0x81}, {&(0x7f00000006c0)=""/105, 0x69}, {&(0x7f0000000740)=""/122, 0x7a}, {&(0x7f0000002800)=""/4096, 0x1000}], 0x9, &(0x7f00000038c0)=""/215, 0xd7}, 0x8}, {{&(0x7f00000039c0)=@sco, 0x80, &(0x7f0000004cc0)=[{&(0x7f0000003a40)=""/4096, 0x1000}, {&(0x7f0000004a40)=""/142, 0x8e}, {&(0x7f0000004b00)=""/195, 0xc3}, {&(0x7f0000004c00)=""/143, 0x8f}], 0x4}, 0x8e3}, {{&(0x7f0000004f00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000005200)=[{&(0x7f0000004f80)=""/136, 0x88}, {&(0x7f0000005040)=""/184, 0xb8}, {&(0x7f0000005100)=""/244, 0xf4}], 0x3}}], 0x3, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2000008, 0x31, 0xffffffffffffffff, 0x0) 02:07:12 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @remote}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c9", 0x38, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000280)=0x16, 0x4) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000900)=0x87d, 0x4) r5 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000140)=0x1000000000, 0x4) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0}, 0xfffffffffffffffb}, {{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000001180)=""/90, 0x5a}, {&(0x7f0000001200)=""/78, 0x4e}], 0x2, &(0x7f0000001380)=""/245, 0xf5}}], 0x2, 0x2, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r4, &(0x7f00000002c0)='threaded\x00', 0x9) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x4e20, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}}, 0x0, 0x20, 0x0, "2681a759af559b030354ea5591345ed880f168c148bcc822bbe599b77d6287369bbea43679bb9b267d78589528c5b7596622c42c2870bdfd181a93eaa9f2facb846301de40ba6f7a883a90c39a7bf523"}, 0xd8) syz_genetlink_get_family_id$tipc(0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000080)=""/14, &(0x7f0000000100)=0x5) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x1a5}}, 0x0) vmsplice(r5, 0x0, 0x0, 0x0) clock_gettime(0x800000080, &(0x7f0000000180)) recvmmsg(r0, 0x0, 0x0, 0x2140, 0x0) sendmmsg(r1, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c12371014d70f", 0x3f) 02:07:12 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @remote}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c9", 0x38, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000280)=0x16, 0x4) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000900)=0x87d, 0x4) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0}, 0xfffffffffffffffb}, {{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000001180)=""/90, 0x5a}, {&(0x7f0000001200)=""/78, 0x4e}], 0x2, &(0x7f0000001380)=""/245, 0xf5}}], 0x2, 0x2, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r4, &(0x7f00000002c0)='threaded\x00', 0x9) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x4e20, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}}, 0x0, 0x20, 0x0, "2681a759af559b030354ea5591345ed880f168c148bcc822bbe599b77d6287369bbea43679bb9b267d78589528c5b7596622c42c2870bdfd181a93eaa9f2facb846301de40ba6f7a883a90c39a7bf523"}, 0xd8) syz_genetlink_get_family_id$tipc(0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000080)=""/14, &(0x7f0000000100)=0x5) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x1a5}}, 0x0) vmsplice(r5, 0x0, 0x0, 0x0) clock_gettime(0x800000080, &(0x7f0000000180)) recvmmsg(r0, 0x0, 0x0, 0x2140, 0x0) sendmmsg(r1, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c12371014d70f", 0x3f) 02:07:12 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(0xffffffffffffffff, 0x7003) ioctl$RTC_UIE_OFF(r0, 0x7004) 02:07:12 executing program 4: 02:07:12 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(0xffffffffffffffff, 0x7003) ioctl$RTC_UIE_OFF(r0, 0x7004) 02:07:12 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @remote}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c9", 0x38, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000280)=0x16, 0x4) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000900)=0x87d, 0x4) r5 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000140)=0x1000000000, 0x4) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0}, 0xfffffffffffffffb}, {{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000001180)=""/90, 0x5a}, {&(0x7f0000001200)=""/78, 0x4e}], 0x2, &(0x7f0000001380)=""/245, 0xf5}}], 0x2, 0x2, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r4, &(0x7f00000002c0)='threaded\x00', 0x9) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x4e20, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}}, 0x0, 0x20, 0x0, "2681a759af559b030354ea5591345ed880f168c148bcc822bbe599b77d6287369bbea43679bb9b267d78589528c5b7596622c42c2870bdfd181a93eaa9f2facb846301de40ba6f7a883a90c39a7bf523"}, 0xd8) syz_genetlink_get_family_id$tipc(0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000080)=""/14, &(0x7f0000000100)=0x5) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x1a5}}, 0x0) vmsplice(r5, 0x0, 0x0, 0x0) clock_gettime(0x800000080, &(0x7f0000000180)) recvmmsg(r0, 0x0, 0x0, 0x2140, 0x0) sendmmsg(r1, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c12371014d70f", 0x3f) [ 363.902312] binder: undelivered TRANSACTION_ERROR: 29189 02:07:13 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) setsockopt$inet6_int(r1, 0x29, 0x4a, &(0x7f00000000c0)=0x400, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) ioctl$UI_DEV_CREATE(r0, 0x5501) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 02:07:13 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000200)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ppoll(&(0x7f00000002c0)=[{r0}], 0x1, 0x0, 0x0, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000000000)=[{r1}, {r0, 0x21}, {0xffffffffffffffff, 0x2000}, {0xffffffffffffffff, 0x40}, {0xffffffffffffffff, 0x40}, {0xffffffffffffffff, 0x402}, {r1, 0x1004}, {0xffffffffffffffff, 0x1040}], 0x8, &(0x7f0000000240)={0x0, 0x1c9c380}, &(0x7f0000000280)={0x8}, 0x8) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000001c0)={0x4c, 0x0, &(0x7f0000000140)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) 02:07:13 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) ioctl$RTC_UIE_OFF(0xffffffffffffffff, 0x7004) [ 364.183144] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 02:07:13 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) ioctl$RTC_UIE_OFF(0xffffffffffffffff, 0x7004) [ 364.256082] binder_alloc: 12364: binder_alloc_buf, no vma [ 364.261967] binder: 12364:12371 transaction failed 29189/-3, size 0-0 line 3035 02:07:13 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x10003, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000080)={0x1, @vbi}) 02:07:13 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @remote}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c9", 0x38, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000280)=0x16, 0x4) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000900)=0x87d, 0x4) r5 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000140)=0x1000000000, 0x4) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0}, 0xfffffffffffffffb}, {{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000001180)=""/90, 0x5a}, {&(0x7f0000001200)=""/78, 0x4e}], 0x2, &(0x7f0000001380)=""/245, 0xf5}}], 0x2, 0x2, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r4, &(0x7f00000002c0)='threaded\x00', 0x9) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x4e20, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}}, 0x0, 0x20, 0x0, "2681a759af559b030354ea5591345ed880f168c148bcc822bbe599b77d6287369bbea43679bb9b267d78589528c5b7596622c42c2870bdfd181a93eaa9f2facb846301de40ba6f7a883a90c39a7bf523"}, 0xd8) syz_genetlink_get_family_id$tipc(0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000080)=""/14, &(0x7f0000000100)=0x5) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x1a5}}, 0x0) vmsplice(r5, 0x0, 0x0, 0x0) clock_gettime(0x800000080, &(0x7f0000000180)) recvmmsg(r0, 0x0, 0x0, 0x2140, 0x0) sendmmsg(r1, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c12371014d70f", 0x3f) 02:07:13 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @remote}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c9", 0x38, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000280)=0x16, 0x4) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000900)=0x87d, 0x4) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0}, 0xfffffffffffffffb}, {{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000001180)=""/90, 0x5a}, {&(0x7f0000001200)=""/78, 0x4e}], 0x2, &(0x7f0000001380)=""/245, 0xf5}}], 0x2, 0x2, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r4, &(0x7f00000002c0)='threaded\x00', 0x9) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x4e20, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}}, 0x0, 0x20, 0x0, "2681a759af559b030354ea5591345ed880f168c148bcc822bbe599b77d6287369bbea43679bb9b267d78589528c5b7596622c42c2870bdfd181a93eaa9f2facb846301de40ba6f7a883a90c39a7bf523"}, 0xd8) syz_genetlink_get_family_id$tipc(0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000080)=""/14, &(0x7f0000000100)=0x5) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x1a5}}, 0x0) vmsplice(r5, 0x0, 0x0, 0x0) clock_gettime(0x800000080, &(0x7f0000000180)) recvmmsg(r0, 0x0, 0x0, 0x2140, 0x0) sendmmsg(r1, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c12371014d70f", 0x3f) 02:07:13 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) ioctl$RTC_UIE_OFF(0xffffffffffffffff, 0x7004) 02:07:13 executing program 4: r0 = socket$inet6_sctp(0xa, 0x100000000001, 0x84) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x0) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, 0x0, &(0x7f0000000500)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000100)) ioctl$KDGKBLED(0xffffffffffffffff, 0x4b64, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0xfffffffffffffe6d) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, 0x0) r1 = socket$bt_cmtp(0x1f, 0x3, 0x5) syz_open_dev$vbi(&(0x7f0000000140)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000600)) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\x14', 0xffffffffffffffff, 0x4c00000000006800}, &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f00000000c0)=[@in6={0xa, 0x4e21, 0x0, @rand_addr="9c82c51ad9b938c897572eaaa0daa713", 0x8}], 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x5}, 0xc) fallocate(0xffffffffffffffff, 0x1e, 0x0, 0x0) 02:07:13 executing program 4: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000006c0)=0x9, 0x4) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @loopback}, 0x10) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee3, 0x0) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, 0x0, 0x0) open(&(0x7f00000003c0)='./file0\x00', 0x20141042, 0x0) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100)=0x1000, 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000640)=[@in6={0xa, 0x0, 0xb0, @dev={0xfe, 0x80, [], 0x14}, 0x2}, @in={0x2, 0x4e24, @loopback}, @in={0x2, 0x4e22, @empty}], 0x3c) syz_genetlink_get_family_id$ipvs(&(0x7f0000000940)='IPVS\x00') getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, 0x0, &(0x7f0000000680)) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000000)) rt_sigpending(0x0, 0xb6) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x10000, 0x0) ioctl$TUNGETIFF(r2, 0x800454d2, &(0x7f0000000240)) r3 = semget$private(0x0, 0x207, 0x0) semctl$GETALL(r3, 0x0, 0xd, &(0x7f0000000040)=""/4096) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000002c0)={{{@in=@remote, @in6=@ipv4={[], [], @remote}}}, {{@in6=@mcast2}, 0x0, @in6=@mcast2}}, 0x0) ioctl$RNDZAPENTCNT(r2, 0x5204, 0x0) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, &(0x7f00000004c0)='trusted.overlay.origin\x00', &(0x7f0000000500)='y\x00', 0x2, 0x1) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x841}, 0xc, &(0x7f0000000280)={&(0x7f0000001180)=ANY=[@ANYBLOB="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"], 0x137}}, 0x1) 02:07:13 executing program 5: socket$inet6(0xa, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000005240)=[{{&(0x7f0000000340)=@l2, 0x80, &(0x7f0000003800)=[{&(0x7f0000000800)=""/4096, 0x1000}, {&(0x7f0000001800)=""/4096, 0x1000}, {&(0x7f00000003c0)=""/185, 0xb9}, {&(0x7f0000000480)=""/79, 0x4f}, {&(0x7f0000000500)=""/154, 0x9a}, {&(0x7f0000000600)=""/129, 0x81}, {&(0x7f00000006c0)=""/105, 0x69}, {&(0x7f0000000740)=""/122, 0x7a}, {&(0x7f0000002800)=""/4096, 0x1000}], 0x9, &(0x7f00000038c0)=""/215, 0xd7}, 0x8}, {{&(0x7f00000039c0)=@sco, 0x80, &(0x7f0000004cc0)=[{&(0x7f0000003a40)=""/4096, 0x1000}, {&(0x7f0000004a40)=""/142, 0x8e}, {&(0x7f0000004b00)=""/195, 0xc3}, {&(0x7f0000004c00)=""/143, 0x8f}], 0x4}, 0x8e3}, {{&(0x7f0000004f00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000005200)=[{&(0x7f0000004f80)=""/136, 0x88}, {&(0x7f0000005040)=""/184, 0xb8}, {&(0x7f0000005100)=""/244, 0xf4}], 0x3}}], 0x3, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2000008, 0x31, 0xffffffffffffffff, 0x0) 02:07:14 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @remote}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c9", 0x38, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000280)=0x16, 0x4) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000900)=0x87d, 0x4) r5 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000140)=0x1000000000, 0x4) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0}, 0xfffffffffffffffb}, {{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000001180)=""/90, 0x5a}, {&(0x7f0000001200)=""/78, 0x4e}], 0x2, &(0x7f0000001380)=""/245, 0xf5}}], 0x2, 0x2, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r4, &(0x7f00000002c0)='threaded\x00', 0x9) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x4e20, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}}, 0x0, 0x20, 0x0, "2681a759af559b030354ea5591345ed880f168c148bcc822bbe599b77d6287369bbea43679bb9b267d78589528c5b7596622c42c2870bdfd181a93eaa9f2facb846301de40ba6f7a883a90c39a7bf523"}, 0xd8) syz_genetlink_get_family_id$tipc(0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000080)=""/14, &(0x7f0000000100)=0x5) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x1a5}}, 0x0) vmsplice(r5, 0x0, 0x0, 0x0) clock_gettime(0x800000080, &(0x7f0000000180)) recvmmsg(r0, 0x0, 0x0, 0x2140, 0x0) sendmmsg(r1, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c12371014d70f", 0x3f) [ 364.995454] binder: undelivered TRANSACTION_ERROR: 29189 02:07:14 executing program 3: mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ppoll(&(0x7f00000002c0)=[{}], 0x1, 0x0, 0x0, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000000000)=[{r0}, {0xffffffffffffffff, 0x21}, {0xffffffffffffffff, 0x2000}, {0xffffffffffffffff, 0x40}, {0xffffffffffffffff, 0x40}, {0xffffffffffffffff, 0x402}, {r0, 0x1004}, {0xffffffffffffffff, 0x1040}], 0x8, &(0x7f0000000240)={0x0, 0x1c9c380}, &(0x7f0000000280)={0x8}, 0x8) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x4c, 0x0, &(0x7f0000000140)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) 02:07:14 executing program 4: r0 = openat$vfio(0xffffffffffffff9c, 0x0, 0x200000, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000100)) ioctl$KDGKBLED(0xffffffffffffffff, 0x4b64, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0xfffffffffffffe6d) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, 0x0) r1 = socket$bt_cmtp(0x1f, 0x3, 0x5) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000600)) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\x14', 0xffffffffffffffff, 0x4c00000000006800}, &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f00000000c0)=[@in6={0xa, 0x4e21, 0x0, @rand_addr="9c82c51ad9b938c897572eaaa0daa713", 0x8}], 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x5, 0x30}, 0xc) [ 365.268675] binder: 12423:12431 transaction failed 29189/-22, size 0-0 line 2896 02:07:14 executing program 4: ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x0) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, 0x0, &(0x7f0000000500)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$KDGKBLED(0xffffffffffffffff, 0x4b64, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, 0x0) r0 = socket$bt_cmtp(0x1f, 0x3, 0x5) syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000600)) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\x14', 0xffffffffffffffff, 0x4c00000000006800}, &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f00000000c0)=[@in6={0xa, 0x4e21, 0x0, @rand_addr="9c82c51ad9b938c897572eaaa0daa713", 0x8}], 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x5, 0x30}, 0xc) fallocate(0xffffffffffffffff, 0x1e, 0x0, 0x0) 02:07:14 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @remote}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c9", 0x38, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000280)=0x16, 0x4) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000900)=0x87d, 0x4) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0}, 0xfffffffffffffffb}, {{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000001180)=""/90, 0x5a}, {&(0x7f0000001200)=""/78, 0x4e}], 0x2, &(0x7f0000001380)=""/245, 0xf5}}], 0x2, 0x2, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r4, &(0x7f00000002c0)='threaded\x00', 0x9) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x4e20, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}}, 0x0, 0x20, 0x0, "2681a759af559b030354ea5591345ed880f168c148bcc822bbe599b77d6287369bbea43679bb9b267d78589528c5b7596622c42c2870bdfd181a93eaa9f2facb846301de40ba6f7a883a90c39a7bf523"}, 0xd8) syz_genetlink_get_family_id$tipc(0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000080)=""/14, &(0x7f0000000100)=0x5) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x1a5}}, 0x0) vmsplice(r5, 0x0, 0x0, 0x0) clock_gettime(0x800000080, &(0x7f0000000180)) recvmmsg(r0, 0x0, 0x0, 0x2140, 0x0) sendmmsg(r1, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c12371014d70f", 0x3f) 02:07:14 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @remote}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c9", 0x38, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000280)=0x16, 0x4) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000900)=0x87d, 0x4) r5 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000140)=0x1000000000, 0x4) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0}, 0xfffffffffffffffb}, {{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000001180)=""/90, 0x5a}, {&(0x7f0000001200)=""/78, 0x4e}], 0x2, &(0x7f0000001380)=""/245, 0xf5}}], 0x2, 0x2, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r4, &(0x7f00000002c0)='threaded\x00', 0x9) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x4e20, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}}, 0x0, 0x20, 0x0, "2681a759af559b030354ea5591345ed880f168c148bcc822bbe599b77d6287369bbea43679bb9b267d78589528c5b7596622c42c2870bdfd181a93eaa9f2facb846301de40ba6f7a883a90c39a7bf523"}, 0xd8) syz_genetlink_get_family_id$tipc(0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000080)=""/14, &(0x7f0000000100)=0x5) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x1a5}}, 0x0) vmsplice(r5, 0x0, 0x0, 0x0) clock_gettime(0x800000080, &(0x7f0000000180)) recvmmsg(r0, 0x0, 0x0, 0x2140, 0x0) sendmmsg(r1, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c12371014d70f", 0x3f) 02:07:14 executing program 4: socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sysfs$1(0x1, &(0x7f00000003c0)='$securitycpusetproc\x00') 02:07:14 executing program 5: r0 = socket$inet6_sctp(0xa, 0x100000000001, 0x84) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/llc\x00') ioctl$TUNSETNOCSUM(r1, 0x400454c8, 0x0) r2 = openat$vfio(0xffffffffffffff9c, 0x0, 0x200000, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r2, 0x0, 0x81, 0x0, &(0x7f0000000500)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000100)) ioctl$KDGKBLED(0xffffffffffffffff, 0x4b64, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r2, 0xc06864a2, 0x0) r3 = socket$bt_cmtp(0x1f, 0x3, 0x5) r4 = syz_open_dev$vbi(&(0x7f0000000140)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$sock_SIOCGPGRP(r3, 0x8904, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000280)={[], 0x0, 0x3, 0x1, 0x0, 0x854}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\x14', 0xffffffffffffffff, 0x4c00000000006800}, &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000080)) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f00000005c0)) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000c80)={0x90, 0x0, &(0x7f0000000bc0)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, @transaction_sg={0x40486311, {{0x0, 0x0, 0x3, 0x0, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, &(0x7f0000000000)={0x1, 0x2, 0x5}) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f00000000c0)=[@in6={0xa, 0x4e21, 0x0, @rand_addr="9c82c51ad9b938c897572eaaa0daa713", 0x8}], 0x1c) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r4, 0x84, 0x77, &(0x7f00000001c0)={0x0, 0x3, 0x1, [0x5]}, &(0x7f0000000200)=0xa) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) 02:07:14 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x80605414, &(0x7f0000000180)) [ 366.022063] binder: undelivered TRANSACTION_ERROR: 29189 02:07:15 executing program 3: mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ppoll(&(0x7f00000002c0)=[{}], 0x1, 0x0, 0x0, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000000000)=[{r0}, {0xffffffffffffffff, 0x21}, {0xffffffffffffffff, 0x2000}, {0xffffffffffffffff, 0x40}, {0xffffffffffffffff, 0x40}, {0xffffffffffffffff, 0x402}, {r0, 0x1004}, {0xffffffffffffffff, 0x1040}], 0x8, &(0x7f0000000240)={0x0, 0x1c9c380}, &(0x7f0000000280)={0x8}, 0x8) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x4c, 0x0, &(0x7f0000000140)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) 02:07:15 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @remote}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c9", 0x38, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000280)=0x16, 0x4) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000900)=0x87d, 0x4) r5 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000140)=0x1000000000, 0x4) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0}, 0xfffffffffffffffb}, {{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000001180)=""/90, 0x5a}, {&(0x7f0000001200)=""/78, 0x4e}], 0x2, &(0x7f0000001380)=""/245, 0xf5}}], 0x2, 0x2, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r4, &(0x7f00000002c0)='threaded\x00', 0x9) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x4e20, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}}, 0x0, 0x20, 0x0, "2681a759af559b030354ea5591345ed880f168c148bcc822bbe599b77d6287369bbea43679bb9b267d78589528c5b7596622c42c2870bdfd181a93eaa9f2facb846301de40ba6f7a883a90c39a7bf523"}, 0xd8) syz_genetlink_get_family_id$tipc(0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000080)=""/14, &(0x7f0000000100)=0x5) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x1a5}}, 0x0) vmsplice(r5, 0x0, 0x0, 0x0) clock_gettime(0x800000080, &(0x7f0000000180)) recvmmsg(r0, 0x0, 0x0, 0x2140, 0x0) sendmmsg(r1, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c12371014d70f", 0x3f) 02:07:15 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f023c123f3188a070") r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x0, 0x0) close(r1) 02:07:15 executing program 4: r0 = socket$inet6_sctp(0xa, 0x100000000001, 0x84) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/llc\x00') ioctl$TUNSETNOCSUM(r1, 0x400454c8, 0x0) r2 = openat$vfio(0xffffffffffffff9c, 0x0, 0x200000, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r2, 0x0, 0x81, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000100)) ioctl$KDGKBLED(0xffffffffffffffff, 0x4b64, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0xfffffffffffffe6d) ioctl$DRM_IOCTL_MODE_SETCRTC(r2, 0xc06864a2, 0x0) r3 = socket$bt_cmtp(0x1f, 0x3, 0x5) syz_open_dev$vbi(&(0x7f0000000140)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000000600)) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000280)={[], 0x0, 0x3, 0x1, 0x0, 0x854}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r4 = syz_open_dev$admmidi(0x0, 0x0, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\x14', 0xffffffffffffffff, 0x4c00000000006800}, &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000080)) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f00000005c0)) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000c80)={0x90, 0x0, &(0x7f0000000bc0)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, @transaction_sg={0x40486311, {{0x0, 0x0, 0x3, 0x0, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f00000000c0)=[@in6={0xa, 0x4e21, 0x0, @rand_addr="9c82c51ad9b938c897572eaaa0daa713", 0x8}], 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x5, 0x30}, 0xc) fallocate(0xffffffffffffffff, 0x1e, 0x0, 0x0) 02:07:15 executing program 5: r0 = socket$inet6_sctp(0xa, 0x100000000001, 0x84) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/llc\x00') ioctl$TUNSETNOCSUM(r1, 0x400454c8, 0x0) r2 = openat$vfio(0xffffffffffffff9c, 0x0, 0x200000, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r2, 0x0, 0x81, 0x0, &(0x7f0000000500)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000100)) ioctl$KDGKBLED(0xffffffffffffffff, 0x4b64, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0xfffffffffffffe6d) ioctl$DRM_IOCTL_MODE_SETCRTC(r2, 0xc06864a2, 0x0) r3 = socket$bt_cmtp(0x1f, 0x3, 0x5) syz_open_dev$vbi(&(0x7f0000000140)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000000600)) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000280)={[], 0x0, 0x3, 0x1, 0x0, 0x854}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r4 = syz_open_dev$admmidi(0x0, 0x0, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\x14', 0xffffffffffffffff, 0x4c00000000006800}, &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000080)) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f00000005c0)) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000c80)={0x90, 0x0, &(0x7f0000000bc0)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, @transaction_sg={0x40486311, {{0x0, 0x0, 0x3, 0x0, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, &(0x7f0000000000)={0x1, 0x2, 0x5}) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f00000000c0)=[@in6={0xa, 0x4e21, 0x0, @rand_addr="9c82c51ad9b938c897572eaaa0daa713", 0x8}], 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x5, 0x30}, 0xc) fallocate(0xffffffffffffffff, 0x1e, 0x0, 0x0) [ 366.340162] binder: 12491:12497 transaction failed 29189/-22, size 0-0 line 2896 02:07:15 executing program 4: r0 = syz_open_dev$cec(&(0x7f0000000240)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0x40046109, &(0x7f0000000000)={0xd2}) 02:07:15 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @remote}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c9", 0x38, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000280)=0x16, 0x4) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000900)=0x87d, 0x4) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000140)=0x1000000000, 0x4) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0}, 0xfffffffffffffffb}, {{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000001180)=""/90, 0x5a}, {&(0x7f0000001200)=""/78, 0x4e}], 0x2, &(0x7f0000001380)=""/245, 0xf5}}], 0x2, 0x2, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r4, &(0x7f00000002c0)='threaded\x00', 0x9) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x4e20, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}}, 0x0, 0x20, 0x0, "2681a759af559b030354ea5591345ed880f168c148bcc822bbe599b77d6287369bbea43679bb9b267d78589528c5b7596622c42c2870bdfd181a93eaa9f2facb846301de40ba6f7a883a90c39a7bf523"}, 0xd8) syz_genetlink_get_family_id$tipc(0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000080)=""/14, &(0x7f0000000100)=0x5) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x1a5}}, 0x0) vmsplice(r5, 0x0, 0x0, 0x0) clock_gettime(0x800000080, &(0x7f0000000180)) recvmmsg(r0, 0x0, 0x0, 0x2140, 0x0) sendmmsg(r1, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c12371014d70f", 0x3f) 02:07:15 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @remote}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c9", 0x38, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000280)=0x16, 0x4) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000900)=0x87d, 0x4) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000140)=0x1000000000, 0x4) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0}, 0xfffffffffffffffb}, {{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000001180)=""/90, 0x5a}, {&(0x7f0000001200)=""/78, 0x4e}], 0x2, &(0x7f0000001380)=""/245, 0xf5}}], 0x2, 0x2, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r4, &(0x7f00000002c0)='threaded\x00', 0x9) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x4e20, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}}, 0x0, 0x20, 0x0, "2681a759af559b030354ea5591345ed880f168c148bcc822bbe599b77d6287369bbea43679bb9b267d78589528c5b7596622c42c2870bdfd181a93eaa9f2facb846301de40ba6f7a883a90c39a7bf523"}, 0xd8) syz_genetlink_get_family_id$tipc(0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000080)=""/14, &(0x7f0000000100)=0x5) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x1a5}}, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) clock_gettime(0x800000080, &(0x7f0000000180)) recvmmsg(r0, 0x0, 0x0, 0x2140, 0x0) sendmmsg(r1, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c12371014d70f", 0x3f) 02:07:15 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000700)=ANY=[]) r1 = eventfd2(0x0, 0x0) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000200)=r1) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000000c0)={0x0, 0x1, 0x0, &(0x7f00000004c0)=""/156, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000040)=0xfffffffffffffffc) 02:07:15 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000500)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x1, 0x0, @ioapic={0x5001, 0x0, 0x0, 0x0, 0x0, [{0x6, 0x10001, 0x93}, {0x80000000, 0x3867b988, 0xfffffffffffffffb, [], 0x400}, {0xffffffffffffab3e, 0x6, 0x9, [], 0x100000001}, {0xe8, 0x3}, {0x0, 0x0, 0x10001}, {0x0, 0xff, 0x0, [], 0x9}, {0x300000000, 0x1, 0xffff, [], 0x8}, {0x0, 0x7, 0x9, [], 0x7}, {0x2, 0x3, 0x7}, {0x2, 0x9, 0xb43}, {0x0, 0x7, 0x5, [], 0x7}, {0x0, 0xfffffffffffffff7, 0x9}, {0x1, 0xb2e, 0x7f, [], 0x1}, {0xffffffffffffff4e, 0x73, 0xfffffffffffffe01}, {0x1}, {0x0, 0x100000001, 0x10001, [], 0xffffffffffffff81}, {0x7, 0x0, 0x3f, [], 0x100}, {0x4, 0xffff, 0x0, [], 0x8}, {0x8000, 0x9, 0xd3, [], 0x3ff}, {0x0, 0x6, 0x7, [], 0x92bf}, {0x0, 0x7}, {0xfffffffffffffff9, 0x0, 0x8, [], 0x7ff}, {0x8, 0x0, 0x3, [], 0xfffffffffffffffe}, {0xff, 0x7}]}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000240)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000180), 0xffffffffffffffff, 0x0, 0x0, 0x1}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x484b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x680}) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x4}, &(0x7f00000001c0)=0x8) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x0) 02:07:16 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000700)=ANY=[]) r1 = eventfd2(0x0, 0x0) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000200)=r1) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000000c0)={0x0, 0x1, 0x0, &(0x7f00000004c0)=""/156, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000040)=0xfffffffffffffffc) [ 367.091903] binder: undelivered TRANSACTION_ERROR: 29189 02:07:16 executing program 3: mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ppoll(&(0x7f00000002c0)=[{}], 0x1, 0x0, 0x0, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000000000)=[{r0}, {0xffffffffffffffff, 0x21}, {0xffffffffffffffff, 0x2000}, {0xffffffffffffffff, 0x40}, {0xffffffffffffffff, 0x40}, {0xffffffffffffffff, 0x402}, {r0, 0x1004}, {0xffffffffffffffff, 0x1040}], 0x8, &(0x7f0000000240)={0x0, 0x1c9c380}, &(0x7f0000000280)={0x8}, 0x8) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x4c, 0x0, &(0x7f0000000140)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) 02:07:16 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @remote}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c9", 0x38, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000280)=0x16, 0x4) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000900)=0x87d, 0x4) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000140)=0x1000000000, 0x4) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0}, 0xfffffffffffffffb}, {{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000001180)=""/90, 0x5a}, {&(0x7f0000001200)=""/78, 0x4e}], 0x2, &(0x7f0000001380)=""/245, 0xf5}}], 0x2, 0x2, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r4, &(0x7f00000002c0)='threaded\x00', 0x9) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x4e20, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}}, 0x0, 0x20, 0x0, "2681a759af559b030354ea5591345ed880f168c148bcc822bbe599b77d6287369bbea43679bb9b267d78589528c5b7596622c42c2870bdfd181a93eaa9f2facb846301de40ba6f7a883a90c39a7bf523"}, 0xd8) syz_genetlink_get_family_id$tipc(0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000080)=""/14, &(0x7f0000000100)=0x5) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x1a5}}, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) clock_gettime(0x800000080, &(0x7f0000000180)) recvmmsg(r0, 0x0, 0x0, 0x2140, 0x0) sendmmsg(r1, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c12371014d70f", 0x3f) 02:07:16 executing program 5: clone(0x400200000041fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000600)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000400)='memory.high\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) r2 = openat(r1, &(0x7f0000000300)='./file0\x00', 0x4000, 0x24) write$P9_RSETATTR(r2, &(0x7f0000000380)={0x7, 0x1b, 0x1}, 0x7) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x400, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x2800000000}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0}, &(0x7f0000000140)=0xc) syz_open_procfs(r5, &(0x7f0000000500)='setgroups\x00') r6 = openat$cgroup_int(r4, &(0x7f00000003c0)='cpuset.memory_spread_page\x00', 0x2, 0x0) write$cgroup_int(r6, &(0x7f0000000200)=0x87, 0x12) write$cgroup_subtree(r3, &(0x7f0000000280)=ANY=[@ANYRES64=r4], 0x8) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, &(0x7f0000000100), 0x2) keyctl$join(0x1, &(0x7f0000000040)={'\x00', 0x1}) syz_open_dev$audion(&(0x7f0000000540)='/dev/audio#\x00', 0x20, 0x880) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.cpu/syz1\x00', 0x1ff) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) r8 = ioctl$LOOP_CTL_GET_FREE(r7, 0x4c82) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, r8) socket$inet_smc(0x2b, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x0) mmap(&(0x7f0000a05000/0x400000)=nil, 0x400000, 0xf, 0x8012, r9, 0x0) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000d4b000/0x1000)=nil) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, 0x0) [ 367.371085] binder: 12550:12554 transaction failed 29189/-22, size 0-0 line 2896 02:07:16 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @remote}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c9", 0x38, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000280)=0x16, 0x4) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000900)=0x87d, 0x4) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000140)=0x1000000000, 0x4) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0}, 0xfffffffffffffffb}, {{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000001180)=""/90, 0x5a}, {&(0x7f0000001200)=""/78, 0x4e}], 0x2, &(0x7f0000001380)=""/245, 0xf5}}], 0x2, 0x2, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r4, &(0x7f00000002c0)='threaded\x00', 0x9) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x4e20, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}}, 0x0, 0x20, 0x0, "2681a759af559b030354ea5591345ed880f168c148bcc822bbe599b77d6287369bbea43679bb9b267d78589528c5b7596622c42c2870bdfd181a93eaa9f2facb846301de40ba6f7a883a90c39a7bf523"}, 0xd8) syz_genetlink_get_family_id$tipc(0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000080)=""/14, &(0x7f0000000100)=0x5) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x1a5}}, 0x0) vmsplice(r5, 0x0, 0x0, 0x0) clock_gettime(0x800000080, &(0x7f0000000180)) recvmmsg(r0, 0x0, 0x0, 0x2140, 0x0) sendmmsg(r1, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c12371014d70f", 0x3f) 02:07:16 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @remote}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c9", 0x38, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000280)=0x16, 0x4) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000900)=0x87d, 0x4) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000140)=0x1000000000, 0x4) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0}, 0xfffffffffffffffb}, {{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000001180)=""/90, 0x5a}, {&(0x7f0000001200)=""/78, 0x4e}], 0x2, &(0x7f0000001380)=""/245, 0xf5}}], 0x2, 0x2, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r4, &(0x7f00000002c0)='threaded\x00', 0x9) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x4e20, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}}, 0x0, 0x20, 0x0, "2681a759af559b030354ea5591345ed880f168c148bcc822bbe599b77d6287369bbea43679bb9b267d78589528c5b7596622c42c2870bdfd181a93eaa9f2facb846301de40ba6f7a883a90c39a7bf523"}, 0xd8) syz_genetlink_get_family_id$tipc(0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000080)=""/14, &(0x7f0000000100)=0x5) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x1a5}}, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) clock_gettime(0x800000080, &(0x7f0000000180)) recvmmsg(r0, 0x0, 0x0, 0x2140, 0x0) sendmmsg(r1, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c12371014d70f", 0x3f) 02:07:16 executing program 5: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000001cc0)={0xffffffffffffff9c}) sendmsg$kcm(r0, &(0x7f0000001e40)={&(0x7f0000001d00)=@ipx={0x4, 0x80000001, 0x2, "861edb1b796d", 0x100000001}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x48000}, 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000a80)='cpuacct.usage_percpu_user\x00', 0x7a05, 0x1700) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$kcm(0xa, 0x5, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000200)=@in, 0x80, &(0x7f0000000540)}, 0x0) sendmsg(r4, &(0x7f0000000400)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @local, 0x4}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000280)='m', 0x1}], 0x1}, 0x4040040) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xf, &(0x7f00000005c0)=ANY=[@ANYBLOB="45964a5c4f0f00fe2a6cf6aa2676cdb4b40edaa04797eb96de8e70e69843121a053a5f623745e0be803d3fa8486aca42036863a427c65ddc2680f83a3c700352aa7ec8425ec334dccd971a3fa82d802788e36b9c7333f5d97a96d176394107b89fac6c3f451539c659fbf390cea3da54439d0774461975aea79ac7581fe4"], 0x0}, 0x48) r5 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480), 0xc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x32, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], 0x0}, 0x48) bpf$OBJ_GET_PROG(0x7, &(0x7f00000002c0)={&(0x7f0000000140)='./file0\x00'}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001f00)={&(0x7f0000001ec0)='/*cgroup\x00', r2}, 0x10) recvmsg$kcm(r2, &(0x7f0000001c80)={&(0x7f0000000540)=@pptp={0x18, 0x2, {0x0, @broadcast}}, 0x80, &(0x7f0000001b80)=[{&(0x7f0000000440)=""/49, 0x31}, {&(0x7f0000000780)=""/123, 0x7b}, {&(0x7f0000001880)=""/198, 0xc6}, {&(0x7f0000000800)=""/59, 0x3b}, {&(0x7f0000001980)=""/76, 0x4c}, {&(0x7f0000000840)=""/57, 0x39}, {&(0x7f0000001a00)=""/222, 0xde}, {&(0x7f0000001b00)=""/23, 0x17}, {&(0x7f0000001b40)=""/27, 0x1b}], 0x9, &(0x7f0000001c40)=""/38, 0x26, 0x3f}, 0x40012022) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r6, 0x18000000000002a0, 0x34, 0x0, &(0x7f0000000280)="b90703e6680d698cb89e40f02cead5dc57ee41dea43e63a377fb8a977c3f1d1788e8ad30d84648a27f11c72be0000e01e1977d48", 0x0, 0x100}, 0x28) socketpair(0x7, 0x0, 0x9, &(0x7f0000001e80)) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000500)) socketpair(0x4, 0x0, 0x7f, &(0x7f0000000680)={0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001000)=ANY=[], &(0x7f0000000100)='GPL\x00'}, 0x48) socketpair(0x1, 0x2000000001, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x1ed1, 0x4, 0xffff, 0x4, 0x0, 0x0, 0x80804, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x100100000000, 0x0, 0x0, 0x400000000000000, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x0, 0x2}, 0x4, 0x5, 0x6, 0x7}, 0x0, 0x0, r1, 0x10000002) openat$cgroup_ro(r7, &(0x7f0000001f80)='cpuacct.usage_all\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f00000004c0)=0x800) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0xa, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_config_ext={0xff, 0x1}, 0x0, 0x0, 0x0, 0x10000000000000}, 0x0, 0x2, 0xffffffffffffffff, 0x0) r9 = socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(r9, &(0x7f0000000700)={&(0x7f0000000200)=@in6={0xa, 0x0, 0x0, @dev, 0x6}, 0x3d, &(0x7f0000000d40), 0x0, &(0x7f0000000000)}, 0x20004040) bpf$OBJ_GET_PROG(0x7, &(0x7f00000000c0)={&(0x7f0000000080)='./file0\x00', 0x0, 0x10}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x5, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="1800000000000000000000005b20000000000000ffd3fcfffdffffff9500000000000000"], 0x0, 0x5, 0x0, 0x0, 0x41f00, 0x1, [], 0x0, 0xd}, 0x48) close(r5) 02:07:17 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000500)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x1, 0x0, @ioapic={0x5001, 0x0, 0x0, 0x0, 0x0, [{0x6, 0x10001, 0x93}, {0x80000000, 0x3867b988, 0xfffffffffffffffb, [], 0x400}, {0xffffffffffffab3e, 0x6, 0x9, [], 0x100000001}, {0xe8, 0x3}, {0x0, 0x0, 0x10001}, {0x0, 0xff, 0x0, [], 0x9}, {0x300000000, 0x1, 0xffff, [], 0x8}, {0x0, 0x7, 0x9, [], 0x7}, {0x2, 0x3, 0x7}, {0x2, 0x9, 0xb43}, {0x0, 0x7, 0x5, [], 0x7}, {0x0, 0xfffffffffffffff7, 0x9}, {0x1, 0xb2e, 0x7f, [], 0x1}, {0xffffffffffffff4e, 0x73, 0xfffffffffffffe01}, {0x1}, {0x0, 0x100000001, 0x10001, [], 0xffffffffffffff81}, {0x7, 0x0, 0x3f, [], 0x100}, {0x4, 0xffff, 0x0, [], 0x8}, {0x8000, 0x9, 0xd3, [], 0x3ff}, {0x0, 0x6, 0x7, [], 0x92bf}, {0x0, 0x7}, {0xfffffffffffffff9, 0x0, 0x8, [], 0x7ff}, {0x8, 0x0, 0x3, [], 0xfffffffffffffffe}, {0xff, 0x7}]}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000240)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000180), 0xffffffffffffffff, 0x0, 0x0, 0x1}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x484b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x680}) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x4}, &(0x7f00000001c0)=0x8) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x0) 02:07:17 executing program 3: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ppoll(&(0x7f00000002c0)=[{r0}], 0x1, 0x0, 0x0, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000000000)=[{r1}, {r0, 0x21}, {0xffffffffffffffff, 0x2000}, {0xffffffffffffffff, 0x40}, {0xffffffffffffffff, 0x40}, {0xffffffffffffffff, 0x402}, {r1, 0x1004}, {0xffffffffffffffff, 0x1040}], 0x8, &(0x7f0000000240)={0x0, 0x1c9c380}, &(0x7f0000000280)={0x8}, 0x8) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000001c0)={0x4c, 0x0, &(0x7f0000000140)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) [ 368.131750] binder: undelivered TRANSACTION_ERROR: 29189 02:07:17 executing program 5: r0 = syz_open_dev$cec(&(0x7f00000001c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0x40046109, &(0x7f0000000040)={0x20}) 02:07:17 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @remote}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c9", 0x38, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000280)=0x16, 0x4) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000900)=0x87d, 0x4) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000140)=0x1000000000, 0x4) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0}, 0xfffffffffffffffb}, {{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000001180)=""/90, 0x5a}, {&(0x7f0000001200)=""/78, 0x4e}], 0x2, &(0x7f0000001380)=""/245, 0xf5}}], 0x2, 0x2, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r4, &(0x7f00000002c0)='threaded\x00', 0x9) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x4e20, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}}, 0x0, 0x20, 0x0, "2681a759af559b030354ea5591345ed880f168c148bcc822bbe599b77d6287369bbea43679bb9b267d78589528c5b7596622c42c2870bdfd181a93eaa9f2facb846301de40ba6f7a883a90c39a7bf523"}, 0xd8) syz_genetlink_get_family_id$tipc(0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000080)=""/14, &(0x7f0000000100)=0x5) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x1a5}}, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) clock_gettime(0x800000080, &(0x7f0000000180)) recvmmsg(r0, 0x0, 0x0, 0x2140, 0x0) sendmmsg(r1, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c12371014d70f", 0x3f) 02:07:17 executing program 4: r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="23000000200081ae00060c00000f000002000000000000018701546fabca1b4e7d06a4", 0x23}], 0x1}, 0x0) [ 368.404417] binder: 12605:12609 transaction failed 29189/-22, size 0-0 line 2896 02:07:17 executing program 5: r0 = socket$kcm(0x10, 0x400000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000003c0)="160000001a0081aee4050c00000f00fe078bc36f1600", 0x16}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000002bc0)={0x0, 0x0, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f0000008080)={0x0, 0x0, 0x0}, 0x0) 02:07:17 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @remote}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c9", 0x38, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000280)=0x16, 0x4) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000900)=0x87d, 0x4) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000140)=0x1000000000, 0x4) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0}, 0xfffffffffffffffb}, {{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000001180)=""/90, 0x5a}, {&(0x7f0000001200)=""/78, 0x4e}], 0x2, &(0x7f0000001380)=""/245, 0xf5}}], 0x2, 0x2, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r4, &(0x7f00000002c0)='threaded\x00', 0x9) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x4e20, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}}, 0x0, 0x20, 0x0, "2681a759af559b030354ea5591345ed880f168c148bcc822bbe599b77d6287369bbea43679bb9b267d78589528c5b7596622c42c2870bdfd181a93eaa9f2facb846301de40ba6f7a883a90c39a7bf523"}, 0xd8) syz_genetlink_get_family_id$tipc(0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000080)=""/14, &(0x7f0000000100)=0x5) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x1a5}}, 0x0) vmsplice(r5, 0x0, 0x0, 0x0) clock_gettime(0x800000080, &(0x7f0000000180)) recvmmsg(r0, 0x0, 0x0, 0x2140, 0x0) sendmmsg(r1, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c12371014d70f", 0x3f) [ 368.529084] netlink: 7 bytes leftover after parsing attributes in process `syz-executor.4'. 02:07:17 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @remote}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c9", 0x38, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000280)=0x16, 0x4) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000900)=0x87d, 0x4) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000140)=0x1000000000, 0x4) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0}, 0xfffffffffffffffb}, {{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000001180)=""/90, 0x5a}, {&(0x7f0000001200)=""/78, 0x4e}], 0x2, &(0x7f0000001380)=""/245, 0xf5}}], 0x2, 0x2, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r4, &(0x7f00000002c0)='threaded\x00', 0x9) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x4e20, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}}, 0x0, 0x20, 0x0, "2681a759af559b030354ea5591345ed880f168c148bcc822bbe599b77d6287369bbea43679bb9b267d78589528c5b7596622c42c2870bdfd181a93eaa9f2facb846301de40ba6f7a883a90c39a7bf523"}, 0xd8) syz_genetlink_get_family_id$tipc(0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000080)=""/14, &(0x7f0000000100)=0x5) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x1a5}}, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) clock_gettime(0x800000080, &(0x7f0000000180)) recvmmsg(r0, 0x0, 0x0, 0x2140, 0x0) sendmmsg(r1, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c12371014d70f", 0x3f) 02:07:17 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x54a1, 0x0) 02:07:17 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000140)={'vcan0\x00', 0x0}) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x0, 0x0) bind$can_raw(r1, &(0x7f0000000040)={0x1d, r2}, 0x10) dup3(r3, r1, 0x0) 02:07:18 executing program 4: r0 = socket$inet6_sctp(0xa, 0x100000000001, 0x84) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, 0x0, &(0x7f0000000500)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000100)) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, 0x0) socket$bt_cmtp(0x1f, 0x3, 0x5) syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000280)={[], 0x0, 0x0, 0x0, 0x0, 0x854}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r1 = syz_open_dev$admmidi(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000080)) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, &(0x7f0000000000)={0x1, 0x2, 0x5}) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f00000000c0)=[@in6={0xa, 0x4e21, 0x0, @rand_addr="9c82c51ad9b938c897572eaaa0daa713", 0x8}], 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x5}, 0xc) fallocate(0xffffffffffffffff, 0x1e, 0x0, 0x0) 02:07:18 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_CREATE_VCPU(r1, 0x4010ae42, 0x0) [ 369.144661] binder: undelivered TRANSACTION_ERROR: 29189 02:07:18 executing program 3: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ppoll(&(0x7f00000002c0)=[{r0}], 0x1, 0x0, 0x0, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000000000)=[{r1}, {r0, 0x21}, {0xffffffffffffffff, 0x2000}, {0xffffffffffffffff, 0x40}, {0xffffffffffffffff, 0x40}, {0xffffffffffffffff, 0x402}, {r1, 0x1004}, {0xffffffffffffffff, 0x1040}], 0x8, &(0x7f0000000240)={0x0, 0x1c9c380}, &(0x7f0000000280)={0x8}, 0x8) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000001c0)={0x4c, 0x0, &(0x7f0000000140)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) 02:07:18 executing program 5: ioctl$IMADDTIMER(0xffffffffffffffff, 0x80044940, 0x0) migrate_pages(0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x4924924924924eb, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x3fffffffffffee1, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000000500)=[{r1, 0x2103, 0x64}], 0x1, &(0x7f0000000580)={0x0, r2+10000000}, 0x0, 0x0) 02:07:18 executing program 4: r0 = socket$inet6_sctp(0xa, 0x100000000001, 0x84) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, 0x0, &(0x7f0000000500)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000100)) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, 0x0) socket$bt_cmtp(0x1f, 0x3, 0x5) syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000280)={[], 0x0, 0x0, 0x0, 0x0, 0x854}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r1 = syz_open_dev$admmidi(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000080)) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, &(0x7f0000000000)={0x1, 0x2, 0x5}) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f00000000c0)=[@in6={0xa, 0x4e21, 0x0, @rand_addr="9c82c51ad9b938c897572eaaa0daa713", 0x8}], 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x5}, 0xc) fallocate(0xffffffffffffffff, 0x1e, 0x0, 0x0) 02:07:18 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @remote}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c9", 0x38, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000280)=0x16, 0x4) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000900)=0x87d, 0x4) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000140)=0x1000000000, 0x4) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0}, 0xfffffffffffffffb}, {{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000001180)=""/90, 0x5a}, {&(0x7f0000001200)=""/78, 0x4e}], 0x2, &(0x7f0000001380)=""/245, 0xf5}}], 0x2, 0x2, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r4, &(0x7f00000002c0)='threaded\x00', 0x9) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x4e20, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}}, 0x0, 0x20, 0x0, "2681a759af559b030354ea5591345ed880f168c148bcc822bbe599b77d6287369bbea43679bb9b267d78589528c5b7596622c42c2870bdfd181a93eaa9f2facb846301de40ba6f7a883a90c39a7bf523"}, 0xd8) syz_genetlink_get_family_id$tipc(0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000080)=""/14, &(0x7f0000000100)=0x5) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x1a5}}, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) clock_gettime(0x800000080, &(0x7f0000000180)) recvmmsg(r0, 0x0, 0x0, 0x2140, 0x0) sendmmsg(r1, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c12371014d70f", 0x3f) 02:07:18 executing program 4: r0 = socket$inet6_sctp(0xa, 0x100000000001, 0x84) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, 0x0, &(0x7f0000000500)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000100)) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, 0x0) socket$bt_cmtp(0x1f, 0x3, 0x5) syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000280)={[], 0x0, 0x0, 0x0, 0x0, 0x854}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r1 = syz_open_dev$admmidi(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000080)) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, &(0x7f0000000000)={0x1, 0x2, 0x5}) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f00000000c0)=[@in6={0xa, 0x4e21, 0x0, @rand_addr="9c82c51ad9b938c897572eaaa0daa713", 0x8}], 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x5}, 0xc) fallocate(0xffffffffffffffff, 0x1e, 0x0, 0x0) [ 369.575707] binder: 12667:12673 transaction failed 29189/-22, size 0-0 line 2896 02:07:18 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @remote}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c9", 0x38, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000280)=0x16, 0x4) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000900)=0x87d, 0x4) r5 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000140)=0x1000000000, 0x4) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0}, 0xfffffffffffffffb}, {{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000001180)=""/90, 0x5a}, {&(0x7f0000001200)=""/78, 0x4e}], 0x2, &(0x7f0000001380)=""/245, 0xf5}}], 0x2, 0x2, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r4, &(0x7f00000002c0)='threaded\x00', 0x9) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x4e20, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}}, 0x0, 0x20, 0x0, "2681a759af559b030354ea5591345ed880f168c148bcc822bbe599b77d6287369bbea43679bb9b267d78589528c5b7596622c42c2870bdfd181a93eaa9f2facb846301de40ba6f7a883a90c39a7bf523"}, 0xd8) syz_genetlink_get_family_id$tipc(0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000080)=""/14, &(0x7f0000000100)=0x5) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x1a5}}, 0x0) vmsplice(r5, 0x0, 0x0, 0x0) clock_gettime(0x800000080, &(0x7f0000000180)) recvmmsg(r0, 0x0, 0x0, 0x2140, 0x0) sendmmsg(r1, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c12371014d70f", 0x3f) 02:07:18 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @remote}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c9", 0x38, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000280)=0x16, 0x4) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000140)=0x1000000000, 0x4) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0}, 0xfffffffffffffffb}, {{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000001180)=""/90, 0x5a}, {&(0x7f0000001200)=""/78, 0x4e}], 0x2, &(0x7f0000001380)=""/245, 0xf5}}], 0x2, 0x2, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r4, &(0x7f00000002c0)='threaded\x00', 0x9) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x4e20, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}}, 0x0, 0x20, 0x0, "2681a759af559b030354ea5591345ed880f168c148bcc822bbe599b77d6287369bbea43679bb9b267d78589528c5b7596622c42c2870bdfd181a93eaa9f2facb846301de40ba6f7a883a90c39a7bf523"}, 0xd8) syz_genetlink_get_family_id$tipc(0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000080)=""/14, &(0x7f0000000100)=0x5) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x1a5}}, 0x0) vmsplice(r5, 0x0, 0x0, 0x0) clock_gettime(0x800000080, &(0x7f0000000180)) recvmmsg(r0, 0x0, 0x0, 0x2140, 0x0) sendmmsg(r1, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c12371014d70f", 0x3f) 02:07:19 executing program 4: r0 = socket$inet6_sctp(0xa, 0x100000000001, 0x84) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, 0x0, &(0x7f0000000500)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000100)) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, 0x0) socket$bt_cmtp(0x1f, 0x3, 0x5) syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000280)={[], 0x0, 0x0, 0x0, 0x0, 0x854}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r1 = syz_open_dev$admmidi(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000080)) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, &(0x7f0000000000)={0x1, 0x2, 0x5}) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f00000000c0)=[@in6={0xa, 0x4e21, 0x0, @rand_addr="9c82c51ad9b938c897572eaaa0daa713", 0x8}], 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x5}, 0xc) fallocate(0xffffffffffffffff, 0x1e, 0x0, 0x0) 02:07:19 executing program 4: r0 = socket$inet6_sctp(0xa, 0x100000000001, 0x84) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, 0x0, &(0x7f0000000500)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000100)) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, 0x0) socket$bt_cmtp(0x1f, 0x3, 0x5) syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000280)={[], 0x0, 0x0, 0x0, 0x0, 0x854}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r1 = syz_open_dev$admmidi(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000080)) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, &(0x7f0000000000)={0x1, 0x2, 0x5}) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f00000000c0)=[@in6={0xa, 0x4e21, 0x0, @rand_addr="9c82c51ad9b938c897572eaaa0daa713", 0x8}], 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x5}, 0xc) [ 370.291969] binder: undelivered TRANSACTION_ERROR: 29189 02:07:19 executing program 3: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ppoll(&(0x7f00000002c0)=[{r0}], 0x1, 0x0, 0x0, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000000000)=[{r1}, {r0, 0x21}, {0xffffffffffffffff, 0x2000}, {0xffffffffffffffff, 0x40}, {0xffffffffffffffff, 0x40}, {0xffffffffffffffff, 0x402}, {r1, 0x1004}, {0xffffffffffffffff, 0x1040}], 0x8, &(0x7f0000000240)={0x0, 0x1c9c380}, &(0x7f0000000280)={0x8}, 0x8) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000001c0)={0x4c, 0x0, &(0x7f0000000140)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) 02:07:19 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @remote}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c9", 0x38, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000280)=0x16, 0x4) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000140)=0x1000000000, 0x4) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0}, 0xfffffffffffffffb}, {{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000001180)=""/90, 0x5a}, {&(0x7f0000001200)=""/78, 0x4e}], 0x2, &(0x7f0000001380)=""/245, 0xf5}}], 0x2, 0x2, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r4, &(0x7f00000002c0)='threaded\x00', 0x9) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x4e20, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}}, 0x0, 0x20, 0x0, "2681a759af559b030354ea5591345ed880f168c148bcc822bbe599b77d6287369bbea43679bb9b267d78589528c5b7596622c42c2870bdfd181a93eaa9f2facb846301de40ba6f7a883a90c39a7bf523"}, 0xd8) syz_genetlink_get_family_id$tipc(0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000080)=""/14, &(0x7f0000000100)=0x5) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x1a5}}, 0x0) vmsplice(r5, 0x0, 0x0, 0x0) clock_gettime(0x800000080, &(0x7f0000000180)) recvmmsg(r0, 0x0, 0x0, 0x2140, 0x0) sendmmsg(r1, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c12371014d70f", 0x3f) 02:07:19 executing program 4: r0 = socket$inet6_sctp(0xa, 0x100000000001, 0x84) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, 0x0, &(0x7f0000000500)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000100)) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, 0x0) socket$bt_cmtp(0x1f, 0x3, 0x5) syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000280)={[], 0x0, 0x0, 0x0, 0x0, 0x854}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000080)) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, &(0x7f0000000000)={0x1, 0x2, 0x5}) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f00000000c0)=[@in6={0xa, 0x4e21, 0x0, @rand_addr="9c82c51ad9b938c897572eaaa0daa713", 0x8}], 0x1c) [ 370.557534] binder: 12714:12718 transaction failed 29189/-22, size 0-0 line 2896 02:07:19 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @remote}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c9", 0x38, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000280)=0x16, 0x4) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000900)=0x87d, 0x4) r5 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000140)=0x1000000000, 0x4) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0}, 0xfffffffffffffffb}, {{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000001180)=""/90, 0x5a}, {&(0x7f0000001200)=""/78, 0x4e}], 0x2, &(0x7f0000001380)=""/245, 0xf5}}], 0x2, 0x2, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r4, &(0x7f00000002c0)='threaded\x00', 0x9) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x4e20, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}}, 0x0, 0x20, 0x0, "2681a759af559b030354ea5591345ed880f168c148bcc822bbe599b77d6287369bbea43679bb9b267d78589528c5b7596622c42c2870bdfd181a93eaa9f2facb846301de40ba6f7a883a90c39a7bf523"}, 0xd8) syz_genetlink_get_family_id$tipc(0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000080)=""/14, &(0x7f0000000100)=0x5) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x1a5}}, 0x0) vmsplice(r5, 0x0, 0x0, 0x0) clock_gettime(0x800000080, &(0x7f0000000180)) recvmmsg(r0, 0x0, 0x0, 0x2140, 0x0) sendmmsg(r1, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c12371014d70f", 0x3f) [ 371.311784] binder: undelivered TRANSACTION_ERROR: 29189 02:07:24 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$VHOST_GET_FEATURES(r1, 0x805c4d65, &(0x7f0000000180)) 02:07:24 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @remote}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c9", 0x38, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000280)=0x16, 0x4) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000140)=0x1000000000, 0x4) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0}, 0xfffffffffffffffb}, {{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000001180)=""/90, 0x5a}, {&(0x7f0000001200)=""/78, 0x4e}], 0x2, &(0x7f0000001380)=""/245, 0xf5}}], 0x2, 0x2, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r4, &(0x7f00000002c0)='threaded\x00', 0x9) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x4e20, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}}, 0x0, 0x20, 0x0, "2681a759af559b030354ea5591345ed880f168c148bcc822bbe599b77d6287369bbea43679bb9b267d78589528c5b7596622c42c2870bdfd181a93eaa9f2facb846301de40ba6f7a883a90c39a7bf523"}, 0xd8) syz_genetlink_get_family_id$tipc(0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000080)=""/14, &(0x7f0000000100)=0x5) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x1a5}}, 0x0) vmsplice(r5, 0x0, 0x0, 0x0) clock_gettime(0x800000080, &(0x7f0000000180)) recvmmsg(r0, 0x0, 0x0, 0x2140, 0x0) sendmmsg(r1, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c12371014d70f", 0x3f) 02:07:24 executing program 4: r0 = socket$inet6_sctp(0xa, 0x100000000001, 0x84) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, 0x0, &(0x7f0000000500)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000100)) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, 0x0) socket$bt_cmtp(0x1f, 0x3, 0x5) syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000280)={[], 0x0, 0x0, 0x0, 0x0, 0x854}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000080)) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, &(0x7f0000000000)={0x1, 0x2, 0x5}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f00000000c0)=[@in6={0xa, 0x4e21, 0x0, @rand_addr="9c82c51ad9b938c897572eaaa0daa713", 0x8}], 0x1c) 02:07:24 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000200)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ppoll(&(0x7f00000002c0)=[{r0}], 0x1, 0x0, 0x0, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000000000)=[{r1}, {r0, 0x21}, {0xffffffffffffffff, 0x2000}, {0xffffffffffffffff, 0x40}, {0xffffffffffffffff, 0x40}, {0xffffffffffffffff, 0x402}, {r1, 0x1004}, {0xffffffffffffffff, 0x1040}], 0x8, &(0x7f0000000240)={0x0, 0x1c9c380}, &(0x7f0000000280)={0x8}, 0x8) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000001c0)={0x4c, 0x0, &(0x7f0000000140)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) 02:07:24 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @remote}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c9", 0x38, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000280)=0x16, 0x4) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000140)=0x1000000000, 0x4) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0}, 0xfffffffffffffffb}, {{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000001180)=""/90, 0x5a}, {&(0x7f0000001200)=""/78, 0x4e}], 0x2, &(0x7f0000001380)=""/245, 0xf5}}], 0x2, 0x2, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r4, &(0x7f00000002c0)='threaded\x00', 0x9) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x4e20, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}}, 0x0, 0x20, 0x0, "2681a759af559b030354ea5591345ed880f168c148bcc822bbe599b77d6287369bbea43679bb9b267d78589528c5b7596622c42c2870bdfd181a93eaa9f2facb846301de40ba6f7a883a90c39a7bf523"}, 0xd8) syz_genetlink_get_family_id$tipc(0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000080)=""/14, &(0x7f0000000100)=0x5) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x1a5}}, 0x0) vmsplice(r5, 0x0, 0x0, 0x0) clock_gettime(0x800000080, &(0x7f0000000180)) recvmmsg(r0, 0x0, 0x0, 0x2140, 0x0) sendmmsg(r1, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c12371014d70f", 0x3f) 02:07:24 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @remote}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c9", 0x38, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000280)=0x16, 0x4) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000900)=0x87d, 0x4) r5 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000140)=0x1000000000, 0x4) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0}, 0xfffffffffffffffb}, {{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000001180)=""/90, 0x5a}, {&(0x7f0000001200)=""/78, 0x4e}], 0x2, &(0x7f0000001380)=""/245, 0xf5}}], 0x2, 0x2, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r4, &(0x7f00000002c0)='threaded\x00', 0x9) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x4e20, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}}, 0x0, 0x20, 0x0, "2681a759af559b030354ea5591345ed880f168c148bcc822bbe599b77d6287369bbea43679bb9b267d78589528c5b7596622c42c2870bdfd181a93eaa9f2facb846301de40ba6f7a883a90c39a7bf523"}, 0xd8) syz_genetlink_get_family_id$tipc(0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000080)=""/14, &(0x7f0000000100)=0x5) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x1a5}}, 0x0) vmsplice(r5, 0x0, 0x0, 0x0) clock_gettime(0x800000080, &(0x7f0000000180)) recvmmsg(r0, 0x0, 0x0, 0x2140, 0x0) sendmmsg(r1, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c12371014d70f", 0x3f) 02:07:25 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r1, 0x400c6615, &(0x7f0000000040)) [ 376.064545] binder_alloc: 12751: binder_alloc_buf, no vma [ 376.070202] binder: 12751:12760 transaction failed 29189/-3, size 0-0 line 3035 02:07:25 executing program 5: r0 = perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x57b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x800000000008) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="850000000700000025000000000000009500009a0000000000"], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 02:07:25 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'nr0\x01\x00', 0x1132}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) close(r0) 02:07:25 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2e0000002500817ee45ae087185082cf1024b0eba06ec400002339e00586f9835b3f0016914879008cd90080e230", 0x2e}], 0x1}, 0x0) 02:07:25 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='net/protocols\x00') listen(r0, 0x100) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/btrfs-control\x00', 0x111800, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vcs\x00', 0x121800, 0x0) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, 0x0, &(0x7f0000000100)) bpf$PROG_LOAD(0x5, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r3 = getuid() ioprio_get$uid(0x0, r3) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000040)={0x0, 0x3}, 0x0) exit_group(0x0) r4 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r4, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setxattr$security_smack_entry(0x0, 0x0, &(0x7f00000002c0)='GPL,md5summime_type\x00', 0x14, 0x2) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) sendmsg(r4, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) ioctl$VT_GETSTATE(r2, 0x5603, 0x0) 02:07:25 executing program 5: openat$misdntimer(0xffffffffffffff9c, &(0x7f0000001480)='/dev/mISDNtimer\x00', 0x0, 0x0) migrate_pages(0x0, 0x40, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCGIFMTU(0xffffffffffffffff, 0x8921, 0x0) dup(0xffffffffffffffff) memfd_create(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x4924924924924eb, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x3fffffffffffee1, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000000500)=[{r1, 0x2103, 0x64}], 0x1, &(0x7f0000000580)={0x0, r2+10000000}, 0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x0, 0x0) [ 376.832139] binder: undelivered TRANSACTION_ERROR: 29189 02:07:25 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @remote}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c9", 0x38, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000280)=0x16, 0x4) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000900)=0x87d, 0x4) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000140)=0x1000000000, 0x4) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0}, 0xfffffffffffffffb}, {{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000001180)=""/90, 0x5a}, {&(0x7f0000001200)=""/78, 0x4e}], 0x2, &(0x7f0000001380)=""/245, 0xf5}}], 0x2, 0x2, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r4, &(0x7f00000002c0)='threaded\x00', 0x9) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x4e20, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}}, 0x0, 0x20, 0x0, "2681a759af559b030354ea5591345ed880f168c148bcc822bbe599b77d6287369bbea43679bb9b267d78589528c5b7596622c42c2870bdfd181a93eaa9f2facb846301de40ba6f7a883a90c39a7bf523"}, 0xd8) syz_genetlink_get_family_id$tipc(0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000080)=""/14, &(0x7f0000000100)=0x5) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x1a5}}, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) clock_gettime(0x800000080, &(0x7f0000000180)) recvmmsg(r0, 0x0, 0x0, 0x2140, 0x0) sendmmsg(r1, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c12371014d70f", 0x3f) 02:07:25 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @remote}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c9", 0x38, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000280)=0x16, 0x4) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000140)=0x1000000000, 0x4) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0}, 0xfffffffffffffffb}, {{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000001180)=""/90, 0x5a}, {&(0x7f0000001200)=""/78, 0x4e}], 0x2, &(0x7f0000001380)=""/245, 0xf5}}], 0x2, 0x2, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r4, &(0x7f00000002c0)='threaded\x00', 0x9) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x4e20, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}}, 0x0, 0x20, 0x0, "2681a759af559b030354ea5591345ed880f168c148bcc822bbe599b77d6287369bbea43679bb9b267d78589528c5b7596622c42c2870bdfd181a93eaa9f2facb846301de40ba6f7a883a90c39a7bf523"}, 0xd8) syz_genetlink_get_family_id$tipc(0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000080)=""/14, &(0x7f0000000100)=0x5) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x1a5}}, 0x0) vmsplice(r5, 0x0, 0x0, 0x0) clock_gettime(0x800000080, &(0x7f0000000180)) recvmmsg(r0, 0x0, 0x0, 0x2140, 0x0) sendmmsg(r1, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c12371014d70f", 0x3f) 02:07:25 executing program 4: r0 = socket$inet6_sctp(0xa, 0x100000000001, 0x84) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, 0x0, &(0x7f0000000500)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000100)) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, 0x0) socket$bt_cmtp(0x1f, 0x3, 0x5) syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000280)={[], 0x0, 0x0, 0x0, 0x0, 0x854}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000080)) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, &(0x7f0000000000)={0x1, 0x2, 0x5}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f00000000c0)=[@in6={0xa, 0x4e21, 0x0, @rand_addr="9c82c51ad9b938c897572eaaa0daa713", 0x8}], 0x1c) 02:07:26 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000200)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ppoll(&(0x7f00000002c0)=[{r0}], 0x1, 0x0, 0x0, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000000000)=[{r1}, {r0, 0x21}, {0xffffffffffffffff, 0x2000}, {0xffffffffffffffff, 0x40}, {0xffffffffffffffff, 0x40}, {0xffffffffffffffff, 0x402}, {r1, 0x1004}, {0xffffffffffffffff, 0x1040}], 0x8, &(0x7f0000000240)={0x0, 0x1c9c380}, &(0x7f0000000280)={0x8}, 0x8) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000001c0)={0x4c, 0x0, &(0x7f0000000140)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) 02:07:26 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @remote}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c9", 0x38, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000280)=0x16, 0x4) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000140)=0x1000000000, 0x4) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0}, 0xfffffffffffffffb}, {{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000001180)=""/90, 0x5a}, {&(0x7f0000001200)=""/78, 0x4e}], 0x2, &(0x7f0000001380)=""/245, 0xf5}}], 0x2, 0x2, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r4, &(0x7f00000002c0)='threaded\x00', 0x9) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x4e20, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}}, 0x0, 0x20, 0x0, "2681a759af559b030354ea5591345ed880f168c148bcc822bbe599b77d6287369bbea43679bb9b267d78589528c5b7596622c42c2870bdfd181a93eaa9f2facb846301de40ba6f7a883a90c39a7bf523"}, 0xd8) syz_genetlink_get_family_id$tipc(0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000080)=""/14, &(0x7f0000000100)=0x5) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x1a5}}, 0x0) vmsplice(r5, 0x0, 0x0, 0x0) clock_gettime(0x800000080, &(0x7f0000000180)) recvmmsg(r0, 0x0, 0x0, 0x2140, 0x0) sendmmsg(r1, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c12371014d70f", 0x3f) [ 377.133136] binder_alloc: 12802: binder_alloc_buf, no vma [ 377.138788] binder: 12802:12814 transaction failed 29189/-3, size 0-0 line 3035 02:07:26 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @remote}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c9", 0x38, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000280)=0x16, 0x4) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000900)=0x87d, 0x4) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000140)=0x1000000000, 0x4) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0}, 0xfffffffffffffffb}, {{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000001180)=""/90, 0x5a}, {&(0x7f0000001200)=""/78, 0x4e}], 0x2, &(0x7f0000001380)=""/245, 0xf5}}], 0x2, 0x2, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r4, &(0x7f00000002c0)='threaded\x00', 0x9) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x4e20, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}}, 0x0, 0x20, 0x0, "2681a759af559b030354ea5591345ed880f168c148bcc822bbe599b77d6287369bbea43679bb9b267d78589528c5b7596622c42c2870bdfd181a93eaa9f2facb846301de40ba6f7a883a90c39a7bf523"}, 0xd8) syz_genetlink_get_family_id$tipc(0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000080)=""/14, &(0x7f0000000100)=0x5) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x1a5}}, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) clock_gettime(0x800000080, &(0x7f0000000180)) recvmmsg(r0, 0x0, 0x0, 0x2140, 0x0) sendmmsg(r1, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c12371014d70f", 0x3f) 02:07:26 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000200)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ppoll(&(0x7f00000002c0)=[{r0}], 0x1, 0x0, 0x0, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000000000)=[{r1}, {r0, 0x21}, {0xffffffffffffffff, 0x2000}, {0xffffffffffffffff, 0x40}, {0xffffffffffffffff, 0x40}, {0xffffffffffffffff, 0x402}, {r1, 0x1004}, {0xffffffffffffffff, 0x1040}], 0x8, &(0x7f0000000240)={0x0, 0x1c9c380}, &(0x7f0000000280)={0x8}, 0x8) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000001c0)={0x4c, 0x0, &(0x7f0000000140)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) [ 377.882309] binder: undelivered TRANSACTION_ERROR: 29189 02:07:27 executing program 4: r0 = socket$inet6_sctp(0xa, 0x100000000001, 0x84) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, 0x0, &(0x7f0000000500)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000100)) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, 0x0) socket$bt_cmtp(0x1f, 0x3, 0x5) syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000280)={[], 0x0, 0x0, 0x0, 0x0, 0x854}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000080)) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, &(0x7f0000000000)={0x1, 0x2, 0x5}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f00000000c0)=[@in6={0xa, 0x4e21, 0x0, @rand_addr="9c82c51ad9b938c897572eaaa0daa713", 0x8}], 0x1c) 02:07:27 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @remote}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c9", 0x38, 0x44, 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000900)=0x87d, 0x4) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000140)=0x1000000000, 0x4) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0}, 0xfffffffffffffffb}, {{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000001180)=""/90, 0x5a}, {&(0x7f0000001200)=""/78, 0x4e}], 0x2, &(0x7f0000001380)=""/245, 0xf5}}], 0x2, 0x2, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r4, &(0x7f00000002c0)='threaded\x00', 0x9) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x4e20, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}}, 0x0, 0x20, 0x0, "2681a759af559b030354ea5591345ed880f168c148bcc822bbe599b77d6287369bbea43679bb9b267d78589528c5b7596622c42c2870bdfd181a93eaa9f2facb846301de40ba6f7a883a90c39a7bf523"}, 0xd8) syz_genetlink_get_family_id$tipc(0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000080)=""/14, &(0x7f0000000100)=0x5) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x1a5}}, 0x0) vmsplice(r5, 0x0, 0x0, 0x0) clock_gettime(0x800000080, &(0x7f0000000180)) recvmmsg(r0, 0x0, 0x0, 0x2140, 0x0) sendmmsg(r1, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c12371014d70f", 0x3f) [ 378.071882] binder_alloc: 12836: binder_alloc_buf, no vma [ 378.077540] binder: 12836:12842 transaction failed 29189/-3, size 0-0 line 3035 02:07:27 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @remote}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c9", 0x38, 0x44, 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000900)=0x87d, 0x4) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000140)=0x1000000000, 0x4) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0}, 0xfffffffffffffffb}, {{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000001180)=""/90, 0x5a}, {&(0x7f0000001200)=""/78, 0x4e}], 0x2, &(0x7f0000001380)=""/245, 0xf5}}], 0x2, 0x2, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r4, &(0x7f00000002c0)='threaded\x00', 0x9) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x4e20, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}}, 0x0, 0x20, 0x0, "2681a759af559b030354ea5591345ed880f168c148bcc822bbe599b77d6287369bbea43679bb9b267d78589528c5b7596622c42c2870bdfd181a93eaa9f2facb846301de40ba6f7a883a90c39a7bf523"}, 0xd8) syz_genetlink_get_family_id$tipc(0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000080)=""/14, &(0x7f0000000100)=0x5) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x1a5}}, 0x0) vmsplice(r5, 0x0, 0x0, 0x0) clock_gettime(0x800000080, &(0x7f0000000180)) recvmmsg(r0, 0x0, 0x0, 0x2140, 0x0) sendmmsg(r1, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c12371014d70f", 0x3f) 02:07:27 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000200)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ppoll(&(0x7f00000002c0)=[{r0}], 0x1, 0x0, 0x0, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000000000)=[{r1}, {r0, 0x21}, {0xffffffffffffffff, 0x2000}, {0xffffffffffffffff, 0x40}, {0xffffffffffffffff, 0x40}, {0xffffffffffffffff, 0x402}, {r1, 0x1004}, {0xffffffffffffffff, 0x1040}], 0x8, &(0x7f0000000240)={0x0, 0x1c9c380}, &(0x7f0000000280)={0x8}, 0x8) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000001c0)={0x4c, 0x0, &(0x7f0000000140)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) [ 378.832098] binder: undelivered TRANSACTION_ERROR: 29189 [ 379.026857] binder_alloc: 12870: binder_alloc_buf, no vma [ 379.032650] binder: 12870:12873 transaction failed 29189/-3, size 0-0 line 3035 [ 379.794247] binder: undelivered TRANSACTION_ERROR: 29189 02:07:32 executing program 5: openat$misdntimer(0xffffffffffffff9c, &(0x7f0000001480)='/dev/mISDNtimer\x00', 0x0, 0x0) migrate_pages(0x0, 0x40, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCGIFMTU(0xffffffffffffffff, 0x8921, 0x0) dup(0xffffffffffffffff) memfd_create(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x4924924924924eb, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x3fffffffffffee1, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000000500)=[{r1, 0x2103, 0x64}], 0x1, &(0x7f0000000580)={0x0, r2+10000000}, 0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x0, 0x0) 02:07:32 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @remote}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c9", 0x38, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000280)=0x16, 0x4) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000900)=0x87d, 0x4) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000140)=0x1000000000, 0x4) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0}, 0xfffffffffffffffb}, {{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000001180)=""/90, 0x5a}, {&(0x7f0000001200)=""/78, 0x4e}], 0x2, &(0x7f0000001380)=""/245, 0xf5}}], 0x2, 0x2, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r4, &(0x7f00000002c0)='threaded\x00', 0x9) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x4e20, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}}, 0x0, 0x20, 0x0, "2681a759af559b030354ea5591345ed880f168c148bcc822bbe599b77d6287369bbea43679bb9b267d78589528c5b7596622c42c2870bdfd181a93eaa9f2facb846301de40ba6f7a883a90c39a7bf523"}, 0xd8) syz_genetlink_get_family_id$tipc(0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000080)=""/14, &(0x7f0000000100)=0x5) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x1a5}}, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) clock_gettime(0x800000080, &(0x7f0000000180)) recvmmsg(r0, 0x0, 0x0, 0x2140, 0x0) sendmmsg(r1, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c12371014d70f", 0x3f) 02:07:32 executing program 4: r0 = socket$inet6_sctp(0xa, 0x100000000001, 0x84) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, 0x0, &(0x7f0000000500)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000100)) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, 0x0) socket$bt_cmtp(0x1f, 0x3, 0x5) syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000280)={[], 0x0, 0x0, 0x0, 0x0, 0x854}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000080)) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, 0x0) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f00000000c0)=[@in6={0xa, 0x4e21, 0x0, @rand_addr="9c82c51ad9b938c897572eaaa0daa713", 0x8}], 0x1c) 02:07:32 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @remote}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c9", 0x38, 0x44, 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000900)=0x87d, 0x4) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000140)=0x1000000000, 0x4) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0}, 0xfffffffffffffffb}, {{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000001180)=""/90, 0x5a}, {&(0x7f0000001200)=""/78, 0x4e}], 0x2, &(0x7f0000001380)=""/245, 0xf5}}], 0x2, 0x2, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r4, &(0x7f00000002c0)='threaded\x00', 0x9) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x4e20, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}}, 0x0, 0x20, 0x0, "2681a759af559b030354ea5591345ed880f168c148bcc822bbe599b77d6287369bbea43679bb9b267d78589528c5b7596622c42c2870bdfd181a93eaa9f2facb846301de40ba6f7a883a90c39a7bf523"}, 0xd8) syz_genetlink_get_family_id$tipc(0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000080)=""/14, &(0x7f0000000100)=0x5) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x1a5}}, 0x0) vmsplice(r5, 0x0, 0x0, 0x0) clock_gettime(0x800000080, &(0x7f0000000180)) recvmmsg(r0, 0x0, 0x0, 0x2140, 0x0) sendmmsg(r1, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c12371014d70f", 0x3f) 02:07:32 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @remote}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c9", 0x38, 0x44, 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000900)=0x87d, 0x4) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000140)=0x1000000000, 0x4) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0}, 0xfffffffffffffffb}, {{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000001180)=""/90, 0x5a}, {&(0x7f0000001200)=""/78, 0x4e}], 0x2, &(0x7f0000001380)=""/245, 0xf5}}], 0x2, 0x2, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r4, &(0x7f00000002c0)='threaded\x00', 0x9) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x4e20, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}}, 0x0, 0x20, 0x0, "2681a759af559b030354ea5591345ed880f168c148bcc822bbe599b77d6287369bbea43679bb9b267d78589528c5b7596622c42c2870bdfd181a93eaa9f2facb846301de40ba6f7a883a90c39a7bf523"}, 0xd8) syz_genetlink_get_family_id$tipc(0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000080)=""/14, &(0x7f0000000100)=0x5) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x1a5}}, 0x0) vmsplice(r5, 0x0, 0x0, 0x0) clock_gettime(0x800000080, &(0x7f0000000180)) recvmmsg(r0, 0x0, 0x0, 0x2140, 0x0) sendmmsg(r1, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c12371014d70f", 0x3f) 02:07:32 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000200)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ppoll(&(0x7f00000002c0)=[{r0}], 0x1, 0x0, 0x0, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000000000)=[{r1}, {r0, 0x21}, {0xffffffffffffffff, 0x2000}, {0xffffffffffffffff, 0x40}, {0xffffffffffffffff, 0x40}, {0xffffffffffffffff, 0x402}, {r1, 0x1004}, {0xffffffffffffffff, 0x1040}], 0x8, &(0x7f0000000240)={0x0, 0x1c9c380}, &(0x7f0000000280)={0x8}, 0x8) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000001c0)={0x4c, 0x0, &(0x7f0000000140)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) [ 383.710797] binder_alloc: 12884: binder_alloc_buf, no vma [ 383.716696] binder: 12884:12890 transaction failed 29189/-3, size 0-0 line 3035 02:07:32 executing program 4: r0 = socket$inet6_sctp(0xa, 0x100000000001, 0x84) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, 0x0, &(0x7f0000000500)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000100)) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, 0x0) socket$bt_cmtp(0x1f, 0x3, 0x5) syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000280)={[], 0x0, 0x0, 0x0, 0x0, 0x854}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000080)) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f00000000c0)=[@in6={0xa, 0x4e21, 0x0, @rand_addr="9c82c51ad9b938c897572eaaa0daa713", 0x8}], 0x1c) 02:07:33 executing program 4: r0 = socket$inet6_sctp(0xa, 0x100000000001, 0x84) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, 0x0, &(0x7f0000000500)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000100)) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, 0x0) socket$bt_cmtp(0x1f, 0x3, 0x5) syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000280)={[], 0x0, 0x0, 0x0, 0x0, 0x854}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f00000000c0)=[@in6={0xa, 0x4e21, 0x0, @rand_addr="9c82c51ad9b938c897572eaaa0daa713", 0x8}], 0x1c) 02:07:33 executing program 4: r0 = socket$inet6_sctp(0xa, 0x100000000001, 0x84) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, 0x0, &(0x7f0000000500)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000100)) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, 0x0) socket$bt_cmtp(0x1f, 0x3, 0x5) syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000280)={[], 0x0, 0x0, 0x0, 0x0, 0x854}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x0) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f00000000c0)=[@in6={0xa, 0x4e21, 0x0, @rand_addr="9c82c51ad9b938c897572eaaa0daa713", 0x8}], 0x1c) [ 384.426677] dccp_close: ABORT with 224 bytes unread [ 384.434328] dccp_close: ABORT with 224 bytes unread [ 384.482066] binder: undelivered TRANSACTION_ERROR: 29189 02:07:33 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @remote}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c9", 0x38, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000280)=0x16, 0x4) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000140)=0x1000000000, 0x4) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0}, 0xfffffffffffffffb}, {{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000001180)=""/90, 0x5a}, {&(0x7f0000001200)=""/78, 0x4e}], 0x2, &(0x7f0000001380)=""/245, 0xf5}}], 0x2, 0x2, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r4, &(0x7f00000002c0)='threaded\x00', 0x9) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x4e20, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}}, 0x0, 0x20, 0x0, "2681a759af559b030354ea5591345ed880f168c148bcc822bbe599b77d6287369bbea43679bb9b267d78589528c5b7596622c42c2870bdfd181a93eaa9f2facb846301de40ba6f7a883a90c39a7bf523"}, 0xd8) syz_genetlink_get_family_id$tipc(0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000080)=""/14, &(0x7f0000000100)=0x5) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x1a5}}, 0x0) vmsplice(r5, 0x0, 0x0, 0x0) clock_gettime(0x800000080, &(0x7f0000000180)) recvmmsg(r0, 0x0, 0x0, 0x2140, 0x0) sendmmsg(r1, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c12371014d70f", 0x3f) 02:07:33 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000200)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ppoll(&(0x7f00000002c0)=[{r0}], 0x1, 0x0, 0x0, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000000000)=[{r1}, {r0, 0x21}, {0xffffffffffffffff, 0x2000}, {0xffffffffffffffff, 0x40}, {0xffffffffffffffff, 0x40}, {0xffffffffffffffff, 0x402}, {r1, 0x1004}, {0xffffffffffffffff, 0x1040}], 0x8, &(0x7f0000000240)={0x0, 0x1c9c380}, &(0x7f0000000280)={0x8}, 0x8) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000001c0)={0x4c, 0x0, &(0x7f0000000140)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) 02:07:33 executing program 4: r0 = socket$inet6_sctp(0xa, 0x100000000001, 0x84) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, 0x0, &(0x7f0000000500)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000100)) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, 0x0) socket$bt_cmtp(0x1f, 0x3, 0x5) syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000280)={[], 0x0, 0x0, 0x0, 0x0, 0x854}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f00000000c0)=[@in6={0xa, 0x4e21, 0x0, @rand_addr="9c82c51ad9b938c897572eaaa0daa713", 0x8}], 0x1c) [ 384.783864] binder_alloc: 12924: binder_alloc_buf, no vma [ 384.789507] binder: 12924:12931 transaction failed 29189/-3, size 0-0 line 3035 [ 385.548781] binder: undelivered TRANSACTION_ERROR: 29189 02:07:36 executing program 5: openat$misdntimer(0xffffffffffffff9c, &(0x7f0000001480)='/dev/mISDNtimer\x00', 0x0, 0x0) migrate_pages(0x0, 0x40, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCGIFMTU(0xffffffffffffffff, 0x8921, 0x0) dup(0xffffffffffffffff) memfd_create(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x4924924924924eb, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x3fffffffffffee1, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000000500)=[{r1, 0x2103, 0x64}], 0x1, &(0x7f0000000580)={0x0, r2+10000000}, 0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x0, 0x0) 02:07:36 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @remote}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000900)=0x87d, 0x4) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000140)=0x1000000000, 0x4) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0}, 0xfffffffffffffffb}, {{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000001180)=""/90, 0x5a}, {&(0x7f0000001200)=""/78, 0x4e}], 0x2, &(0x7f0000001380)=""/245, 0xf5}}], 0x2, 0x2, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r4, &(0x7f00000002c0)='threaded\x00', 0x9) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x4e20, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}}, 0x0, 0x20, 0x0, "2681a759af559b030354ea5591345ed880f168c148bcc822bbe599b77d6287369bbea43679bb9b267d78589528c5b7596622c42c2870bdfd181a93eaa9f2facb846301de40ba6f7a883a90c39a7bf523"}, 0xd8) syz_genetlink_get_family_id$tipc(0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000080)=""/14, &(0x7f0000000100)=0x5) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x1a5}}, 0x0) vmsplice(r5, 0x0, 0x0, 0x0) clock_gettime(0x800000080, &(0x7f0000000180)) recvmmsg(r0, 0x0, 0x0, 0x2140, 0x0) sendmmsg(r1, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c12371014d70f", 0x3f) 02:07:36 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @remote}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000900)=0x87d, 0x4) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000140)=0x1000000000, 0x4) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0}, 0xfffffffffffffffb}, {{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000001180)=""/90, 0x5a}, {&(0x7f0000001200)=""/78, 0x4e}], 0x2, &(0x7f0000001380)=""/245, 0xf5}}], 0x2, 0x2, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r4, &(0x7f00000002c0)='threaded\x00', 0x9) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x4e20, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}}, 0x0, 0x20, 0x0, "2681a759af559b030354ea5591345ed880f168c148bcc822bbe599b77d6287369bbea43679bb9b267d78589528c5b7596622c42c2870bdfd181a93eaa9f2facb846301de40ba6f7a883a90c39a7bf523"}, 0xd8) syz_genetlink_get_family_id$tipc(0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000080)=""/14, &(0x7f0000000100)=0x5) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x1a5}}, 0x0) vmsplice(r5, 0x0, 0x0, 0x0) clock_gettime(0x800000080, &(0x7f0000000180)) recvmmsg(r0, 0x0, 0x0, 0x2140, 0x0) sendmmsg(r1, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c12371014d70f", 0x3f) 02:07:36 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000200)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ppoll(&(0x7f00000002c0)=[{r0}], 0x1, 0x0, 0x0, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000000000)=[{r1}, {r0, 0x21}, {0xffffffffffffffff, 0x2000}, {0xffffffffffffffff, 0x40}, {0xffffffffffffffff, 0x40}, {0xffffffffffffffff, 0x402}, {r1, 0x1004}, {0xffffffffffffffff, 0x1040}], 0x8, &(0x7f0000000240)={0x0, 0x1c9c380}, &(0x7f0000000280)={0x8}, 0x8) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000001c0)={0x4c, 0x0, &(0x7f0000000140)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) 02:07:36 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @remote}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c9", 0x38, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000280)=0x16, 0x4) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000140)=0x1000000000, 0x4) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0}, 0xfffffffffffffffb}, {{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000001180)=""/90, 0x5a}, {&(0x7f0000001200)=""/78, 0x4e}], 0x2, &(0x7f0000001380)=""/245, 0xf5}}], 0x2, 0x2, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r4, &(0x7f00000002c0)='threaded\x00', 0x9) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x4e20, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}}, 0x0, 0x20, 0x0, "2681a759af559b030354ea5591345ed880f168c148bcc822bbe599b77d6287369bbea43679bb9b267d78589528c5b7596622c42c2870bdfd181a93eaa9f2facb846301de40ba6f7a883a90c39a7bf523"}, 0xd8) syz_genetlink_get_family_id$tipc(0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000080)=""/14, &(0x7f0000000100)=0x5) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x1a5}}, 0x0) vmsplice(r5, 0x0, 0x0, 0x0) clock_gettime(0x800000080, &(0x7f0000000180)) recvmmsg(r0, 0x0, 0x0, 0x2140, 0x0) sendmmsg(r1, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c12371014d70f", 0x3f) 02:07:36 executing program 4: r0 = socket$inet6_sctp(0xa, 0x100000000001, 0x84) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, 0x0, &(0x7f0000000500)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000100)) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, 0x0) socket$bt_cmtp(0x1f, 0x3, 0x5) syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000280)={[], 0x0, 0x0, 0x0, 0x0, 0x854}) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f00000000c0)=[@in6={0xa, 0x4e21, 0x0, @rand_addr="9c82c51ad9b938c897572eaaa0daa713", 0x8}], 0x1c) 02:07:36 executing program 4: r0 = socket$inet6_sctp(0xa, 0x100000000001, 0x84) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, 0x0, &(0x7f0000000500)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000100)) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, 0x0) socket$bt_cmtp(0x1f, 0x3, 0x5) syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f00000000c0)=[@in6={0xa, 0x4e21, 0x0, @rand_addr="9c82c51ad9b938c897572eaaa0daa713", 0x8}], 0x1c) [ 387.892464] binder: 12944:12957 transaction failed 29189/-22, size 0-0 line 2896 02:07:37 executing program 4: r0 = socket$inet6_sctp(0xa, 0x100000000001, 0x84) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, 0x0, &(0x7f0000000500)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000100)) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, 0x0) socket$bt_cmtp(0x1f, 0x3, 0x5) syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f00000000c0)=[@in6={0xa, 0x4e21, 0x0, @rand_addr="9c82c51ad9b938c897572eaaa0daa713", 0x8}], 0x1c) 02:07:37 executing program 4: r0 = socket$inet6_sctp(0xa, 0x100000000001, 0x84) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, 0x0, &(0x7f0000000500)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000100)) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, 0x0) socket$bt_cmtp(0x1f, 0x3, 0x5) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f00000000c0)=[@in6={0xa, 0x4e21, 0x0, @rand_addr="9c82c51ad9b938c897572eaaa0daa713", 0x8}], 0x1c) 02:07:37 executing program 4: r0 = socket$inet6_sctp(0xa, 0x100000000001, 0x84) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, 0x0, &(0x7f0000000500)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000100)) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, 0x0) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f00000000c0)=[@in6={0xa, 0x4e21, 0x0, @rand_addr="9c82c51ad9b938c897572eaaa0daa713", 0x8}], 0x1c) [ 388.613894] dccp_close: ABORT with 224 bytes unread [ 388.619451] dccp_close: ABORT with 63 bytes unread [ 388.627591] binder: undelivered TRANSACTION_ERROR: 29189 02:07:37 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000200)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ppoll(&(0x7f00000002c0)=[{r0}], 0x1, 0x0, 0x0, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000000000)=[{r1}, {r0, 0x21}, {0xffffffffffffffff, 0x2000}, {0xffffffffffffffff, 0x40}, {0xffffffffffffffff, 0x40}, {0xffffffffffffffff, 0x402}, {r1, 0x1004}, {0xffffffffffffffff, 0x1040}], 0x8, &(0x7f0000000240)={0x0, 0x1c9c380}, &(0x7f0000000280)={0x8}, 0x8) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000001c0)={0x4c, 0x0, &(0x7f0000000140)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) 02:07:37 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @remote}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000900)=0x87d, 0x4) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000140)=0x1000000000, 0x4) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0}, 0xfffffffffffffffb}, {{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000001180)=""/90, 0x5a}, {&(0x7f0000001200)=""/78, 0x4e}], 0x2, &(0x7f0000001380)=""/245, 0xf5}}], 0x2, 0x2, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r4, &(0x7f00000002c0)='threaded\x00', 0x9) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x4e20, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}}, 0x0, 0x20, 0x0, "2681a759af559b030354ea5591345ed880f168c148bcc822bbe599b77d6287369bbea43679bb9b267d78589528c5b7596622c42c2870bdfd181a93eaa9f2facb846301de40ba6f7a883a90c39a7bf523"}, 0xd8) syz_genetlink_get_family_id$tipc(0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000080)=""/14, &(0x7f0000000100)=0x5) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x1a5}}, 0x0) vmsplice(r5, 0x0, 0x0, 0x0) clock_gettime(0x800000080, &(0x7f0000000180)) recvmmsg(r0, 0x0, 0x0, 0x2140, 0x0) sendmmsg(r1, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c12371014d70f", 0x3f) [ 388.912572] binder: 12990:12993 transaction failed 29189/-22, size 0-0 line 2896 [ 389.661739] binder: undelivered TRANSACTION_ERROR: 29189 02:07:40 executing program 5: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x201, 0x0) write$nbd(r0, &(0x7f0000000180)={0x6000000, 0x0, 0x0, 0x0, 0x1, "a3ef41749fa527ab78fc53b980bd82d05a50099cbab35a2fdbede5fbab1bedfb1f8cd557b0bdfcd7f42f63af872a0a11e32f7a0cb6bb02f6b78b1ea580f6ba195947306a84c6b14a3707f4b914238b248aa286c5e7a10000"}, 0x68) 02:07:40 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @remote}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000900)=0x87d, 0x4) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000140)=0x1000000000, 0x4) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0}, 0xfffffffffffffffb}, {{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000001180)=""/90, 0x5a}, {&(0x7f0000001200)=""/78, 0x4e}], 0x2, &(0x7f0000001380)=""/245, 0xf5}}], 0x2, 0x2, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r4, &(0x7f00000002c0)='threaded\x00', 0x9) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x4e20, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}}, 0x0, 0x20, 0x0, "2681a759af559b030354ea5591345ed880f168c148bcc822bbe599b77d6287369bbea43679bb9b267d78589528c5b7596622c42c2870bdfd181a93eaa9f2facb846301de40ba6f7a883a90c39a7bf523"}, 0xd8) syz_genetlink_get_family_id$tipc(0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000080)=""/14, &(0x7f0000000100)=0x5) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x1a5}}, 0x0) vmsplice(r5, 0x0, 0x0, 0x0) clock_gettime(0x800000080, &(0x7f0000000180)) recvmmsg(r0, 0x0, 0x0, 0x2140, 0x0) sendmmsg(r1, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c12371014d70f", 0x3f) 02:07:40 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @remote}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c9", 0x38, 0x44, 0x0, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000140)=0x1000000000, 0x4) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0}, 0xfffffffffffffffb}, {{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000001180)=""/90, 0x5a}, {&(0x7f0000001200)=""/78, 0x4e}], 0x2, &(0x7f0000001380)=""/245, 0xf5}}], 0x2, 0x2, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r4, &(0x7f00000002c0)='threaded\x00', 0x9) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x4e20, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}}, 0x0, 0x20, 0x0, "2681a759af559b030354ea5591345ed880f168c148bcc822bbe599b77d6287369bbea43679bb9b267d78589528c5b7596622c42c2870bdfd181a93eaa9f2facb846301de40ba6f7a883a90c39a7bf523"}, 0xd8) syz_genetlink_get_family_id$tipc(0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000080)=""/14, &(0x7f0000000100)=0x5) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x1a5}}, 0x0) vmsplice(r5, 0x0, 0x0, 0x0) clock_gettime(0x800000080, &(0x7f0000000180)) recvmmsg(r0, 0x0, 0x0, 0x2140, 0x0) sendmmsg(r1, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c12371014d70f", 0x3f) 02:07:40 executing program 4: r0 = socket$inet6_sctp(0xa, 0x100000000001, 0x84) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, 0x0, &(0x7f0000000500)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000100)) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f00000000c0)=[@in6={0xa, 0x4e21, 0x0, @rand_addr="9c82c51ad9b938c897572eaaa0daa713", 0x8}], 0x1c) 02:07:40 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000200)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ppoll(&(0x7f00000002c0)=[{r0}], 0x1, 0x0, 0x0, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000000000)=[{r1}, {r0, 0x21}, {0xffffffffffffffff, 0x2000}, {0xffffffffffffffff, 0x40}, {0xffffffffffffffff, 0x40}, {0xffffffffffffffff, 0x402}, {r1, 0x1004}, {0xffffffffffffffff, 0x1040}], 0x8, &(0x7f0000000240)={0x0, 0x1c9c380}, &(0x7f0000000280)={0x8}, 0x8) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000001c0)={0x4c, 0x0, &(0x7f0000000140)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) 02:07:40 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @remote}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000900)=0x87d, 0x4) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000140)=0x1000000000, 0x4) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0}, 0xfffffffffffffffb}, {{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000001180)=""/90, 0x5a}, {&(0x7f0000001200)=""/78, 0x4e}], 0x2, &(0x7f0000001380)=""/245, 0xf5}}], 0x2, 0x2, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r4, &(0x7f00000002c0)='threaded\x00', 0x9) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x4e20, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}}, 0x0, 0x20, 0x0, "2681a759af559b030354ea5591345ed880f168c148bcc822bbe599b77d6287369bbea43679bb9b267d78589528c5b7596622c42c2870bdfd181a93eaa9f2facb846301de40ba6f7a883a90c39a7bf523"}, 0xd8) syz_genetlink_get_family_id$tipc(0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000080)=""/14, &(0x7f0000000100)=0x5) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x1a5}}, 0x0) vmsplice(r5, 0x0, 0x0, 0x0) clock_gettime(0x800000080, &(0x7f0000000180)) recvmmsg(r0, 0x0, 0x0, 0x2140, 0x0) sendmmsg(r1, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c12371014d70f", 0x3f) 02:07:41 executing program 4: r0 = socket$inet6_sctp(0xa, 0x100000000001, 0x84) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, 0x0, &(0x7f0000000500)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f00000000c0)=[@in6={0xa, 0x4e21, 0x0, @rand_addr="9c82c51ad9b938c897572eaaa0daa713", 0x8}], 0x1c) [ 391.910155] binder: 13007:13018 transaction failed 29189/-22, size 0-0 line 2896 [ 391.928944] dlm: no locking on control device 02:07:41 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='net/protocols\x00') listen(r0, 0x100) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/btrfs-control\x00', 0x111800, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vcs\x00', 0x121800, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, 0x0, &(0x7f0000000100)) bpf$PROG_LOAD(0x5, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) syz_open_dev$media(0x0, 0x40, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r3 = getuid() ioprio_get$uid(0x3, r3) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000040)={0x0, 0x3}, &(0x7f00000000c0)=0x8) exit_group(0x0) r4 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r4, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setxattr$security_smack_entry(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='security.SMACK64\x00', &(0x7f00000002c0)='GPL,md5summime_type\x00', 0x14, 0x2) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) sendmsg(r4, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f0000000200)={0x9, 0x1, 0x7}) 02:07:41 executing program 4: r0 = socket$inet6_sctp(0xa, 0x100000000001, 0x84) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, 0x0, &(0x7f0000000500)) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f00000000c0)=[@in6={0xa, 0x4e21, 0x0, @rand_addr="9c82c51ad9b938c897572eaaa0daa713", 0x8}], 0x1c) 02:07:41 executing program 4: r0 = socket$inet6_sctp(0xa, 0x100000000001, 0x84) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f00000000c0)=[@in6={0xa, 0x4e21, 0x0, @rand_addr="9c82c51ad9b938c897572eaaa0daa713", 0x8}], 0x1c) 02:07:41 executing program 4: shutdown(0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f00000000c0)=[@in6={0xa, 0x4e21, 0x0, @rand_addr="9c82c51ad9b938c897572eaaa0daa713", 0x8}], 0x1c) 02:07:41 executing program 4: shutdown(0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f00000000c0)=[@in6={0xa, 0x4e21, 0x0, @rand_addr="9c82c51ad9b938c897572eaaa0daa713", 0x8}], 0x1c) [ 392.602712] dccp_close: ABORT with 224 bytes unread [ 392.663188] binder: undelivered TRANSACTION_ERROR: 29189 02:07:41 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @remote}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c9", 0x38, 0x44, 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000900)=0x87d, 0x4) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000140)=0x1000000000, 0x4) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0}, 0xfffffffffffffffb}, {{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000001180)=""/90, 0x5a}, {&(0x7f0000001200)=""/78, 0x4e}], 0x2, &(0x7f0000001380)=""/245, 0xf5}}], 0x2, 0x2, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r4, &(0x7f00000002c0)='threaded\x00', 0x9) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x4e20, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}}, 0x0, 0x20, 0x0, "2681a759af559b030354ea5591345ed880f168c148bcc822bbe599b77d6287369bbea43679bb9b267d78589528c5b7596622c42c2870bdfd181a93eaa9f2facb846301de40ba6f7a883a90c39a7bf523"}, 0xd8) syz_genetlink_get_family_id$tipc(0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000080)=""/14, &(0x7f0000000100)=0x5) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x1a5}}, 0x0) vmsplice(r5, 0x0, 0x0, 0x0) clock_gettime(0x800000080, &(0x7f0000000180)) recvmmsg(r0, 0x0, 0x0, 0x2140, 0x0) sendmmsg(r1, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c12371014d70f", 0x3f) 02:07:41 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @remote}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000900)=0x87d, 0x4) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000140)=0x1000000000, 0x4) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0}, 0xfffffffffffffffb}, {{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000001180)=""/90, 0x5a}, {&(0x7f0000001200)=""/78, 0x4e}], 0x2, &(0x7f0000001380)=""/245, 0xf5}}], 0x2, 0x2, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r4, &(0x7f00000002c0)='threaded\x00', 0x9) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x4e20, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}}, 0x0, 0x20, 0x0, "2681a759af559b030354ea5591345ed880f168c148bcc822bbe599b77d6287369bbea43679bb9b267d78589528c5b7596622c42c2870bdfd181a93eaa9f2facb846301de40ba6f7a883a90c39a7bf523"}, 0xd8) syz_genetlink_get_family_id$tipc(0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000080)=""/14, &(0x7f0000000100)=0x5) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x1a5}}, 0x0) vmsplice(r5, 0x0, 0x0, 0x0) clock_gettime(0x800000080, &(0x7f0000000180)) recvmmsg(r0, 0x0, 0x0, 0x2140, 0x0) sendmmsg(r1, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c12371014d70f", 0x3f) 02:07:41 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000200)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000000000)=[{r1}, {r0, 0x21}, {0xffffffffffffffff, 0x2000}, {0xffffffffffffffff, 0x40}, {0xffffffffffffffff, 0x40}, {0xffffffffffffffff, 0x402}, {r1, 0x1004}, {0xffffffffffffffff, 0x1040}], 0x8, &(0x7f0000000240)={0x0, 0x1c9c380}, &(0x7f0000000280)={0x8}, 0x8) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000001c0)={0x4c, 0x0, &(0x7f0000000140)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) 02:07:41 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @remote}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000140)=0x1000000000, 0x4) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0}, 0xfffffffffffffffb}, {{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000001180)=""/90, 0x5a}, {&(0x7f0000001200)=""/78, 0x4e}], 0x2, &(0x7f0000001380)=""/245, 0xf5}}], 0x2, 0x2, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r4, &(0x7f00000002c0)='threaded\x00', 0x9) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x4e20, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}}, 0x0, 0x20, 0x0, "2681a759af559b030354ea5591345ed880f168c148bcc822bbe599b77d6287369bbea43679bb9b267d78589528c5b7596622c42c2870bdfd181a93eaa9f2facb846301de40ba6f7a883a90c39a7bf523"}, 0xd8) syz_genetlink_get_family_id$tipc(0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000080)=""/14, &(0x7f0000000100)=0x5) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x1a5}}, 0x0) vmsplice(r5, 0x0, 0x0, 0x0) clock_gettime(0x800000080, &(0x7f0000000180)) recvmmsg(r0, 0x0, 0x0, 0x2140, 0x0) sendmmsg(r1, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c12371014d70f", 0x3f) 02:07:41 executing program 4: shutdown(0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f00000000c0)=[@in6={0xa, 0x4e21, 0x0, @rand_addr="9c82c51ad9b938c897572eaaa0daa713", 0x8}], 0x1c) 02:07:42 executing program 5: mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mount$fuseblk(&(0x7f0000000100)='/dev/loop0\x00', &(0x7f00000001c0)='./file1\x00', &(0x7f0000000240)='fuseblk\x00', 0x0, 0x0) 02:07:42 executing program 4: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f00000000c0)=[@in6={0xa, 0x4e21, 0x0, @rand_addr="9c82c51ad9b938c897572eaaa0daa713", 0x8}], 0x1c) 02:07:42 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$VHOST_GET_FEATURES(r1, 0x80304d65, &(0x7f0000000180)) 02:07:42 executing program 4: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f00000000c0)=[@in6={0xa, 0x4e21, 0x0, @rand_addr="9c82c51ad9b938c897572eaaa0daa713", 0x8}], 0x1c) 02:07:42 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, &(0x7f00000003c0)}) 02:07:42 executing program 4: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f00000000c0)=[@in6={0xa, 0x4e21, 0x0, @rand_addr="9c82c51ad9b938c897572eaaa0daa713", 0x8}], 0x1c) [ 393.689215] binder: release 13113:13114 transaction 73 out, still active [ 393.696739] binder: undelivered TRANSACTION_COMPLETE [ 393.702132] binder: release 13113:13116 transaction 74 out, still active [ 393.709021] binder: undelivered TRANSACTION_COMPLETE 02:07:42 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f0000000200)=[@flat], 0x0}}], 0x0, 0x0, 0x0}) 02:07:42 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @remote}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c9", 0x38, 0x44, 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000900)=0x87d, 0x4) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000140)=0x1000000000, 0x4) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0}, 0xfffffffffffffffb}, {{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000001180)=""/90, 0x5a}, {&(0x7f0000001200)=""/78, 0x4e}], 0x2, &(0x7f0000001380)=""/245, 0xf5}}], 0x2, 0x2, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r4, &(0x7f00000002c0)='threaded\x00', 0x9) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x4e20, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}}, 0x0, 0x20, 0x0, "2681a759af559b030354ea5591345ed880f168c148bcc822bbe599b77d6287369bbea43679bb9b267d78589528c5b7596622c42c2870bdfd181a93eaa9f2facb846301de40ba6f7a883a90c39a7bf523"}, 0xd8) syz_genetlink_get_family_id$tipc(0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000080)=""/14, &(0x7f0000000100)=0x5) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x1a5}}, 0x0) vmsplice(r5, 0x0, 0x0, 0x0) clock_gettime(0x800000080, &(0x7f0000000180)) recvmmsg(r0, 0x0, 0x0, 0x2140, 0x0) sendmmsg(r1, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c12371014d70f", 0x3f) [ 393.817520] binder: release 13062:13072 transaction 72 out, still active [ 393.855899] binder: undelivered TRANSACTION_COMPLETE 02:07:42 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @remote}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c9", 0x38, 0x44, 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000900)=0x87d, 0x4) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000140)=0x1000000000, 0x4) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0}, 0xfffffffffffffffb}, {{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000001180)=""/90, 0x5a}, {&(0x7f0000001200)=""/78, 0x4e}], 0x2, &(0x7f0000001380)=""/245, 0xf5}}], 0x2, 0x2, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r4, &(0x7f00000002c0)='threaded\x00', 0x9) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x4e20, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}}, 0x0, 0x20, 0x0, "2681a759af559b030354ea5591345ed880f168c148bcc822bbe599b77d6287369bbea43679bb9b267d78589528c5b7596622c42c2870bdfd181a93eaa9f2facb846301de40ba6f7a883a90c39a7bf523"}, 0xd8) syz_genetlink_get_family_id$tipc(0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000080)=""/14, &(0x7f0000000100)=0x5) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x1a5}}, 0x0) vmsplice(r5, 0x0, 0x0, 0x0) clock_gettime(0x800000080, &(0x7f0000000180)) recvmmsg(r0, 0x0, 0x0, 0x2140, 0x0) sendmmsg(r1, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c12371014d70f", 0x3f) 02:07:43 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000200)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000000000)=[{r1}, {r0, 0x21}, {0xffffffffffffffff, 0x2000}, {0xffffffffffffffff, 0x40}, {0xffffffffffffffff, 0x40}, {0xffffffffffffffff, 0x402}, {r1, 0x1004}, {0xffffffffffffffff, 0x1040}], 0x8, &(0x7f0000000240)={0x0, 0x1c9c380}, &(0x7f0000000280)={0x8}, 0x8) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000001c0)={0x4c, 0x0, &(0x7f0000000140)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) 02:07:43 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @remote}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000140)=0x1000000000, 0x4) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0}, 0xfffffffffffffffb}, {{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000001180)=""/90, 0x5a}, {&(0x7f0000001200)=""/78, 0x4e}], 0x2, &(0x7f0000001380)=""/245, 0xf5}}], 0x2, 0x2, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r4, &(0x7f00000002c0)='threaded\x00', 0x9) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x4e20, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}}, 0x0, 0x20, 0x0, "2681a759af559b030354ea5591345ed880f168c148bcc822bbe599b77d6287369bbea43679bb9b267d78589528c5b7596622c42c2870bdfd181a93eaa9f2facb846301de40ba6f7a883a90c39a7bf523"}, 0xd8) syz_genetlink_get_family_id$tipc(0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000080)=""/14, &(0x7f0000000100)=0x5) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x1a5}}, 0x0) vmsplice(r5, 0x0, 0x0, 0x0) clock_gettime(0x800000080, &(0x7f0000000180)) recvmmsg(r0, 0x0, 0x0, 0x2140, 0x0) sendmmsg(r1, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c12371014d70f", 0x3f) 02:07:43 executing program 4: r0 = socket$inet6_sctp(0xa, 0x100000000001, 0x84) shutdown(0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f00000000c0)=[@in6={0xa, 0x4e21, 0x0, @rand_addr="9c82c51ad9b938c897572eaaa0daa713", 0x8}], 0x1c) [ 393.931892] binder: send failed reply for transaction 72, target dead [ 393.938571] binder: send failed reply for transaction 73, target dead [ 393.945339] binder: send failed reply for transaction 74, target dead [ 394.051745] binder: 13123:13126 transaction failed 29189/-22, size 24-0 line 2896 [ 394.096992] binder: 13123:13132 transaction failed 29189/-22, size 24-0 line 2896 [ 394.125805] binder: undelivered TRANSACTION_ERROR: 29189 [ 394.131502] binder: undelivered TRANSACTION_ERROR: 29189 02:07:43 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="6972cdd9d691909e933842ffb563c59814ed6ccee302a90ce1754b0362f0a83992b062d6da6e478b7a83773b474e7cc979e163994ede88b51c8cd5ea7fb9765754cff07b5022e931eb68a9c23b5fd9e3880ee5060ae63e61"], 0x58) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(&(0x7f0000000040)=[{r0}, {r1, 0x9200}], 0x2, 0x0, 0x0, 0x0) 02:07:43 executing program 5: r0 = inotify_init1(0x0) pwrite64(r0, &(0x7f0000000140)="502b6cffe66c78d615879b61acbac8802f9d18f66bc774d029f5c35e0eff517052bd153ab0eb20f08c3ed190001add5d9b9b3cff5bf047d6e87e0afb2185dc9047a91310f7cfbf6a1cd7a1e8097291a2a859f6adc0d42ee8d8beff8a9a1967f7f269d773faea868ad7b72973818b5cb6c5e6eaaf983f2adfdd51530d67d18d889d9a57bf90f09477307549e8c293480dbf180e960a29260905c4b6c5", 0x9c, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x9, 0x0, 0x0, 0x0, 0x7, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000b40)={r2, &(0x7f0000000040), 0x0, 0x1}, 0x20) unlink(&(0x7f0000000900)='./file0/file0\x00') r3 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r4 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r5 = perf_event_open(&(0x7f0000000480)={0x5, 0x70, 0x7dc, 0x3ff, 0x2, 0x8, 0x0, 0x20, 0x0, 0x2, 0xa0, 0x10000, 0x6, 0x8, 0x6, 0x7ff, 0x6, 0x100000000, 0x80000000, 0x0, 0x101, 0x10, 0x9, 0x7, 0xfff, 0x9, 0x6, 0x1ff, 0x1, 0x80, 0x1, 0x774, 0x8, 0x3ff, 0x2, 0xffffffffffffffff, 0x7, 0x7673, 0x0, 0x800, 0x3, @perf_bp={&(0x7f0000000100), 0x7}, 0x7473972b5e77f31c, 0x8, 0x7, 0x8, 0x100, 0x2000000, 0x9}, 0x0, 0x4, r1, 0x1) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r4, 0x0) r6 = mmap$binder(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x5, 0x10, r3, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r3, 0xc018620b, &(0x7f00000008c0)={r6}) ioctl$BINDER_GET_NODE_DEBUG_INFO(r3, 0xc018620b, &(0x7f0000000640)={r7}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f00000000c0)=[@enter_looper], 0x48, 0x0, &(0x7f0000000700)="2ba063fb309ec7fdbfb08e6e91baee7d7d4599fe14129a4d426834556ae420e087d59c0c7be7fcad1abb7e1f8f446f373f611ca1ee9c2231708e18a47bc68a2a79a0b48931f6ff6d"}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000540)={{{@in6, @in=@remote}}, {{@in6=@ipv4={[], [], @local}}, 0x0, @in6}}, &(0x7f0000000000)=0xe8) ioctl$BINDER_SET_CONTEXT_MGR(r4, 0x40046207, 0x0) r8 = dup(r4) shutdown(r8, 0x1) prctl$PR_SET_NAME(0xf, &(0x7f0000000380)='/group.stat\x00') ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000002c0)={0x14, 0x0, &(0x7f0000000280)=[@increfs_done], 0x0, 0x0, &(0x7f0000000780)}) ioctl$sock_SIOCGPGRP(r8, 0x8904, &(0x7f00000007c0)=0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000800)={0x0}, &(0x7f0000000840)=0xc) kcmp$KCMP_EPOLL_TFD(r9, r10, 0x7, r5, &(0x7f0000000880)={r8, r2, 0x8d}) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f00000001c0)={0x8, 0x0, &(0x7f0000000500)=[@release={0x40046306, 0x1}], 0x0, 0x0, &(0x7f0000000680)}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) fallocate(r1, 0x40, 0x3, 0xffb9) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2f, &(0x7f0000000180)=0xffffffffffffffe0, 0x4) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000003c0)={0xe, 0x0, &(0x7f0000000680)=[@acquire_done], 0xfffffffffffffeb3, 0x0, &(0x7f00000007c0)}) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000780)) memfd_create(&(0x7f0000000080)='!proccgroup\x00', 0x0) [ 394.442880] binder: 13156 RLIMIT_NICE not set [ 394.491389] binder: BINDER_SET_CONTEXT_MGR already set [ 394.497164] binder: 13155:13157 ioctl 40046207 0 returned -16 [ 394.510317] binder: 13155:13157 ioctl 8904 200007c0 returned -22 [ 394.518643] binder: 13155:13157 Release 1 refcount change on invalid ref 1 ret -22 02:07:43 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @remote}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c9", 0x38, 0x44, 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000900)=0x87d, 0x4) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000140)=0x1000000000, 0x4) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0}, 0xfffffffffffffffb}, {{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000001180)=""/90, 0x5a}, {&(0x7f0000001200)=""/78, 0x4e}], 0x2, &(0x7f0000001380)=""/245, 0xf5}}], 0x2, 0x2, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r4, &(0x7f00000002c0)='threaded\x00', 0x9) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x4e20, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}}, 0x0, 0x20, 0x0, "2681a759af559b030354ea5591345ed880f168c148bcc822bbe599b77d6287369bbea43679bb9b267d78589528c5b7596622c42c2870bdfd181a93eaa9f2facb846301de40ba6f7a883a90c39a7bf523"}, 0xd8) syz_genetlink_get_family_id$tipc(0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000080)=""/14, &(0x7f0000000100)=0x5) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x1a5}}, 0x0) vmsplice(r5, 0x0, 0x0, 0x0) clock_gettime(0x800000080, &(0x7f0000000180)) recvmmsg(r0, 0x0, 0x0, 0x2140, 0x0) sendmmsg(r1, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c12371014d70f", 0x3f) 02:07:44 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @remote}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000140)=0x1000000000, 0x4) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0}, 0xfffffffffffffffb}, {{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000001180)=""/90, 0x5a}, {&(0x7f0000001200)=""/78, 0x4e}], 0x2, &(0x7f0000001380)=""/245, 0xf5}}], 0x2, 0x2, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r4, &(0x7f00000002c0)='threaded\x00', 0x9) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x4e20, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}}, 0x0, 0x20, 0x0, "2681a759af559b030354ea5591345ed880f168c148bcc822bbe599b77d6287369bbea43679bb9b267d78589528c5b7596622c42c2870bdfd181a93eaa9f2facb846301de40ba6f7a883a90c39a7bf523"}, 0xd8) syz_genetlink_get_family_id$tipc(0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000080)=""/14, &(0x7f0000000100)=0x5) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x1a5}}, 0x0) vmsplice(r5, 0x0, 0x0, 0x0) clock_gettime(0x800000080, &(0x7f0000000180)) recvmmsg(r0, 0x0, 0x0, 0x2140, 0x0) sendmmsg(r1, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c12371014d70f", 0x3f) 02:07:44 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000200)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000000000)=[{r1}, {r0, 0x21}, {0xffffffffffffffff, 0x2000}, {0xffffffffffffffff, 0x40}, {0xffffffffffffffff, 0x40}, {0xffffffffffffffff, 0x402}, {r1, 0x1004}, {0xffffffffffffffff, 0x1040}], 0x8, &(0x7f0000000240)={0x0, 0x1c9c380}, &(0x7f0000000280)={0x8}, 0x8) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000001c0)={0x4c, 0x0, &(0x7f0000000140)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) 02:07:44 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @remote}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c9", 0x38, 0x44, 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000900)=0x87d, 0x4) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000140)=0x1000000000, 0x4) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0}, 0xfffffffffffffffb}, {{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000001180)=""/90, 0x5a}, {&(0x7f0000001200)=""/78, 0x4e}], 0x2, &(0x7f0000001380)=""/245, 0xf5}}], 0x2, 0x2, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r4, &(0x7f00000002c0)='threaded\x00', 0x9) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x4e20, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}}, 0x0, 0x20, 0x0, "2681a759af559b030354ea5591345ed880f168c148bcc822bbe599b77d6287369bbea43679bb9b267d78589528c5b7596622c42c2870bdfd181a93eaa9f2facb846301de40ba6f7a883a90c39a7bf523"}, 0xd8) syz_genetlink_get_family_id$tipc(0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000080)=""/14, &(0x7f0000000100)=0x5) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x1a5}}, 0x0) vmsplice(r5, 0x0, 0x0, 0x0) clock_gettime(0x800000080, &(0x7f0000000180)) recvmmsg(r0, 0x0, 0x0, 0x2140, 0x0) sendmmsg(r1, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c12371014d70f", 0x3f) 02:07:44 executing program 4: r0 = socket$inet6_sctp(0xa, 0x100000000001, 0x84) shutdown(0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f00000000c0)=[@in6={0xa, 0x4e21, 0x0, @rand_addr="9c82c51ad9b938c897572eaaa0daa713", 0x8}], 0x1c) [ 395.032191] binder: send failed reply for transaction 78 to 13155:13157 [ 395.100973] binder: 13157 RLIMIT_NICE not set [ 395.116000] binder: 13155:13159 BC_INCREFS_DONE u0000000000000000 no match [ 395.136483] binder: BINDER_SET_CONTEXT_MGR already set [ 395.142154] binder: 13165:13167 ioctl 40046207 0 returned -16 [ 395.175783] binder: 13155:13159 ioctl 8904 200007c0 returned -22 [ 395.222941] binder: 13155:13173 BC_ACQUIRE_DONE u0000000000000000 no match [ 395.237102] binder: release 13155:13156 transaction 82 out, still active [ 395.244243] binder: undelivered TRANSACTION_COMPLETE 02:07:44 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000500)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @ioapic={0x5001}}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x680}) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 395.316025] binder: send failed reply for transaction 82, target dead [ 395.322929] binder: send failed reply for transaction 85 to 13165:13167 02:07:44 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @remote}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c9", 0x38, 0x44, 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000900)=0x87d, 0x4) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000140)=0x1000000000, 0x4) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0}, 0xfffffffffffffffb}, {{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000001180)=""/90, 0x5a}, {&(0x7f0000001200)=""/78, 0x4e}], 0x2, &(0x7f0000001380)=""/245, 0xf5}}], 0x2, 0x2, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r4, &(0x7f00000002c0)='threaded\x00', 0x9) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x4e20, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}}, 0x0, 0x20, 0x0, "2681a759af559b030354ea5591345ed880f168c148bcc822bbe599b77d6287369bbea43679bb9b267d78589528c5b7596622c42c2870bdfd181a93eaa9f2facb846301de40ba6f7a883a90c39a7bf523"}, 0xd8) syz_genetlink_get_family_id$tipc(0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000080)=""/14, &(0x7f0000000100)=0x5) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x1a5}}, 0x0) vmsplice(r5, 0x0, 0x0, 0x0) clock_gettime(0x800000080, &(0x7f0000000180)) recvmmsg(r0, 0x0, 0x0, 0x2140, 0x0) sendmmsg(r1, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c12371014d70f", 0x3f) [ 395.967981] binder: undelivered TRANSACTION_COMPLETE [ 395.973286] binder: undelivered TRANSACTION_ERROR: 29189 02:07:45 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000200)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000000000)=[{r1}, {r0, 0x21}, {0xffffffffffffffff, 0x2000}, {0xffffffffffffffff, 0x40}, {0xffffffffffffffff, 0x40}, {0xffffffffffffffff, 0x402}, {r1, 0x1004}, {0xffffffffffffffff, 0x1040}], 0x8, &(0x7f0000000240)={0x0, 0x1c9c380}, &(0x7f0000000280)={0x8}, 0x8) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000001c0)={0x4c, 0x0, &(0x7f0000000140)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) 02:07:45 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @remote}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c9", 0x38, 0x44, 0x0, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000140)=0x1000000000, 0x4) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0}, 0xfffffffffffffffb}, {{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000001180)=""/90, 0x5a}, {&(0x7f0000001200)=""/78, 0x4e}], 0x2, &(0x7f0000001380)=""/245, 0xf5}}], 0x2, 0x2, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r4, &(0x7f00000002c0)='threaded\x00', 0x9) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x4e20, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}}, 0x0, 0x20, 0x0, "2681a759af559b030354ea5591345ed880f168c148bcc822bbe599b77d6287369bbea43679bb9b267d78589528c5b7596622c42c2870bdfd181a93eaa9f2facb846301de40ba6f7a883a90c39a7bf523"}, 0xd8) syz_genetlink_get_family_id$tipc(0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000080)=""/14, &(0x7f0000000100)=0x5) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x1a5}}, 0x0) vmsplice(r5, 0x0, 0x0, 0x0) clock_gettime(0x800000080, &(0x7f0000000180)) recvmmsg(r0, 0x0, 0x0, 0x2140, 0x0) sendmmsg(r1, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c12371014d70f", 0x3f) 02:07:45 executing program 4: r0 = socket$inet6_sctp(0xa, 0x100000000001, 0x84) shutdown(0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f00000000c0)=[@in6={0xa, 0x4e21, 0x0, @rand_addr="9c82c51ad9b938c897572eaaa0daa713", 0x8}], 0x1c) 02:07:45 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @remote}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c9", 0x38, 0x44, 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000900)=0x87d, 0x4) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000140)=0x1000000000, 0x4) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0}, 0xfffffffffffffffb}, {{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000001180)=""/90, 0x5a}, {&(0x7f0000001200)=""/78, 0x4e}], 0x2, &(0x7f0000001380)=""/245, 0xf5}}], 0x2, 0x2, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f00000002c0)='threaded\x00', 0x9) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x4e20, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}}, 0x0, 0x20, 0x0, "2681a759af559b030354ea5591345ed880f168c148bcc822bbe599b77d6287369bbea43679bb9b267d78589528c5b7596622c42c2870bdfd181a93eaa9f2facb846301de40ba6f7a883a90c39a7bf523"}, 0xd8) syz_genetlink_get_family_id$tipc(0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000080)=""/14, &(0x7f0000000100)=0x5) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x1a5}}, 0x0) vmsplice(r3, 0x0, 0x0, 0x0) clock_gettime(0x800000080, &(0x7f0000000180)) recvmmsg(r0, 0x0, 0x0, 0x2140, 0x0) sendmmsg(r1, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c12371014d70f", 0x3f) 02:07:45 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000180)={{0xa, 0x4e24, 0x3, @local, 0x3ff}, {0xa, 0x4e20, 0x4, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x5}, 0xfb0, [0x5, 0x2, 0x7, 0x4, 0x2d, 0x7, 0xfffffffffffff494, 0x945]}, 0x5c) r1 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r1, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0xffffffffffff8cff, 0x4) syz_emit_ethernet(0x36, &(0x7f0000007000)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x0, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r2, 0x9) r3 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x65, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) connect$inet6(r3, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) close(r3) r4 = accept4(r2, &(0x7f0000000100)=@nl=@unspec, &(0x7f0000000040)=0x2b6, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000000c0)='ip6gretap0\x00', 0x10) recvfrom$inet(r4, 0x0, 0x0, 0x0, 0x0, 0x0) 02:07:45 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @remote}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c9", 0x38, 0x44, 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000900)=0x87d, 0x4) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000140)=0x1000000000, 0x4) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0}, 0xfffffffffffffffb}, {{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000001180)=""/90, 0x5a}, {&(0x7f0000001200)=""/78, 0x4e}], 0x2, &(0x7f0000001380)=""/245, 0xf5}}], 0x2, 0x2, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f00000002c0)='threaded\x00', 0x9) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x4e20, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}}, 0x0, 0x20, 0x0, "2681a759af559b030354ea5591345ed880f168c148bcc822bbe599b77d6287369bbea43679bb9b267d78589528c5b7596622c42c2870bdfd181a93eaa9f2facb846301de40ba6f7a883a90c39a7bf523"}, 0xd8) syz_genetlink_get_family_id$tipc(0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000080)=""/14, &(0x7f0000000100)=0x5) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x1a5}}, 0x0) vmsplice(r3, 0x0, 0x0, 0x0) clock_gettime(0x800000080, &(0x7f0000000180)) recvmmsg(r0, 0x0, 0x0, 0x2140, 0x0) sendmmsg(r1, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c12371014d70f", 0x3f) 02:07:46 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000200)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ppoll(0x0, 0x0, &(0x7f0000000240)={0x0, 0x1c9c380}, &(0x7f0000000280)={0x8}, 0x8) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000001c0)={0x4c, 0x0, &(0x7f0000000140)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) 02:07:46 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @remote}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c9", 0x38, 0x44, 0x0, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000140)=0x1000000000, 0x4) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0}, 0xfffffffffffffffb}, {{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000001180)=""/90, 0x5a}, {&(0x7f0000001200)=""/78, 0x4e}], 0x2, &(0x7f0000001380)=""/245, 0xf5}}], 0x2, 0x2, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r4, &(0x7f00000002c0)='threaded\x00', 0x9) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x4e20, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}}, 0x0, 0x20, 0x0, "2681a759af559b030354ea5591345ed880f168c148bcc822bbe599b77d6287369bbea43679bb9b267d78589528c5b7596622c42c2870bdfd181a93eaa9f2facb846301de40ba6f7a883a90c39a7bf523"}, 0xd8) syz_genetlink_get_family_id$tipc(0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000080)=""/14, &(0x7f0000000100)=0x5) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x1a5}}, 0x0) vmsplice(r5, 0x0, 0x0, 0x0) clock_gettime(0x800000080, &(0x7f0000000180)) recvmmsg(r0, 0x0, 0x0, 0x2140, 0x0) sendmmsg(r1, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c12371014d70f", 0x3f) 02:07:46 executing program 4: r0 = socket$inet6_sctp(0xa, 0x100000000001, 0x84) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f00000000c0)=[@in6={0xa, 0x4e21, 0x0, @rand_addr="9c82c51ad9b938c897572eaaa0daa713", 0x8}], 0x1c) 02:07:46 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @remote}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c9", 0x38, 0x44, 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000900)=0x87d, 0x4) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000140)=0x1000000000, 0x4) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0}, 0xfffffffffffffffb}, {{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000001180)=""/90, 0x5a}, {&(0x7f0000001200)=""/78, 0x4e}], 0x2, &(0x7f0000001380)=""/245, 0xf5}}], 0x2, 0x2, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f00000002c0)='threaded\x00', 0x9) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x4e20, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}}, 0x0, 0x20, 0x0, "2681a759af559b030354ea5591345ed880f168c148bcc822bbe599b77d6287369bbea43679bb9b267d78589528c5b7596622c42c2870bdfd181a93eaa9f2facb846301de40ba6f7a883a90c39a7bf523"}, 0xd8) syz_genetlink_get_family_id$tipc(0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000080)=""/14, &(0x7f0000000100)=0x5) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x1a5}}, 0x0) vmsplice(r3, 0x0, 0x0, 0x0) clock_gettime(0x800000080, &(0x7f0000000180)) recvmmsg(r0, 0x0, 0x0, 0x2140, 0x0) sendmmsg(r1, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c12371014d70f", 0x3f) 02:07:46 executing program 4: r0 = socket$inet6_sctp(0xa, 0x100000000001, 0x84) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f00000000c0)=[@in6={0xa, 0x4e21, 0x0, @rand_addr="9c82c51ad9b938c897572eaaa0daa713", 0x8}], 0x1c) 02:07:46 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp}) 02:07:46 executing program 4: r0 = socket$inet6_sctp(0xa, 0x100000000001, 0x84) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f00000000c0)=[@in6={0xa, 0x4e21, 0x0, @rand_addr="9c82c51ad9b938c897572eaaa0daa713", 0x8}], 0x1c) 02:07:46 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @remote}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c9", 0x38, 0x44, 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000900)=0x87d, 0x4) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000140)=0x1000000000, 0x4) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0}, 0xfffffffffffffffb}, {{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000001180)=""/90, 0x5a}, {&(0x7f0000001200)=""/78, 0x4e}], 0x2, &(0x7f0000001380)=""/245, 0xf5}}], 0x2, 0x2, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f00000002c0)='threaded\x00', 0x9) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x4e20, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}}, 0x0, 0x20, 0x0, "2681a759af559b030354ea5591345ed880f168c148bcc822bbe599b77d6287369bbea43679bb9b267d78589528c5b7596622c42c2870bdfd181a93eaa9f2facb846301de40ba6f7a883a90c39a7bf523"}, 0xd8) syz_genetlink_get_family_id$tipc(0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000080)=""/14, &(0x7f0000000100)=0x5) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x1a5}}, 0x0) vmsplice(r3, 0x0, 0x0, 0x0) clock_gettime(0x800000080, &(0x7f0000000180)) recvmmsg(r0, 0x0, 0x0, 0x2140, 0x0) sendmmsg(r1, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c12371014d70f", 0x3f) 02:07:46 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='schedstat\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 02:07:46 executing program 4: r0 = socket$inet6_sctp(0xa, 0x100000000001, 0x84) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, 0x0, 0x0) 02:07:46 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") clone(0x3102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000000)={{0x1, 0x0, 0x0, 0x0, 0xa891a9d}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffa0010000]}) [ 397.932384] binder: release 13236:13241 transaction 88 out, still active [ 397.939317] binder: undelivered TRANSACTION_COMPLETE 02:07:47 executing program 4: r0 = socket$inet6_sctp(0xa, 0x100000000001, 0x84) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, 0x0, 0x0) 02:07:47 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000200)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ppoll(0x0, 0x0, &(0x7f0000000240)={0x0, 0x1c9c380}, &(0x7f0000000280)={0x8}, 0x8) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000001c0)={0x4c, 0x0, &(0x7f0000000140)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) 02:07:47 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @remote}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c9", 0x38, 0x44, 0x0, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000140)=0x1000000000, 0x4) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0}, 0xfffffffffffffffb}, {{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000001180)=""/90, 0x5a}, {&(0x7f0000001200)=""/78, 0x4e}], 0x2, &(0x7f0000001380)=""/245, 0xf5}}], 0x2, 0x2, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r4, &(0x7f00000002c0)='threaded\x00', 0x9) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x4e20, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}}, 0x0, 0x20, 0x0, "2681a759af559b030354ea5591345ed880f168c148bcc822bbe599b77d6287369bbea43679bb9b267d78589528c5b7596622c42c2870bdfd181a93eaa9f2facb846301de40ba6f7a883a90c39a7bf523"}, 0xd8) syz_genetlink_get_family_id$tipc(0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000080)=""/14, &(0x7f0000000100)=0x5) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x1a5}}, 0x0) vmsplice(r5, 0x0, 0x0, 0x0) clock_gettime(0x800000080, &(0x7f0000000180)) recvmmsg(r0, 0x0, 0x0, 0x2140, 0x0) sendmmsg(r1, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c12371014d70f", 0x3f) 02:07:47 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") clone(0x3102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000000)={{0x1, 0x0, 0x0, 0x0, 0xa891a9d}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffa0010000]}) [ 398.154243] binder: send failed reply for transaction 88, target dead 02:07:47 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @remote}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c9", 0x38, 0x44, 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000900)=0x87d, 0x4) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000140)=0x1000000000, 0x4) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0}, 0xfffffffffffffffb}, {{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000001180)=""/90, 0x5a}, {&(0x7f0000001200)=""/78, 0x4e}], 0x2, &(0x7f0000001380)=""/245, 0xf5}}], 0x2, 0x2, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f00000002c0)='threaded\x00', 0x9) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x4e20, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}}, 0x0, 0x20, 0x0, "2681a759af559b030354ea5591345ed880f168c148bcc822bbe599b77d6287369bbea43679bb9b267d78589528c5b7596622c42c2870bdfd181a93eaa9f2facb846301de40ba6f7a883a90c39a7bf523"}, 0xd8) syz_genetlink_get_family_id$tipc(0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000080)=""/14, &(0x7f0000000100)=0x5) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x1a5}}, 0x0) vmsplice(r3, 0x0, 0x0, 0x0) clock_gettime(0x800000080, &(0x7f0000000180)) recvmmsg(r0, 0x0, 0x0, 0x2140, 0x0) sendmmsg(r1, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c12371014d70f", 0x3f) 02:07:47 executing program 4: r0 = socket$inet6_sctp(0xa, 0x100000000001, 0x84) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, 0x0, 0x0) 02:07:47 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x4, 0x400, 0x0, 0x1}, 0x2c) socket$kcm(0x29, 0x5, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0xf, &(0x7f00000002c0), 0xff1b) sendmsg$kcm(r1, &(0x7f0000000a80)={0x0, 0x0, 0x0}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000080)}, 0x10) 02:07:47 executing program 4: r0 = socket$inet6_sctp(0xa, 0x100000000001, 0x84) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f00000000c0), 0x0) 02:07:47 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @remote}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c9", 0x38, 0x44, 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000900)=0x87d, 0x4) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000140)=0x1000000000, 0x4) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0}, 0xfffffffffffffffb}, {{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000001180)=""/90, 0x5a}, {&(0x7f0000001200)=""/78, 0x4e}], 0x2, &(0x7f0000001380)=""/245, 0xf5}}], 0x2, 0x2, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f00000002c0)='threaded\x00', 0x9) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x4e20, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}}, 0x0, 0x20, 0x0, "2681a759af559b030354ea5591345ed880f168c148bcc822bbe599b77d6287369bbea43679bb9b267d78589528c5b7596622c42c2870bdfd181a93eaa9f2facb846301de40ba6f7a883a90c39a7bf523"}, 0xd8) syz_genetlink_get_family_id$tipc(0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000080)=""/14, &(0x7f0000000100)=0x5) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x1a5}}, 0x0) vmsplice(r3, 0x0, 0x0, 0x0) clock_gettime(0x800000080, &(0x7f0000000180)) recvmmsg(r0, 0x0, 0x0, 0x2140, 0x0) sendmmsg(r1, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c12371014d70f", 0x3f) 02:07:47 executing program 4: r0 = socket$inet6_sctp(0xa, 0x100000000001, 0x84) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f00000000c0), 0x0) 02:07:47 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x4, 0x400, 0x0, 0x1}, 0x2c) socket$kcm(0x29, 0x5, 0x0) r0 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0xf, &(0x7f00000002c0), 0xff1b) sendmsg$kcm(r0, &(0x7f0000000a80)={0x0, 0x0, 0x0}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 02:07:47 executing program 4: r0 = socket$inet6_sctp(0xa, 0x100000000001, 0x84) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f00000000c0), 0x0) 02:07:48 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000380)={0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x0, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc80000000025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd0160ec941a3de45387daf7b1ac786d0e8a75e8904655faf6f2bc6cc487d93a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffffffffffff4116893616105829576914e70bfeb59800f97c97644ab8a7"}) [ 399.102948] binder: release 13297:13302 transaction 90 out, still active [ 399.109892] binder: undelivered TRANSACTION_COMPLETE 02:07:48 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000200)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ppoll(0x0, 0x0, &(0x7f0000000240)={0x0, 0x1c9c380}, &(0x7f0000000280)={0x8}, 0x8) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000001c0)={0x4c, 0x0, &(0x7f0000000140)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) 02:07:48 executing program 4: r0 = socket$inet6_sctp(0xa, 0x100000000001, 0x84) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f00000000c0)=[@in6={0xa, 0x0, 0x0, @rand_addr="9c82c51ad9b938c897572eaaa0daa713", 0x8}], 0x1c) 02:07:48 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x6, 0x4, 0x200, 0x4, 0x0, 0x0}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r0, 0x0, &(0x7f0000000040)=""/28}, 0x18) 02:07:48 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @remote}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c9", 0x38, 0x44, 0x0, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000140)=0x1000000000, 0x4) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0}, 0xfffffffffffffffb}, {{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000001180)=""/90, 0x5a}, {&(0x7f0000001200)=""/78, 0x4e}], 0x2, &(0x7f0000001380)=""/245, 0xf5}}], 0x2, 0x2, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f00000002c0)='threaded\x00', 0x9) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x4e20, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}}, 0x0, 0x20, 0x0, "2681a759af559b030354ea5591345ed880f168c148bcc822bbe599b77d6287369bbea43679bb9b267d78589528c5b7596622c42c2870bdfd181a93eaa9f2facb846301de40ba6f7a883a90c39a7bf523"}, 0xd8) syz_genetlink_get_family_id$tipc(0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000080)=""/14, &(0x7f0000000100)=0x5) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x1a5}}, 0x0) vmsplice(r3, 0x0, 0x0, 0x0) clock_gettime(0x800000080, &(0x7f0000000180)) recvmmsg(r0, 0x0, 0x0, 0x2140, 0x0) sendmmsg(r1, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c12371014d70f", 0x3f) 02:07:48 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @remote}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c9", 0x38, 0x44, 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000900)=0x87d, 0x4) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000140)=0x1000000000, 0x4) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0}, 0xfffffffffffffffb}, {{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000001180)=""/90, 0x5a}, {&(0x7f0000001200)=""/78, 0x4e}], 0x2, &(0x7f0000001380)=""/245, 0xf5}}], 0x2, 0x2, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r4, &(0x7f00000002c0)='threaded\x00', 0x9) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x4e20, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}}, 0x0, 0x20, 0x0, "2681a759af559b030354ea5591345ed880f168c148bcc822bbe599b77d6287369bbea43679bb9b267d78589528c5b7596622c42c2870bdfd181a93eaa9f2facb846301de40ba6f7a883a90c39a7bf523"}, 0xd8) syz_genetlink_get_family_id$tipc(0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000080)=""/14, &(0x7f0000000100)=0x5) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x1a5}}, 0x0) vmsplice(r5, 0x0, 0x0, 0x0) clock_gettime(0x800000080, &(0x7f0000000180)) recvmmsg(r0, 0x0, 0x0, 0x2140, 0x0) sendmmsg(r1, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c12371014d70f", 0x3f) [ 399.297338] binder: send failed reply for transaction 90, target dead 02:07:48 executing program 4: r0 = socket$inet6_sctp(0xa, 0x100000000001, 0x84) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f00000000c0)=[@in6={0xa, 0x0, 0x0, @rand_addr="9c82c51ad9b938c897572eaaa0daa713"}], 0x1c) 02:07:48 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'veth1_to_team\x00', 0x0}) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x440, 0x0) sendmsg$rds(r2, &(0x7f0000000700)={&(0x7f0000000100)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10, &(0x7f0000000400)=[{&(0x7f0000000140)=""/91, 0x5b}, {&(0x7f00000001c0)=""/137, 0x89}, {&(0x7f0000000280)=""/114, 0x72}, {&(0x7f0000000300)=""/243, 0xf3}], 0x4, &(0x7f00000005c0)=[@zcopy_cookie={0x10, 0x114, 0xc, 0x20}, @cswp={0x58, 0x114, 0x7, {{0x1ff, 0x1ff}, &(0x7f0000000440)=0x2000, &(0x7f0000000480)=0x8, 0x1, 0x3f, 0x1, 0x10000, 0x4, 0x9}}, @rdma_map={0x30, 0x114, 0x3, {{&(0x7f00000004c0)=""/9, 0x9}, &(0x7f0000000500), 0x40}}, @mask_cswp={0x58, 0x114, 0x9, {{0x2b22c000000000, 0x7f}, &(0x7f0000000540)=0x2, &(0x7f0000000580)=0x54, 0x8, 0xfffffffeffffffff, 0xfff, 0x3, 0x74, 0x800}}, @rdma_dest={0x18, 0x114, 0x2, {0x7f, 0x2}}], 0x108, 0x4000}, 0x0) bind$can_raw(r2, &(0x7f0000000780)={0x1d, r1}, 0x10) ioctl$CAPI_REGISTER(r2, 0x400c4301, &(0x7f0000000740)={0x3d0, 0x3, 0x7}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={@loopback, @empty={[0x2]}, @loopback, 0x0, 0x0, 0x100000000, 0x0, 0x100000000, 0x0, r1}) 02:07:48 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @remote}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c9", 0x38, 0x44, 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000900)=0x87d, 0x4) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000140)=0x1000000000, 0x4) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0}, 0xfffffffffffffffb}, {{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000001180)=""/90, 0x5a}, {&(0x7f0000001200)=""/78, 0x4e}], 0x2, &(0x7f0000001380)=""/245, 0xf5}}], 0x2, 0x2, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r4, &(0x7f00000002c0)='threaded\x00', 0x9) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x4e20, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}}, 0x0, 0x20, 0x0, "2681a759af559b030354ea5591345ed880f168c148bcc822bbe599b77d6287369bbea43679bb9b267d78589528c5b7596622c42c2870bdfd181a93eaa9f2facb846301de40ba6f7a883a90c39a7bf523"}, 0xd8) syz_genetlink_get_family_id$tipc(0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000080)=""/14, &(0x7f0000000100)=0x5) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x1a5}}, 0x0) vmsplice(r5, 0x0, 0x0, 0x0) clock_gettime(0x800000080, &(0x7f0000000180)) recvmmsg(r0, 0x0, 0x0, 0x2140, 0x0) sendmmsg(r1, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c12371014d70f", 0x3f) 02:07:48 executing program 5: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x801, 0x0) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 02:07:48 executing program 4: unshare(0x6c060000) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000012c0)={&(0x7f0000000000)=""/4096, 0x208000, 0x800}, 0x18) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 399.988692] IPVS: ftp: loaded support on port[0] = 21 02:07:49 executing program 5: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) connect$vsock_dgram(0xffffffffffffffff, &(0x7f0000000080)={0x28, 0x0, 0x0, @my=0x1}, 0x10) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000380)={0x10, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x12, 0x0, 0x0, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc80000000025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd0160ec941a3de45387daf7b1ac786d0e8a75e8904655faf6f2bc6cc487d93a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffffffffffff4116893616105829576914e70bfeb59800f97c97644ab8a7"}) 02:07:49 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x2, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x4]}}}}, 0x48) [ 400.229150] binder: release 13355:13360 transaction 92 out, still active [ 400.236338] binder: undelivered TRANSACTION_COMPLETE 02:07:49 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000200)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000000000)=[{r1}, {r0, 0x21}, {0xffffffffffffffff, 0x2000}, {0xffffffffffffffff, 0x40}, {0xffffffffffffffff, 0x40}, {0xffffffffffffffff, 0x402}, {r1, 0x1004}], 0x7, &(0x7f0000000240)={0x0, 0x1c9c380}, &(0x7f0000000280)={0x8}, 0x8) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000001c0)={0x4c, 0x0, &(0x7f0000000140)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) 02:07:49 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @remote}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c9", 0x38, 0x44, 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000900)=0x87d, 0x4) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000140)=0x1000000000, 0x4) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0}, 0xfffffffffffffffb}, {{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000001180)=""/90, 0x5a}, {&(0x7f0000001200)=""/78, 0x4e}], 0x2, &(0x7f0000001380)=""/245, 0xf5}}], 0x2, 0x2, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r4, &(0x7f00000002c0)='threaded\x00', 0x9) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x4e20, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}}, 0x0, 0x20, 0x0, "2681a759af559b030354ea5591345ed880f168c148bcc822bbe599b77d6287369bbea43679bb9b267d78589528c5b7596622c42c2870bdfd181a93eaa9f2facb846301de40ba6f7a883a90c39a7bf523"}, 0xd8) syz_genetlink_get_family_id$tipc(0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000080)=""/14, &(0x7f0000000100)=0x5) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x1a5}}, 0x0) vmsplice(r5, 0x0, 0x0, 0x0) clock_gettime(0x800000080, &(0x7f0000000180)) recvmmsg(r0, 0x0, 0x0, 0x2140, 0x0) sendmmsg(r1, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c12371014d70f", 0x3f) 02:07:49 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @remote}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c9", 0x38, 0x44, 0x0, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000140)=0x1000000000, 0x4) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0}, 0xfffffffffffffffb}, {{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000001180)=""/90, 0x5a}, {&(0x7f0000001200)=""/78, 0x4e}], 0x2, &(0x7f0000001380)=""/245, 0xf5}}], 0x2, 0x2, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f00000002c0)='threaded\x00', 0x9) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x4e20, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}}, 0x0, 0x20, 0x0, "2681a759af559b030354ea5591345ed880f168c148bcc822bbe599b77d6287369bbea43679bb9b267d78589528c5b7596622c42c2870bdfd181a93eaa9f2facb846301de40ba6f7a883a90c39a7bf523"}, 0xd8) syz_genetlink_get_family_id$tipc(0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000080)=""/14, &(0x7f0000000100)=0x5) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x1a5}}, 0x0) vmsplice(r3, 0x0, 0x0, 0x0) clock_gettime(0x800000080, &(0x7f0000000180)) recvmmsg(r0, 0x0, 0x0, 0x2140, 0x0) sendmmsg(r1, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c12371014d70f", 0x3f) [ 400.384608] binder: send failed reply for transaction 92, target dead 02:07:49 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) pipe(0x0) execve(0x0, 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'veth1Tto_bond\x00', 0x3802}) 02:07:49 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @remote}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c9", 0x38, 0x44, 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000900)=0x87d, 0x4) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000140)=0x1000000000, 0x4) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0}, 0xfffffffffffffffb}, {{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000001180)=""/90, 0x5a}, {&(0x7f0000001200)=""/78, 0x4e}], 0x2, &(0x7f0000001380)=""/245, 0xf5}}], 0x2, 0x2, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r4, &(0x7f00000002c0)='threaded\x00', 0x9) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x4e20, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}}, 0x0, 0x20, 0x0, "2681a759af559b030354ea5591345ed880f168c148bcc822bbe599b77d6287369bbea43679bb9b267d78589528c5b7596622c42c2870bdfd181a93eaa9f2facb846301de40ba6f7a883a90c39a7bf523"}, 0xd8) syz_genetlink_get_family_id$tipc(0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000080)=""/14, &(0x7f0000000100)=0x5) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x1a5}}, 0x0) vmsplice(r5, 0x0, 0x0, 0x0) clock_gettime(0x800000080, &(0x7f0000000180)) recvmmsg(r0, 0x0, 0x0, 0x2140, 0x0) sendmmsg(r1, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c12371014d70f", 0x3f) 02:07:49 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001c00)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) write$cgroup_subtree(r0, &(0x7f00000001c0)=ANY=[], 0xfed2) 02:07:50 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001c00)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0xda00) 02:07:50 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") getdents(r0, &(0x7f0000000000)=""/46, 0x2e) [ 401.321860] binder: release 13408:13414 transaction 94 out, still active [ 401.372687] binder: undelivered TRANSACTION_COMPLETE 02:07:50 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @remote}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c9", 0x38, 0x44, 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000900)=0x87d, 0x4) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000140)=0x1000000000, 0x4) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0}, 0xfffffffffffffffb}, {{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000001180)=""/90, 0x5a}, {&(0x7f0000001200)=""/78, 0x4e}], 0x2, &(0x7f0000001380)=""/245, 0xf5}}], 0x2, 0x2, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r4, &(0x7f00000002c0)='threaded\x00', 0x9) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x4e20, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}}, 0x0, 0x20, 0x0, "2681a759af559b030354ea5591345ed880f168c148bcc822bbe599b77d6287369bbea43679bb9b267d78589528c5b7596622c42c2870bdfd181a93eaa9f2facb846301de40ba6f7a883a90c39a7bf523"}, 0xd8) syz_genetlink_get_family_id$tipc(0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000080)=""/14, &(0x7f0000000100)=0x5) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x1a5}}, 0x0) vmsplice(r5, 0x0, 0x0, 0x0) clock_gettime(0x800000080, &(0x7f0000000180)) recvmmsg(r0, 0x0, 0x0, 0x2140, 0x0) sendmmsg(r1, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c12371014d70f", 0x3f) [ 401.522317] binder: send failed reply for transaction 94, target dead 02:07:50 executing program 4: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c61, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-256\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000006f40)=[{{&(0x7f00000000c0)=@hci, 0x80, &(0x7f0000001180), 0x0, &(0x7f0000002840)}}, {{&(0x7f0000001340)=@hci, 0x80, &(0x7f0000000140), 0x17b, &(0x7f0000000080)}}], 0x2, 0x0) 02:07:50 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @remote}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c9", 0x38, 0x44, 0x0, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000140)=0x1000000000, 0x4) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0}, 0xfffffffffffffffb}, {{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000001180)=""/90, 0x5a}, {&(0x7f0000001200)=""/78, 0x4e}], 0x2, &(0x7f0000001380)=""/245, 0xf5}}], 0x2, 0x2, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f00000002c0)='threaded\x00', 0x9) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x4e20, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}}, 0x0, 0x20, 0x0, "2681a759af559b030354ea5591345ed880f168c148bcc822bbe599b77d6287369bbea43679bb9b267d78589528c5b7596622c42c2870bdfd181a93eaa9f2facb846301de40ba6f7a883a90c39a7bf523"}, 0xd8) syz_genetlink_get_family_id$tipc(0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000080)=""/14, &(0x7f0000000100)=0x5) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x1a5}}, 0x0) vmsplice(r3, 0x0, 0x0, 0x0) clock_gettime(0x800000080, &(0x7f0000000180)) recvmmsg(r0, 0x0, 0x0, 0x2140, 0x0) sendmmsg(r1, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c12371014d70f", 0x3f) 02:07:50 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) mkdir(&(0x7f0000000140)='./control\x00', 0x0) rmdir(&(0x7f0000000000)='./control\x00') 02:07:50 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000200)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000000000)=[{r1}, {r0, 0x21}, {0xffffffffffffffff, 0x2000}, {0xffffffffffffffff, 0x40}, {0xffffffffffffffff, 0x40}, {0xffffffffffffffff, 0x402}], 0x6, &(0x7f0000000240)={0x0, 0x1c9c380}, &(0x7f0000000280)={0x8}, 0x8) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000001c0)={0x4c, 0x0, &(0x7f0000000140)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) 02:07:50 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) mkdir(&(0x7f0000000140)='./control\x00', 0x0) rmdir(&(0x7f0000000000)='./control\x00') 02:07:50 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @remote}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c9", 0x38, 0x44, 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000900)=0x87d, 0x4) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000140)=0x1000000000, 0x4) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0}, 0xfffffffffffffffb}, {{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000001180)=""/90, 0x5a}, {&(0x7f0000001200)=""/78, 0x4e}], 0x2, &(0x7f0000001380)=""/245, 0xf5}}], 0x2, 0x2, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r4, &(0x7f00000002c0)='threaded\x00', 0x9) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x4e20, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}}, 0x0, 0x20, 0x0, "2681a759af559b030354ea5591345ed880f168c148bcc822bbe599b77d6287369bbea43679bb9b267d78589528c5b7596622c42c2870bdfd181a93eaa9f2facb846301de40ba6f7a883a90c39a7bf523"}, 0xd8) syz_genetlink_get_family_id$tipc(0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000080)=""/14, &(0x7f0000000100)=0x5) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x1a5}}, 0x0) vmsplice(r5, 0x0, 0x0, 0x0) clock_gettime(0x800000080, &(0x7f0000000180)) recvmmsg(r0, 0x0, 0x0, 0x2140, 0x0) sendmmsg(r1, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c12371014d70f", 0x3f) 02:07:51 executing program 5: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10002, 0x80011, r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)=""/126, 0x7e}) writev(r1, &(0x7f0000000080), 0x1a6) 02:07:51 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000002780)=[{{0x0, 0x0, 0x0}, 0x5}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/sockstat\x00') preadv(r0, &(0x7f00000017c0), 0x10000000000001f7, 0x300) 02:07:51 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001c00)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f00000001c0)=ANY=[], 0xfed2) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0xda00) 02:07:51 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000280)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='veth1\x00', 0x5) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000040)={0x0, 0x6, 0x7f}, 0x14) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000140), 0x27b) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) close(r0) 02:07:51 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @remote}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c9", 0x38, 0x44, 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000900)=0x87d, 0x4) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000140)=0x1000000000, 0x4) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0}, 0xfffffffffffffffb}, {{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000001180)=""/90, 0x5a}, {&(0x7f0000001200)=""/78, 0x4e}], 0x2, &(0x7f0000001380)=""/245, 0xf5}}], 0x2, 0x2, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r4, &(0x7f00000002c0)='threaded\x00', 0x9) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x4e20, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}}, 0x0, 0x20, 0x0, "2681a759af559b030354ea5591345ed880f168c148bcc822bbe599b77d6287369bbea43679bb9b267d78589528c5b7596622c42c2870bdfd181a93eaa9f2facb846301de40ba6f7a883a90c39a7bf523"}, 0xd8) syz_genetlink_get_family_id$tipc(0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000080)=""/14, &(0x7f0000000100)=0x5) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x1a5}}, 0x0) vmsplice(r5, 0x0, 0x0, 0x0) clock_gettime(0x800000080, &(0x7f0000000180)) recvmmsg(r0, 0x0, 0x0, 0x2140, 0x0) sendmmsg(r1, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c12371014d70f", 0x3f) 02:07:51 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3) 02:07:51 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, 0x0, 0x37) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf, @time}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0x40a85323, &(0x7f0000000440)={0x0, 0x0, 'client0\x00', 0x0, "05148374c65c3e72", "145221e04f0b9ddfe922a911901c2676dfe6c199456a15f0eb8257486a04418b"}) r1 = gettid() r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) [ 402.562173] binder: release 13458:13464 transaction 96 out, still active [ 402.592640] binder: undelivered TRANSACTION_COMPLETE 02:07:51 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @remote}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c9", 0x38, 0x44, 0x0, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000140)=0x1000000000, 0x4) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0}, 0xfffffffffffffffb}, {{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000001180)=""/90, 0x5a}, {&(0x7f0000001200)=""/78, 0x4e}], 0x2, &(0x7f0000001380)=""/245, 0xf5}}], 0x2, 0x2, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r4, &(0x7f00000002c0)='threaded\x00', 0x9) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x4e20, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}}, 0x0, 0x20, 0x0, "2681a759af559b030354ea5591345ed880f168c148bcc822bbe599b77d6287369bbea43679bb9b267d78589528c5b7596622c42c2870bdfd181a93eaa9f2facb846301de40ba6f7a883a90c39a7bf523"}, 0xd8) syz_genetlink_get_family_id$tipc(0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000080)=""/14, &(0x7f0000000100)=0x5) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x1a5}}, 0x0) vmsplice(r5, 0x0, 0x0, 0x0) clock_gettime(0x800000080, &(0x7f0000000180)) recvmmsg(r0, 0x0, 0x0, 0x2140, 0x0) sendmmsg(r1, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c12371014d70f", 0x3f) [ 402.631882] ptrace attach of "/root/syz-executor.5"[13501] was attempted by "/root/syz-executor.5"[13502] 02:07:51 executing program 5: creat(0x0, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) ioctl$TIOCNXCL(r0, 0x5450) 02:07:51 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000200)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000000000)=[{r1}, {r0, 0x21}, {0xffffffffffffffff, 0x2000}, {0xffffffffffffffff, 0x40}, {0xffffffffffffffff, 0x40}], 0x5, &(0x7f0000000240)={0x0, 0x1c9c380}, &(0x7f0000000280)={0x8}, 0x8) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000001c0)={0x4c, 0x0, &(0x7f0000000140)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) [ 402.771969] binder: send failed reply for transaction 96, target dead 02:07:51 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @remote}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c9", 0x38, 0x44, 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000900)=0x87d, 0x4) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000140)=0x1000000000, 0x4) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0}, 0xfffffffffffffffb}, {{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000001180)=""/90, 0x5a}, {&(0x7f0000001200)=""/78, 0x4e}], 0x2, &(0x7f0000001380)=""/245, 0xf5}}], 0x2, 0x2, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r4, &(0x7f00000002c0)='threaded\x00', 0x9) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x4e20, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}}, 0x0, 0x20, 0x0, "2681a759af559b030354ea5591345ed880f168c148bcc822bbe599b77d6287369bbea43679bb9b267d78589528c5b7596622c42c2870bdfd181a93eaa9f2facb846301de40ba6f7a883a90c39a7bf523"}, 0xd8) syz_genetlink_get_family_id$tipc(0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000080)=""/14, &(0x7f0000000100)=0x5) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x1a5}}, 0x0) vmsplice(r5, 0x0, 0x0, 0x0) clock_gettime(0x800000080, &(0x7f0000000180)) recvmmsg(r0, 0x0, 0x0, 0x2140, 0x0) sendmmsg(r1, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c12371014d70f", 0x3f) 02:07:52 executing program 5: syz_open_dev$loop(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r4, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000000400)={0x0, 0x8d9c, 0x10001}, 0x14) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x10005, 0x0) 02:07:52 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @remote}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c9", 0x38, 0x44, 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000900)=0x87d, 0x4) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000140)=0x1000000000, 0x4) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0}, 0xfffffffffffffffb}, {{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000001180)=""/90, 0x5a}, {&(0x7f0000001200)=""/78, 0x4e}], 0x2, &(0x7f0000001380)=""/245, 0xf5}}], 0x2, 0x2, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r4, &(0x7f00000002c0)='threaded\x00', 0x9) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x4e20, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}}, 0x0, 0x20, 0x0, "2681a759af559b030354ea5591345ed880f168c148bcc822bbe599b77d6287369bbea43679bb9b267d78589528c5b7596622c42c2870bdfd181a93eaa9f2facb846301de40ba6f7a883a90c39a7bf523"}, 0xd8) syz_genetlink_get_family_id$tipc(0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000080)=""/14, &(0x7f0000000100)=0x5) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x1a5}}, 0x0) vmsplice(r5, 0x0, 0x0, 0x0) clock_gettime(0x800000080, &(0x7f0000000180)) recvmmsg(r0, 0x0, 0x0, 0x2140, 0x0) sendmmsg(r1, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c12371014d70f", 0x3f) [ 403.657609] binder: release 13514:13523 transaction 98 out, still active 02:07:52 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @remote}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c9", 0x38, 0x44, 0x0, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000140)=0x1000000000, 0x4) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0}, 0xfffffffffffffffb}, {{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000001180)=""/90, 0x5a}, {&(0x7f0000001200)=""/78, 0x4e}], 0x2, &(0x7f0000001380)=""/245, 0xf5}}], 0x2, 0x2, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r4, &(0x7f00000002c0)='threaded\x00', 0x9) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x4e20, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}}, 0x0, 0x20, 0x0, "2681a759af559b030354ea5591345ed880f168c148bcc822bbe599b77d6287369bbea43679bb9b267d78589528c5b7596622c42c2870bdfd181a93eaa9f2facb846301de40ba6f7a883a90c39a7bf523"}, 0xd8) syz_genetlink_get_family_id$tipc(0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000080)=""/14, &(0x7f0000000100)=0x5) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x1a5}}, 0x0) vmsplice(r5, 0x0, 0x0, 0x0) clock_gettime(0x800000080, &(0x7f0000000180)) recvmmsg(r0, 0x0, 0x0, 0x2140, 0x0) sendmmsg(r1, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c12371014d70f", 0x3f) 02:07:52 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0xda00) [ 403.703360] binder: undelivered TRANSACTION_COMPLETE 02:07:52 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000200)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000000000)=[{r1}, {r0, 0x21}, {0xffffffffffffffff, 0x2000}, {0xffffffffffffffff, 0x40}], 0x4, &(0x7f0000000240)={0x0, 0x1c9c380}, &(0x7f0000000280)={0x8}, 0x8) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000001c0)={0x4c, 0x0, &(0x7f0000000140)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) [ 403.802077] binder: send failed reply for transaction 98, target dead 02:07:53 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @remote}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c9", 0x38, 0x44, 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000900)=0x87d, 0x4) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000140)=0x1000000000, 0x4) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0}, 0xfffffffffffffffb}, {{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000001180)=""/90, 0x5a}, {&(0x7f0000001200)=""/78, 0x4e}], 0x2, &(0x7f0000001380)=""/245, 0xf5}}], 0x2, 0x2, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r4, &(0x7f00000002c0)='threaded\x00', 0x9) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x4e20, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}}, 0x0, 0x20, 0x0, "2681a759af559b030354ea5591345ed880f168c148bcc822bbe599b77d6287369bbea43679bb9b267d78589528c5b7596622c42c2870bdfd181a93eaa9f2facb846301de40ba6f7a883a90c39a7bf523"}, 0xd8) syz_genetlink_get_family_id$tipc(0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000080)=""/14, &(0x7f0000000100)=0x5) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x1a5}}, 0x0) vmsplice(r5, 0x0, 0x0, 0x0) clock_gettime(0x800000080, &(0x7f0000000180)) recvmmsg(r0, 0x0, 0x0, 0x2140, 0x0) sendmmsg(r1, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c12371014d70f", 0x3f) 02:07:53 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") getdents(r0, &(0x7f00000002c0)=""/183, 0xb7) 02:07:53 executing program 5: syz_open_dev$loop(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r4, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000000400)={0x0, 0x8d9c, 0x10001}, 0x14) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x10005, 0x0) 02:07:53 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x0) readv(r0, &(0x7f0000000180)=[{&(0x7f0000001200)=""/4096, 0xfffffe19}], 0x1) 02:07:53 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xc) setresgid(r1, 0x0, 0x0) 02:07:53 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @remote}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) sendto(r2, &(0x7f00000000c0)="5bda613838079cd915772a6818823c075c414a5c6fe7a4b2df80f73bcf5f45e09a8f48bb0198b3bd3fa8726a2dad17a1da1d90e13058e1c9", 0x38, 0x44, 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000900)=0x87d, 0x4) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000140)=0x1000000000, 0x4) recvmmsg(r2, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0}, 0xfffffffffffffffb}, {{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000001180)=""/90, 0x5a}, {&(0x7f0000001200)=""/78, 0x4e}], 0x2, &(0x7f0000001380)=""/245, 0xf5}}], 0x2, 0x2, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r4, &(0x7f00000002c0)='threaded\x00', 0x9) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x4e20, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}}, 0x0, 0x20, 0x0, "2681a759af559b030354ea5591345ed880f168c148bcc822bbe599b77d6287369bbea43679bb9b267d78589528c5b7596622c42c2870bdfd181a93eaa9f2facb846301de40ba6f7a883a90c39a7bf523"}, 0xd8) syz_genetlink_get_family_id$tipc(0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000080)=""/14, &(0x7f0000000100)=0x5) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x1a5}}, 0x0) vmsplice(r5, 0x0, 0x0, 0x0) clock_gettime(0x800000080, &(0x7f0000000180)) recvmmsg(r0, 0x0, 0x0, 0x2140, 0x0) sendmmsg(r1, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r1, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c79c12371014d70f", 0x3f) 02:07:53 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.even\x13\xd6\x12\x16\xb8\xe5\x83g\xf1\x16\xe8\xb5s7Y\xf5\xc0O2\x13b\xf1\x86\x11\"\x97U\xb9\xfeXH\"yU\xa9\x89\xd9\x01d\x8b\x93$\xc3\x98\xb0\xe8\xe1\xac\x1f\x972-\xbd\'\x8c', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x420006) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x712000) 02:07:53 executing program 4: r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={&(0x7f0000000140)=@nfc={0x27, 0x3}, 0x80, &(0x7f0000000040)=[{&(0x7f0000000000)="c1080000bbc1000000331fe4ac141412e0", 0x11}], 0x1}, 0x0) [ 404.692227] binder: release 13560:13564 transaction 100 out, still active [ 404.711958] binder: undelivered TRANSACTION_COMPLETE [ 404.773207] ================================================================== [ 404.780722] BUG: KMSAN: uninit-value in nf_nat_setup_info+0x700/0x3b00 [ 404.787489] CPU: 0 PID: 13604 Comm: syz-executor.4 Not tainted 5.0.0-rc1+ #9 [ 404.794687] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 404.804057] Call Trace: [ 404.806731] dump_stack+0x173/0x1d0 [ 404.810411] kmsan_report+0x12e/0x2a0 [ 404.814255] __msan_warning+0x82/0xf0 [ 404.818094] nf_nat_setup_info+0x700/0x3b00 [ 404.822502] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 404.827728] nf_nat_inet_fn+0x106c/0x11f0 [ 404.831947] ? cpu_partial_store+0x60/0x270 [ 404.836395] nf_nat_ipv4_local_fn+0x2bf/0x870 [ 404.840938] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 404.846168] ? nf_nat_ipv4_out+0x790/0x790 [ 404.850485] nf_hook_slow+0x176/0x3d0 [ 404.854341] __ip_local_out+0x6dc/0x800 [ 404.858364] ? __ip_local_out+0x800/0x800 [ 404.862540] ip_local_out+0xa4/0x1d0 [ 404.866309] iptunnel_xmit+0x8a7/0xde0 [ 404.870285] ip_tunnel_xmit+0x35b9/0x3980 [ 404.874518] ipgre_xmit+0x1098/0x11c0 [ 404.878363] ? ipgre_close+0x230/0x230 [ 404.882370] dev_hard_start_xmit+0x604/0xc40 [ 404.886868] __dev_queue_xmit+0x2e48/0x3b80 [ 404.891284] dev_queue_xmit+0x4b/0x60 [ 404.895109] ? __netdev_pick_tx+0x1260/0x1260 [ 404.899738] packet_sendmsg+0x79bb/0x9760 [ 404.903939] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 404.909429] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 404.914661] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 404.920221] ___sys_sendmsg+0xdb9/0x11b0 [ 404.924334] ? compat_packet_setsockopt+0x360/0x360 [ 404.929397] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 404.934623] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 404.940023] ? __fget_light+0x6e1/0x750 [ 404.944063] __se_sys_sendmsg+0x305/0x460 [ 404.948283] __x64_sys_sendmsg+0x4a/0x70 [ 404.952373] do_syscall_64+0xbc/0xf0 [ 404.956182] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 404.961426] RIP: 0033:0x457e29 [ 404.964638] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 404.983559] RSP: 002b:00007f816684cc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 404.991298] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457e29 [ 404.998583] RDX: 0000000000000000 RSI: 00000000200000c0 RDI: 0000000000000003 [ 405.005888] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 405.013177] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f816684d6d4 [ 405.020470] R13: 00000000004c53f6 R14: 00000000004d9208 R15: 00000000ffffffff [ 405.027779] [ 405.029416] Uninit was created at: [ 405.032953] No stack [ 405.035286] ================================================================== [ 405.042655] Disabling lock debugging due to kernel taint [ 405.048124] Kernel panic - not syncing: panic_on_warn set ... [ 405.054040] CPU: 0 PID: 13604 Comm: syz-executor.4 Tainted: G B 5.0.0-rc1+ #9 [ 405.062659] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 405.072028] Call Trace: [ 405.074659] dump_stack+0x173/0x1d0 [ 405.078337] panic+0x3d1/0xb01 [ 405.081612] kmsan_report+0x293/0x2a0 [ 405.085450] __msan_warning+0x82/0xf0 [ 405.089284] nf_nat_setup_info+0x700/0x3b00 [ 405.093687] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 405.098910] nf_nat_inet_fn+0x106c/0x11f0 [ 405.103116] ? cpu_partial_store+0x60/0x270 [ 405.107474] nf_nat_ipv4_local_fn+0x2bf/0x870 [ 405.112013] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 405.117252] ? nf_nat_ipv4_out+0x790/0x790 [ 405.121507] nf_hook_slow+0x176/0x3d0 [ 405.125362] __ip_local_out+0x6dc/0x800 [ 405.129390] ? __ip_local_out+0x800/0x800 [ 405.133568] ip_local_out+0xa4/0x1d0 [ 405.137327] iptunnel_xmit+0x8a7/0xde0 [ 405.141295] ip_tunnel_xmit+0x35b9/0x3980 [ 405.145523] ipgre_xmit+0x1098/0x11c0 [ 405.149387] ? ipgre_close+0x230/0x230 [ 405.153301] dev_hard_start_xmit+0x604/0xc40 [ 405.157770] __dev_queue_xmit+0x2e48/0x3b80 [ 405.162163] dev_queue_xmit+0x4b/0x60 [ 405.165993] ? __netdev_pick_tx+0x1260/0x1260 [ 405.170516] packet_sendmsg+0x79bb/0x9760 [ 405.174714] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 405.180211] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 405.185436] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 405.190911] ___sys_sendmsg+0xdb9/0x11b0 [ 405.195013] ? compat_packet_setsockopt+0x360/0x360 [ 405.200075] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 405.205312] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 405.210697] ? __fget_light+0x6e1/0x750 [ 405.214730] __se_sys_sendmsg+0x305/0x460 [ 405.218936] __x64_sys_sendmsg+0x4a/0x70 [ 405.223018] do_syscall_64+0xbc/0xf0 [ 405.226757] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 405.231953] RIP: 0033:0x457e29 [ 405.235158] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 405.254083] RSP: 002b:00007f816684cc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 405.261813] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457e29 [ 405.269114] RDX: 0000000000000000 RSI: 00000000200000c0 RDI: 0000000000000003 [ 405.276406] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 405.283695] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f816684d6d4 [ 405.290987] R13: 00000000004c53f6 R14: 00000000004d9208 R15: 00000000ffffffff [ 405.299252] Kernel Offset: disabled [ 405.302888] Rebooting in 86400 seconds..