(r1, 0x2286, &(0x7f0000000200)) [ 661.255615] binder: 2169:2172 unknown command -1429783932 [ 661.346944] binder: 2169:2172 ioctl c0306201 20000040 returned -22 19:38:16 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000b44000/0x2000)=nil}) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) munmap(&(0x7f0000bbe000/0x4000)=nil, 0x4000) r2 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r4) openat$cgroup_int(r2, &(0x7f0000000080)='cpuset.memory_spread_slab\x00', 0x2, 0x0) ioctl$SNDCTL_DSP_RESET(0xffffffffffffffff, 0x5000, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r1, r5, 0x0, 0x320c) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r8, 0x4008ae8a, &(0x7f0000000000)={0x1, 0x0, [{0x1, 0x0, 0x0, 0xf87b}]}) sendfile(r8, r5, &(0x7f0000000040)=0x5, 0x5) 19:38:16 executing program 2: r0 = perf_event_open(&(0x7f0000000540)={0x1, 0x1b4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000500)='cgroup.controllers\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) close(r1) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)=""/122, 0x7a}], 0x1}, 0x0) r4 = openat$vcs(0xffffffffffffff9c, 0x0, 0xa0200, 0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r6 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r7 = openat$vcs(0xffffffffffffff9c, 0x0, 0x410082, 0x0) r8 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/policy\x00', 0x0, 0x0) r9 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r8, 0x4c81, r9) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, r9) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r7, 0x800442d3, &(0x7f0000000080)={0x3, 0x6, 0x20, @dev={[], 0xf}, 'veth0_to_bond\x00'}) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r6) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r6) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r4, 0x800442d3, &(0x7f0000000000)={0x3, 0x1, 0xfffd, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, 'veth0_to_hsr\x00'}) write$selinux_attr(r1, &(0x7f0000000100)='system_u:object_r:ssh_keysign_exec_t:s0\x00', 0x28) [ 661.704879] binder: 2190:2193 unknown command 14 19:38:16 executing program 5: syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000600)=0x14) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000600)=0xf) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x75, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000140)={0xaa, 0x140}) read(r1, &(0x7f0000000300)=""/128, 0x80) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) 19:38:16 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, 0x0, 0x0) bind(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, r1, 0x2, 0x0, 0x2, 0x3, {0xa, 0x4e21, 0xbcb, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1}}}, 0x80) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r0, 0x800442d4, &(0x7f0000000180)=0x80) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="080100000f020000000000000000000000000000000000000800000000000000e6290000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000db47000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000005df7ea3492ebf97b92cd6c2ce7e0d84d2788809c29"], 0xca) [ 661.798169] binder: 2190:2193 ioctl c0306201 20000080 returned -22 19:38:16 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000b44000/0x2000)=nil}) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) munmap(&(0x7f0000bbe000/0x4000)=nil, 0x4000) r2 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r4) openat$cgroup_int(r2, &(0x7f0000000080)='cpuset.memory_spread_slab\x00', 0x2, 0x0) ioctl$SNDCTL_DSP_RESET(0xffffffffffffffff, 0x5000, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r1, r5, 0x0, 0x320c) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r8, 0x4008ae8a, &(0x7f0000000000)={0x1, 0x0, [{0x1, 0x0, 0x0, 0xf87b}]}) sendfile(r8, r5, &(0x7f0000000040)=0x5, 0x5) 19:38:16 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x1c, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="0b6300000e0000000563044003000000000000000100000000000000ecb00f3fe45c45e57d44aceb707cc71342f4b5f88fdb8c925eb9327bf3d99d2e07fdefa10bd68bdec575f1ac168b812bdff97fa07f059b293dd8e3c5eef00093637a187a98b442ead79d8359f782b6bcd0f029ef38a8601adf74dde4a1342170b8213fa23be86ea08bd8296b10863909731a33df6c013bbbbda72b0da15c2fe78bde4a"], 0x0, 0x8126000, 0x0}) [ 662.121853] IPVS: ftp: loaded support on port[0] = 21 [ 662.282807] binder: 2225:2229 ioctl c0306201 0 returned -14 [ 662.351166] binder: 2225:2234 unknown command 14 19:38:17 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000b44000/0x2000)=nil}) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) munmap(&(0x7f0000bbe000/0x4000)=nil, 0x4000) r2 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r4) openat$cgroup_int(r2, &(0x7f0000000080)='cpuset.memory_spread_slab\x00', 0x2, 0x0) ioctl$SNDCTL_DSP_RESET(0xffffffffffffffff, 0x5000, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r1, r5, 0x0, 0x320c) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r8, 0x4008ae8a, &(0x7f0000000000)={0x1, 0x0, [{0x1, 0x0, 0x0, 0xf87b}]}) sendfile(r8, r5, &(0x7f0000000040)=0x5, 0x5) 19:38:17 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000700)=ANY=[@ANYBLOB="080100000f020000000000000000000000000000000000000800000000000000e629000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400"], 0xca) r1 = socket$inet(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r1, 0x0, 0x487, &(0x7f0000000200)={{0x3a, @local, 0x4e20, 0x1, 'ovf\x00', 0x38, 0x6, 0x12}, {@rand_addr=0x101, 0x4e21, 0x1, 0xe7, 0x9, 0x8}}, 0x44) r2 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r4) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') r7 = socket(0x11, 0x800000003, 0x0) bind(r7, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) r9 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r10 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r11 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r10, 0x4c81, r11) ioctl$LOOP_CTL_REMOVE(r9, 0x4c81, r11) ioctl$VIDIOC_ENUMAUDOUT(r9, 0xc0345642, &(0x7f0000000140)={0x5, "385d0174ea0b01eaf8ee99619f59732d1cf42f5e8b4cd66ddfec39b8aa503b6a", 0x1}) sendmsg$BATADV_CMD_GET_DAT_CACHE(r5, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000000)={0x1c, r6, 0x31905e13403123b7, 0x0, 0x0, {0xb}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r8}]}, 0x1c}}, 0x0) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000000)={r8, 0x1, 0x6, @broadcast}, 0x10) [ 662.459687] binder: 2225:2234 ioctl c0306201 20000080 returned -22 19:38:17 executing program 3: syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000600)=0x14) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000600)=0xf) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x75, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) read(r1, &(0x7f0000000300)=""/128, 0x80) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) 19:38:17 executing program 2: r0 = perf_event_open(&(0x7f0000000540)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000500)='cgroup.controllers\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) close(r1) ioctl$FBIOGET_FSCREENINFO(r1, 0x4602, &(0x7f0000000200)) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)) write$cgroup_type(r1, 0x0, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)=""/122, 0x7a}], 0x1}, 0x0) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x4000, 0x0) write$P9_RCREATE(r4, &(0x7f0000000080)={0x18, 0x73, 0x1, {{0x0, 0x0, 0x7}, 0x4}}, 0x18) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r6 = syz_open_dev$media(&(0x7f00000002c0)='/dev/media#\x00', 0xedc7, 0x20000) ioctl$FICLONE(r5, 0x40049409, r6) write$selinux_attr(r1, &(0x7f0000000100)='system_u:object_r:ssh_keysign_exec_t:s0\x00', 0x28) 19:38:17 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x1c, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="0b6300000e0000000563044003000000000000000100000000000000ecb00f3fe45c45e57d44aceb707cc71342f4b5f88fdb8c925eb9327bf3d99d2e07fdefa10bd68bdec575f1ac168b812bdff97fa07f059b293dd8e3c5eef00093637a187a98b442ead79d8359f782b6bcd0f029ef38a8601adf74dde4a1342170b8213fa23be86ea08bd8296b10863909731a33df6c013bbbbda72b0da15c2fe78bde4a"], 0x0, 0x8126000, 0x0}) [ 662.796126] IPVS: set_ctl: invalid protocol: 58 172.20.20.170:20000 19:38:17 executing program 5: syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000600)=0x14) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000600)=0xf) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x75, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000140)={0xaa, 0x140}) read(r1, &(0x7f0000000300)=""/128, 0x80) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) 19:38:17 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000b44000/0x2000)=nil}) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) munmap(&(0x7f0000bbe000/0x4000)=nil, 0x4000) r2 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r4) openat$cgroup_int(r2, &(0x7f0000000080)='cpuset.memory_spread_slab\x00', 0x2, 0x0) ioctl$SNDCTL_DSP_RESET(0xffffffffffffffff, 0x5000, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r1, r5, 0x0, 0x320c) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r8, 0x4008ae8a, &(0x7f0000000000)={0x1, 0x0, [{0x1, 0x0, 0x0, 0xf87b}]}) sendfile(r8, r5, &(0x7f0000000040)=0x5, 0x5) 19:38:18 executing program 2: r0 = perf_event_open(&(0x7f0000000540)={0x1, 0x1b4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000500)='cgroup.controllers\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) getsockopt$netrom_NETROM_T4(r3, 0x103, 0x6, &(0x7f0000000000)=0xce, &(0x7f0000000080)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) close(r1) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)) write$cgroup_type(r1, 0x0, 0x0) r4 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r6 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r6) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r6) ioctl$RFKILL_IOCTL_NOINPUT(r4, 0x5201) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)=""/122, 0x7a}], 0x1}, 0x0) write$selinux_attr(r1, &(0x7f0000000100)='system_u:object_r:ssh_keysign_exec_t:s0\x00', 0x28) [ 663.647410] IPVS: set_ctl: invalid protocol: 58 172.20.20.170:20000 19:38:18 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000b44000/0x2000)=nil}) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) munmap(&(0x7f0000bbe000/0x4000)=nil, 0x4000) r2 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r4) openat$cgroup_int(r2, &(0x7f0000000080)='cpuset.memory_spread_slab\x00', 0x2, 0x0) ioctl$SNDCTL_DSP_RESET(0xffffffffffffffff, 0x5000, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r1, r5, 0x0, 0x320c) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r8, 0x4008ae8a, &(0x7f0000000000)={0x1, 0x0, [{0x1, 0x0, 0x0, 0xf87b}]}) sendfile(r8, r5, &(0x7f0000000040)=0x5, 0x5) 19:38:18 executing program 3: syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000600)=0x14) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000600)=0xf) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x75, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) read(r1, &(0x7f0000000300)=""/128, 0x80) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) [ 663.785476] binder: 2286:2287 unknown command 14 19:38:18 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r0, &(0x7f0000000080)=@nfc_llcp={0x27, 0x0, 0x12, 0x5, 0x47, 0xf5, "4b00b46e48684e10ed6832b67c24d543a452643cd7da56ce160a30ef0b3a03a093a1fa9a9f5789dcfe965ab2a6cfded9555f916bb0406f773ec4ee450e3f06", 0x3c}, 0xfffffffffffffe85) write$binfmt_aout(r0, &(0x7f0000000700)=ANY=[@ANYBLOB="080100000f020000000000000000000000000000000000000800000000000000e629000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400"], 0xca) 19:38:18 executing program 2: r0 = perf_event_open(&(0x7f0000000540)={0x1, 0x1b4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r3) r4 = openat$cgroup_ro(r1, &(0x7f0000000200)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) close(r0) close(r4) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)) write$cgroup_type(r4, 0x0, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)=""/122, 0x7a}], 0x1}, 0x0) write$selinux_attr(r4, &(0x7f0000000100)='system_u:object_r:ssh_keysign_exec_t:s0\x00', 0x28) [ 663.892270] binder: 2286:2287 ioctl c0306201 20000080 returned -22 19:38:19 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x1c, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="0b6300000e0000000563044003000000000000000100000000000000ecb00f3fe45c45e57d44aceb707cc71342f4b5f88fdb8c925eb9327bf3d99d2e07fdefa10bd68bdec575f1ac168b812bdff97fa07f059b293dd8e3c5eef00093637a187a98b442ead79d8359f782b6bcd0f029ef38a8601adf74dde4a1342170b8213fa23be86ea08bd8296b10863909731a33df6c013bbbbda72b0da15c2fe78bde4a"], 0x0, 0x8126000, 0x0}) 19:38:19 executing program 4: ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000000)={{0x3f, 0xf2c3, 0x5, 0x1000}, 'syz0\x00', 0x32}) r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0x6, &(0x7f0000000100)="a2e6622dbf0ac7ae530eb6cdfda64017f58c0340020968ca337b7b4534abb50d4f9c6316bbd0e226e8a3bc082bd2e0b45cf5f43f3aad9542784a55245f7fde63cf1dcd4e14d901184a6db2c05e1b9640822c1a6349f487905f3a7840e5966c180a2d48b6e6557083afc54af5121cd69f7cb82f34756f5f63308994b6ce2d5024ed4c426d321993eed915ce61821ac85ab904431d5b61a61b31d824ce6f", 0x9d) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000700)=ANY=[@ANYBLOB="080100000f020000000000000000000000000000000000000800000000000000e629000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400"], 0xca) [ 664.660662] binder: 2331:2336 ioctl c0306201 0 returned -14 19:38:19 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000b44000/0x2000)=nil}) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) munmap(&(0x7f0000bbe000/0x4000)=nil, 0x4000) r2 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r4) openat$cgroup_int(r2, &(0x7f0000000080)='cpuset.memory_spread_slab\x00', 0x2, 0x0) ioctl$SNDCTL_DSP_RESET(0xffffffffffffffff, 0x5000, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r1, r5, 0x0, 0x320c) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r8, 0x4008ae8a, &(0x7f0000000000)={0x1, 0x0, [{0x1, 0x0, 0x0, 0xf87b}]}) sendfile(r8, r5, &(0x7f0000000040)=0x5, 0x5) [ 664.736249] binder: 2331:2338 unknown command 14 19:38:19 executing program 5: syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000600)=0x14) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000600)=0xf) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x75, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000140)={0xaa, 0x140}) read(r1, &(0x7f0000000300)=""/128, 0x80) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) 19:38:19 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000b44000/0x2000)=nil}) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) munmap(&(0x7f0000bbe000/0x4000)=nil, 0x4000) r3 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r2, r3, 0x0, 0x320c) ioctl$USBDEVFS_DISCARDURB(r1, 0x550b, &(0x7f0000000040)=0xfffffffffffffff8) [ 664.822039] binder: 2331:2338 ioctl c0306201 20000080 returned -22 19:38:20 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x1c, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="0b6300000e0000000563044003000000000000000100000000000000ecb00f3fe45c45e57d44aceb707cc71342f4b5f88fdb8c925eb9327bf3d99d2e07fdefa10bd68bdec575f1ac168b812bdff97fa07f059b293dd8e3c5eef00093637a187a98b442ead79d8359f782b6bcd0f029ef38a8601adf74dde4a1342170b8213fa23be86ea08bd8296b10863909731a33df6c013bbbbda72b0da15c2fe78bde4a"], 0x0, 0x8126000, 0x0}) 19:38:20 executing program 3: syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000600)=0x14) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000600)=0xf) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x75, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) read(r1, &(0x7f0000000300)=""/128, 0x80) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) 19:38:20 executing program 2: r0 = perf_event_open(&(0x7f0000000540)={0x1, 0x1b4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800000030000106100000000000ecff0000000014000100100001000800010062f3146516f9461e"], 0x28}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924924924924f0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000500)='cgroup.controllers\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r0) close(r2) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)) write$cgroup_type(r2, 0x0, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)=""/122, 0x7a}], 0x1}, 0x0) write$selinux_attr(r2, &(0x7f0000000100)='system_u:object_r:ssh_keysign_exec_t:s0\x00', 0x28) 19:38:20 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='pids.events\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000040)=ANY=[@ANYBLOB="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"], 0x410) getsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f00000000c0)={@ipv4={[], [], @empty}}, &(0x7f0000000100)=0x14) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000200)=0x14) sendmsg$BATADV_CMD_GET_DAT_CACHE(r2, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000000)={0x1c, r3, 0x31905e13403123b7, 0x0, 0x0, {0xb}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r5}]}, 0x1c}}, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000140)=r5) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r6 = getpid() tkill(r6, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000b44000/0x2000)=nil}) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) munmap(&(0x7f0000bbe000/0x4000)=nil, 0x4000) r8 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r7, r8, 0x0, 0x320c) [ 665.608113] binder: 2365:2368 unknown command 14 [ 665.684747] binder: 2365:2368 ioctl c0306201 20000080 returned -22 19:38:20 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x4, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0c630000fc14887259faf1c2c5d3b7792117f33f9e4c3b0a23b3fa704c5e08f4929c77dbc59d2aedc9b261576a968c9573e0ef59ce57cd6ace93a24bbb2809f4cefb276159a14a584427758ea51b962103a1a378b3979e6aaac7bc0ea959eb973370ff01f49d759bb84eca02212fd1df55c5236a623feb50138ae9c6d21ca928a6a94b379800c25be223f22490769e3ddc7affed2c0d5dbe465aa2f16dc4921ade6a8f71893ff519"], 0x0, 0x1000000, 0x0}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0xec, 0x0, &(0x7f0000000500)=[@acquire, @transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x68, 0x18, &(0x7f00000003c0)={@ptr={0x70742a85, 0x0, &(0x7f0000000240)=""/150, 0x96, 0x2, 0x23}, @fda={0x66646185, 0x6, 0x1, 0x14}, @fda={0x66646185, 0x8, 0x1, 0x3a}}, &(0x7f0000000000)={0x0, 0x28, 0x48}}}, @increfs, @increfs_done={0x40106308, 0x1}, @release={0x40046306, 0x2}, @free_buffer, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000440)={@ptr={0x70742a85, 0x0, &(0x7f00000000c0)=""/24, 0x18, 0x2, 0x2a}, @fd={0x66642a85, 0x0, r1}, @fd={0x66642a85, 0x0, r0}}, &(0x7f00000004c0)={0x0, 0x28, 0x40}}, 0x40}, @release={0x40046306, 0x3}, @increfs_done={0x40106308, 0x1}], 0x0, 0x8126000, 0x0}) 19:38:20 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x1c, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="0b6300000e0000000563044003000000000000000100000000000000ecb00f3fe45c45e57d44aceb707cc71342f4b5f88fdb8c925eb9327bf3d99d2e07fdefa10bd68bdec575f1ac168b812bdff97fa07f059b293dd8e3c5eef00093637a187a98b442ead79d8359f782b6bcd0f029ef38a8601adf74dde4a1342170b8213fa23be86ea08bd8296b10863909731a33df6c013bbbbda72b0da15c2fe78bde4a"], 0x0, 0x8126000, 0x0}) [ 666.108835] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 19:38:21 executing program 5: syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000600)=0x14) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000600)=0xf) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x75, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000140)={0xaa, 0x140}) read(r1, &(0x7f0000000300)=""/128, 0x80) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) 19:38:21 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000b44000/0x2000)=nil}) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) munmap(&(0x7f0000bbe000/0x4000)=nil, 0x4000) r2 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r1, r2, 0x0, 0x320c) r3 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r5 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r5) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r5) getsockopt$bt_BT_FLUSHABLE(r3, 0x112, 0x8, &(0x7f0000000040)=0x6, &(0x7f0000000080)=0x4) 19:38:21 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x4, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0c630000fc14887259faf1c2c5d3b7792117f33f9e4c3b0a23b3fa704c5e08f4929c77dbc59d2aedc9b261576a968c9573e0ef59ce57cd6ace93a24bbb2809f4cefb276159a14a584427758ea51b962103a1a378b3979e6aaac7bc0ea959eb973370ff01f49d759bb84eca02212fd1df55c5236a623feb50138ae9c6d21ca928a6a94b379800c25be223f22490769e3ddc7affed2c0d5dbe465aa2f16dc4921ade6a8f71893ff519"], 0x0, 0x1000000, 0x0}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0xec, 0x0, &(0x7f0000000500)=[@acquire, @transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x68, 0x18, &(0x7f00000003c0)={@ptr={0x70742a85, 0x0, &(0x7f0000000240)=""/150, 0x96, 0x2, 0x23}, @fda={0x66646185, 0x6, 0x1, 0x14}, @fda={0x66646185, 0x8, 0x1, 0x3a}}, &(0x7f0000000000)={0x0, 0x28, 0x48}}}, @increfs, @increfs_done={0x40106308, 0x1}, @release={0x40046306, 0x2}, @free_buffer, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000440)={@ptr={0x70742a85, 0x0, &(0x7f00000000c0)=""/24, 0x18, 0x2, 0x2a}, @fd={0x66642a85, 0x0, r1}, @fd={0x66642a85, 0x0, r0}}, &(0x7f00000004c0)={0x0, 0x28, 0x40}}, 0x40}, @release={0x40046306, 0x3}, @increfs_done={0x40106308, 0x1}], 0x0, 0x8126000, 0x0}) [ 666.520520] binder: 2401:2408 unknown command 14 [ 666.615459] binder: 2401:2408 ioctl c0306201 20000080 returned -22 [ 666.682389] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 19:38:21 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x1c, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="0b6300000e0000000563044003000000000000000100000000000000ecb00f3fe45c45e57d44aceb707cc71342f4b5f88fdb8c925eb9327bf3d99d2e07fdefa10bd68bdec575f1ac168b812bdff97fa07f059b293dd8e3c5eef00093637a187a98b442ead79d8359f782b6bcd0f029ef38a8601adf74dde4a1342170b8213fa23be86ea08bd8296b10863909731a33df6c013bbbbda72b0da15c2fe78bde4a"], 0x0, 0x8126000, 0x0}) 19:38:21 executing program 2: r0 = perf_event_open(&(0x7f0000000540)={0x1, 0x1b4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000500)='cgroup.controllers\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) close(r1) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)) r4 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r6 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r6) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r6) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000003c0)={r4, 0xc0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x5}, 0x0, 0x0, &(0x7f0000000200)={0x1, 0x0, 0x4, 0x2000}, &(0x7f0000000240)=0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=0x9}}, 0x10) write$cgroup_type(r1, 0x0, 0x0) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r7, 0x0, 0x0) recvmsg(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000680)=""/139, 0x8b}, {&(0x7f0000000740)=""/180}], 0x23}, 0x120) write$selinux_attr(r1, &(0x7f0000000100)='system_u:object_r:ssh_keysign_exec_t:s0\x00', 0x28) 19:38:21 executing program 3: syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000600)=0x14) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000600)=0xf) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x75, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000140)={0xaa, 0x140}) read(0xffffffffffffffff, &(0x7f0000000300)=""/128, 0x80) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) 19:38:22 executing program 1 (fault-call:1 fault-nth:0): r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCGICOUNT(r0, 0x545d, 0x0) [ 667.132166] binder: 2434:2439 unknown command 14 [ 667.217605] binder: 2434:2439 ioctl c0306201 20000080 returned -22 19:38:22 executing program 5: syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000600)=0x14) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000600)=0xf) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x75, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) read(r1, &(0x7f0000000300)=""/128, 0x80) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) 19:38:22 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000), 0x0, 0x1000000, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x1c, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="0b6300000e0000000563044003000000000000000100000000000000ecb00f3fe45c45e57d44aceb707cc71342f4b5f88fdb8c925eb9327bf3d99d2e07fdefa10bd68bdec575f1ac168b812bdff97fa07f059b293dd8e3c5eef00093637a187a98b442ead79d8359f782b6bcd0f029ef38a8601adf74dde4a1342170b8213fa23be86ea08bd8296b10863909731a33df6c013bbbbda72b0da15c2fe78bde4a"], 0x0, 0x8126000, 0x0}) 19:38:22 executing program 2: r0 = perf_event_open(&(0x7f0000000540)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xb1d, 0x5}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r3) r4 = openat$cgroup_ro(r1, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) close(r0) close(r4) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)) write$cgroup_type(r4, 0x0, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)=""/122, 0x7a}], 0x1}, 0x0) write$selinux_attr(r4, &(0x7f0000000100)='system_u:object_r:ssh_keysign_exec_t:s0\x00', 0x28) 19:38:22 executing program 4 (fault-call:2 fault-nth:0): r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x3c, 0x0, &(0x7f0000000280)=[@acquire={0x40046304}, @request_death, @clear_death, @acquire_done], 0x0, 0x8126000, 0x0}) 19:38:22 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCL_SETVESABLANK(r0, 0x541c, &(0x7f0000000000)) ioctl$TIOCGICOUNT(r0, 0x545d, 0x0) [ 667.964133] FAULT_INJECTION: forcing a failure. [ 667.964133] name failslab, interval 1, probability 0, space 0, times 0 [ 668.156942] binder: 2471:2480 unknown command 14 19:38:23 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCGICOUNT(r0, 0x545d, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b0, 0x0, 0x18c, 0x200, 0x0, 0x0, 0x2e0, 0x2e0, 0x2e0, 0x2e0, 0x2e0, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x5}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x410) r3 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000480)='/dev/nvme-fabrics\x00', 0x444c03, 0x0) connect$inet6(r3, &(0x7f00000004c0)={0xa, 0x4e22, 0x0, @mcast1, 0x3}, 0x1c) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000080)=@raw={'raw\x00', 0x9, 0x3, 0x2d0, 0x0, 0x0, 0x0, 0x110, 0x0, 0x200, 0x200, 0x200, 0x200, 0x200, 0x3, &(0x7f0000000040), {[{{@ipv6={@remote, @mcast2, [0xff, 0x0, 0xffffff00, 0xffffff00], [0xff000000, 0xffffff, 0x7f800000], 'vcan0\x00', 'dummy0\x00', {0xff}, {}, 0x16, 0xc6, 0x7, 0x47}, 0x0, 0xd0, 0x110, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0xf}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00', 0x0, {[0x1, 0x80000001, 0x9, 0xffffff7f, 0x2, 0x80000000, 0x3, 0xfb8b]}}}, {{@uncond, 0x0, 0xd0, 0xf0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0x8}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x330) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000600)=0x14) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000600)=0xf) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000000)={0x77b, 0x3, 0x4, 0x7, 0x5, "83a3c5277a169285845305db26ef7821c5a6bd"}) [ 668.212607] CPU: 0 PID: 2470 Comm: syz-executor.4 Not tainted 4.14.172-syzkaller #0 [ 668.220464] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 668.228050] binder: 2471:2480 ioctl c0306201 20000080 returned -22 [ 668.229825] Call Trace: [ 668.229854] dump_stack+0x13e/0x194 [ 668.229873] should_fail.cold+0x10a/0x14b [ 668.246564] should_failslab+0xd6/0x130 [ 668.250541] kmem_cache_alloc_trace+0x2db/0x7b0 [ 668.255222] ? lock_downgrade+0x6e0/0x6e0 [ 668.259390] binder_inc_ref_for_node+0x1ff/0xba0 [ 668.264198] binder_thread_write+0x1063/0x1f20 [ 668.268807] ? binder_transaction+0x5e80/0x5e80 [ 668.273485] ? find_held_lock+0x2d/0x110 [ 668.277559] ? __might_fault+0x104/0x1b0 [ 668.281636] ? lock_acquire+0x170/0x3f0 [ 668.285621] ? lock_downgrade+0x6e0/0x6e0 [ 668.289788] ? __might_fault+0x177/0x1b0 [ 668.293888] binder_ioctl_write_read.isra.0+0x158/0x710 [ 668.299265] ? lock_downgrade+0x6e0/0x6e0 [ 668.303428] ? binder_thread_write+0x1f20/0x1f20 [ 668.308198] ? do_raw_spin_unlock+0x164/0x250 [ 668.312716] binder_ioctl+0x2ce/0xeeb [ 668.316540] ? binder_ioctl_write_read.isra.0+0x710/0x710 [ 668.322101] ? binder_ioctl_write_read.isra.0+0x710/0x710 [ 668.327656] do_vfs_ioctl+0x75a/0xfe0 [ 668.331469] ? selinux_file_mprotect+0x5c0/0x5c0 [ 668.336244] ? ioctl_preallocate+0x1a0/0x1a0 [ 668.340677] ? security_file_ioctl+0x76/0xb0 [ 668.345105] ? security_file_ioctl+0x83/0xb0 [ 668.349527] SyS_ioctl+0x7f/0xb0 [ 668.352907] ? do_vfs_ioctl+0xfe0/0xfe0 [ 668.356892] do_syscall_64+0x1d5/0x640 19:38:23 executing program 3: syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000600)=0x14) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000600)=0xf) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x75, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000140)={0xaa, 0x140}) read(0xffffffffffffffff, &(0x7f0000000300)=""/128, 0x80) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) [ 668.360796] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 668.365986] RIP: 0033:0x45c479 [ 668.369179] RSP: 002b:00007f8de0412c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 668.376896] RAX: ffffffffffffffda RBX: 00007f8de04136d4 RCX: 000000000045c479 [ 668.384171] RDX: 0000000020000080 RSI: 00000000c0306201 RDI: 0000000000000003 [ 668.391478] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 668.398759] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 668.406038] R13: 0000000000000212 R14: 00000000004c3f77 R15: 0000000000000000 19:38:23 executing program 5: syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000600)=0x14) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000600)=0xf) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x75, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) read(r1, &(0x7f0000000300)=""/128, 0x80) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) 19:38:23 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000), 0x0, 0x1000000, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x1c, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="0b6300000e0000000563044003000000000000000100000000000000ecb00f3fe45c45e57d44aceb707cc71342f4b5f88fdb8c925eb9327bf3d99d2e07fdefa10bd68bdec575f1ac168b812bdff97fa07f059b293dd8e3c5eef00093637a187a98b442ead79d8359f782b6bcd0f029ef38a8601adf74dde4a1342170b8213fa23be86ea08bd8296b10863909731a33df6c013bbbbda72b0da15c2fe78bde4a"], 0x0, 0x8126000, 0x0}) [ 668.602346] Cannot find add_set index 0 as target [ 668.647412] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not raw 19:38:23 executing program 2: r0 = perf_event_open(&(0x7f0000000540)={0x1, 0x1b4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = gettid() ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) syz_open_procfs(r1, &(0x7f0000000000)='numa_maps\x00') r2 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r3) syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', &(0x7f0000000200)='./file0\x00', 0x2, 0x1, &(0x7f0000000240)=[{&(0x7f00000002c0)="86e25480fa741120136e872b52e984df36d67da253cecbeb7c2148ccc84f71db48bd15946cc87cec87d5c223ab58403018c22ac597f3783d527e54d3aa707e38fd2c891aabd391d1f2e2c76a6335b6a0f407b7", 0x53, 0x3}], 0x2020004, &(0x7f0000000340)={[{@nodiscard='nodiscard'}, {@nodiscard='nodiscard'}, {@noautodefrag='noautodefrag'}, {@nossd='nossd'}], [{@uid_eq={'uid', 0x3d, r3}}, {@audit='audit'}, {@dont_hash='dont_hash'}, {@dont_hash='dont_hash'}, {@mask={'mask', 0x3d, 'MAY_EXEC'}}]}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000500)='cgroup.controllers\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) close(r0) close(r4) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)) write$cgroup_type(r4, 0x0, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)=""/122, 0x7a}], 0x1}, 0x0) write$selinux_attr(r4, &(0x7f0000000100)='system_u:object_r:ssh_keysign_exec_t:s0\x00', 0x28) [ 668.963613] binder: 2499:2505 unknown command 14 [ 669.031463] binder: 2499:2505 ioctl c0306201 20000080 returned -22 19:38:24 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000), 0x0, 0x1000000, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x1c, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="0b6300000e0000000563044003000000000000000100000000000000ecb00f3fe45c45e57d44aceb707cc71342f4b5f88fdb8c925eb9327bf3d99d2e07fdefa10bd68bdec575f1ac168b812bdff97fa07f059b293dd8e3c5eef00093637a187a98b442ead79d8359f782b6bcd0f029ef38a8601adf74dde4a1342170b8213fa23be86ea08bd8296b10863909731a33df6c013bbbbda72b0da15c2fe78bde4a"], 0x0, 0x8126000, 0x0}) [ 669.469086] binder: 2522:2524 unknown command 14 [ 669.535821] binder: 2522:2524 ioctl c0306201 20000080 returned -22 19:38:24 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x4, 0x0, &(0x7f0000000000)=[@enter_looper], 0x0, 0x1000000, 0x0}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000080)={0x1c, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="0b6300000e0000000563044003000000000000000100000000000000ecb00f3fe45c45e57d44aceb707cc71342f4b5f88fdb8c925eb9327bf3d99d2e07fdefa10bd68bdec575f1ac168b812bdff97fa07f059b293dd8e3c5eef00093637a187a98b442ead79d8359f782b6bcd0f029ef38a8601adf74dde4a1342170b8213fa23be86ea08bd8296b10863909731a33df6c013bbbbda72b0da15c2fe78bde4a"], 0x0, 0x8126000, 0x0}) 19:38:24 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x284900, 0x0) ioctl$TIOCGICOUNT(r0, 0x545d, 0x0) 19:38:24 executing program 5: syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000600)=0x14) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000600)=0xf) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x75, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) read(r1, &(0x7f0000000300)=""/128, 0x80) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) 19:38:24 executing program 2: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000080)=0xc) r1 = perf_event_open(&(0x7f0000000540)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x1, 0x1}}, r0, 0x7, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000500)='cgroup.controllers\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r1) close(r2) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)) write$cgroup_type(r2, 0x0, 0x0) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)=""/122, 0x7a}], 0x1}, 0x0) write$selinux_attr(r2, &(0x7f0000000100)='system_u:object_r:ssh_keysign_exec_t:s0\x00', 0x28) 19:38:26 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x4, 0x0, &(0x7f0000000000)=[@enter_looper], 0x0, 0x1000000, 0x0}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000080)={0x1c, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="0b6300000e0000000563044003000000000000000100000000000000ecb00f3fe45c45e57d44aceb707cc71342f4b5f88fdb8c925eb9327bf3d99d2e07fdefa10bd68bdec575f1ac168b812bdff97fa07f059b293dd8e3c5eef00093637a187a98b442ead79d8359f782b6bcd0f029ef38a8601adf74dde4a1342170b8213fa23be86ea08bd8296b10863909731a33df6c013bbbbda72b0da15c2fe78bde4a"], 0x0, 0x8126000, 0x0}) 19:38:26 executing program 3: syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000600)=0x14) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000600)=0xf) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x75, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000140)={0xaa, 0x140}) read(0xffffffffffffffff, &(0x7f0000000300)=""/128, 0x80) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) 19:38:26 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x141000, 0x0) ioctl$TIOCGICOUNT(r0, 0x545d, 0x0) r1 = add_key(&(0x7f00000001c0)='cifs.spnego\x00', &(0x7f0000000200)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$revoke(0x3, r1) r2 = request_key(&(0x7f0000000040)='syzkaller\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)='/dev/ttyS3\x00', r1) keyctl$KEYCTL_PKEY_QUERY(0x18, r2, 0x0, &(0x7f0000000100)='/dev/ttyS3\x00', &(0x7f0000000140)) 19:38:26 executing program 2: r0 = perf_event_open(&(0x7f0000000540)={0x1, 0x1b4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000500)='cgroup.controllers\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) close(r1) r4 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r6 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r6) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r6) ioctl$DRM_IOCTL_GET_STATS(r4, 0x80f86406, &(0x7f0000000200)=""/128) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)) write$cgroup_type(r1, 0x0, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)=""/122, 0x7a}], 0x1}, 0x0) write$selinux_attr(r1, &(0x7f0000000100)='system_u:object_r:ssh_keysign_exec_t:s0\x00', 0x28) 19:38:26 executing program 5: syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000600)=0x14) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000600)=0xf) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x75, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000140)={0xaa, 0x140}) read(0xffffffffffffffff, &(0x7f0000000300)=""/128, 0x80) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) 19:38:26 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x4, 0x0, &(0x7f0000000000)=[@enter_looper], 0x0, 0x1000000, 0x0}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000080)={0x1c, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="0b6300000e0000000563044003000000000000000100000000000000ecb00f3fe45c45e57d44aceb707cc71342f4b5f88fdb8c925eb9327bf3d99d2e07fdefa10bd68bdec575f1ac168b812bdff97fa07f059b293dd8e3c5eef00093637a187a98b442ead79d8359f782b6bcd0f029ef38a8601adf74dde4a1342170b8213fa23be86ea08bd8296b10863909731a33df6c013bbbbda72b0da15c2fe78bde4a"], 0x0, 0x8126000, 0x0}) 19:38:26 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) r2 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r4) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f0000000080)={0x0, 0x0}) write$P9_RGETLOCK(r2, &(0x7f0000000100)={0x24, 0x37, 0x2, {0x1, 0x10001, 0x4, r5, 0x6, ')eth1['}}, 0x24) ioctl$VFIO_IOMMU_MAP_DMA(r1, 0x3b71, &(0x7f0000000040)={0x20, 0x3, 0xca7a88, 0x19d, 0x4}) ioctl$TIOCGICOUNT(r0, 0x545d, 0x0) 19:38:27 executing program 2: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x414000, 0x0) r1 = perf_event_open(&(0x7f0000000540)={0x1, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xfffffffffffffffd, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000500)='cgroup.controllers\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r1) close(r2) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)) write$cgroup_type(r2, 0x0, 0x0) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)=""/122, 0x7a}], 0x1}, 0x0) write$selinux_attr(r2, &(0x7f0000000100)='system_u:object_r:ssh_keysign_exec_t:s0\x00', 0x28) 19:38:27 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x4, 0x0, &(0x7f0000000000)=[@enter_looper], 0x0, 0x1000000, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) 19:38:27 executing program 3: syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000600)=0x14) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000600)=0xf) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000140)={0xaa, 0x140}) read(r1, &(0x7f0000000300)=""/128, 0x80) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) 19:38:27 executing program 5: syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000600)=0x14) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000600)=0xf) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x75, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000140)={0xaa, 0x140}) read(0xffffffffffffffff, &(0x7f0000000300)=""/128, 0x80) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) 19:38:27 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b0, 0x0, 0x18c, 0x200, 0x0, 0x0, 0x2e0, 0x2e0, 0x2e0, 0x2e0, 0x2e0, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x5}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x410) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/asound/seq/timer\x00', 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f00000004c0)={0x0, 0x0, 0x7f, 0xfff}, 0xc) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000200)=0x14) sendmsg$BATADV_CMD_GET_DAT_CACHE(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000000)={0x1c, r3, 0x31905e13403123b7, 0x0, 0x0, {0xb}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r5}]}, 0x1c}}, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f0000000000)={@local, r5}, 0x14) r6 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCGICOUNT(r6, 0x545d, 0x0) 19:38:27 executing program 2: r0 = perf_event_open(&(0x7f0000000540)={0x1, 0x1b4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000500)='cgroup.controllers\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r2) fsetxattr$security_selinux(r3, &(0x7f0000000000)='security.selinux\x00', &(0x7f0000000080)='system_u:object_r:dhcp_state_t:s0\x00', 0x22, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r0) close(r1) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)) write$cgroup_type(r1, 0x0, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)=""/122, 0x7a}], 0x1}, 0x0) write$selinux_attr(r1, &(0x7f0000000100)='system_u:object_r:ssh_keysign_exec_t:s0\x00', 0x28) [ 672.779807] Cannot find add_set index 0 as target [ 672.840498] binder: 2614:2615 ioctl c0306201 0 returned -14 19:38:27 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x4, 0x0, &(0x7f0000000000)=[@enter_looper], 0x0, 0x1000000, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) [ 672.961318] audit: type=1400 audit(1583350707.860:168): avc: denied { relabelto } for pid=2618 comm="syz-executor.2" name="UNIX" dev="sockfs" ino=176110 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:dhcp_state_t:s0 tclass=unix_stream_socket permissive=1 [ 673.133626] Cannot find add_set index 0 as target 19:38:28 executing program 2: r0 = perf_event_open(&(0x7f0000000540)={0x1, 0x1b4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000500)='cgroup.controllers\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r5 = dup(r4) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x4e21, 0x6, @rand_addr="31bb5fb2d426a1caa38f4ff08e616f83", 0x8}, @in6={0xa, 0x4e21, 0xfffffffd, @rand_addr="61040368118d8569489cfcb7b47eacbe", 0xf49}], 0x38) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) close(r1) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r7 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r7, 0x5423, &(0x7f0000000600)=0x14) ioctl$TIOCSETD(r7, 0x5423, &(0x7f0000000600)=0xf) ioctl$TIOCGPGRP(r7, 0x540f, &(0x7f0000000240)=0x0) fcntl$setown(r6, 0x8, r8) ioctl$FBIOBLANK(0xffffffffffffffff, 0x4611, 0x1) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)) write$cgroup_type(r1, 0x0, 0x0) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)}, 0x2) write$selinux_attr(r1, &(0x7f0000000100)='system_u:object_r:ssh_keysign_exec_t:s0\x00', 0x28) 19:38:28 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x4, 0x0, &(0x7f0000000000)=[@enter_looper], 0x0, 0x1000000, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) 19:38:28 executing program 1: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x105000, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000600)=0x14) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000600)=0xf) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000600)=0x14) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000600)=0xf) ioctl$TIOCGICOUNT(r1, 0x545d, 0x0) [ 673.580188] binder: 2645:2652 ioctl c0306201 0 returned -14 19:38:28 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x4, 0x0, &(0x7f0000000000)=[@enter_looper], 0x0, 0x1000000, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x8126000, 0x0}) 19:38:28 executing program 3: syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000600)=0x14) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000600)=0xf) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000140)={0xaa, 0x140}) read(r1, &(0x7f0000000300)=""/128, 0x80) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) 19:38:28 executing program 5: syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000600)=0x14) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000600)=0xf) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x75, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000140)={0xaa, 0x140}) read(0xffffffffffffffff, &(0x7f0000000300)=""/128, 0x80) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) 19:38:28 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x4, 0x0, &(0x7f0000000000)=[@enter_looper], 0x0, 0x1000000, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x8126000, 0x0}) 19:38:29 executing program 2: r0 = perf_event_open(&(0x7f0000000540)={0x1, 0x1b4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000500)='cgroup.controllers\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r6 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r6) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r6) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000080)={0xffffffffffffffff}, 0x0, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r4, &(0x7f0000000240)={0x10, 0x30, 0xfa00, {&(0x7f0000000000), 0x4, {0xa, 0x4e23, 0x2, @rand_addr="782d66995bcc46b09fde3c799ea48d34", 0x20}, r7}}, 0x38) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) close(r1) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)) write$cgroup_type(r1, 0x0, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)=""/122, 0x7a}], 0x1}, 0x0) write$selinux_attr(r1, &(0x7f0000000100)='system_u:object_r:ssh_keysign_exec_t:s0\x00', 0x28) 19:38:29 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x20a281, 0x0) ioctl$TIOCGICOUNT(r0, 0x545d, 0x0) 19:38:29 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x4, 0x0, &(0x7f0000000000)=[@enter_looper], 0x0, 0x1000000, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x8126000, 0x0}) 19:38:29 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$TIOCGICOUNT(r0, 0x545d, 0x0) 19:38:29 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCGICOUNT(r0, 0x545d, 0x0) r1 = socket$inet(0x2, 0x800, 0x0) bind$inet(r1, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000040)={0x1, 'ipvlan1\x00', 0x2}, 0x18) socket$inet_dccp(0x2, 0x6, 0x0) 19:38:29 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x4, 0x0, &(0x7f0000000000)=[@enter_looper], 0x0, 0x1000000, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)=ANY=[], 0x0, 0x8126000, 0x0}) 19:38:29 executing program 2: r0 = perf_event_open(&(0x7f0000000540)={0x1, 0x1b4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000500)='cgroup.controllers\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) close(r1) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)) write$cgroup_type(r1, 0x0, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)=""/122, 0x7a}], 0x1}, 0x0) write$selinux_attr(r1, &(0x7f0000000100)='system_u:object_r:ssh_keysign_exec_t:s0\x00', 0x28) r4 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r6 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r6) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r6) r7 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r8 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r9 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r8, 0x4c81, r9) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, r9) ioctl$VIDIOC_SUBDEV_S_SELECTION(r7, 0xc040563e, &(0x7f0000000080)={0x0, 0x0, 0x102, 0x1, {0x5, 0xffffffe3, 0x237, 0x1a0}}) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r4, 0x800442d4, &(0x7f0000000000)=0x6b4a) 19:38:30 executing program 3: syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000600)=0x14) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000600)=0xf) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000140)={0xaa, 0x140}) read(r1, &(0x7f0000000300)=""/128, 0x80) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) 19:38:30 executing program 5: syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000600)=0x14) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000600)=0xf) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000140)={0xaa, 0x140}) read(r1, &(0x7f0000000300)=""/128, 0x80) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) 19:38:30 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x4, 0x0, &(0x7f0000000000)=[@enter_looper], 0x0, 0x1000000, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)=ANY=[], 0x0, 0x8126000, 0x0}) 19:38:30 executing program 2: r0 = perf_event_open(&(0x7f0000000540)={0x1, 0x1b4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000500)='cgroup.controllers\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_GET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x240000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)={0x44, r4, 0x2, 0x70bd27, 0x25dfdbfe, {}, [@L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_RECV_SEQ={0x5, 0x12, 0xff}, @L2TP_ATTR_SEND_SEQ={0x5, 0x13, 0x2}, @L2TP_ATTR_SEND_SEQ={0x5, 0x13, 0x80}, @L2TP_ATTR_PEER_SESSION_ID={0x8, 0xc, 0x3}, @L2TP_ATTR_L2SPEC_TYPE={0x5}]}, 0x44}, 0x1, 0x0, 0x0, 0x40}, 0x40c0) close(r1) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)) write$cgroup_type(r1, 0x0, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)=""/122, 0x7a}], 0x1}, 0x0) write$selinux_attr(r1, &(0x7f0000000100)='system_u:object_r:ssh_keysign_exec_t:s0\x00', 0x28) 19:38:30 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x4, 0x0, &(0x7f0000000000)=[@enter_looper], 0x0, 0x1000000, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)=ANY=[], 0x0, 0x8126000, 0x0}) 19:38:31 executing program 2: r0 = perf_event_open(&(0x7f0000000540)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x82d}, 0x0, 0x7, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000500)='cgroup.controllers\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) close(r1) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)) write$cgroup_type(r1, 0x0, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)=""/122, 0x7a}], 0x1}, 0x0) write$selinux_attr(r1, &(0x7f0000000100)='system_u:object_r:ssh_keysign_exec_t:s0\x00', 0x28) 19:38:31 executing program 3: syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000600)=0x14) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000140)={0xaa, 0x140}) read(r1, &(0x7f0000000300)=""/128, 0x80) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) 19:38:31 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x4, 0x0, &(0x7f0000000000)=[@enter_looper], 0x0, 0x1000000, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB], 0x0, 0x8126000, 0x0}) 19:38:31 executing program 5: syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000600)=0x14) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000600)=0xf) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000140)={0xaa, 0x140}) read(r1, &(0x7f0000000300)=""/128, 0x80) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) 19:38:31 executing program 2: r0 = perf_event_open(&(0x7f0000000540)={0x1, 0x1b4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000500)='cgroup.controllers\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) r4 = gettid() ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$peek(0x2, r4, &(0x7f0000000080)) close(r1) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)) write$cgroup_type(r1, 0x0, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)=""/122, 0x7a}], 0x1}, 0x0) io_setup(0x2, &(0x7f0000000000)) write$selinux_attr(r1, &(0x7f0000000100)='system_u:object_r:ssh_keysign_exec_t:s0\x00', 0x28) 19:38:31 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x4, 0x0, &(0x7f0000000000)=[@enter_looper], 0x0, 0x1000000, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB], 0x0, 0x8126000, 0x0}) 19:38:31 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x4, 0x0, &(0x7f0000000000)=[@enter_looper], 0x0, 0x1000000, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB], 0x0, 0x8126000, 0x0}) 19:38:31 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) r1 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r3) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') recvmmsg(r4, &(0x7f0000005840)=[{{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(r4, &(0x7f000001d0c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000540)={0x14, r5, 0x709}, 0x14}}, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(r1, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000040)={&(0x7f0000000680)={0x11bc, r5, 0x800, 0x70bd2b, 0x25dfdbff, {}, [@NL80211_ATTR_SCAN_SUPP_RATES={0x11a0, 0x7d, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x8a, 0x1, "e45ade92c698b958916dee17dfb191731fbc31c89f1edcf0e534a768f18efddda10b4d6de27c38dfaa2dd0487fc83b1dd1a3d55325df3cea973b16f94f7f68af6551ac419e8185d07bc9ccbd97a9a0479770da59db857ac4c2ca97e5bfd6677f1045940bc7bda3a3e63d15732af67920692545b5d567f007616a0c8a4870c6e6fe2f463e7e12"}, @NL80211_BAND_60GHZ={0x103, 0x2, "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"}, @NL80211_BAND_6GHZ={0x7, 0x3, "ce57a3"}, @NL80211_BAND_6GHZ={0x1004, 0x3, "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"}]}, @NL80211_ATTR_SCHED_SCAN_RELATIVE_RSSI={0x5, 0xf6, 0x3}]}, 0x11bc}, 0x1, 0x0, 0x0, 0x40480c1}, 0x0) ioctl$TIOCGICOUNT(r0, 0x545d, 0x0) 19:38:32 executing program 2: r0 = perf_event_open(&(0x7f0000000540)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000500)='cgroup.controllers\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) close(r1) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)) write$cgroup_type(r1, 0x0, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)=""/122, 0x7a}], 0x1}, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, 0x0, 0x0) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e24, @rand_addr=0x9}, 0x10) r5 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r6 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r7 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r6, 0x4c81, r7) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r7) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r5, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x30, 0x1405, 0x200, 0x70bd25, 0x25dfdbff, "", [{{0x8, 0x1, 0x1}, {0x8, 0x3, 0x4}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x4}}]}, 0x30}, 0x1, 0x0, 0x0, 0x22000004}, 0x24044050) write$selinux_attr(r1, &(0x7f0000000100)='system_u:object_r:ssh_keysign_exec_t:s0\x00', 0x28) 19:38:32 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x4, 0x0, &(0x7f0000000000)=[@enter_looper], 0x0, 0x1000000, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x50, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="0b6300000e0000000563044003000000000000000100000000000000ecb00f3fe45c45e57d44aceb707cc71342f4b5f88fdb8c925eb9327bf3d99d2e07fdefa10bd68bdec575f1ac168b812bdff97fa0"], 0x0, 0x8126000, 0x0}) 19:38:32 executing program 3: syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)={0xaa, 0x140}) read(r0, &(0x7f0000000300)=""/128, 0x80) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) 19:38:32 executing program 5: syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000600)=0x14) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000140)={0xaa, 0x140}) read(r1, &(0x7f0000000300)=""/128, 0x80) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) [ 677.661978] binder: 2828:2830 unknown command 14 [ 677.666807] binder: 2828:2830 ioctl c0306201 20000080 returned -22 19:38:32 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x2a042, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x100) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS32(r1, 0xc0245720, &(0x7f0000000100)={0x1}) ioctl$TIOCGICOUNT(r0, 0x545d, 0x0) modify_ldt$write2(0x11, &(0x7f0000000000)={0x6, 0x20001000, 0x1000, 0x0, 0x1, 0x0, 0x1}, 0x10) r2 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r4) ioctl$TUNSETVNETLE(r2, 0x400454dc, &(0x7f0000000040)) 19:38:32 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x4, 0x0, &(0x7f0000000000)=[@enter_looper], 0x0, 0x1000000, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x1, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='\v'], 0x0, 0x8126000, 0x0}) [ 678.322920] binder: 2840:2841 unknown command 11 [ 678.389508] binder: 2840:2841 ioctl c0306201 20000080 returned -22 19:38:33 executing program 3: syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)={0xaa, 0x140}) read(r0, &(0x7f0000000300)=""/128, 0x80) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) 19:38:33 executing program 5: syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)={0xaa, 0x140}) read(r0, &(0x7f0000000300)=""/128, 0x80) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) 19:38:33 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000200)={&(0x7f0000000380)=ANY=[@ANYBLOB="a0f5374475a074951a79715166dfee415a6c2006480000e0000000000000", @ANYRES16=r3, @ANYBLOB="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"], 0x17c}, 0x1, 0x0, 0x0, 0xc810}, 0x8000) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) r5 = dup(0xffffffffffffffff) ioctl$NBD_CLEAR_SOCK(r5, 0xab04) ioctl$TIOCGICOUNT(r4, 0x545d, 0x0) 19:38:33 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x4, 0x0, &(0x7f0000000000)=[@enter_looper], 0x0, 0x1000000, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x1, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='\v'], 0x0, 0x8126000, 0x0}) [ 679.022508] binder: 2856:2858 unknown command 11 19:38:33 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x11840, 0x0) ioctl$TIOCGICOUNT(r0, 0x545d, 0x0) [ 679.064709] binder: 2856:2858 ioctl c0306201 20000080 returned -22 19:38:34 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x4, 0x0, &(0x7f0000000000)=[@enter_looper], 0x0, 0x1000000, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x1, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='\v'], 0x0, 0x8126000, 0x0}) 19:38:34 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) ioctl$DRM_IOCTL_MODE_ADDFB2(r0, 0xc06864b8, &(0x7f0000000080)={0x5, 0x401, 0x5, 0xee, 0x7, [0x7, 0x8, 0x41c1, 0x800], [0xe203, 0x1, 0x1, 0xffffffff], [0x1, 0x7f, 0x3, 0x9], [0x60, 0x3, 0x1, 0x22f]}) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r3, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r5 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r4, r5, &(0x7f0000000040)=0x100060, 0xa808) r6 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) r7 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r7, 0x5423, &(0x7f0000000600)=0x14) ioctl$TIOCSETD(r7, 0x5423, &(0x7f0000000600)=0xf) ioctl$VT_GETSTATE(r7, 0x5603, &(0x7f0000000000)={0xf49e, 0xff, 0x8}) ioctl$TIOCGICOUNT(r6, 0x545d, 0x0) 19:38:34 executing program 2: r0 = perf_event_open(&(0x7f0000000540)={0x1, 0x1b4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000500)='cgroup.controllers\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) close(r1) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) r5 = socket$caif_seqpacket(0x25, 0x5, 0x1) splice(r4, &(0x7f0000000240)=0x9, r5, &(0x7f0000000200)=0x7, 0x6, 0x8) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)) write$cgroup_type(r1, 0x0, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)=""/122, 0x7a}], 0x1}, 0x0) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r6, 0x0, 0x0) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) r8 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f0000000300)=ANY=[@ANYBLOB="01000000a17342d3c6de074f40571f7c24c8387019530be5797b07cba6afbaeb174bca63fa5d3443301255319994c59758647e7955cabd", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r7, 0x84, 0x70, &(0x7f0000000000)={r9, @in6={{0xa, 0x0, 0x0, @rand_addr="33f73d52a644421ea4c447ea5a8c1e85"}}}, &(0x7f0000000100)=0x100) setsockopt$inet_sctp_SCTP_MAXSEG(r6, 0x84, 0xd, &(0x7f00000002c0)=@assoc_id=r9, 0x4) r10 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r11 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r12 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r11, 0x4c81, r12) ioctl$LOOP_CTL_REMOVE(r10, 0x4c81, r12) ioctl$TUNSETSNDBUF(r10, 0x400454d4, &(0x7f0000000080)=0x6) write$selinux_attr(r1, &(0x7f0000000100)='system_u:object_r:ssh_keysign_exec_t:s0\x00', 0x28) [ 679.400983] binder: 2867:2870 unknown command 11 19:38:34 executing program 5: syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)={0xaa, 0x140}) read(r0, &(0x7f0000000300)=""/128, 0x80) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) 19:38:34 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)={0xaa, 0x140}) read(r0, &(0x7f0000000300)=""/128, 0x80) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) [ 679.461557] binder: 2867:2870 ioctl c0306201 20000080 returned -22 19:38:34 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x4, 0x0, &(0x7f0000000000)=[@enter_looper], 0x0, 0x1000000, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x29, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="0b6300000e0000000563044003000000000000000100000000000000ecb00f3fe45c45e57d44aceb70"], 0x0, 0x8126000, 0x0}) [ 679.907422] binder: 2881:2883 unknown command 14 19:38:34 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x428000, 0x0) ioctl$TIOCGICOUNT(r0, 0x545d, 0x0) r1 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r2) r3 = socket(0x1, 0x5, 0x0) r4 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r6 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r6) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r6) ioctl$EVIOCGKEYCODE_V2(r4, 0x80284504, &(0x7f0000000580)=""/98) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r7) syz_mount_image$f2fs(&(0x7f0000000840)='f2fs\x00', &(0x7f0000000040)='./file0\x00', 0x946b, 0x8, &(0x7f0000000880)=[{&(0x7f0000000080)="ae6e7a59620c3e2b3959322374a5b2189472a21fec1bd35b643d554b6691a090489713752365f4fde56ed3bc3d08fc1b529a501fbb8a4255a7f72364dda3ce8b7be93b4b0197648e8f6303063e7f2cbc09a11869e9c3b1924836f334458e2fd494ad957405b9d16d451ca09f5caad550bf8fe7b88e08202422879964d535a009d6db0b82abdcba6c9eb7e796305c68a12c10d8cdfa9308c6b720f5dbd0bec8247f07a9cacd2fc82a842e7d43f7b8521594b43b6660608fe803d944c34ae91b83368137bebb7dd24034e5d55f42924db70eeebd331dbdc35cd0a89dfd42be27870817183e779441ad0eebcc9976a755453724a0b67333e9e84f", 0xf9, 0x9}, {&(0x7f0000000180)="0fcbc51d1dd49ea4386480f043213b5c4fe2b28fac16cc4426f3dbf4e4a3fbb20940d9ca8aed25baf47fa725e6e250471c656ae1ef4b5b468b07e293b9cd1fef57f8821a28961ec9f2a29f30af962ebeb8babaeda28c505d5804cb2426db7311cb306945ba1dba1257856a8e49e3cb6212138eefe143057582", 0x79, 0x8}, {&(0x7f0000000780)="9cc3fb89d9ea62eb01000000e1ff0000e0d9c7ace55fc626171992febd9651bd7c61775fdc6b0272a1c22f84f70808908570df3d18e5b575482bb979699c6ec1e8785384d75070ffa024e420728d54db4e325ba3cf325fcd79437cbaaf3e74bb509a33dec40e81f19163754d389a85f74fe3bad20d80f9a2cb5c9c92aa63044500499eadfc7366b7b7abe1232a9c9a7f7f68d00000007f10000000000000000000", 0xa1, 0xffffffff}, {&(0x7f0000000280)="7fb53aafe07dafb2fe24023f5ea12c7b14582f936e795f863326b52fad6ddbb509c3eb19a7af6163f2c52f2f38f425806b9581f186af48b1bb6cae4b4e03624087552dace92b9b0cb8a090743a387c241e671bb4ac53b4ca2dd098dddd6eb42ad381ef4d7228358f90dd2c32131df9e0b889b68a2840cad9f408836e4f55618e781f4facd1d11fe97313fa2588b154d541ebe4567d8bdc7081fe07ece29bbf13eb1281f7aba50c0ac4667936d5da81c779078f5f38e5278b8fea7ae016cf2278b8604f853203258091100f0cd3e224d3e0e7decf2354b3dee04400c6f5a6eed69a6bf55b4d4e8824e0274c0b22d0c1dbd02c0bc2", 0xf4, 0x200000000}, {&(0x7f0000000380)="3e10c376f595b02c6af2a756fdc6f5a01ed5601e04e3b8f3d73601c792d83da5be01bb6418317457b8637b0969a8edee68ebadf53ea9c078e941ae1b01b4ed6356b2e8dd3c3e1e", 0x47, 0x9}, {&(0x7f0000000400)="c789c598a4ee9541fa465fd3f152efc5312aae6b650d6d3ddbe7c2c67c433c9b5efafa4353cf0be66f3eb64a71ebdfbfdfc1c033c625de7d917f0ce3c68cfd485c38d94386486d9ff6d1b8b470319078650778fcaf1bcdf3c7e93759fb5fd9f78a060b31dedcdeb420275a3c3bc97c2133247767d124d20c5b835fc09a9d5a1ae425d0", 0x83}, {&(0x7f00000004c0)="7ce6f0e3a3249dfcb525294862a92ca397ba5f4b", 0x14, 0xfffffffffffffffa}, {&(0x7f0000000500)="6db1bdc4898673b4dcb025f685bb39082b5eb26a443698e4380b55050d6527dc08f352477e276e08cd5ca260a29177234d88dbc0fc67bb72a6cff0235a3449292500aac8db90b3ec0909cdd10fcc7901d18ddb1c1cb9730ee97af7691d05f05c", 0x60, 0x3}], 0x1000004, &(0x7f0000000680)={[], [{@euid_eq={'euid', 0x3d, 0xffffffffffffffff}}, {@mask={'mask', 0x3d, '^MAY_READ'}}, {@euid_gt={'euid>', 0xee01}}, {@dont_hash='dont_hash'}, {@uid_eq={'uid', 0x3d, r7}}, {@rootcontext={'rootcontext', 0x3d, 'root'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '/dev/ttyS3\x00'}}, {@obj_type={'obj_type', 0x3d, 'vmnet0ppp0)-vboxnet0{trusted'}}, {@smackfsfloor={'smackfsfloor', 0x3d, '/dev/ttyS3\x00'}}]}) 19:38:34 executing program 2: r0 = perf_event_open(&(0x7f0000000540)={0x1, 0x1b4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000500)='cgroup.controllers\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) close(r1) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, 0x0, 0x0) getsockopt(r4, 0x3, 0x80, &(0x7f0000000380)=""/235, &(0x7f0000000080)=0xeb) write$cgroup_type(r1, 0x0, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)=""/122, 0x7a}], 0x1}, 0x0) write$selinux_attr(r1, &(0x7f0000000100)='system_u:object_r:ssh_keysign_exec_t:s0\x00', 0x28) r5 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r6 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r7 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r6, 0x4c81, r7) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r7) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f00000002c0)={0x0, 0x1f, 0x0, 'queue0\x00', 0x7fff}) [ 679.944833] binder: 2881:2883 ioctl c0306201 20000080 returned -22 19:38:34 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x4, 0x0, &(0x7f0000000000)=[@enter_looper], 0x0, 0x1000000, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x2, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='\vc'], 0x0, 0x8126000, 0x0}) 19:38:35 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = dup2(r1, r0) ioctl$SNDCTL_DSP_SYNC(r2, 0x5001, 0x0) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x8000, 0x0) sendmsg$AUDIT_TTY_GET(r3, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x10, 0x3f8, 0x2, 0x70bd2d, 0x25dfdbfe, "", ["", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x404c041}, 0x801) ioctl$TIOCGICOUNT(r0, 0x545d, 0x0) 19:38:35 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x4, 0x0, &(0x7f0000000000)=[@enter_looper], 0x0, 0x1000000, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB], 0x0, 0x8126000, 0x0}) 19:38:35 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000140)={0xaa, 0x140}) read(r0, &(0x7f0000000300)=""/128, 0x80) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) 19:38:35 executing program 2: r0 = perf_event_open(&(0x7f0000000540)={0x1, 0x70, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000500)='cgroup.controllers\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) socket$vsock_dgram(0x28, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r8, 0x4008ae8a, &(0x7f0000000000)={0x1, 0x0, [{0x1, 0x0, 0x0, 0xf87b}]}) close(r8) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)) write$cgroup_type(r1, 0x0, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)=""/122, 0x7a}], 0x1}, 0x0) write$selinux_attr(r1, &(0x7f0000000100)='system_u:object_r:ssh_keysign_exec_t:s0\x00', 0x28) r9 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r10 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r11 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r10, 0x4c81, r11) ioctl$LOOP_CTL_REMOVE(r9, 0x4c81, r11) ioctl$DRM_IOCTL_GET_STATS(r9, 0x80f86406, &(0x7f00000002c0)=""/189) 19:38:35 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x404000, 0x0) ioctl$TIOCGICOUNT(r0, 0x545d, 0x0) ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x12) r1 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f00000000c0)={0x2, 0x0, [{0x1, 0xfffffff8, 0x0, 0xf87b, 0xfffffffc}, {0x80000007, 0x40, 0x6, 0x8001, 0x1}]}) ioctl$KVM_GET_REG_LIST(r4, 0xc008aeb0, &(0x7f0000000080)={0x2, [0xf66, 0x1]}) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r6 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r6) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r6) ioctl$VHOST_GET_VRING_BASE(r1, 0xc008af12, &(0x7f0000000000)) socket$pppoe(0x18, 0x1, 0x0) 19:38:35 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x4, 0x0, &(0x7f0000000000)=[@enter_looper], 0x0, 0x1000000, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB], 0x0, 0x8126000, 0x0}) 19:38:35 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)={0xaa, 0x140}) read(r0, &(0x7f0000000300)=""/128, 0x80) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) 19:38:35 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x4, 0x0, &(0x7f0000000000)=[@enter_looper], 0x0, 0x1000000, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB], 0x0, 0x8126000, 0x0}) 19:38:35 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCGICOUNT(r0, 0x545d, 0x0) ioctl$KIOCSOUND(r0, 0x4b2f, 0x1000) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x18202, 0x0) ioctl$TIOCMBIS(r1, 0x5416, &(0x7f0000000040)=0x5) 19:38:35 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x4, 0x0, &(0x7f0000000000)=[@enter_looper], 0x0, 0x1000000, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x1, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='\v'], 0x0, 0x8126000, 0x0}) [ 681.157755] binder: 2949:2950 unknown command 11 19:38:36 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCGICOUNT(r0, 0x545d, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000040)=ANY=[@ANYBLOB="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"], 0x410) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='hybla\x00', 0x6) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000600)=0x14) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000600)=0xf) ioctl$TIOCSLCKTRMIOS(r2, 0x5457, &(0x7f0000000100)) ioctl$EVIOCGPHYS(0xffffffffffffffff, 0x80404507, &(0x7f0000000000)=""/236) r3 = socket$inet(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_ULP(r3, 0x6, 0x1f, 0x0, 0x0) getsockopt$inet_opts(r3, 0x0, 0x9, &(0x7f0000000680)=""/4096, &(0x7f0000000480)=0x1000) [ 681.181765] binder: 2949:2950 ioctl c0306201 20000080 returned -22 19:38:36 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x4, 0x0, &(0x7f0000000000)=[@enter_looper], 0x0, 0x1000000, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x1, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='\v'], 0x0, 0x8126000, 0x0}) 19:38:36 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000140)={0xaa, 0x140}) read(r0, &(0x7f0000000300)=""/128, 0x80) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) [ 681.281240] Cannot find add_set index 0 as target [ 681.351865] binder: 2954:2956 unknown command 11 [ 681.384621] binder: 2954:2956 ioctl c0306201 20000080 returned -22 [ 681.405079] Cannot find add_set index 0 as target 19:38:36 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x4, 0x0, &(0x7f0000000000)=[@enter_looper], 0x0, 0x1000000, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x1, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='\v'], 0x0, 0x8126000, 0x0}) [ 681.577122] binder: 2968:2972 unknown command 11 [ 681.620076] binder: 2968:2972 ioctl c0306201 20000080 returned -22 19:38:36 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCGICOUNT(r0, 0x545d, 0x0) r1 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r3) 19:38:36 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000140)={0xaa, 0x140}) read(r0, &(0x7f0000000300)=""/128, 0x80) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) 19:38:36 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = dup2(r1, r0) ioctl$SNDCTL_DSP_SYNC(r2, 0x5001, 0x0) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x8000, 0x0) sendmsg$AUDIT_TTY_GET(r3, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x10, 0x3f8, 0x2, 0x70bd2d, 0x25dfdbfe, "", ["", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x404c041}, 0x801) ioctl$TIOCGICOUNT(r0, 0x545d, 0x0) 19:38:36 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = dup2(r1, r0) ioctl$SNDCTL_DSP_SYNC(r2, 0x5001, 0x0) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x8000, 0x0) sendmsg$AUDIT_TTY_GET(r3, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x10, 0x3f8, 0x2, 0x70bd2d, 0x25dfdbfe, "", ["", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x404c041}, 0x801) ioctl$TIOCGICOUNT(r0, 0x545d, 0x0) 19:38:36 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x40, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e24, 0xed8, @rand_addr="d7138332642983c42d69fe0c088045bc", 0x6}, 0x1c) ioctl$TIOCGICOUNT(r0, 0x545d, 0x0) 19:38:36 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x301400, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = mmap$binder(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1, 0x11, r2, 0x7) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000005c0)={0x8c, 0x0, &(0x7f0000001b00)=[@free_buffer={0x40086303, r3}, @clear_death={0x400c630f, 0x2}, @acquire_done, @acquire, @enter_looper, @acquire={0x40046305, 0x3}, @enter_looper, @transaction={0x40406300, {0x2, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x68, 0x18, &(0x7f0000001a80)={@ptr={0x70742a85, 0x0, &(0x7f0000000240)=""/245, 0xf5, 0x0, 0x3e}, @fda={0x66646185, 0x2, 0x1, 0x26}, @fda={0x66646185, 0xa, 0x0, 0x32}}, &(0x7f0000000400)={0x0, 0x28, 0x48}}}], 0xb9, 0x0, &(0x7f0000000500)="059fca97b654ea597701661f03cdad4ec0ef9618eaa20f395fe749cbd9db900f4676e91a9acbecfb8b35b46820b676b3f5b0ca22e4a756015099250f51be3f420e01cfbc6513f3b7bf594ca117f91ed5a0e7ef1396e1a35fe4a9cfd13b6ab4fa93d888048f42b7c0f010e64904966fe0d357db18e114dd63e778eb7c0b1781151574b2e1432b9590447135bdc880911a46817fc4205394f04d02620c2514979a6a562f563c40e2c7b72c8b950ff71fbd3c0d4ce39e71ba1759"}) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x6c, 0x0, &(0x7f00000002c0)=[@free_buffer={0x40086303, r3}, @decrefs, @reply={0x40406301, {0x3, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x60, 0x18, &(0x7f00000001c0)={@ptr={0x70742a85, 0x1, &(0x7f0000000140)=""/87, 0x57, 0x0, 0x35}, @fda={0x66646185, 0x0, 0x2, 0x15}, @fd={0x66642a85, 0x0, r4}}, &(0x7f0000000040)={0x0, 0x28, 0x48}}}, @acquire_done={0x40106309, 0x2}], 0x0, 0x8126000, 0x0}) 19:38:37 executing program 1: getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x2, &(0x7f0000000000)=""/147, &(0x7f00000000c0)=0x93) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCGICOUNT(r0, 0x545d, 0x0) 19:38:37 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) sendmsg$inet6(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="64ff10b5cecc05390307d7652733ec8da8cd4fd825800e91c0ac9084f2ce9bb63ad3910b7a127e6cab69e76bc964d9c193610bb09037aa0ca8c1863d2346f98bcf261aac0f17098b5b5cf2faa8d65fba2928e7c7438f11cbe263dcb0cc0a6e12b147f98ed8742e414422e8f6", 0x6c}], 0x1, &(0x7f0000000140)=[@dontfrag={{0x14}}, @hopopts={{0xb0, 0x29, 0x36, {0x8, 0x12, [], [@jumbo={0xc2, 0x4, 0x8}, @calipso={0x7, 0x10, {0x2, 0x2, 0x16, 0x7ff, [0xfff]}}, @enc_lim, @pad1, @calipso={0x7, 0x48, {0x1, 0x10, 0x7, 0xf8d8, [0xffffffff, 0x27, 0x9, 0x5, 0x1, 0x1, 0x0, 0x38e6a35b]}}, @ra={0x5, 0x2, 0x3}, @enc_lim={0x4, 0x1, 0xfc}, @calipso={0x7, 0x20, {0x1, 0x6, 0x1f, 0x800, [0x5, 0x207a, 0x40]}}]}}}], 0xc8}, 0x48000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x3c, 0x0, &(0x7f0000000280)=[@acquire={0x40046304}, @request_death, @clear_death, @acquire_done], 0x0, 0x8126000, 0x0}) 19:38:37 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) rt_sigprocmask(0x0, &(0x7f0000000000)={[0x8]}, &(0x7f0000000040), 0x8) ioctl$TIOCGICOUNT(r0, 0x545d, 0x0) 19:38:37 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = dup2(r1, r0) ioctl$SNDCTL_DSP_SYNC(r2, 0x5001, 0x0) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x8000, 0x0) sendmsg$AUDIT_TTY_GET(r3, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x10, 0x3f8, 0x2, 0x70bd2d, 0x25dfdbfe, "", ["", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x404c041}, 0x801) ioctl$TIOCGICOUNT(r0, 0x545d, 0x0) 19:38:37 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000140)={0xaa, 0x140}) read(r0, &(0x7f0000000300)=""/128, 0x80) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) 19:38:37 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCGICOUNT(r0, 0x545d, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x2) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCGICOUNT(0xffffffffffffffff, 0x545d, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000600)=0x14) ioctl$TCSETS2(r1, 0x402c542b, &(0x7f0000000000)={0x4, 0x0, 0x6, 0xeb0, 0x4, "cc7ad3d57164f0d5aec90f4817e08284791d67", 0x7fff}) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000600)=0xf) ioctl$PIO_UNISCRNMAP(r1, 0x4b6a, &(0x7f0000000000)) 19:38:37 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000140)={0xaa, 0x140}) read(r0, &(0x7f0000000300)=""/128, 0x80) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) 19:38:37 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = dup2(r1, r0) ioctl$SNDCTL_DSP_SYNC(r2, 0x5001, 0x0) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x8000, 0x0) sendmsg$AUDIT_TTY_GET(r3, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x10, 0x3f8, 0x2, 0x70bd2d, 0x25dfdbfe, "", ["", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x404c041}, 0x801) 19:38:37 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = dup2(r1, r0) ioctl$SNDCTL_DSP_SYNC(r2, 0x5001, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x8000, 0x0) 19:38:38 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$KDSKBSENT(r1, 0x4b49, &(0x7f0000000680)={0xfb, "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"}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x3c, 0x0, &(0x7f0000000280)=[@acquire={0x40046304}, @request_death, @clear_death, @acquire_done], 0x0, 0x8126000, 0x0}) r2 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r4) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000580)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r5, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f00000005c0)={0x1c, r6, 0x1}, 0x1c}}, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r2, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r6, 0x10, 0x70bd28, 0x25dfdbfb, {{}, {}, {0xc, 0x14, 'syz1\x00'}}, ["", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x80}, 0x4855) 19:38:38 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCGICOUNT(r0, 0x545d, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000040)=ANY=[@ANYBLOB="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"], 0x410) r2 = socket$inet(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000000)={0x8, 0x0, 0x0, 0x8001, 0xf7f, 0x1, 0x9, 0x5, 0x0}, &(0x7f0000000040)=0x20) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000080)={r3}, &(0x7f00000000c0)=0x8) 19:38:38 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = dup2(r1, r0) ioctl$SNDCTL_DSP_SYNC(r2, 0x5001, 0x0) [ 683.301474] Cannot find add_set index 0 as target [ 683.480526] Cannot find add_set index 0 as target 19:38:38 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) dup2(r1, r0) 19:38:38 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x3c, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="04630440000000000e630c400000000000000000000000000f630c4000000000000000000000000009631040000000009f00"/60], 0x0, 0x8126000, 0x0}) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x101, 0x111800) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r1, 0xc0945662, &(0x7f0000000140)={0x8, 0x0, [], {0x0, @bt={0x7, 0x7fff, 0x0, 0x1, 0x1, 0x2, 0x7, 0x2, 0x0, 0xffffffff, 0x7fff, 0x0, 0xfffffffc, 0x7, 0x1b, 0x6, {0x1, 0x7fffffff}, 0x40, 0x1f}}}) 19:38:38 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) 19:38:38 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, 0x0) read(r0, &(0x7f0000000300)=""/128, 0x80) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) 19:38:38 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000140)={0xaa, 0x140}) read(r0, &(0x7f0000000300)=""/128, 0x80) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) 19:38:39 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) dup2(r1, r0) 19:38:39 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x3c, 0x0, &(0x7f0000000280)=[@acquire={0x40046304}, @request_death, @clear_death, @acquire_done], 0x0, 0x8126000, 0x0}) r1 = open$dir(&(0x7f0000000000)='./file0\x00', 0x281, 0x21) r2 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r4) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) r8 = socket$inet(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_ULP(r8, 0x6, 0x1f, 0x0, 0x0) r9 = accept$inet(r8, &(0x7f00000013c0)={0x2, 0x0, @empty}, &(0x7f0000001400)=0x10) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000016c0)={0xa4, 0x0, &(0x7f0000001500)=[@exit_looper, @reply_sg={0x40486312, {0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000200)={@fd={0x66642a85, 0x0, r5}, @fd={0x66642a85, 0x0, r7}, @ptr={0x70742a85, 0x1, &(0x7f0000000140)=""/170, 0xaa, 0x1, 0x16}}, &(0x7f00000000c0)={0x0, 0x18, 0x30}}, 0x400}, @enter_looper, @decrefs={0x40046307, 0x3}, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x58, 0x18, &(0x7f0000001440)={@ptr={0x70742a85, 0x0, &(0x7f0000001300)=""/142, 0x8e, 0x1, 0x2}, @fd={0x66642a85, 0x0, r9}, @flat=@weak_binder={0x77622a85, 0x1101, 0x2}}, &(0x7f00000014c0)={0x0, 0x28, 0x40}}}, @register_looper], 0xd3, 0x0, &(0x7f00000015c0)="f59c3d35084e432c272668990ac24cae638b05956fddca212252a2a2481a291a58873e6f8489fd964b8659eec583e20f14a33f44f28f65735db0b52491abeb9f73a5f278a215ce128101baaf0230c9b80b253833f4452a6c0eb9b1e129bfb429e614da5f7ec912f2770b7e1294e88707c57ad8751e7da5ad0ce3a7aea0d2d22b951601f742bfeda6c852ceb776c8009720ee62c9111f7197df84759e41976d55915cb9f43018d54cb257d9737bd575f91664642587d81448643c10b9ef3c1f7411647f3f5e351ae3d3b18b473ac436363b3a0d"}) fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f00000002c0)={0x0, 0xfb, 0x1015, 0x4, 0x3, "942c0be5eb89260459ad550002f62b33", "f80064c9551f9db298eaa649a36dfb8570ed27dda11ca090619b373bea6744b95609ab203a77c153ba7043a9c31022fd81413b5c7ff463cfd8c46374a184ba80be899234843abf195489f61f3f442fc94bac1ac7ab081cab010bd641c6281a1a18bb6962ff3227aee5a86ee0ff3d1aba6cf9d53f5ec4455e89331ad32cd64ce73c7581ba6df0d40b5632ced6a9b69666bb82789c8e172d7904b1b7a599e01ccb3f1e8825f89f641adcc1f2a8301f77c346fa54e7ed8b7b74d2375d60330e7ac398ec18308fab8cad409fe2fd64ed49d5b99adb8257b59fb76a5e5543d66dedd3e25c8634652c717c5a3ad3cf6c164ceaa916b3eefc932b08baaf81228d4737eed6f2bf6e6c1ec0ada4cbb460aa172362437a4b804fe9107264f65cc362739b669cb83abc8389c49c517aebb3eed2785db821b8b77209d6eafb7fcbdc4eb9648d667d6df61da9329f1483681759ce20410ac34b18e1f6a54bbe97aa42d6dc5808a7edc266c403a8dda2500065b3e591aea1f05bc3f5c3ded7f29a96426cff791d2aaef143341be5206845c747598a57f771d08a02397835d72c0deb3fef0637e6289086cd6c545e8629db8f44ce45d808405ca0a3b487d60abd1af76f01643c18fdf6a13ce37d078677aad8a777c21a282dc130a4f5a585fd080b3a5597ad097034045b3028bd0c06f34779f41ff9270575c643f0cda40fae04fe7c2e193fad5f0ca3fd704dc0b26e091abe89bf57ff948380a0e4d118ac762426a40f81804ac49ac9bb560d27b97d5545092f566b83d05e582b71d77e962edd2bfcdcf9785657c78f24bd21f8831857e5bb5d6be3e67073510793fb775788a0167a934bb52618416e8da1377ea83e3565e14eb0d262c9f5cfca638365940978d98cebcdf79ee8b84c11953ab7179947364459538ffcfb5f650a703898eabee4ccba68cc140a158004050f3df9918960232c2b831fcf8393435731d589ff6092001c566ce85ff0c3aabea0d6dc36bcb22cfaf7ac1c1fa812d235ff0129db91b9917d057ec4aa579eaf7b9e94cab1dc30d7e1e40c2e13c4f2ada1e948563610b7abec12d43bc46723fdec3b8f31bfec70f6a6ad4e9002f45a608aeafbc83485a6677bf1973a1a98819cb130905ec6ec16072409fcca56035f764c130cacdf23dcab89e09c443e662ce58d909d49fbf169b0fa68f24563006d7a7e21504d013dc7d90848a5a2d1bc6332c073b2bc25fc53547624ab6f1769938defdd8b47f10d34922844c14b38ff822f8b4eec4701e684638d7bbe4655560a7004849f11a1131913139213b81c6278cc5b281a6a37ff414de41436ec5515d9cc1de605e24450210b660208dc27777055a91b357e66a1b19366d03bfd9700e11e6db363b4b32956486e67f6263a495704166a1be74944d780d8d78fd5bb1b2729b2b516c9a1dee91b16d1ea43153c54787b0e3ea7dc60eb47efbb58ac4304c3c3a1a0c3663c7c076765a8128aa900eafb9d6e67034fab2f7f0ff2b4b2634859b140a7d6155bcef8505dbbb6053a8a07baa774d018b2d26b559fa8d9c449b42c6fd55a35adf7ffefe5de14a8a0a46fa36aeacbe103bb0b578562c89fa437543d0417918c5e324a22f863f8a5f633b2334fe3fc0444c546523ec17faf451b9658ada063cc8375df11804086f4149d1ce62f2e267c2329f8f8d4717e76f9288fb4806056a072f3d715bce12fc95d059683676e5465ad207ab5035916d46aa51c463bb82c80ca88df7b3d7f34c7dae6504df3b4a86b7b4dfb609aa2c1f6f3219aae61754e0206a52d1091e9a4eb9aeb3c202d39efaea853020116479af0bac7a87fabaa50983d076e60089d5ba4b79d07ae8263777df922eea8015e12c43132bcd320fb9f974394093cac858eb75e0902f7d450d57187f28ba6d93569eacaca2c38a9a3efca0729697d586874e39d2b6db218ab648cf49a67f595922da4aa94ffd02e55e69415886272d377fa02ba3cb8f1ef34a8f0524b485246015fc2fbf992297f63f0a9e368a1f1dc1e5ec3eeab487be53e3eacc774df900ce932cb57150b9664507e737e60f0d2001c172047b68cc274f31312c66e462b8ce18c9ee1c699247344f99c57bb550cde471b620d6a274cd289a57482b00d4308b93d7a1d30f1c1517754b90c8e670f732db57912569a660a8a8fb93905e77af4a6209141afc5093d143ed1f3f8750d67194f76183237fd28c7e0cffedfb802c6d8d9593bb87f251c36c72c3023793717695539ff7a89c0e98a1686e0886b8a15841563727a312baa89669f1365dca7bdab20adff061ea5b3b7e297a76715b16d13c02027a2ef3153b96ecbc871a1cf5b3ea4b74eab7efa6e9cbde9e3c0b7e182c52bad6502956a32960abe4b214399af01b865fd86014cd0f433085bb6d3f79184f8230ca2d8b8514073eca3c663c46f2091d270c7b876813031812f89b87635c8bcbb589cf390da0680724510903e8f848682d293f9e80770483d629d0e93ce5ef6607ea3c2d5ed355629ea62c18e838ead5217391720ef77f477e205863b81f1a4afa2a10a1ac7602a02ac101ba35c246f7d96d8332c779279ecf26dae78677eeeb91c347872b65548aa57de5af681fba0b33f8c0572dac4a1427a2c8314d9d85f495a9928eb35388c1d2c0e99fd73ba6faf4faf9b5e6499380ef31567f2ee579cda74a785ca5004501f9e16c81e4ec8b777be2e517195cb3668edb71aa32e6e03d5ea0a7e9ff60d34017eecfd6466107d8ab767f96aba080792b0d7c81dce19ec822f29bfaaf0c0bf3b32c5342c5f0568954e7955f163b6cd68860bbcf9579cc43c676f97e6cb68c4470991fc8bed2fcb76f7108de2c582f6d3bd8d62d640ef47827c64bc794bf8192ca6048feab22d21e50cc71fa8132ce21e9dc9f2cd77b55a046723d07c716eea72d8d3d787589812eb652e647f0eda73f070f33ca885e8c350432ffca770702fd1a747798dbf83e1fb2443814bfc5cc9cb5b642163afbe75bde4314e57ea2e7eadd0e13bf6428f52719ff4003376c5f1c52214898ea3934bb15f14b8d872a36b2b076823cf0c3dceb40caca5ae9230d34fff57188ff62821f3303e546ea75cf8678b67ee310c84a7025073ca68290d931489e97613e87b73ef04e993a4f320a71bf88c7f85c8eec7eb884ecf7262d25766a34777a13f20268f383eaba8abd28195d927db1838fc5313e7e56a06838951a808c1737e5119dd31788d7bc078cf4042f5002712d8f85444097db18d6e7f0175e37afb206eaa502e87e57f70e9871886e4018d61ee0988cbcc209951aca2f01afc914a0d5015536a8758bf3e868e4cb8010032cb2d0b6b95e43d180417b9ae916eb6db48ebb6e4609fe7186e815385b32d1cf2a4f15c118df7fb513dcedea660b3571dbde7e63ef513aa0fc793a0c79ed63eb8e5b21311e2899340306bec905d98b5e08b4dfaf7eae9851f5b04dadb2b2d594d998a97dc618035b02e32499f72940f7bc80a6bcd029c795f00a0b52ac02323e7eacd582bc39f9f48f83d2c2f9a315f7f6ddd64c93c920e191f77b2f2f67d6b65c56af797e4be89af4074e23b6f4df4ca0a873bd23d1d66846113b78acf950525da8ecea3949972f735c88062f11abd1df62bc47a836ec827a24d2dbb333b18a65b25d6409fa8dcd7e326b6ef9f92a1fbe5fdb346ef3b630765ba71eafaacf91c383c1c8b4b7b153b84c17d620a4663d772ba748de7faa1b764fc30e65595fea08d750c9bf027be8f2c9b6371237c1fea6a5a4c6179b0c777c2abb9517e348bdf7555fad1a32377291da20791379113e63dce75645512853ab1a19abd38a512439f0e2ff51b2e6ad01cb8cda636904ebdfc580055c092ce8c9b5db1f77054d005bd575ddd6cf79cacd5c6927b4dd4adb18b7e19098bd75878bb9ba8573603552e8babab18d6e837bdab504a01f14d95fa5cee8bebc82312f7579d6c4ac7d63b25d68e2f3e22b1e7cfae6ea6cc14b90c180d5602bea87d2c16eb56709c5a7e9942e6e5f2af03d23d3a8974a5945e7ab2bae67b4c6678dd538582b6a84cc9c66dba33e251c62ed5a66a8aee0b19f2bb1f786e511a4d04d9f6d6b45401bf570a6d75af6a0fb89764ab2e26e3fda5cacf911e0f37c53b23d6a62f79b3b3e955250a81d874e2182d994a1924659bd34e0f7e982f8aa86459fbe3b6b0abefc09338c3de13483a0b48932a8a516b502c2cee805a2e56f38f940346d9526f3e81d35383f2ae59698d4dbce40b5b790312aac8718deda49552f016066440768d30528b8c92649e8ffb921e1888e3a82c06efece3e07c85a396015c0893c1862b762e4b9a2f85f3caed6bfdd4412aa03ddfded6520330425b31da9b11e86f639866ef38a1f7e66682c55d47c5255417860bcdb9fd071f4aae2f4212eb5db23c679b11c9e07824de133124028d93fa64f11799bd9177416fb48ee3955a077d4279dbaff8e0f9063cf4aee677d12c9f35b6f3da142863a173e593265f8c4e7c539e31e1e276ed44e57764e300ad8a562fa3537bf721f07f8bbbd25391a0afd39550967f472cb6d54b16f4e06f3767772d0df907f60f369987d62105ea4a8e868251a5c22a8e0dcf3bf2e4b653937274b6e061fef33dee4cfbbbe23e1434a7b714cb824636a7e6e2e7753976684024074708c5c26572c961d902e40d1859ca297d6664ac022f83efab7bbfc46c2d244c8f2c62067d08978785498b80398a6f9edb97ad33aedc0f5b8d1fc8297748e6ae01dfe63a9de92c75ff6f0d9db6c081c1fd6fbd0e23e888b3cb6385177ad097aefd3d58e9a7c43c66b0c9db5437fae43066aeb8eed4e3680570add740cb640875240e8e95bc11ee5009fb9c2c138ebc830fd1107173560e499423e965649a16c221e8fcac939c5c68904cf04236862f40fe7b6d1ae9b154d2d052e9a7f9fb2b9ddfaf42519fbf9b08ef991acdd746ebbb79ed6504756cbea0a9406d86b118707284281c7453499d45957615ba5d830c26289f3687097516622f13e97c882e580d53e81992c5cfd7718b4ccf35591ff0d0f7089bfe854486119be54b7738a2ab3579a992522d5c5ed9e33a10c20b457f938a1100b58a6fb7f1f11396476545e5e8a2ed4276a43ccab3f0df0fde30dc885d3c323171c72f4dca05fa022cb63ea329ed045eaaf104640e566165e1200e911eda736ca483d64930319d35d9287824846d468d8f40d813aa61a2877351b3d36c0e8afec636b3f754d2cf59e4f238e2d4091a9fca6f7b7659f7c365fc51c24c5229bdfac68c0bc03b7cc170f2cfca80943116152aab60f2c4875f357e0100796d17bb5f3b3299c6d8fc9e7f929e03e520716dc7792dd90e32863c66cc13ff95c410b509feea418e83bdfa591667e7da3cc97b1b2da8f9f4a21d01677b1d3802ee5de96861bf7ca423877f2c3f6cc0961eddf010920dbcde0ee8bdea35c2c7292d871e6cbde03b2c9acbc7f164557eba3574ec0ff4f278bcb3add351ab7c0cfdfab32534781e8b1eb2292955781f54e3d06502f496e4909127ccea081a868068218f51b060d974f410891626d20e445a214a3c7ae9ad1b5dce79bc1e6e639717001c1b793c6c4f33a0c929ccffbb3862d54bf4c59bb06228f6c4df6d0fa473fae043c628c2b3f82e41bd7ddbdfcce870499082a6a18ac87271045716a7edb3fae743ea04e90e146663715ea000e20a769d7ca5501b4c20e9d0d399cb92205b86f4f182de3bcf3c22a25570a2cb6729c2b7ad0d629d9b47a91fcfad3c909c9727d9b7369605dffcccc5f407a8607748d5"}, 0x1015, 0x0) 19:38:39 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r0) 19:38:39 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r0) 19:38:39 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r0) 19:38:39 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b0, 0x0, 0x18c, 0x200, 0x0, 0x0, 0x2e0, 0x2e0, 0x2e0, 0x2e0, 0x2e0, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x5}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x410) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f00000000c0)=0x800, 0x4) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x3c, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="0463044058687deb94fb77000000000e630c400000000000000000000000000f630c4000000000000000000000000009631040000000000000000000129a34bcd970949e154cc2a5801df4f89c78ba8ff1fb65f76ee329f291d0396fab156618177a4cc8741639d8aef26d90a54076f8ce2e724b00dc4306845a8abb41a6995d9d36731f6b8feb72811a1479ed99f6515b8544b4bfe38c24b639e353644fe475bf997b4ffb704c421de3f4521360ad028c10066badc570843b9b9e47427021175773feb4624f8917"], 0x0, 0x8126000, 0x0}) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x20400, 0x0) ioctl$VT_RESIZEX(r2, 0x560a, &(0x7f0000000040)={0xc298, 0x73, 0x8, 0x2, 0x401, 0x100}) [ 684.799629] Cannot find add_set index 0 as target [ 684.872512] binder: 3141:3143 unknown command 7863188 [ 684.919630] binder: 3141:3143 ioctl c0306201 20000080 returned -22 [ 684.980248] binder: 3141:3143 unknown command 7863188 19:38:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) dup2(r0, 0xffffffffffffffff) [ 685.039723] binder: 3141:3143 ioctl c0306201 20000080 returned -22 19:38:40 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, 0x0) read(r0, &(0x7f0000000300)=""/128, 0x80) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) 19:38:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) dup2(r0, 0xffffffffffffffff) 19:38:40 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, 0x0) read(r0, &(0x7f0000000300)=""/128, 0x80) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) 19:38:40 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r3) r4 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r6, 0x0, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r6, 0x6, 0x21, &(0x7f0000000140)="70cd28cc643aa776f0c97f33ffc32194", 0x10) r7 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r7) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r7) r8 = mmap$binder(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1, 0x11, r4, 0xffffffffffff8001) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000400)={0x6c, 0x0, &(0x7f0000000340)=[@decrefs={0x40046307, 0x3}, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x23, 0x0, 0x0, 0x68, 0x18, &(0x7f0000000180)={@ptr={0x70742a85, 0x0, &(0x7f0000000200)=""/170, 0xaa, 0x0, 0x2f}, @ptr={0x70742a85, 0x1, &(0x7f0000000000)=""/105, 0x69, 0x1, 0x3}, @fd={0x66642a85, 0x0, r0}}, &(0x7f00000000c0)={0x0, 0x28, 0x50}}, 0x40}, @dead_binder_done, @free_buffer={0x40086303, r8}], 0x2, 0x0, &(0x7f00000003c0)="be53"}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x3c, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="04630440000000000e630c400000000000000000000000000f630c4000000000000000000963104000000000000000000000000000000000be57b55ab8fc40b75a0b0e248d5e4e2f4e5117a48c7ceba7996300aacf9781663d003b322d1573719e10902663524aaf1fe058a07c97896a5143021c5c124bff5583397b8a0a7d988c13cd23279b9d990000000012d599fba09af4ddd215a08c0a017d49c2ad675387e0462717"], 0x0, 0x8126000, 0x0}) 19:38:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) dup2(r0, 0xffffffffffffffff) [ 685.621704] binder: 3165:3166 unknown command 0 19:38:40 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) dup2(r1, r0) [ 685.666440] binder: 3165:3166 ioctl c0306201 20000080 returned -22 19:38:40 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) dup2(r1, r0) 19:38:41 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) r1 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r2) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$VIDIOC_G_FREQUENCY(r1, 0xc02c5638, &(0x7f0000000000)={0x80, 0x2, 0xffff}) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r3 = openat$cgroup_ro(r1, &(0x7f0000000100)='cpuset.memory_pressure\x00', 0x0, 0x0) r4 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b0, 0x0, 0x18c, 0x200, 0x0, 0x0, 0x2e0, 0x2e0, 0x2e0, 0x2e0, 0x2e0, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x5}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x410) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f00000000c0)={@rand_addr="59f8081a7ed2d958898108487fbc99f9", 0xfffffff9, 0x2, 0x2, 0x25aa7e286a03c7e7, 0x0, 0x9}, 0x20) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, 0x0, 0x0) setsockopt$inet_dccp_int(r5, 0x21, 0xb, &(0x7f0000000480)=0x1f, 0x4) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x9, &(0x7f00000004c0)=""/199, &(0x7f00000005c0)=0xc7) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f0000000140)={0x0, 0x0, 0xffff}, &(0x7f0000000180)=0x8) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000040)={0x14, 0x0, &(0x7f00000001c0)=ANY=[@ANYRESDEC], 0x0, 0x8126000, 0x0}) 19:38:41 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) dup2(r1, r0) [ 686.201440] Cannot find add_set index 0 as target 19:38:41 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup2(r1, r0) [ 686.355234] Cannot find add_set index 0 as target 19:38:41 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, 0x0) read(r0, &(0x7f0000000300)=""/128, 0x80) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) 19:38:41 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x34, 0x0, &(0x7f0000000280)=[@acquire={0x40046304}, @request_death, @dead_binder_done, @clear_death={0x400c630f, 0x1}], 0x0, 0x8126000, 0x0}) 19:38:41 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, 0x0) read(r0, &(0x7f0000000300)=""/128, 0x80) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) 19:38:41 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup2(r1, r0) 19:38:41 executing program 4: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x7c) ioctl$SNDRV_PCM_IOCTL_DRAIN(r0, 0x4144, 0x0) socket$inet(0x2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x5) creat(0x0, 0x0) syz_genetlink_get_family_id$batadv(0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28012, r1, 0x0) openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$SOCK_DESTROY(0xffffffffffffffff, 0x0, 0x40000) shmctl$IPC_INFO(0x0, 0x3, 0x0) stat(&(0x7f0000000000)='./file0\x00', 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket(0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), 0x0) r2 = getpid() rt_tgsigqueueinfo(0x0, r2, 0x0, &(0x7f00000000c0)={0x1, 0x0, 0x772}) ptrace(0xffffffffffffffff, 0x0) ptrace$setregs(0xf, 0x0, 0x0, 0x0) getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x16, &(0x7f00000000c0)) ptrace(0xffffffffffffffff, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) 19:38:41 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup2(r1, r0) 19:38:41 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r0) 19:38:41 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r0) 19:38:42 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r0) 19:38:42 executing program 0: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) dup2(r0, 0xffffffffffffffff) 19:38:42 executing program 0: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) dup2(r0, 0xffffffffffffffff) 19:38:42 executing program 0: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) dup2(r0, 0xffffffffffffffff) 19:38:42 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, 0x0) read(r0, &(0x7f0000000300)=""/128, 0x80) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) 19:38:42 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, 0x0) read(r0, &(0x7f0000000300)=""/128, 0x80) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) 19:38:42 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)) read(r0, &(0x7f0000000300)=""/128, 0x80) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) 19:38:42 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x57f5, 0x2) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0x48, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="08000000000e630c400000000000000000000034710f630c400100000000040000000000000963104000"/57], 0x0, 0x8126000, 0x0}) 19:38:42 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0), 0x0, 0x8126000, 0x0}) 19:38:42 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x3c, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="04630440000000000e630c400000000000000000000000000f630c4000000000000000000000f5000963104000"/60], 0x0, 0x8126000, 0x0}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000140)={&(0x7f0000ff8000/0x6000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000000000)="d563e4678cec9b96baf6a608d1518edf2771e7c47ceb5a9239c3befef283c30c9b62ff294761b3f938", 0x29}, 0x68) 19:38:43 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x3c, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="04630440000000000e230c400000000000000000000000000f630c400000000000000000000080000963104000000300"/60], 0x0, 0x8126000, 0x0}) [ 688.237676] binder: 3275:3276 unknown command 1074537230 [ 688.256648] binder: 3275:3276 ioctl c0306201 20000080 returned -22 [ 688.286857] binder: 3275:3277 unknown command 1074537230 [ 688.304189] binder: 3275:3277 ioctl c0306201 20000080 returned -22 19:38:43 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x3e5a40) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=ANY=[], 0x0, 0x8126000, 0x0}) 19:38:43 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_AUDIO(r1, 0x40345622, &(0x7f0000000040)={0x0, "215ed33543ff4173b011541db0c0e63d8aa0a34c1401d8f02be5f3609d14156a", 0x3}) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x3c, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04630440000000000e630c400000000000000000000000000f630c400000000000000000000000000963104000000000000000000000000000000002db04f965b8350f1d5eb5bbd34bb017eface5a969ae70878c581a7bb1d3fee0c210206119b26dad6088e8e6048a400510566610e86ed8d2704b07a34156d5c23ab4bd3ae4d237364def5859f0d5ea1f8aa214e3398194803a6b25f0be949eee2a05dde6cac625e67b7c213f06534245453bf27bcefe4268dad242665ac04005bccc6988fb79446fba876c305389ecd355c09c28e7068e6aab862b2dfd5dcfd5"], 0x0, 0x8126000, 0x0}) 19:38:43 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) dup2(r1, r0) 19:38:43 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000200)=0x14) sendmsg$BATADV_CMD_GET_DAT_CACHE(r3, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000000)={0x1c, r4, 0x31905e13403123b7, 0x0, 0x0, {0xb}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r6}]}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000800)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000740)={0x44, r4, 0x4, 0x70bd27, 0x25dfdbfe, {}, [@BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x9}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x10dc}, @BATADV_ATTR_BONDING_ENABLED={0x5}]}, 0x44}, 0x1, 0x0, 0x0, 0x1}, 0x8800) r7 = syz_open_dev$radio(&(0x7f0000000200)='/dev/radio#\x00', 0x2, 0x2) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r7, 0x80845663, &(0x7f00000002c0)={0x0, @reserved}) r8 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x5f6b, 0x101000) ioctl$VIDIOC_ENUM_FREQ_BANDS(r8, 0xc0405665, &(0x7f0000000040)={0x1, 0x5, 0x8, 0x8, 0x1cd, 0x5, 0x2}) r9 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r9, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r9, 0xc0306201, &(0x7f0000000080)={0x3c, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="04630440000000000e630c4000000000000068f53af2054e5b260c4000140000000000000000000009631040000000000000000200000000001d2000"], 0x0, 0x8126000, 0x0}) r10 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/net/pfkey\x00', 0x200, 0x0) ioctl$SNDRV_PCM_IOCTL_HWSYNC(r10, 0x4122, 0x0) r11 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000003c0)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_LISTALL(r8, &(0x7f00000006c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000680)={&(0x7f0000000400)={0x27c, r11, 0x8, 0x70bd2d, 0x25dfdbfc, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x40, 0x8, 0x0, 0x1, [{0x3c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x40}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x50fffafa}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2d5b80e9}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2d4e6df5}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2a115dcc}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x415ec7f0}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xce}]}]}, @NLBL_CIPSOV4_A_TAGLST={0x14, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x5}, {0x5}]}, @NLBL_CIPSOV4_A_MLSCATLST={0x30, 0xc, 0x0, 0x1, [{0x2c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2e868c1f}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x45f08003}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x36cf}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xca2f}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4690e3dc}]}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x3}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x1}, @NLBL_CIPSOV4_A_MLSCATLST={0x16c, 0xc, 0x0, 0x1, [{0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc815}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x481634d3}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4caf8e79}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x78ec}]}, {0x4}, {0x2c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x2b4a}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xb812}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1114b9a1}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x15d9}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x44a9}]}, {0x4c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3ec39917}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x482b}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0xfebb469}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3b04b660}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x7be0}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x1}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x232c}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x236c}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5d1bec2}]}, {0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x2f9c}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2a199725}]}, {0x54, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x5b70}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x76549039}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0xc703a78}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x9a57fb2}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc80}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x221c}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x91bc}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x91da}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x64f052a4}]}, {0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x18f132a7}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x2405}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x7d94}]}, {0x44, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xf1bd}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x2d0a}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2e92fb6f}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x904c}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x786eabf4}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x2819}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc9ce}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xe1ec}]}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0x28, 0x8, 0x0, 0x1, [{0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1dae3a27}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x99}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x61}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x583fcb53}]}]}, @NLBL_CIPSOV4_A_MLSCATLST={0x40, 0xc, 0x0, 0x1, [{0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x68b079d}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5e4ddfb}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xb343}]}, {0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x53a7b549}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7c27bf3e}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x4efd}]}, {0x4}]}]}, 0x27c}, 0x1, 0x0, 0x0, 0x40000}, 0xc0c4) fcntl$getownex(r9, 0x10, &(0x7f00000001c0)={0x0, 0x0}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3f, 0x20, 0x4, 0x0, 0x0, 0x6, 0x1080, 0xb, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0xcf3, 0x4, @perf_bp={&(0x7f00000000c0)}, 0x0, 0x8, 0x7, 0x6, 0x401, 0x5, 0xf001}, r12, 0xd, r8, 0x9) 19:38:43 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)) read(r0, &(0x7f0000000300)=""/128, 0x80) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) 19:38:43 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)) read(0xffffffffffffffff, &(0x7f0000000300)=""/128, 0x80) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) [ 688.778473] binder: 3288:3290 unknown command 1074538075 [ 688.803232] binder: 3288:3290 ioctl c0306201 20000080 returned -22 [ 688.903341] binder: 3288:3291 unknown command 1074538075 [ 688.912334] binder: 3288:3291 ioctl c0306201 20000080 returned -22 19:38:44 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r4) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000080)={0x4, 0x0, &(0x7f0000000280)=ANY=[@ANYRES32=0x0], 0xfffffffffffffc4c, 0x8126000, 0x0}) 19:38:44 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$KDSKBSENT(r1, 0x4b49, &(0x7f0000000680)={0xfb, "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"}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x3c, 0x0, &(0x7f0000000280)=[@acquire={0x40046304}, @request_death, @clear_death, @acquire_done], 0x0, 0x8126000, 0x0}) r2 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r4) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000580)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r5, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f00000005c0)={0x1c, r6, 0x1}, 0x1c}}, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r2, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r6, 0x10, 0x70bd28, 0x25dfdbfb, {{}, {}, {0xc, 0x14, 'syz1\x00'}}, ["", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x80}, 0x4855) 19:38:44 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$SG_SET_RESERVED_SIZE(r1, 0x2275, &(0x7f0000000000)=0xff) r2 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r4) ioctl$INOTIFY_IOC_SETNEXTWD(r2, 0x40044900, 0x100000001) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x3c, 0x0, &(0x7f0000000280)=[@acquire={0x40046304}, @request_death, @clear_death, @acquire_done], 0x0, 0x8126000, 0x0}) 19:38:44 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$KDSKBSENT(r1, 0x4b49, &(0x7f0000000680)={0xfb, "544457744affbeb60c89aeed5223acec176a05d17147b5083e3553465a17b0071dbc89ff5fc4c5b2a84eaa545b422a2c785f20bcd710bfda1f4dede5045571c853e7720cc2d3af7347ca8f817e20a1f2647602b43cffc74adfca95f9238a63a7c32245af319abebe70513b7c0e2db66175ef41078da52ae9855424c3441968a0c8d79cce50d837565d34aae244417636f6ef35b77b828dfb49988318c5bd4b877f762b5d79dac49399f0402e5e0106822144e85c144a3c8bd1a237c0db40ecf5d8d29aec7524489a1d2e8f0fc0fff4d43c97fd453ecb1a87866e11b7ea59b90d5833233ede08a06fb93f0e0f86d56886d3156dca5c58f2a6b34ce6bab3256ae89bf16e20cff4457d169820ad02caa1cac1c18650589a90b8dc4ace0d2817fb8b8c355730c7179128650ff57cc2730b0f43fd1d9f5a1951cec18813ad4a7cc87e4140a88506e5421235ccdaf9856b04efc42df0afe731ee06cd1db0b4f45d002406dcf9e18f8386e0862900b3ea6b7c8b9227ff86faa2fc16ab12e09bf07262c3995bcbd2278e78f2f557824dd092f5eb25066026374917f98ec182406d143852b5a859aae6da83e2f8bc53f675b35db3ecf006eb824b1c8594f1d4b25d721c19cf2d6a16484d94a6e8a7fcc0194f7cb2e71019fecaae0c51cf5f28a8c45b98a5f6546a69fc2bbbc12a3d3b45aba3b4e42c9b868904c285ad716a8ca443214cb6"}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x3c, 0x0, &(0x7f0000000280)=[@acquire={0x40046304}, @request_death, @clear_death, @acquire_done], 0x0, 0x8126000, 0x0}) r2 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r4) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000580)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r5, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f00000005c0)={0x1c, r6, 0x1}, 0x1c}}, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r2, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r6, 0x10, 0x70bd28, 0x25dfdbfb, {{}, {}, {0xc, 0x14, 'syz1\x00'}}, ["", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x80}, 0x4855) 19:38:44 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)) read(0xffffffffffffffff, &(0x7f0000000300)=""/128, 0x80) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) 19:38:44 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) r1 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r3) r4 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r6 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r6) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r6) syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x435c8173d89cd051) r7 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r8 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r9 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r8, 0x4c81, r9) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, r9) ioctl$BINDER_SET_CONTEXT_MGR(r7, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x3c, 0x0, &(0x7f0000000280)=[@acquire={0x40046304}, @request_death, @clear_death, @acquire_done], 0x0, 0x8126000, 0x0}) 19:38:44 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$KDSKBSENT(r1, 0x4b49, &(0x7f0000000680)={0xfb, "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"}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x3c, 0x0, &(0x7f0000000280)=[@acquire={0x40046304}, @request_death, @clear_death, @acquire_done], 0x0, 0x8126000, 0x0}) r2 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r4) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000580)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r5, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f00000005c0)={0x1c, r6, 0x1}, 0x1c}}, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r2, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r6, 0x10, 0x70bd28, 0x25dfdbfb, {{}, {}, {0xc, 0x14, 'syz1\x00'}}, ["", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x80}, 0x4855) 19:38:44 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)) read(0xffffffffffffffff, &(0x7f0000000300)=""/128, 0x80) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) 19:38:44 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = mmap$binder(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1, 0x11, 0xffffffffffffffff, 0x2) ioctl$void(r0, 0x5451) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x48, 0x0, &(0x7f0000000000)=[@acquire={0x40046304}, @request_death={0x400c630e, 0xfffffffc}, @clear_death, @acquire_done, @free_buffer={0x40086303, r1}], 0x0, 0x8126000, 0x0}) 19:38:45 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$KDSKBSENT(r1, 0x4b49, &(0x7f0000000680)={0xfb, "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"}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x3c, 0x0, &(0x7f0000000280)=[@acquire={0x40046304}, @request_death, @clear_death, @acquire_done], 0x0, 0x8126000, 0x0}) r2 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r4) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000580)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r5, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f00000005c0)={0x1c, r6, 0x1}, 0x1c}}, 0x0) 19:38:45 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x3c, 0x0, &(0x7f0000000280)=[@acquire={0x40046304}, @request_death, @request_death, @acquire_done], 0x0, 0x8126000, 0x0}) r1 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r3) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000000380)=""/143) 19:38:45 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$KDSKBSENT(r1, 0x4b49, &(0x7f0000000680)={0xfb, "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"}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x3c, 0x0, &(0x7f0000000280)=[@acquire={0x40046304}, @request_death, @clear_death, @acquire_done], 0x0, 0x8126000, 0x0}) r2 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r4) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000580)='TIPC\x00') 19:38:45 executing program 4: read$FUSE(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$DRM_IOCTL_VERSION(0xffffffffffffffff, 0xc0406400, &(0x7f0000003100)={0x7, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, &(0x7f0000002100)=""/4096}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-384\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003340)=[{{0x0, 0x4000000000000, 0x0}}], 0x600, 0x0, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) r3 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_S_PRIORITY(r3, 0x40045644, 0x1) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r2, 0x0) r4 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r4, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f0000000080)={0x3c, 0x0, &(0x7f0000000280)=[@acquire={0x40046304}, @request_death, @clear_death, @acquire_done], 0x0, 0x8126000, 0x0}) [ 690.357024] IPVS: ftp: loaded support on port[0] = 21 19:38:45 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)) read(0xffffffffffffffff, &(0x7f0000000300)=""/128, 0x80) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) 19:38:45 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$KDSKBSENT(r1, 0x4b49, &(0x7f0000000680)={0xfb, "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"}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x3c, 0x0, &(0x7f0000000280)=[@acquire={0x40046304}, @request_death, @clear_death, @acquire_done], 0x0, 0x8126000, 0x0}) r2 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r4) socket$nl_generic(0x10, 0x3, 0x10) 19:38:45 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x165500, 0x0) setsockopt$X25_QBITINCL(r1, 0x106, 0x1, &(0x7f0000000040)=0x1, 0x4) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000580)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r2, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f00000005c0)={0x1c, r3, 0x1}, 0x1c}}, 0x0) sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r3, 0x200, 0x70bd2c, 0x25dfdbfe, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x48000}, 0x20000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x3c, 0x0, &(0x7f0000000280)=[@acquire={0x40046304}, @request_death, @clear_death, @acquire_done], 0x0, 0x8126000, 0x0}) ioctl$VIDIOC_SUBDEV_G_SELECTION(0xffffffffffffffff, 0xc040563d, &(0x7f00000000c0)={0x1, 0x0, 0x100, 0x4, {0x7, 0x318, 0x6, 0x2}}) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r1, 0x28, 0x6, &(0x7f0000000240), 0x10) 19:38:45 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) prctl$PR_GET_SECCOMP(0x15) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x3c, 0x0, &(0x7f0000000280)=[@acquire={0x40046304}, @request_death, @clear_death, @acquire_done], 0x0, 0x8126000, 0x0}) 19:38:45 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$KDSKBSENT(r1, 0x4b49, &(0x7f0000000680)={0xfb, "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"}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x3c, 0x0, &(0x7f0000000280)=[@acquire={0x40046304}, @request_death, @clear_death, @acquire_done], 0x0, 0x8126000, 0x0}) r2 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r4) 19:38:45 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)) read(0xffffffffffffffff, &(0x7f0000000300)=""/128, 0x80) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) 19:38:45 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r4) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f0000000800)=0x1) getrusage(0x0, &(0x7f0000000900)) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r6 = syz_open_dev$vcsn(&(0x7f0000000840)='/dev/vcs#\x00', 0x3b, 0x0) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x10001) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r8 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x600000, 0x0) ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r10 = ioctl$KVM_CREATE_VM(r9, 0xae01, 0x0) r11 = ioctl$KVM_CREATE_VCPU(r10, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r11, 0x4008ae8a, &(0x7f0000000000)={0x1, 0x0, [{0x1, 0x0, 0x0, 0xf87b}]}) r12 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r12, 0xae01, 0x0) r13 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r14 = ioctl$KVM_CREATE_VM(r13, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r14, 0xae41, 0x0) r15 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r15, 0xae01, 0x0) r16 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r17 = ioctl$KVM_CREATE_VM(r16, 0xae01, 0x0) r18 = ioctl$KVM_CREATE_VCPU(r17, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r18, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="01f500d43a21f600000000000000000000009cb2000000000000"]) r19 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r19, 0xae01, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x8, 0x0, &(0x7f0000000000)=ANY=[@ANYPTR=&(0x7f0000000400)=ANY=[@ANYPTR=&(0x7f00000000c0)=ANY=[@ANYPTR64, @ANYRESHEX=r1], @ANYPTR=&(0x7f0000000140)=ANY=[@ANYRES16=0x0, @ANYRESDEC=r5, @ANYPTR64=&(0x7f00000009c0)=ANY=[@ANYRESHEX=r5, @ANYPTR64=&(0x7f0000000880)=ANY=[@ANYPTR64, @ANYRES16=r11, @ANYPTR, @ANYRESOCT, @ANYRESHEX, @ANYPTR, @ANYRES16=0x0, @ANYRESOCT, @ANYRES32=r12], @ANYRESOCT=r14, @ANYRESOCT=r15, @ANYRES32=r8, @ANYRES32=r6, @ANYRESHEX=r18, @ANYRES16=r19], @ANYRESHEX=r0, @ANYPTR64=&(0x7f00000003c0)=ANY=[@ANYRESDEC, @ANYRESDEC=r0], @ANYRESHEX=r7], @ANYBLOB="602a67595c3c84af8ffdc84793b7949cc10ef936541d0da4acd9fdc448f12f52e5a844bb535dc1ef7a9aa94728eadf42f4cb000000006307d532ef0d79fea30fdc52d43d0add0b4ee896198480921a3409e1d3a2c99c921c2bff8b85de13f0327bf046095d784e4fc4dfb33c1cbcb9b1328954787cd1c57aa242df0e9ed88f4ee456a3a3da11037fe85cd54eaa292bc6a172fada9dbae9a0730475ffe7634ce05adfed4c837063093362181d77edbcd8f5b2bcd7cb23d786a7f34578e49430a5a57bc059386350af7efb7c", @ANYBLOB="8dd1d20258729a5e7c755f40a38b6b4e43ee2f5957ecc47f7359abe0bcc56427b3bf01597ad8c228e9b0c0f2aa55840e6d9090f93e20dae45e48c9a82d9595c0541f741222418280dfcb5add78a8d77cc2ca3c90ea40ab2d966084d03d739d026f9ee1e4f172610c5a12d1214d7eb54f82731f29535ba1da15a4a66108df5e66eafb65428f24a42d34cff41549bde77176ebe79ef53d245682b994829dcd20228c0f20eac6a1720ec2119d82779f8bc2645d912a698cd0d7b9574bed754419dca0bdb75c5f3d0743c1a5d8d8d26b3406bfb3", @ANYPTR64=&(0x7f00000001c0)=ANY=[@ANYRES32=r0]]], 0x0, 0x8126000, 0x0}) 19:38:46 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$KDSKBSENT(r1, 0x4b49, &(0x7f0000000680)={0xfb, "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"}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x3c, 0x0, &(0x7f0000000280)=[@acquire={0x40046304}, @request_death, @clear_death, @acquire_done], 0x0, 0x8126000, 0x0}) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) [ 691.324884] binder: 3379:3380 unknown command 536871936 [ 691.336720] binder: 3379:3380 ioctl c0306201 20000080 returned -22 19:38:46 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$KDSKBSENT(r1, 0x4b49, &(0x7f0000000680)={0xfb, "544457744affbeb60c89aeed5223acec176a05d17147b5083e3553465a17b0071dbc89ff5fc4c5b2a84eaa545b422a2c785f20bcd710bfda1f4dede5045571c853e7720cc2d3af7347ca8f817e20a1f2647602b43cffc74adfca95f9238a63a7c32245af319abebe70513b7c0e2db66175ef41078da52ae9855424c3441968a0c8d79cce50d837565d34aae244417636f6ef35b77b828dfb49988318c5bd4b877f762b5d79dac49399f0402e5e0106822144e85c144a3c8bd1a237c0db40ecf5d8d29aec7524489a1d2e8f0fc0fff4d43c97fd453ecb1a87866e11b7ea59b90d5833233ede08a06fb93f0e0f86d56886d3156dca5c58f2a6b34ce6bab3256ae89bf16e20cff4457d169820ad02caa1cac1c18650589a90b8dc4ace0d2817fb8b8c355730c7179128650ff57cc2730b0f43fd1d9f5a1951cec18813ad4a7cc87e4140a88506e5421235ccdaf9856b04efc42df0afe731ee06cd1db0b4f45d002406dcf9e18f8386e0862900b3ea6b7c8b9227ff86faa2fc16ab12e09bf07262c3995bcbd2278e78f2f557824dd092f5eb25066026374917f98ec182406d143852b5a859aae6da83e2f8bc53f675b35db3ecf006eb824b1c8594f1d4b25d721c19cf2d6a16484d94a6e8a7fcc0194f7cb2e71019fecaae0c51cf5f28a8c45b98a5f6546a69fc2bbbc12a3d3b45aba3b4e42c9b868904c285ad716a8ca443214cb6"}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x3c, 0x0, &(0x7f0000000280)=[@acquire={0x40046304}, @request_death, @clear_death, @acquire_done], 0x0, 0x8126000, 0x0}) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) 19:38:46 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)) read(r0, 0x0, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) [ 691.492850] IPVS: ftp: loaded support on port[0] = 21 19:38:46 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$KDSKBSENT(r1, 0x4b49, &(0x7f0000000680)={0xfb, "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"}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x3c, 0x0, &(0x7f0000000280)=[@acquire={0x40046304}, @request_death, @clear_death, @acquire_done], 0x0, 0x8126000, 0x0}) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) 19:38:46 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) r1 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r3) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r5 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r5) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r5) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x3c, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="04630440000000000e630c400000000000000600000000000f630c44000000000400fbff000000000963104000000000000000000a0000000000000080"], 0x0, 0x8126000, 0x0}) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x44080, 0x0) 19:38:46 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$KDSKBSENT(r1, 0x4b49, &(0x7f0000000680)={0xfb, "544457744affbeb60c89aeed5223acec176a05d17147b5083e3553465a17b0071dbc89ff5fc4c5b2a84eaa545b422a2c785f20bcd710bfda1f4dede5045571c853e7720cc2d3af7347ca8f817e20a1f2647602b43cffc74adfca95f9238a63a7c32245af319abebe70513b7c0e2db66175ef41078da52ae9855424c3441968a0c8d79cce50d837565d34aae244417636f6ef35b77b828dfb49988318c5bd4b877f762b5d79dac49399f0402e5e0106822144e85c144a3c8bd1a237c0db40ecf5d8d29aec7524489a1d2e8f0fc0fff4d43c97fd453ecb1a87866e11b7ea59b90d5833233ede08a06fb93f0e0f86d56886d3156dca5c58f2a6b34ce6bab3256ae89bf16e20cff4457d169820ad02caa1cac1c18650589a90b8dc4ace0d2817fb8b8c355730c7179128650ff57cc2730b0f43fd1d9f5a1951cec18813ad4a7cc87e4140a88506e5421235ccdaf9856b04efc42df0afe731ee06cd1db0b4f45d002406dcf9e18f8386e0862900b3ea6b7c8b9227ff86faa2fc16ab12e09bf07262c3995bcbd2278e78f2f557824dd092f5eb25066026374917f98ec182406d143852b5a859aae6da83e2f8bc53f675b35db3ecf006eb824b1c8594f1d4b25d721c19cf2d6a16484d94a6e8a7fcc0194f7cb2e71019fecaae0c51cf5f28a8c45b98a5f6546a69fc2bbbc12a3d3b45aba3b4e42c9b868904c285ad716a8ca443214cb6"}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x3c, 0x0, &(0x7f0000000280)=[@acquire={0x40046304}, @request_death, @clear_death, @acquire_done], 0x0, 0x8126000, 0x0}) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) 19:38:46 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$KDSKBSENT(r1, 0x4b49, &(0x7f0000000680)={0xfb, "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"}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x3c, 0x0, &(0x7f0000000280)=[@acquire={0x40046304}, @request_death, @clear_death, @acquire_done], 0x0, 0x8126000, 0x0}) 19:38:46 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)) read(0xffffffffffffffff, &(0x7f0000000300)=""/128, 0x80) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) 19:38:46 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$KDSKBSENT(r1, 0x4b49, &(0x7f0000000680)={0xfb, "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"}) [ 691.859569] binder: 3414:3415 unknown command 1141662479 [ 691.889927] binder: 3414:3415 ioctl c0306201 20000080 returned -22 [ 692.009655] binder: 3414:3427 unknown command 1141662479 [ 692.027577] binder: 3414:3427 ioctl c0306201 20000080 returned -22 19:38:47 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, &(0x7f0000000680)={0xfb, "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"}) 19:38:47 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r1, 0xc008ae05, &(0x7f0000000980)=""/252) ioctl$KVM_SET_CPUID(r6, 0x4008ae8a, &(0x7f0000000000)={0x1, 0x0, [{0x1, 0x0, 0x0, 0xf87b}]}) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) r10 = ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r10, 0x4008ae8a, &(0x7f0000000000)={0x1, 0x0, [{0x1, 0x0, 0x0, 0xf87b}]}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000940)={0x13c, 0x0, &(0x7f0000000780)=[@decrefs={0x40046307, 0x3}, @transaction_sg={0x40486311, {0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x58, 0x18, &(0x7f00000002c0)={@flat=@weak_binder={0x77622a85, 0xa}, @ptr={0x70742a85, 0x0, &(0x7f00000001c0)=""/36, 0x24, 0x0, 0x1}, @fd={0x66642a85, 0x0, r6}}, &(0x7f0000000240)={0x0, 0x18, 0x40}}}, @register_looper, @transaction_sg={0x40486311, {0x2, 0x0, 0x0, 0x0, 0x31, 0x0, 0x0, 0x68, 0x18, &(0x7f00000003c0)={@ptr={0x70742a85, 0x1, &(0x7f0000000340)=""/28, 0x1c, 0x2, 0x30}, @flat=@weak_binder={0x77622a85, 0x100, 0x1}, @ptr={0x70742a85, 0x1, &(0x7f0000000380)=""/21, 0x15, 0x1, 0x20}}, &(0x7f0000000440)={0x0, 0x28, 0x40}}, 0x400}, @transaction_sg={0x40486311, {0x2, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000480)={@fd={0x66642a85, 0x0, r7}, @flat=@handle={0x73682a85, 0x1000}, @fd={0x66642a85, 0x0, r10}}, &(0x7f0000000500)={0x0, 0x18, 0x30}}, 0x1000}, @increfs, @transaction={0x40406300, {0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x68, 0x18, &(0x7f00000006c0)={@ptr={0x70742a85, 0x0, &(0x7f0000000540)=""/91, 0x5b, 0x0, 0x2a}, @ptr={0x70742a85, 0x1, &(0x7f00000005c0)=""/220, 0xdc, 0x0, 0x25}, @fd={0x66642a85, 0x0, r2}}, &(0x7f0000000740)={0x0, 0x28, 0x50}}}], 0x4e, 0x0, &(0x7f00000008c0)="e85d29cc23f6be4c46020a5bff85f81084b142d9a414350946d2d3e0bebfee4fe63c7ae89ea5c9930c5743cc81decbd8f78d2cacb62fdf3eda1ae4b9fca22ec8e767d37239d586b5b80619ef32f1"}) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000000)={0x1, 0x0, [{0x1, 0x0, 0x0, 0xf87b}]}) fsetxattr$trusted_overlay_origin(r3, &(0x7f0000000040)='trusted.overlay.origin\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x2) r11 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_inet_SIOCADDRT(r11, 0x890b, &(0x7f0000000140)={0x0, {0x2, 0x4e24, @multicast2}, {0x2, 0x4e21, @multicast2}, {0x2, 0x4e22, @multicast2}, 0x80, 0x0, 0x0, 0x0, 0x9, &(0x7f0000000000)='veth0_to_batadv\x00', 0x7, 0x2}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x3c, 0x0, &(0x7f0000000280)=[@acquire={0x40046304}, @request_death, @clear_death, @acquire_done], 0x0, 0x8126000, 0x0}) 19:38:47 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, &(0x7f0000000680)={0xfb, "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"}) 19:38:47 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, &(0x7f0000000680)={0xfb, "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"}) 19:38:47 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)) read(r0, 0x0, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) 19:38:47 executing program 0: syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f0000000680)={0xfb, "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"}) 19:38:47 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f0000000680)={0xfb, "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"}) [ 692.631906] IPVS: ftp: loaded support on port[0] = 21 19:38:47 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x3c, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04630440000000000e630c400000000000000000000000000f630c400000000000000000000000000963104000000000001c00000000000000000000004ef19001d705036bca4402a4482ada1510b8a6f71be7f1863dff14a847e9bd512f2abf3ffce6a3d9fb3543acea32980eea17b0da8846f000802405005ad995ae9fe736f8e97fb3bb0bafea5db7d77e6f70e7adce0b4c8b31703946dd0994d4327343c55b6a341ec25c8a39e224eaa8dd6d8274fd7789f4f822accc4245a8000000000000d4a634c7f30f66320c75ee56ac5777348e292d4f37ad5734fef50044322b76c22e278a26787e810962ddcb8eddc833f48299a1213620a58b"], 0x0, 0x8126000, 0x0}) r1 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x2) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0xa0000) 19:38:47 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f0000000680)={0xfb, "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"}) 19:38:47 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)) read(r0, 0x0, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) [ 692.764526] binder: 3463:3465 ioctl 40086602 20000040 returned -22 19:38:47 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, &(0x7f0000000680)={0xfb, "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"}) 19:38:47 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b0, 0x0, 0x18c, 0x200, 0x0, 0x0, 0x2e0, 0x2e0, 0x2e0, 0x2e0, 0x2e0, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x5}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x410) setsockopt$inet6_int(r1, 0x29, 0x10, &(0x7f0000000000)=0x6, 0x4) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x3c, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="04630440000000000e630c000f630c4000000000bf0000000000000009631040000000000000000000000000000000009d00"/61], 0x0, 0x8126000, 0x0}) [ 692.908188] Cannot find add_set index 0 as target 19:38:47 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, &(0x7f0000000680)={0xfb, "544457744affbeb60c89aeed5223acec176a05d17147b5083e3553465a17b0071dbc89ff5fc4c5b2a84eaa545b422a2c785f20bcd710bfda1f4dede5045571c853e7720cc2d3af7347ca8f817e20a1f2647602b43cffc74adfca95f9238a63a7c32245af319abebe70513b7c0e2db66175ef41078da52ae9855424c3441968a0c8d79cce50d837565d34aae244417636f6ef35b77b828dfb49988318c5bd4b877f762b5d79dac49399f0402e5e0106822144e85c144a3c8bd1a237c0db40ecf5d8d29aec7524489a1d2e8f0fc0fff4d43c97fd453ecb1a87866e11b7ea59b90d5833233ede08a06fb93f0e0f86d56886d3156dca5c58f2a6b34ce6bab3256ae89bf16e20cff4457d169820ad02caa1cac1c18650589a90b8dc4ace0d2817fb8b8c355730c7179128650ff57cc2730b0f43fd1d9f5a1951cec18813ad4a7cc87e4140a88506e5421235ccdaf9856b04efc42df0afe731ee06cd1db0b4f45d002406dcf9e18f8386e0862900b3ea6b7c8b9227ff86faa2fc16ab12e09bf07262c3995bcbd2278e78f2f557824dd092f5eb25066026374917f98ec182406d143852b5a859aae6da83e2f8bc53f675b35db3ecf006eb824b1c8594f1d4b25d721c19cf2d6a16484d94a6e8a7fcc0194f7cb2e71019fecaae0c51cf5f28a8c45b98a5f6546a69fc2bbbc12a3d3b45aba3b4e42c9b868904c285ad716a8ca443214cb6"}) [ 692.966181] binder: 3475:3476 unknown command 811790 [ 692.978679] binder: 3475:3476 ioctl c0306201 20000080 returned -22 [ 693.007480] Cannot find add_set index 0 as target 19:38:47 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, &(0x7f0000000680)={0xfb, "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"}) 19:38:48 executing program 4: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) accept4(r0, &(0x7f00000000c0)=@nfc, &(0x7f0000000040)=0x80, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000080)={0x3c, 0x0, &(0x7f0000000280)=[@acquire={0x40046304}, @request_death, @clear_death, @acquire_done], 0x0, 0x8126000, 0x0}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$VIDIOC_PREPARE_BUF(r1, 0xc058565d, &(0x7f00000001c0)={0x0, 0x7, 0x4, 0x40000000, 0x1f, {}, {0x2, 0xc, 0xc8, 0x7, 0x1f, 0xc1, "557f1ff2"}, 0xf415, 0x4, @userptr=0x100000001, 0x1, 0x0, r2}) ioctl$RTC_PLL_SET(r3, 0x40207012, &(0x7f0000000240)={0xc6, 0xfffffffa, 0x2, 0xffff, 0x6b9, 0x401, 0x3}) connect$x25(0xffffffffffffffff, &(0x7f0000000000)={0x9, @null=' \x00'}, 0x12) 19:38:48 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSKBSENT(r0, 0x4b49, 0x0) 19:38:48 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)) read(r0, 0x0, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) 19:38:48 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSKBSENT(r0, 0x4b49, 0x0) 19:38:48 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x3c, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="0478c00e4d2757ff74f684630440000000000e630c400000000000000000000000000f630c400000000000000080000000000963104000000000000004000000000000000000"], 0x0, 0x8126000, 0x0}) 19:38:48 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSKBSENT(r0, 0x4b49, 0x0) [ 693.451681] binder: 3498:3500 unknown command 247494660 [ 693.478657] binder: 3498:3500 ioctl c0306201 20000080 returned -22 19:38:48 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f0000000680)={0x0, "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"}) [ 693.517399] binder: 3498:3504 unknown command 247494660 [ 693.535343] binder: 3498:3504 ioctl c0306201 20000080 returned -22 19:38:48 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)) read(r0, 0x0, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) 19:38:48 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) r1 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r3) r4 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r6 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r6) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r6) ioctl$BINDER_SET_CONTEXT_MGR(r4, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x3c, 0x0, &(0x7f0000000280)=[@acquire={0x40046304}, @request_death, @clear_death, @acquire_done], 0x0, 0x8126000, 0x0}) 19:38:48 executing program 0: read$FUSE(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$DRM_IOCTL_VERSION(0xffffffffffffffff, 0xc0406400, &(0x7f0000003100)={0x7, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, &(0x7f0000002100)=""/4096}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-384\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003340)=[{{0x0, 0x4000000000000, 0x0}}], 0x600, 0x0, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) r3 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_S_PRIORITY(r3, 0x40045644, 0x1) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r2, 0x0) r4 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r4, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f0000000080)={0x3c, 0x0, &(0x7f0000000280)=[@acquire={0x40046304}, @request_death, @clear_death, @acquire_done], 0x0, 0x8126000, 0x0}) [ 693.854517] IPVS: ftp: loaded support on port[0] = 21 19:38:48 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) r1 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r3) ioctl$DRM_IOCTL_MODE_SETGAMMA(r1, 0xc02064a5, &(0x7f0000000180)={0xac0, 0x2, &(0x7f0000000040)=[0x6, 0xffff], &(0x7f00000000c0)=[0x6], &(0x7f00000001c0)=[0xfff, 0x1, 0x5, 0x4, 0x44, 0x4]}) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x24, 0x0, &(0x7f0000000000)=[@acquire_done={0x40106309, 0x3}, @clear_death={0x400c630f, 0x2}], 0x0, 0x8126000, 0x0}) r4 = socket$rds(0x15, 0x5, 0x0) connect$rds(r4, &(0x7f0000000400)={0x2, 0x4e22, @empty}, 0x10) 19:38:48 executing program 0: read$FUSE(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$DRM_IOCTL_VERSION(0xffffffffffffffff, 0xc0406400, &(0x7f0000003100)={0x7, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, &(0x7f0000002100)=""/4096}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-384\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003340)=[{{0x0, 0x4000000000000, 0x0}}], 0x600, 0x0, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) r3 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_S_PRIORITY(r3, 0x40045644, 0x1) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r2, 0x0) r4 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r4, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f0000000080)={0x3c, 0x0, &(0x7f0000000280)=[@acquire={0x40046304}, @request_death, @clear_death, @acquire_done], 0x0, 0x8126000, 0x0}) 19:38:49 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x3c, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04630440000000000e630c400000000000000000000000000f630c40000000000000000000000000000000000000000000000000000007000000008ac68ae100a44bc4081e21ed943ce580c1c51ef3abb99491c8c3d4fc06000000000000002ac7ba8178dd65f06fad1fa3b54dd8b19980bec7823a651b91b5476d702ba3dac4c449311082017798be1d8411e17bd63b91ba8ac213cab2f76efa6a43901f46ff59455ba2920eed0b0792f4a43011e118af4d0162f49b811e52b58cc26701c70ba5875f3c336f5e3bbd7b2a8fc29a4749e35303a428e86b"], 0x0, 0x8126000, 0x0}) 19:38:49 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCGICOUNT(r0, 0x545d, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x2) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCGICOUNT(0xffffffffffffffff, 0x545d, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000600)=0x14) ioctl$TCSETS2(r1, 0x402c542b, &(0x7f0000000000)={0x4, 0x0, 0x6, 0xeb0, 0x4, "cc7ad3d57164f0d5aec90f4817e08284791d67", 0x7fff}) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000600)=0xf) ioctl$PIO_UNISCRNMAP(r1, 0x4b6a, &(0x7f0000000000)) 19:38:49 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)) read(r0, &(0x7f0000000300)=""/128, 0x80) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) [ 694.221113] binder: 3536:3538 unknown command 0 [ 694.238353] binder: 3536:3538 ioctl c0306201 20000080 returned -22 [ 694.276511] binder: 3536:3539 unknown command 0 [ 694.294334] binder: 3536:3539 ioctl c0306201 20000080 returned -22 19:38:49 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x3c, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="04630440000000000e630c400000000000000000000000000f630c4000000000abfcceebce00000000000000000963104000"/65], 0x0, 0x8126000, 0x0}) 19:38:49 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x301400, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = mmap$binder(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1, 0x11, r2, 0x7) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000005c0)={0x8c, 0x0, &(0x7f0000001b00)=[@free_buffer={0x40086303, r3}, @clear_death={0x400c630f, 0x2}, @acquire_done, @acquire, @enter_looper, @acquire={0x40046305, 0x3}, @enter_looper, @transaction={0x40406300, {0x2, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x68, 0x18, &(0x7f0000001a80)={@ptr={0x70742a85, 0x0, &(0x7f0000000240)=""/245, 0xf5, 0x0, 0x3e}, @fda={0x66646185, 0x2, 0x1, 0x26}, @fda={0x66646185, 0xa, 0x0, 0x32}}, &(0x7f0000000400)={0x0, 0x28, 0x48}}}], 0xb9, 0x0, &(0x7f0000000500)="059fca97b654ea597701661f03cdad4ec0ef9618eaa20f395fe749cbd9db900f4676e91a9acbecfb8b35b46820b676b3f5b0ca22e4a756015099250f51be3f420e01cfbc6513f3b7bf594ca117f91ed5a0e7ef1396e1a35fe4a9cfd13b6ab4fa93d888048f42b7c0f010e64904966fe0d357db18e114dd63e778eb7c0b1781151574b2e1432b9590447135bdc880911a46817fc4205394f04d02620c2514979a6a562f563c40e2c7b72c8b950ff71fbd3c0d4ce39e71ba1759"}) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x6c, 0x0, &(0x7f00000002c0)=[@free_buffer={0x40086303, r3}, @decrefs, @reply={0x40406301, {0x3, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x60, 0x18, &(0x7f00000001c0)={@ptr={0x70742a85, 0x1, &(0x7f0000000140)=""/87, 0x57, 0x0, 0x35}, @fda={0x66646185, 0x0, 0x2, 0x15}, @fd={0x66642a85, 0x0, r4}}, &(0x7f0000000040)={0x0, 0x28, 0x48}}}, @acquire_done={0x40106309, 0x2}], 0x0, 0x8126000, 0x0}) [ 694.438601] binder: 3550:3553 unknown command 0 [ 694.459111] binder: 3550:3553 ioctl c0306201 20000080 returned -22 19:38:49 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)) read(r0, 0x0, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) [ 694.536052] binder: 3550:3560 unknown command 0 19:38:49 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x301400, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = mmap$binder(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1, 0x11, r2, 0x7) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000005c0)={0x8c, 0x0, &(0x7f0000001b00)=[@free_buffer={0x40086303, r3}, @clear_death={0x400c630f, 0x2}, @acquire_done, @acquire, @enter_looper, @acquire={0x40046305, 0x3}, @enter_looper, @transaction={0x40406300, {0x2, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x68, 0x18, &(0x7f0000001a80)={@ptr={0x70742a85, 0x0, &(0x7f0000000240)=""/245, 0xf5, 0x0, 0x3e}, @fda={0x66646185, 0x2, 0x1, 0x26}, @fda={0x66646185, 0xa, 0x0, 0x32}}, &(0x7f0000000400)={0x0, 0x28, 0x48}}}], 0xb9, 0x0, &(0x7f0000000500)="059fca97b654ea597701661f03cdad4ec0ef9618eaa20f395fe749cbd9db900f4676e91a9acbecfb8b35b46820b676b3f5b0ca22e4a756015099250f51be3f420e01cfbc6513f3b7bf594ca117f91ed5a0e7ef1396e1a35fe4a9cfd13b6ab4fa93d888048f42b7c0f010e64904966fe0d357db18e114dd63e778eb7c0b1781151574b2e1432b9590447135bdc880911a46817fc4205394f04d02620c2514979a6a562f563c40e2c7b72c8b950ff71fbd3c0d4ce39e71ba1759"}) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x6c, 0x0, &(0x7f00000002c0)=[@free_buffer={0x40086303, r3}, @decrefs, @reply={0x40406301, {0x3, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x60, 0x18, &(0x7f00000001c0)={@ptr={0x70742a85, 0x1, &(0x7f0000000140)=""/87, 0x57, 0x0, 0x35}, @fda={0x66646185, 0x0, 0x2, 0x15}, @fd={0x66642a85, 0x0, r4}}, &(0x7f0000000040)={0x0, 0x28, 0x48}}}, @acquire_done={0x40106309, 0x2}], 0x0, 0x8126000, 0x0}) [ 694.577294] binder: 3550:3560 ioctl c0306201 20000080 returned -22 19:38:49 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x48, 0x0, &(0x7f0000000000)=[@increfs_done={0x40106308, 0x1}, @request_death, @clear_death, @acquire_done], 0x0, 0x8126000, 0x0}) 19:38:49 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x301400, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = mmap$binder(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1, 0x11, r2, 0x7) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000005c0)={0x8c, 0x0, &(0x7f0000001b00)=[@free_buffer={0x40086303, r3}, @clear_death={0x400c630f, 0x2}, @acquire_done, @acquire, @enter_looper, @acquire={0x40046305, 0x3}, @enter_looper, @transaction={0x40406300, {0x2, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x68, 0x18, &(0x7f0000001a80)={@ptr={0x70742a85, 0x0, &(0x7f0000000240)=""/245, 0xf5, 0x0, 0x3e}, @fda={0x66646185, 0x2, 0x1, 0x26}, @fda={0x66646185, 0xa, 0x0, 0x32}}, &(0x7f0000000400)={0x0, 0x28, 0x48}}}], 0xb9, 0x0, &(0x7f0000000500)="059fca97b654ea597701661f03cdad4ec0ef9618eaa20f395fe749cbd9db900f4676e91a9acbecfb8b35b46820b676b3f5b0ca22e4a756015099250f51be3f420e01cfbc6513f3b7bf594ca117f91ed5a0e7ef1396e1a35fe4a9cfd13b6ab4fa93d888048f42b7c0f010e64904966fe0d357db18e114dd63e778eb7c0b1781151574b2e1432b9590447135bdc880911a46817fc4205394f04d02620c2514979a6a562f563c40e2c7b72c8b950ff71fbd3c0d4ce39e71ba1759"}) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x6c, 0x0, &(0x7f00000002c0)=[@free_buffer={0x40086303, r3}, @decrefs, @reply={0x40406301, {0x3, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x60, 0x18, &(0x7f00000001c0)={@ptr={0x70742a85, 0x1, &(0x7f0000000140)=""/87, 0x57, 0x0, 0x35}, @fda={0x66646185, 0x0, 0x2, 0x15}, @fd={0x66642a85, 0x0, r4}}, &(0x7f0000000040)={0x0, 0x28, 0x48}}}, @acquire_done={0x40106309, 0x2}], 0x0, 0x8126000, 0x0}) 19:38:49 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) r1 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r3) setsockopt$netrom_NETROM_N2(r1, 0x103, 0x3, &(0x7f0000000000)=0x3, 0x4) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) write(r4, &(0x7f0000000040)="6132c288a2e0be8c4824dfd2c2dfe5a8ce538e8f1874c2ddec12a9a240bfcbb8b2c6de081df58aad34dbaeec17ee88517dc73aeef85605e368ed", 0x3a) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r1, 0x8982, &(0x7f00000000c0)={0x1, 'lo\x00', {}, 0x48}) 19:38:49 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x301400, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = mmap$binder(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1, 0x11, r2, 0x7) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000005c0)={0x8c, 0x0, &(0x7f0000001b00)=[@free_buffer={0x40086303, r3}, @clear_death={0x400c630f, 0x2}, @acquire_done, @acquire, @enter_looper, @acquire={0x40046305, 0x3}, @enter_looper, @transaction={0x40406300, {0x2, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x68, 0x18, &(0x7f0000001a80)={@ptr={0x70742a85, 0x0, &(0x7f0000000240)=""/245, 0xf5, 0x0, 0x3e}, @fda={0x66646185, 0x2, 0x1, 0x26}, @fda={0x66646185, 0xa, 0x0, 0x32}}, &(0x7f0000000400)={0x0, 0x28, 0x48}}}], 0xb9, 0x0, &(0x7f0000000500)="059fca97b654ea597701661f03cdad4ec0ef9618eaa20f395fe749cbd9db900f4676e91a9acbecfb8b35b46820b676b3f5b0ca22e4a756015099250f51be3f420e01cfbc6513f3b7bf594ca117f91ed5a0e7ef1396e1a35fe4a9cfd13b6ab4fa93d888048f42b7c0f010e64904966fe0d357db18e114dd63e778eb7c0b1781151574b2e1432b9590447135bdc880911a46817fc4205394f04d02620c2514979a6a562f563c40e2c7b72c8b950ff71fbd3c0d4ce39e71ba1759"}) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x6c, 0x0, &(0x7f00000002c0)=[@free_buffer={0x40086303, r3}, @decrefs, @reply={0x40406301, {0x3, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x60, 0x18, &(0x7f00000001c0)={@ptr={0x70742a85, 0x1, &(0x7f0000000140)=""/87, 0x57, 0x0, 0x35}, @fda={0x66646185, 0x0, 0x2, 0x15}, @fd={0x66642a85, 0x0, r4}}, &(0x7f0000000040)={0x0, 0x28, 0x48}}}, @acquire_done={0x40106309, 0x2}], 0x0, 0x8126000, 0x0}) [ 695.082092] IPVS: ftp: loaded support on port[0] = 21 19:38:50 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)) read(r0, &(0x7f0000000300)=""/128, 0x80) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) 19:38:50 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x3c, 0x0, &(0x7f0000000280)=[@acquire={0x40046304}, @request_death, @clear_death, @acquire_done], 0x0, 0x8126000, 0x0}) r1 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r3) setsockopt$netrom_NETROM_IDLE(r1, 0x103, 0x7, &(0x7f0000000000)=0x3f, 0x4) sendmsg$NFQNL_MSG_VERDICT(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x74, 0x1, 0x3, 0x401, 0x0, 0x0, {0x1}, [@NFQA_VERDICT_HDR={0xc, 0x2, {0xfffffffffffffffe, 0x498140bf}}, @NFQA_VLAN={0x54, 0x13, 0x0, 0x1, [@NFQA_VLAN_PROTO={0x6, 0x1, 0x1, 0x0, 0x8100}, @NFQA_VLAN_TCI={0x6, 0x2, 0x1, 0x0, 0x9}, @NFQA_VLAN_PROTO={0x6, 0x1, 0x1, 0x0, 0x88a8}, @NFQA_VLAN_TCI={0x6, 0x2, 0x1, 0x0, 0x1ff}, @NFQA_VLAN_PROTO={0x6, 0x1, 0x1, 0x0, 0x88a8}, @NFQA_VLAN_TCI={0x6, 0x2, 0x1, 0x0, 0x1}, @NFQA_VLAN_PROTO={0x6, 0x1, 0x1, 0x0, 0x8100}, @NFQA_VLAN_TCI={0x6, 0x2, 0x1, 0x0, 0x800}, @NFQA_VLAN_TCI={0x6, 0x2, 0x1, 0x0, 0x100}, @NFQA_VLAN_TCI={0x6, 0x2, 0x1, 0x0, 0x81}]}]}, 0x74}, 0x1, 0x0, 0x0, 0x884}, 0x20004054) 19:38:50 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x301400, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = mmap$binder(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1, 0x11, r2, 0x7) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000005c0)={0x8c, 0x0, &(0x7f0000001b00)=[@free_buffer={0x40086303, r3}, @clear_death={0x400c630f, 0x2}, @acquire_done, @acquire, @enter_looper, @acquire={0x40046305, 0x3}, @enter_looper, @transaction={0x40406300, {0x2, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x68, 0x18, &(0x7f0000001a80)={@ptr={0x70742a85, 0x0, &(0x7f0000000240)=""/245, 0xf5, 0x0, 0x3e}, @fda={0x66646185, 0x2, 0x1, 0x26}, @fda={0x66646185, 0xa, 0x0, 0x32}}, &(0x7f0000000400)={0x0, 0x28, 0x48}}}], 0xb9, 0x0, &(0x7f0000000500)="059fca97b654ea597701661f03cdad4ec0ef9618eaa20f395fe749cbd9db900f4676e91a9acbecfb8b35b46820b676b3f5b0ca22e4a756015099250f51be3f420e01cfbc6513f3b7bf594ca117f91ed5a0e7ef1396e1a35fe4a9cfd13b6ab4fa93d888048f42b7c0f010e64904966fe0d357db18e114dd63e778eb7c0b1781151574b2e1432b9590447135bdc880911a46817fc4205394f04d02620c2514979a6a562f563c40e2c7b72c8b950ff71fbd3c0d4ce39e71ba1759"}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x6c, 0x0, &(0x7f00000002c0)=[@free_buffer={0x40086303, r3}, @decrefs, @reply={0x40406301, {0x3, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x60, 0x18, &(0x7f00000001c0)={@ptr={0x70742a85, 0x1, &(0x7f0000000140)=""/87, 0x57, 0x0, 0x35}, @fda={0x66646185, 0x0, 0x2, 0x15}, @fd}, &(0x7f0000000040)={0x0, 0x28, 0x48}}}, @acquire_done={0x40106309, 0x2}], 0x0, 0x8126000, 0x0}) 19:38:50 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x301400, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = mmap$binder(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1, 0x11, r1, 0x7) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x6c, 0x0, &(0x7f00000002c0)=[@free_buffer={0x40086303, r2}, @decrefs, @reply={0x40406301, {0x3, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x60, 0x18, &(0x7f00000001c0)={@ptr={0x70742a85, 0x1, &(0x7f0000000140)=""/87, 0x57, 0x0, 0x35}, @fda={0x66646185, 0x0, 0x2, 0x15}, @fd}, &(0x7f0000000040)={0x0, 0x28, 0x48}}}, @acquire_done={0x40106309, 0x2}], 0x0, 0x8126000, 0x0}) 19:38:50 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) syz_mount_image$nfs(&(0x7f0000000000)='nfs\x00', &(0x7f0000000040)='./file0\x00', 0x4, 0x7, &(0x7f00000004c0)=[{&(0x7f00000000c0)="b4366c30537fdece7c67b40a5a061b27d4", 0x11, 0x2}, {&(0x7f0000000140)="e328feda6b61a9bb9d5b2473566bca4021c56ef9b1c870a576dbc3552b66311b6be6d1031433f14c062a28694530e8f95e03c587bbcaaf0cfbf537c8c14c9394271eccce8dc5f329ccd92f976de7d577df42192a4e541edc6627015e4bcc335cba18dfdbb2497e3151498da8be4228754ea0b0e8af097e6b3792c05b5ab7e6633176be493259a1409784fb236e67d954f0e9abc74d3a1dfda13b475116042f6674d76cf2d3fc837623acab86d90cceb00c80c4d99c105b", 0xb7, 0x4}, {&(0x7f0000000200)="e0504df7ed0b6aca97444d396dd942bdc371efabad6f06f0dacf3e9a49a264a6be7b42d9522aeb93a8c3ec80bd864a9e55eec26050e994261649231f0b591ac8e76feeb5ee9cb98c877e899ce73f61fddfe4b0abe4035a6b2636393fc1728c1adb", 0x61, 0x2}, {&(0x7f00000002c0)="139bb15314749d3ec829e148d272dfc8052db72d72b9ff58a74157a5ea97378540f559f38f48fa372f21e6b67122a9b3d95f3584685dbb20b4c86c89c76a845ad388bb852c28c0907c41561830c268c9857be17c42c33e49883278ef9f66e088763993980ee80c0241c11e07758b9a787191c0b4db9e2c36", 0x78, 0x5}, {&(0x7f0000000340)="9430b09fc4f6215c4289af0ab4d9a988ee5bb4cc69dcb4561e7792932570afc496", 0x21, 0x3}, {&(0x7f0000000380)="c16abf6747b4048f38418215bed7dffe2e0d5323dfe174466873978b413d3a820dcaa51eafdfd8d9195eb024edd27bed58a21796a3d2189cc2cc747228ffac5955885c66e508e4322d9abf94b3c569cbee5d9346510d3401ab2a491c8049f925a01f7e1e0e8b3fd5d655319be42c597cc07b462322484a7b2bdab963245dc539de2623a90bb0449e53ac14d2fbcbac9afeee1349e591dc84526e77bb59f7bfc88560d58eda827932f4004a637eda588ff1abe828271b44f55a158ba60ae688f32642e6353e765b318f", 0xc9, 0x8}, {&(0x7f0000000480)="9f9668e0ead602518da23d6af04c498602ae7f8653d8f5a0407196d8a12242ed8f9e43c8e98f8bf30620adfe59129bf67e93c63343", 0x35, 0x44}], 0x1800000, &(0x7f0000000580)='vmnet1system}vboxnet0-[!\x00') ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x3c, 0x0, &(0x7f0000000280)=[@acquire={0x40046304}, @request_death, @clear_death, @acquire_done], 0x0, 0x8126000, 0x0}) 19:38:50 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)) read(r0, &(0x7f0000000300)=""/128, 0x80) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) [ 695.554929] NFS: bad mount option value specified: vmnet1system}vboxnet0-[! 19:38:50 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x301400, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r1) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x6c, 0x0, &(0x7f00000002c0)=[@free_buffer, @decrefs, @reply={0x40406301, {0x3, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x60, 0x18, &(0x7f00000001c0)={@ptr={0x70742a85, 0x1, &(0x7f0000000140)=""/87, 0x57, 0x0, 0x35}, @fda={0x66646185, 0x0, 0x2, 0x15}, @fd}, &(0x7f0000000040)={0x0, 0x28, 0x48}}}, @acquire_done={0x40106309, 0x2}], 0x0, 0x8126000, 0x0}) [ 695.652158] NFS: bad mount option value specified: vmnet1system}vboxnet0-[! 19:38:50 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x301400, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x6c, 0x0, &(0x7f00000002c0)=[@free_buffer, @decrefs, @reply={0x40406301, {0x3, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x60, 0x18, &(0x7f00000001c0)={@ptr={0x70742a85, 0x1, &(0x7f0000000140)=""/87, 0x57, 0x0, 0x35}, @fda={0x66646185, 0x0, 0x2, 0x15}, @fd}, &(0x7f0000000040)={0x0, 0x28, 0x48}}}, @acquire_done={0x40106309, 0x2}], 0x0, 0x8126000, 0x0}) 19:38:50 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x200, 0x80) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x200000, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000140)={0x0, 0x0, 0x3, 0x0, 0x0, [{{r1}, 0x200}, {{r3}, 0x2b5}, {{r4}, 0x1a4}]}) r5 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r5, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r5, 0xc0306201, &(0x7f0000000080)={0x3c, 0x0, &(0x7f0000000280)=[@acquire={0x40046304}, @request_death, @clear_death, @acquire_done], 0x0, 0x8126000, 0x0}) 19:38:50 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x301400, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x6c, 0x0, &(0x7f00000002c0)=[@free_buffer, @decrefs, @reply={0x40406301, {0x3, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x60, 0x18, &(0x7f00000001c0)={@ptr={0x70742a85, 0x1, &(0x7f0000000140)=""/87, 0x57, 0x0, 0x35}, @fda={0x66646185, 0x0, 0x2, 0x15}, @fd}, &(0x7f0000000040)={0x0, 0x28, 0x48}}}, @acquire_done={0x40106309, 0x2}], 0x0, 0x8126000, 0x0}) 19:38:51 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x6c, 0x0, &(0x7f00000002c0)=[@free_buffer, @decrefs, @reply={0x40406301, {0x3, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x60, 0x18, &(0x7f00000001c0)={@ptr={0x70742a85, 0x1, &(0x7f0000000140)=""/87, 0x57, 0x0, 0x35}, @fda={0x66646185, 0x0, 0x2, 0x15}, @fd}, &(0x7f0000000040)={0x0, 0x28, 0x48}}}, @acquire_done={0x40106309, 0x2}], 0x0, 0x8126000, 0x0}) 19:38:51 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x430001, 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_SET(r1, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x60, 0x1410, 0x0, 0x70bd26, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_STAT_MODE={0x8}, @RDMA_NLDEV_ATTR_STAT_MODE={0x8, 0x4a, 0x1}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x1}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8, 0x15, 0x3}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8, 0x15, 0x5}, @RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8, 0x4f, 0x1}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8, 0x15, 0x3}, @RDMA_NLDEV_ATTR_STAT_RES={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8}]}, 0x60}, 0x1, 0x0, 0x0, 0x80}, 0x80) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='\x00', 0x8800, 0x2) mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x40, 0x0) setsockopt$netrom_NETROM_T2(r2, 0x103, 0x2, &(0x7f0000000040)=0x7, 0x4) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x70, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0b6300000d630000086310400300000000000000000000000000000011634840030000000000000000000000000000000000000000000000000000000000000060000000000000001800000000000000", @ANYPTR=&(0x7f0000000340)=ANY=[@ANYBLOB="8561646600000000060000000000000002000000000000002b00000000000000d5852a7470000000", @ANYPTR=&(0x7f00000002c0)=ANY=[@ANYBLOB='\x00'/103], @ANYBLOB="670000000000000000000000000000002c00000000000000852a646600000000", @ANYRES32=r0, @ANYBLOB='\x00'/12], @ANYPTR=&(0x7f0000000440)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00\x00H\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="00100000000000000563044002000000"], 0x0, 0x8126000, 0x0}) r3 = syz_open_dev$mice(&(0x7f0000000480)='/dev/input/mice\x00', 0x0, 0x2000) getsockopt$CAN_RAW_FD_FRAMES(r3, 0x65, 0x5, &(0x7f00000004c0), &(0x7f0000000500)=0x4) 19:38:51 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)) read(r0, &(0x7f0000000300)=""/128, 0x80) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) [ 696.423908] IPVS: ftp: loaded support on port[0] = 21 19:38:51 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)) read(r0, &(0x7f0000000300)=""/128, 0x80) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) 19:38:51 executing program 4: ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000080)={0x70, 0x0, &(0x7f00000002c0)=[@acquire={0x40046304, 0x1}, @request_death, @transaction={0x40406300, {0xfffffffe, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000000)={@ptr={0x70742a85, 0x1, &(0x7f0000000140)=""/206, 0xce, 0x0, 0x30}, @flat=@weak_handle={0x77682a85, 0x1001, 0x1}, @flat=@weak_binder={0x77622a85, 0x120a}}, &(0x7f00000000c0)={0x0, 0x28, 0x40}}}, @acquire_done], 0x0, 0x8126000, 0x0}) 19:38:51 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x6c, 0x0, &(0x7f00000002c0)=[@free_buffer, @decrefs, @reply={0x40406301, {0x3, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x60, 0x18, &(0x7f00000001c0)={@ptr={0x70742a85, 0x1, &(0x7f0000000140)=""/87, 0x57, 0x0, 0x35}, @fda={0x66646185, 0x0, 0x2, 0x15}, @fd}, &(0x7f0000000040)={0x0, 0x28, 0x48}}}, @acquire_done={0x40106309, 0x2}], 0x0, 0x8126000, 0x0}) 19:38:51 executing program 0: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000080)={0x6c, 0x0, &(0x7f00000002c0)=[@free_buffer, @decrefs, @reply={0x40406301, {0x3, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x60, 0x18, &(0x7f00000001c0)={@ptr={0x70742a85, 0x1, &(0x7f0000000140)=""/87, 0x57, 0x0, 0x35}, @fda={0x66646185, 0x0, 0x2, 0x15}, @fd}, &(0x7f0000000040)={0x0, 0x28, 0x48}}}, @acquire_done={0x40106309, 0x2}], 0x0, 0x8126000, 0x0}) 19:38:51 executing program 0: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000080)={0x6c, 0x0, &(0x7f00000002c0)=[@free_buffer, @decrefs, @reply={0x40406301, {0x3, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x60, 0x18, &(0x7f00000001c0)={@ptr={0x70742a85, 0x1, &(0x7f0000000140)=""/87, 0x57, 0x0, 0x35}, @fda={0x66646185, 0x0, 0x2, 0x15}, @fd}, &(0x7f0000000040)={0x0, 0x28, 0x48}}}, @acquire_done={0x40106309, 0x2}], 0x0, 0x8126000, 0x0}) 19:38:51 executing program 0: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000080)={0x6c, 0x0, &(0x7f00000002c0)=[@free_buffer, @decrefs, @reply={0x40406301, {0x3, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x60, 0x18, &(0x7f00000001c0)={@ptr={0x70742a85, 0x1, &(0x7f0000000140)=""/87, 0x57, 0x0, 0x35}, @fda={0x66646185, 0x0, 0x2, 0x15}, @fd}, &(0x7f0000000040)={0x0, 0x28, 0x48}}}, @acquire_done={0x40106309, 0x2}], 0x0, 0x8126000, 0x0}) 19:38:51 executing program 0: r0 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x6c, 0x0, &(0x7f00000002c0)=[@free_buffer, @decrefs, @reply={0x40406301, {0x3, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x60, 0x18, &(0x7f00000001c0)={@ptr={0x70742a85, 0x1, &(0x7f0000000140)=""/87, 0x57, 0x0, 0x35}, @fda={0x66646185, 0x0, 0x2, 0x15}, @fd}, &(0x7f0000000040)={0x0, 0x28, 0x48}}}, @acquire_done={0x40106309, 0x2}], 0x0, 0x8126000, 0x0}) 19:38:51 executing program 0: r0 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x6c, 0x0, &(0x7f00000002c0)=[@free_buffer, @decrefs, @reply={0x40406301, {0x3, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x60, 0x18, &(0x7f00000001c0)={@ptr={0x70742a85, 0x1, &(0x7f0000000140)=""/87, 0x57, 0x0, 0x35}, @fda={0x66646185, 0x0, 0x2, 0x15}, @fd}, &(0x7f0000000040)={0x0, 0x28, 0x48}}}, @acquire_done={0x40106309, 0x2}], 0x0, 0x8126000, 0x0}) 19:38:52 executing program 0: r0 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x6c, 0x0, &(0x7f00000002c0)=[@free_buffer, @decrefs, @reply={0x40406301, {0x3, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x60, 0x18, &(0x7f00000001c0)={@ptr={0x70742a85, 0x1, &(0x7f0000000140)=""/87, 0x57, 0x0, 0x35}, @fda={0x66646185, 0x0, 0x2, 0x15}, @fd}, &(0x7f0000000040)={0x0, 0x28, 0x48}}}, @acquire_done={0x40106309, 0x2}], 0x0, 0x8126000, 0x0}) 19:38:52 executing program 0: syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000080)={0x6c, 0x0, &(0x7f00000002c0)=[@free_buffer, @decrefs, @reply={0x40406301, {0x3, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x60, 0x18, &(0x7f00000001c0)={@ptr={0x70742a85, 0x1, &(0x7f0000000140)=""/87, 0x57, 0x0, 0x35}, @fda={0x66646185, 0x0, 0x2, 0x15}, @fd}, &(0x7f0000000040)={0x0, 0x28, 0x48}}}, @acquire_done={0x40106309, 0x2}], 0x0, 0x8126000, 0x0}) 19:38:52 executing program 0: syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000080)={0x6c, 0x0, &(0x7f00000002c0)=[@free_buffer, @decrefs, @reply={0x40406301, {0x3, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x60, 0x18, &(0x7f00000001c0)={@ptr={0x70742a85, 0x1, &(0x7f0000000140)=""/87, 0x57, 0x0, 0x35}, @fda={0x66646185, 0x0, 0x2, 0x15}, @fd}, &(0x7f0000000040)={0x0, 0x28, 0x48}}}, @acquire_done={0x40106309, 0x2}], 0x0, 0x8126000, 0x0}) 19:38:52 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)) read(r0, &(0x7f0000000300)=""/128, 0x80) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) 19:38:52 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)) read(r0, &(0x7f0000000300)=""/128, 0x80) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) 19:38:52 executing program 0: syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000080)={0x6c, 0x0, &(0x7f00000002c0)=[@free_buffer, @decrefs, @reply={0x40406301, {0x3, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x60, 0x18, &(0x7f00000001c0)={@ptr={0x70742a85, 0x1, &(0x7f0000000140)=""/87, 0x57, 0x0, 0x35}, @fda={0x66646185, 0x0, 0x2, 0x15}, @fd}, &(0x7f0000000040)={0x0, 0x28, 0x48}}}, @acquire_done={0x40106309, 0x2}], 0x0, 0x8126000, 0x0}) 19:38:52 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) [ 697.794199] binder: 3686:3687 ioctl c0306201 0 returned -14 19:38:52 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) [ 697.966052] binder: 3695:3696 ioctl c0306201 0 returned -14 19:38:52 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) [ 698.112431] binder: 3699:3700 ioctl c0306201 0 returned -14 19:38:53 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x8126000, 0x0}) 19:38:53 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x8126000, 0x0}) 19:38:53 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x8126000, 0x0}) 19:38:53 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x58, 0x0, &(0x7f00000002c0)=[@free_buffer, @decrefs, @reply={0x40406301, {0x3, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x60, 0x18, &(0x7f00000001c0)={@ptr={0x70742a85, 0x1, &(0x7f0000000140)=""/87, 0x57, 0x0, 0x35}, @fda={0x66646185, 0x0, 0x2, 0x15}, @fd}, &(0x7f0000000040)={0x0, 0x28, 0x48}}}], 0x0, 0x8126000, 0x0}) 19:38:53 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x14, 0x0, &(0x7f00000002c0)=[@free_buffer, @decrefs], 0x0, 0x8126000, 0x0}) 19:38:53 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)) read(r0, &(0x7f0000000300)=""/128, 0x80) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) 19:38:53 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)) read(r0, &(0x7f0000000300)=""/128, 0x80) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) 19:38:53 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0xc, 0x0, &(0x7f00000002c0)=[@free_buffer], 0x0, 0x8126000, 0x0}) 19:38:53 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0xc, 0x0, &(0x7f00000002c0)=[@free_buffer], 0x0, 0x8126000, 0x0}) 19:38:53 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0xc, 0x0, &(0x7f00000002c0)=[@free_buffer], 0x0, 0x8126000, 0x0}) 19:38:54 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x8, 0x0, &(0x7f00000002c0)=[@decrefs], 0x0, 0x8126000, 0x0}) 19:38:54 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x301400, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = mmap$binder(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1, 0x11, r2, 0x7) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000005c0)={0x8c, 0x0, &(0x7f0000001b00)=[@free_buffer={0x40086303, r3}, @clear_death={0x400c630f, 0x2}, @acquire_done, @acquire, @enter_looper, @acquire={0x40046305, 0x3}, @enter_looper, @transaction={0x40406300, {0x2, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x68, 0x18, &(0x7f0000001a80)={@ptr={0x70742a85, 0x0, &(0x7f0000000240)=""/245, 0xf5, 0x0, 0x3e}, @fda={0x66646185, 0x2, 0x1, 0x26}, @fda={0x66646185, 0xa, 0x0, 0x32}}, &(0x7f0000000400)={0x0, 0x28, 0x48}}}], 0xb9, 0x0, &(0x7f0000000500)="059fca97b654ea597701661f03cdad4ec0ef9618eaa20f395fe749cbd9db900f4676e91a9acbecfb8b35b46820b676b3f5b0ca22e4a756015099250f51be3f420e01cfbc6513f3b7bf594ca117f91ed5a0e7ef1396e1a35fe4a9cfd13b6ab4fa93d888048f42b7c0f010e64904966fe0d357db18e114dd63e778eb7c0b1781151574b2e1432b9590447135bdc880911a46817fc4205394f04d02620c2514979a6a562f563c40e2c7b72c8b950ff71fbd3c0d4ce39e71ba1759"}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x6c, 0x0, &(0x7f00000002c0)=[@free_buffer={0x40086303, r3}, @decrefs, @reply={0x40406301, {0x3, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x60, 0x18, &(0x7f00000001c0)={@ptr={0x70742a85, 0x1, &(0x7f0000000140)=""/87, 0x57, 0x0, 0x35}, @fda={0x66646185, 0x0, 0x2, 0x15}, @fd}, &(0x7f0000000040)={0x0, 0x28, 0x48}}}, @acquire_done={0x40106309, 0x2}], 0x0, 0x8126000, 0x0}) 19:38:54 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x301400, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = mmap$binder(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1, 0x11, r2, 0x7) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000005c0)={0x8c, 0x0, &(0x7f0000001b00)=[@free_buffer={0x40086303, r3}, @clear_death={0x400c630f, 0x2}, @acquire_done, @acquire, @enter_looper, @acquire={0x40046305, 0x3}, @enter_looper, @transaction={0x40406300, {0x2, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x68, 0x18, &(0x7f0000001a80)={@ptr={0x70742a85, 0x0, &(0x7f0000000240)=""/245, 0xf5, 0x0, 0x3e}, @fda={0x66646185, 0x2, 0x1, 0x26}, @fda={0x66646185, 0xa, 0x0, 0x32}}, &(0x7f0000000400)={0x0, 0x28, 0x48}}}], 0xb9, 0x0, &(0x7f0000000500)="059fca97b654ea597701661f03cdad4ec0ef9618eaa20f395fe749cbd9db900f4676e91a9acbecfb8b35b46820b676b3f5b0ca22e4a756015099250f51be3f420e01cfbc6513f3b7bf594ca117f91ed5a0e7ef1396e1a35fe4a9cfd13b6ab4fa93d888048f42b7c0f010e64904966fe0d357db18e114dd63e778eb7c0b1781151574b2e1432b9590447135bdc880911a46817fc4205394f04d02620c2514979a6a562f563c40e2c7b72c8b950ff71fbd3c0d4ce39e71ba1759"}) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x6c, 0x0, &(0x7f00000002c0)=[@free_buffer={0x40086303, r3}, @decrefs, @reply={0x40406301, {0x3, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x60, 0x18, &(0x7f00000001c0)={@ptr={0x70742a85, 0x1, &(0x7f0000000140)=""/87, 0x57, 0x0, 0x35}, @fda={0x66646185, 0x0, 0x2, 0x15}, @fd={0x66642a85, 0x0, r4}}, &(0x7f0000000040)={0x0, 0x28, 0x48}}}, @acquire_done={0x40106309, 0x2}], 0x0, 0x8126000, 0x0}) 19:38:54 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x4, 0x0, &(0x7f0000000000)=[@enter_looper], 0x0, 0x1000000, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x2, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='\vc'], 0x0, 0x8126000, 0x0}) 19:38:54 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x4, 0x0, &(0x7f0000000000)=[@enter_looper], 0x0, 0x1000000, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x2, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='\vc'], 0x0, 0x8126000, 0x0}) 19:38:54 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x4, 0x0, &(0x7f0000000000)=[@enter_looper], 0x0, 0x1000000, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x2, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='\vc'], 0x0, 0x8126000, 0x0}) 19:38:54 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)) read(r0, &(0x7f0000000300)=""/128, 0x80) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) 19:38:54 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)) read(r0, &(0x7f0000000300)=""/128, 0x80) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) 19:38:54 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x2, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='\vc'], 0x0, 0x8126000, 0x0}) 19:38:54 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x2, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='\vc'], 0x0, 0x8126000, 0x0}) 19:38:55 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x2, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='\vc'], 0x0, 0x8126000, 0x0}) 19:38:55 executing program 2: r0 = accept4$bt_l2cap(0xffffffffffffffff, &(0x7f0000000000)={0x1f, 0x0, @none}, &(0x7f0000000080)=0xe, 0x800) r1 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) fsetxattr$security_capability(r0, &(0x7f0000000200)='security.capability\x00', &(0x7f0000000240)=@v3={0x3000000, [{0x7fff, 0x13}, {0x3, 0x10000}], r2}, 0x18, 0x1) r3 = perf_event_open(&(0x7f0000000540)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440)='/dev/snapshot\x00', 0x800, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000480)={0x7, 0x6, 0x4, 0x200000, 0xe7eb, {}, {0x2, 0x8, 0xfc, 0x1f, 0x1, 0x6f, "a55e0786"}, 0x87a7, 0x2, @fd, 0xffffff01, 0x0, 0xffffffffffffffff}) r5 = openat$cgroup_ro(r4, &(0x7f0000000400)='pids.current\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r7 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x400000, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000040)={0x0}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r7, 0x4010641c, &(0x7f0000000100)={r8, &(0x7f0000000080)=""/125}) ioctl$DRM_IOCTL_NEW_CTX(r4, 0x40086425, &(0x7f0000000380)={r8}) r9 = fcntl$dupfd(r6, 0x0, r6) r10 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r11 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r12 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r11, 0x4c81, r12) ioctl$LOOP_CTL_REMOVE(r10, 0x4c81, r12) setsockopt$RXRPC_SECURITY_KEYRING(r10, 0x110, 0x2, &(0x7f00000003c0)='vboxnet0cgroupwlan0\x00', 0x14) r13 = openat$vcs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcs\x00', 0x28040, 0x0) r14 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r14, 0xae01, 0x0) epoll_ctl$EPOLL_CTL_MOD(r13, 0x3, 0xffffffffffffffff, &(0x7f0000000300)={0x1000000b}) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) close(r3) close(r5) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.net/syz1\x00', 0x200002, 0x0) write$cgroup_type(r5, 0x0, 0x0) recvmsg(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)=""/122, 0x7a}], 0x1}, 0x0) write$selinux_attr(r5, &(0x7f0000000100)='system_u:object_r:ssh_keysign_exec_t:s0\x00', 0x28) 19:38:55 executing program 0: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000040)={0x4, 0x0, &(0x7f0000000000)=[@enter_looper], 0x0, 0x1000000, 0x0}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000080)={0x2, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='\vc'], 0x0, 0x8126000, 0x0}) 19:38:55 executing program 0: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000040)={0x4, 0x0, &(0x7f0000000000)=[@enter_looper], 0x0, 0x1000000, 0x0}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000080)={0x2, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='\vc'], 0x0, 0x8126000, 0x0}) 19:38:55 executing program 0: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000040)={0x4, 0x0, &(0x7f0000000000)=[@enter_looper], 0x0, 0x1000000, 0x0}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000080)={0x2, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='\vc'], 0x0, 0x8126000, 0x0}) 19:38:55 executing program 0: r0 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x4, 0x0, &(0x7f0000000000)=[@enter_looper], 0x0, 0x1000000, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x2, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='\vc'], 0x0, 0x8126000, 0x0}) 19:38:55 executing program 0: r0 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x4, 0x0, &(0x7f0000000000)=[@enter_looper], 0x0, 0x1000000, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x2, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='\vc'], 0x0, 0x8126000, 0x0}) 19:38:55 executing program 0: r0 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x4, 0x0, &(0x7f0000000000)=[@enter_looper], 0x0, 0x1000000, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x2, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='\vc'], 0x0, 0x8126000, 0x0}) 19:38:55 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)) read(r0, &(0x7f0000000300)=""/128, 0x80) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) 19:38:55 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)) read(r0, &(0x7f0000000300)=""/128, 0x80) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) 19:38:55 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000040)={0x4, 0x0, &(0x7f0000000000)=[@enter_looper], 0x0, 0x1000000, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x2, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='\vc'], 0x0, 0x8126000, 0x0}) 19:38:55 executing program 2: r0 = perf_event_open(&(0x7f0000000540)={0x1, 0x1b4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000500)='cgroup.controllers\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) fcntl$getownex(r0, 0x10, &(0x7f0000000000)) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) close(r1) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)) write$cgroup_type(r1, 0x0, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)=""/122, 0x7a}], 0x1}, 0x0) write$selinux_attr(r1, &(0x7f0000000100)='system_u:object_r:ssh_keysign_exec_t:s0\x00', 0x28) 19:38:56 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000040)={0x4, 0x0, &(0x7f0000000000)=[@enter_looper], 0x0, 0x1000000, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x2, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='\vc'], 0x0, 0x8126000, 0x0}) 19:38:56 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000040)={0x4, 0x0, &(0x7f0000000000)=[@enter_looper], 0x0, 0x1000000, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x2, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='\vc'], 0x0, 0x8126000, 0x0}) 19:38:56 executing program 2: r0 = perf_event_open(&(0x7f0000000540)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000500)='cgroup.controllers\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) close(r1) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)) write$cgroup_type(r1, 0x0, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)=""/122, 0x7a}], 0x1}, 0x0) write$selinux_attr(r1, &(0x7f0000000100)='system_u:object_r:ssh_keysign_exec_t:s0\x00', 0x28) 19:38:56 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x2, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='\vc'], 0x0, 0x8126000, 0x0}) 19:38:56 executing program 2: r0 = perf_event_open(&(0x7f0000000540)={0x1, 0x1b4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000500)='cgroup.controllers\x00', 0x26e1, 0x0) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000080), &(0x7f00000002c0)=0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socket$alg(0x26, 0x5, 0x0) close(r0) close(r1) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000380)='/dev/null\x00', 0x2000, 0x0) ioctl$KVM_SET_MSRS(r5, 0x4008ae89, &(0x7f00000003c0)={0x2, 0x0, [{0x40000082, 0x0, 0xdc8}, {0x8d0, 0x0, 0xea}]}) ioctl$KVM_GET_PIT2(r1, 0x8070ae9f, &(0x7f0000000200)) r6 = syz_open_pts(0xffffffffffffffff, 0x204841) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@ipv6_newrule={0x30, 0x20, 0xbc155b926d363b35, 0x0, 0x0, {0x2, 0x0, 0x20}, [@FRA_SRC={0x14, 0x2, @ipv4={[], [], @multicast1}}]}, 0x30}}, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r7, 0x10e, 0x3, &(0x7f0000000340)=0x3, 0x4) ioctl$TCGETS2(r6, 0x802c542a, &(0x7f0000000300)) write$cgroup_type(r1, 0x0, 0x0) r8 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x60e040, 0x0) ioctl$TIOCSIG(r8, 0x40045436, 0x28) fadvise64(0xffffffffffffffff, 0x10001, 0x9, 0x4) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)=""/122, 0x7a}], 0x1}, 0x0) write$selinux_attr(r1, &(0x7f0000000100)='system_u:object_r:ssh_keysign_exec_t:s0\x00', 0x28) [ 701.496600] binder: 3814:3816 ioctl c0306201 0 returned -14 19:38:56 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x2, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='\vc'], 0x0, 0x8126000, 0x0}) [ 701.634043] binder: 3820:3821 ioctl c0306201 0 returned -14 19:38:56 executing program 2: r0 = perf_event_open(&(0x7f0000000540)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x4, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000500)='cgroup.controllers\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) close(r1) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)) write$cgroup_type(r1, 0x0, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)=""/122, 0x7a}], 0x1}, 0x0) write$selinux_attr(r1, &(0x7f0000000100)='system_u:object_r:ssh_keysign_exec_t:s0\x00', 0x28) 19:38:56 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x2, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='\vc'], 0x0, 0x8126000, 0x0}) [ 701.795542] binder: 3824:3826 ioctl c0306201 0 returned -14 19:38:56 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)) read(r0, &(0x7f0000000300)=""/128, 0x80) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) 19:38:57 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)) read(r0, &(0x7f0000000300)=""/128, 0x80) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) 19:38:57 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x2, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='\vc'], 0x0, 0x8126000, 0x0}) 19:38:57 executing program 2: r0 = perf_event_open(&(0x7f0000000540)={0x1, 0x1b4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000500)='cgroup.controllers\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) close(r1) kexec_load(0x196f, 0x5, &(0x7f0000000440)=[{&(0x7f00000002c0)="8b073f20041d43d8cd541f7bb325e7bcca911c3f1ee3ff9fd0e902ae653aeab0a4c64b66b31949783ea1691667583f024cb45a0dddddc76bd7abc9e4d04a47d03146c6382feb025cb124babeb0c469ee4ca68b81d718bdf8aae4771d1453db350c86a19a5c9bcc512feef6ab024c2161ff4b42301f55a3359d3b1e512ff071546737f4", 0x83, 0x400, 0x1ff}, {&(0x7f0000000380)="8265f8912bb666e905431f52a32d45e1fbdcd74574f6d9d84bbe2995d26152650495764992e803c9f6c2ff625c066b860bed4d065e13a29958dabad95162a24acab256d9f5fd069ba745ef600c4c4f8b94391065b761ce5dedfa3bdf4c48a212c8e716cb3aea1ec307d74df3f93197efef541afaf07686aba27a2a2bac7a6d4a00560244", 0x84, 0x200, 0x3d1}, {&(0x7f00000005c0)="85519e2a18ec09dcf9e4e3ecc695eab47d634cc2c0858ff60becb5d897615290cad836498c4278192d3ad4b7ee845ac5932ecedfd0a96443d02a1db17c84b408604a41103af74522556df04f2cbd52601cfe25fc864f85473b76df08fdb2856e13f7ad2e71d43bf86edf3c6013b8d894cc74474ee5dd6ccff2d99337f2395397a0201b5d5f08a51197fe73f3e90b9882d2761e55dffa034fc5aad0df1b3c8e0a8776d0c0ffde6b70371fd621e0557da20f5e58e919ff274d3b0ca794945b8defc23e4608417e29fad7909fd5711ec4a2a6ed7a0b09122818da69ea3392f2c4fd035bc21c4e95b5327cd86035287838e0f170", 0xf2, 0x1dd7, 0x3}, {&(0x7f0000000000)="7720fbdce07637", 0x7, 0x7, 0x5}, {&(0x7f00000006c0)="42e1b0aa407437e1418e8973632bb21d7289673f8341666a69cec75f32f0dbc811b1ab33a39db84113d7f3a29d9e6082ee5b84cf4c009bbc3af09b67b3a7303344bfa0322fd3fa343cb6e0d79bd85a9f8f13eea7c44a872a3916db904dd9eaa27712411f83c89f26039943a3daf07d98010d96a1d5bd3e801eb9ca52118f4a05937b745c8146a485158e46a765d301651500e24625b1c5f613103b92313f25b1ef122fcedcc59e57cb4431b13d0ae39a30c08ea0cb2aa19029fa8decb9a529274c4b61d1cd271d729bb2496438997fc6c6c932a7fa792dceefc8083c57e60624b9df4ef71238e85f6c22767e", 0xec, 0x7be, 0x1ff}], 0x320000) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)) write$cgroup_type(r1, 0x0, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)=""/122, 0x7a}], 0x1}, 0x0) write$selinux_attr(r1, &(0x7f0000000100)='system_u:object_r:ssh_keysign_exec_t:s0\x00', 0x28) 19:38:57 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x2, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='\vc'], 0x0, 0x8126000, 0x0}) 19:38:57 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x2, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='\vc'], 0x0, 0x8126000, 0x0}) 19:38:57 executing program 2: r0 = perf_event_open(&(0x7f0000000540)={0x1, 0x1b4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000500)='cgroup.controllers\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) close(r1) r4 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r6 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r6) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r6) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(r4, &(0x7f0000001980)={&(0x7f00000018c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000001940)={&(0x7f0000001900)={0x38, 0x1412, 0x18, 0x70bd2c, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_STAT_RES={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x1}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8, 0x15, 0x4}]}, 0x38}, 0x1, 0x0, 0x0, 0xc00}, 0x4044851) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) write$cgroup_type(r1, 0x0, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)=""/122, 0x7a}], 0x1}, 0x0) write$selinux_attr(r1, &(0x7f0000000100)='system_u:object_r:ssh_keysign_exec_t:s0\x00', 0x28) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') r10 = socket(0x11, 0x800000003, 0x0) bind(r10, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r10, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000200)=0x14) sendmsg$BATADV_CMD_GET_DAT_CACHE(r8, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000000)={0x1c, r9, 0x31905e13403123b7, 0x0, 0x0, {0xb}, [@BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x6}]}, 0x1c}}, 0x0) sendmmsg(r7, &(0x7f0000000080)=[{{&(0x7f0000000200)=@ll={0x11, 0x16, r11, 0x1, 0xfd, 0x6, @local}, 0x80, &(0x7f0000000480)=[{&(0x7f00000002c0)="ff942f27fde477735f7d2b7ab623758622557059d28f033c7efce1f3a23dd0afbb1af7e098b0d2478f2f7f24e03d9b29e3ad9a808805ce2ada1f629f0a2d3378711bca8806ab", 0x46}, {&(0x7f0000000340)="0d2cddaa19be84d162a35c8448c622e3c1e5ed98927a871e074fac76c5ec8e6e66f01ecadddfcf4fda95ebd96a18f2895e59d0a3d0ca3b31a85b05b23b2427b0fbe3c7d5d029755654abb43381509fb3fc2cca61cf428474ffcd19bb9322faf05844c311a8f99e0cb3e29eefc22aa2462160a8f61d6ce7ce7f1ff949f48a63172374128e9ded87003490b5f579c08edb56e27e9696c1a0ed215af47b34ab64c2f8d6c677647895b391", 0xa9}, {&(0x7f0000000000)="726f3586341ad2a0340cc4d4be1397b1305cdf331055f9df3d926ca9e63f6fb4", 0x20}, {&(0x7f0000000400)="d7c6f51d905199bc3e739e3fac4e0861e580e0c259d3f79d388a32717538b3d1e84e7d3510704f2ca091ad7ae33914d7871c87be506747bbc6a305531fdfefeeaca8776b469082c365de8c2d23a639367d72269d5563754e7fc2b4de1a8291", 0x5f}, {&(0x7f00000005c0)="5d85ce14f793382056a185b440d08ec402fa05e22749eae8d4c1472908cead5b9caf69a49a9e8a75d86f2ac8a9e96d5ebaf0b1c9a845e4248ed444d43f73a378c9872b2899ec9366c67a007e940ca561070a25040559697300d7574a3944129fc503b66975bd87362921b01f5b98a95926e7fd0b433efeb2edef25823c23a6373cc947b314dd0ec18ac24125a14780400f12fe1f214c0a633c3ea12018a67a64c8bf0d1dff285565ae3a97f2fc70387308e0751aa7fbe3502cc59ae2601787347e958cdf1b3e779e8c9a55a880a354c124461a43495754b01a9a8a", 0xdb}], 0x5, &(0x7f00000006c0)=[{0x108, 0x118, 0x6, "cb023896524f6cd8222d8ebc17a519d5375fbc26e2b7335e65c8da2513306876a24c8fedc920ff44003dc3693dda41d3a0dea754de1bf0f1640c27395a9965b471da6d2be1b2dbd93946c928286b002dd25cb8f0eb8daa534c53832c51c74d34d104993162adda949793640af8e9c728529fe518711d6afe32abdaf03f3602c579b3127c71ea3ff5669ad3dfdfcc1132ea5ca301bf0f95d52387b73f90b83dcccba982487c2d7ceafb4e7241522191f05f79856bc7e868e1e905306a06efcc295d86322c8430c9ee77565dfba5005ce61ba4b45880d7c61af29f7736bb951c3d44a8f94646220f5dfbf5fa0574ced0a449ad0cc5dd07"}, {0x78, 0x115, 0x0, "47cbcbe6ffc96eafbd1a45373a572c8f657fff16f52a1661f5b37f27795619b815e4adc588c7371320bf9bd2c34bba9be7188442bfb16f7c7911ae1396de6cee4d8418bb2b663877afb4746ef5213c6a0890ba5d1a8d5b534480d74beb8d4a8d5bf502f12668ff"}, {0x28, 0x108, 0x1, "eb862a002688371a65a75b9d31091ec9d854"}, {0x1010, 0x119, 0xffffffff, "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"}, {0x20, 0x10e, 0x28a2362, "8932a73000025fe4970f53db99"}], 0x11d8}}], 0x1, 0x8000) 19:38:57 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000), 0x0, 0x1000000, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x2, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='\vc'], 0x0, 0x8126000, 0x0}) 19:38:57 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000), 0x0, 0x1000000, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x2, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='\vc'], 0x0, 0x8126000, 0x0}) 19:38:57 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000), 0x0, 0x1000000, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x2, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='\vc'], 0x0, 0x8126000, 0x0}) 19:38:57 executing program 2: r0 = perf_event_open(&(0x7f0000000540)={0x1, 0x1b4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000500)='cgroup.controllers\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$NFT_MSG_GETSET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="200000000a0a1c806dce0000000000020000000000010073797a315c97d0e6813556235dfd2965586bbd37f3c548ec85d36f0c33ae094e0a35f6f22850660500000000000b0000000000000000001f000000f02b375648ca551e4436f2f703000000fe603aad2e1c3b0aa23ff8ffffff23915eb05a2bd44b26dd8238237fca5e"], 0x20}}, 0x0) r7 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r7, &(0x7f0000000140), 0xffffffffffffff68, 0x0) close(r1) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)) write$cgroup_type(r1, 0x0, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)=""/122, 0x7a}], 0x1}, 0x0) write$selinux_attr(r1, &(0x7f0000000100)='system_u:object_r:ssh_keysign_exec_t:s0\x00', 0x28) 19:38:57 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x4, 0x0, &(0x7f0000000000)=[@enter_looper], 0x0, 0x1000000, 0x0}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000080)={0x2, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='\vc'], 0x0, 0x8126000, 0x0}) 19:38:58 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)) read(r0, &(0x7f0000000300)=""/128, 0x80) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) 19:38:58 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)) read(r0, &(0x7f0000000300)=""/128, 0x80) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) 19:38:58 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x4, 0x0, &(0x7f0000000000)=[@enter_looper], 0x0, 0x1000000, 0x0}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000080)={0x2, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='\vc'], 0x0, 0x8126000, 0x0}) 19:38:58 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000000)={0x1, 0x0, 0x10001, 0x4}) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, &(0x7f0000000040)={r3, 0x6}) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCGICOUNT(r4, 0x545d, 0x0) 19:38:58 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x4, 0x0, &(0x7f0000000000)=[@enter_looper], 0x0, 0x1000000, 0x0}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000080)={0x2, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='\vc'], 0x0, 0x8126000, 0x0}) 19:38:58 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCGICOUNT(r0, 0x545d, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x80000, 0x0) ioctl$USBDEVFS_CONNECTINFO(r1, 0x40085511, &(0x7f0000000140)) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x418042, 0x0) ioctl$TIOCGSERIAL(r2, 0x541e, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=""/34}) 19:38:58 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x4, 0x0, &(0x7f0000000000)=[@enter_looper], 0x0, 0x1000000, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) 19:38:58 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCGICOUNT(r0, 0x545d, 0x0) 19:38:58 executing program 2: r0 = perf_event_open(&(0x7f0000000540)={0x1, 0x1b4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000500)='cgroup.controllers\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket$nl_sock_diag(0x10, 0x3, 0x4) close(r0) close(r1) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)) write$cgroup_type(r1, 0x0, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)=""/122, 0x7a}], 0x1}, 0x0) write$selinux_attr(r1, &(0x7f0000000100)='system_u:object_r:crack_db_t:s0\x00', 0x20) 19:38:58 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x4, 0x0, &(0x7f0000000000)=[@enter_looper], 0x0, 0x1000000, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) [ 703.786905] binder: 3886:3887 ioctl c0306201 0 returned -14 [ 703.958315] binder: 3893:3894 ioctl c0306201 0 returned -14 19:38:58 executing program 2: r0 = perf_event_open(&(0x7f0000000540)={0x1, 0x1b4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000500)='cgroup.controllers\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) close(r1) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)) write$cgroup_type(r1, 0x0, 0x0) r4 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r6 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r6) r7 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r8 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, r8) write$cgroup_subtree(r7, &(0x7f0000000000)=ANY=[@ANYBLOB='-\a\x00s \x00'/18], 0x12) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r6) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r4, 0xc0505510, &(0x7f0000000200)={0x8, 0x6, 0x48, 0x8, &(0x7f00000002c0)=[{}, {}, {}, {}, {}, {}]}) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)=""/122, 0x7a}], 0x1}, 0x0) write$selinux_attr(r1, &(0x7f0000000100)='system_u:object_r:ssh_keysign_exec_t:s0\x00', 0x28) 19:38:58 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x4, 0x0, &(0x7f0000000000)=[@enter_looper], 0x0, 0x1000000, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) [ 704.107167] binder: 3898:3900 ioctl c0306201 0 returned -14 19:38:59 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)) read(r0, &(0x7f0000000300)=""/128, 0x80) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) 19:38:59 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)) read(r0, &(0x7f0000000300)=""/128, 0x80) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) 19:38:59 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x4, 0x0, &(0x7f0000000000)=[@enter_looper], 0x0, 0x1000000, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x8126000, 0x0}) 19:38:59 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCGICOUNT(r0, 0x545d, 0x0) r1 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r3) r4 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r6 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r6) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r6) ioctl$PPPIOCGFLAGS1(r4, 0x8004745a, &(0x7f0000000000)) r7 = gettid() r8 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r8, 0x29, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b0, 0x0, 0x18c, 0x200, 0x0, 0x0, 0x2e0, 0x2e0, 0x2e0, 0x2e0, 0x2e0, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x5}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x410) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) r10 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r10, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r9, 0x84, 0x70, &(0x7f0000000000)={r11, @in6={{0xa, 0x0, 0x0, @rand_addr="33f73d52a644421ea4c447ea5a8c1e85"}}}, &(0x7f0000000100)=0x100) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r8, 0x84, 0x1f, &(0x7f0000000980)={r11, @in6={{0xa, 0x4e21, 0x1, @dev={0xfe, 0x80, [], 0x16}, 0x19a0}}, 0x6, 0x1}, &(0x7f0000000a40)=0x90) ptrace$setopts(0x4206, r7, 0x0, 0x0) tkill(r7, 0x40000000000006) ptrace$cont(0x18, r7, 0x0, 0x0) ptrace$cont(0x1f, r7, 0x0, 0x0) process_vm_writev(r7, &(0x7f0000000300)=[{&(0x7f0000000180)=""/198, 0xc6}, {&(0x7f0000000280)=""/56, 0x38}, {&(0x7f00000002c0)=""/2, 0x2}], 0x3, &(0x7f0000000900)=[{&(0x7f0000000380)=""/178, 0xb2}, {&(0x7f0000000440)=""/93, 0x5d}, {&(0x7f00000004c0)=""/179, 0xb3}, {&(0x7f0000000680)=""/209, 0xd1}, {&(0x7f0000000580)=""/141, 0x8d}, {&(0x7f0000000780)=""/96, 0x60}, {&(0x7f0000000800)=""/240, 0xf0}], 0x7, 0x0) r12 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x4, 0x10000) ioctl$EVIOCGUNIQ(0xffffffffffffffff, 0x80404508, &(0x7f00000000c0)=""/181) ioctl$SG_SET_TIMEOUT(r12, 0x2201, &(0x7f0000000040)=0x8000) 19:38:59 executing program 2: r0 = perf_event_open(&(0x7f0000000540)={0x1, 0x1b4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000500)='cgroup.controllers\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) close(r1) r4 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r4, 0x80845663, &(0x7f00000002c0)) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)) write$cgroup_type(r1, 0x0, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)=""/122, 0x7a}], 0x1}, 0x0) write$selinux_attr(r1, &(0x7f0000000100)='system_u:object_r:ssh_keysign_exec_t:s0\x00', 0x28) 19:38:59 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x4, 0x0, &(0x7f0000000000)=[@enter_looper], 0x0, 0x1000000, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x8126000, 0x0}) [ 704.587118] Cannot find add_set index 0 as target 19:38:59 executing program 2: r0 = perf_event_open(&(0x7f0000000540)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000500)='cgroup.controllers\x00', 0x26e1, 0x0) openat$cgroup_ro(r1, &(0x7f0000000200)='cpu.stat\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) symlinkat(&(0x7f0000000000)='./file0\x00', r3, &(0x7f0000000080)='./file0\x00') ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) socket$packet(0x11, 0x3, 0x300) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) close(r4) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)) write$cgroup_type(r1, 0x0, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)=""/122, 0x7a}], 0x1}, 0x0) write$selinux_attr(r1, &(0x7f0000000100)='system_u:object_r:ssh_keysign_exec_t:s0\x00', 0x28) 19:38:59 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x4, 0x0, &(0x7f0000000000)=[@enter_looper], 0x0, 0x1000000, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x8126000, 0x0}) 19:38:59 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCGICOUNT(r0, 0x545d, 0x0) r1 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r4) ioctl$SIOCX25SCUDMATCHLEN(r2, 0x89e7, &(0x7f0000000140)={0x15}) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r6 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r6) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r6) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20010000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="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", @ANYRES16=r7, @ANYBLOB="00012dbd7000fddbdf250b"], 0x3}, 0x1, 0x0, 0x0, 0x24000000}, 0x40000) sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x3f77e47bb4bd01a4}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x70, r7, 0x100, 0x70bd2c, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_SERVICE={0x5c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x52}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'ovf\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x1ff}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e21}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x34}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@initdev={0xac, 0x1e, 0x1, 0x0}}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x5}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x28}]}]}, 0x70}, 0x1, 0x0, 0x0, 0x20040801}, 0x4000001) 19:38:59 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x4, 0x0, &(0x7f0000000000)=[@enter_looper], 0x0, 0x1000000, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)=ANY=[], 0x0, 0x8126000, 0x0}) 19:38:59 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x4, 0x0, &(0x7f0000000000)=[@enter_looper], 0x0, 0x1000000, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)=ANY=[], 0x0, 0x8126000, 0x0}) 19:39:00 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCGICOUNT(r0, 0x545d, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$KVM_GET_XSAVE(r1, 0x9000aea4, &(0x7f0000000680)) ioctl$TIOCGISO7816(r0, 0x80285442, &(0x7f0000000040)) 19:39:00 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)) read(r0, &(0x7f0000000300)=""/128, 0x80) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) 19:39:00 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)) read(r0, &(0x7f0000000300)=""/128, 0x80) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) 19:39:00 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x4, 0x0, &(0x7f0000000000)=[@enter_looper], 0x0, 0x1000000, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)=ANY=[], 0x0, 0x8126000, 0x0}) 19:39:00 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYCAP(r0, 0x80685600, &(0x7f0000000200)) r1 = perf_event_open(&(0x7f0000000540)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000500)='cgroup.controllers\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r1) r5 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r6 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r7 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r6, 0x4c81, r7) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r7) ioctl$VHOST_SET_LOG_FD(r5, 0x4004af07, &(0x7f00000000c0)=r4) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) r10 = ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r10, 0x4008ae8a, &(0x7f0000000000)={0x1, 0x0, [{0x1, 0x0, 0x0, 0xf87b}]}) close(r10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)) write$cgroup_type(r2, 0x0, 0x0) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)=""/122, 0x7a}], 0x1}, 0x0) write$selinux_attr(r2, &(0x7f0000000100)='system_u:object_r:ssh_keysign_exec_t:s0\x00', 0x28) 19:39:00 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000080)='NET_DM\x00') sendmsg$NET_DM_CMD_START(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r1, 0x8, 0x70bd29, 0x25dfdbfb, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x44080}, 0x4000) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000180), &(0x7f00000001c0)=0x40) r2 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r4) accept4$bt_l2cap(r2, &(0x7f0000000000)={0x1f, 0x0, @fixed}, &(0x7f0000000200)=0xe, 0x800) ioctl$TIOCGICOUNT(r0, 0x545d, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) 19:39:00 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x4, 0x0, &(0x7f0000000000)=[@enter_looper], 0x0, 0x1000000, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB], 0x0, 0x8126000, 0x0}) 19:39:00 executing program 1: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) ioctl$VIDIOC_G_ENC_INDEX(r0, 0x8818564c, &(0x7f0000000680)) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCGICOUNT(r1, 0x545d, 0x0) 19:39:00 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x4, 0x0, &(0x7f0000000000)=[@enter_looper], 0x0, 0x1000000, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB], 0x0, 0x8126000, 0x0}) 19:39:01 executing program 2: r0 = perf_event_open(&(0x7f0000000540)={0x1, 0x70, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r3) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x2002, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r6, 0x4008ae8a, &(0x7f0000000000)={0x1, 0x0, [{0x1, 0x0, 0x0, 0xf87b}]}) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000080)={0x9b0000, 0x1, 0x0, r6, 0x0, &(0x7f0000000000)={0x9909ca, 0x6, [], @value=0x1ff}}) r7 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r8 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r9 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r8, 0x4c81, r9) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, r9) r10 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r11 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r12 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r11, 0x4c81, r12) ioctl$LOOP_CTL_REMOVE(r10, 0x4c81, r12) r13 = openat$cgroup_ro(r10, &(0x7f00000002c0)='cpuset.effective_mems\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r15 = fcntl$dupfd(r14, 0x0, r14) ioctl$PERF_EVENT_IOC_ENABLE(r15, 0x8912, 0x400200) close(r0) close(r13) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)) write$cgroup_type(r13, 0x0, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)=""/122, 0x7a}], 0x1}, 0x0) write$selinux_attr(r13, &(0x7f0000000100)='system_u:object_r:ssh_keysign_exec_t:s0\x00', 0x28) [ 706.076139] Unknown ioctl -2011670964 [ 706.092995] Unknown ioctl -2011670964 19:39:01 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x1, 0x0) ioctl$KVM_GET_MP_STATE(r0, 0x8004ae98, &(0x7f0000000040)) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCGICOUNT(r1, 0x545d, 0x0) r2 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r4) ioctl$ASHMEM_GET_NAME(r2, 0x81007702, &(0x7f0000000080)=""/178) 19:39:01 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x4, 0x0, &(0x7f0000000000)=[@enter_looper], 0x0, 0x1000000, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB], 0x0, 0x8126000, 0x0}) 19:39:01 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x28c442, 0x0) ioctl$TIOCGICOUNT(r0, 0x545d, 0x0) 19:39:01 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)) read(r0, &(0x7f0000000300)=""/128, 0x80) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) 19:39:01 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)) read(r0, &(0x7f0000000300)=""/128, 0x80) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) 19:39:01 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x4, 0x0, &(0x7f0000000000)=[@enter_looper], 0x0, 0x1000000, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x1, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='\v'], 0x0, 0x8126000, 0x0}) 19:39:01 executing program 2: r0 = perf_event_open(&(0x7f0000000540)={0x1, 0x1b4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000500)='cgroup.controllers\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) close(r1) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)) write$cgroup_type(r1, 0x0, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)=""/122, 0x7a}], 0x1}, 0x0) write$selinux_attr(r1, &(0x7f0000000100)='system_u:object_r:depmod_exec_t:s0\x00', 0x23) 19:39:01 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x212c81, 0x0) ioctl$TIOCGICOUNT(r0, 0x545d, 0x0) 19:39:01 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCGICOUNT(r0, 0x545d, 0x0) r1 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r3) r4 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r6 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r6) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r6) r7 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r8 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r9 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r8, 0x4c81, r9) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, r9) r10 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r11 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r12 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r11, 0x4c81, r12) ioctl$LOOP_CTL_REMOVE(r10, 0x4c81, r12) ioctl$VIDIOC_G_JPEGCOMP(r10, 0x808c563d, &(0x7f00000000c0)) 19:39:01 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x4, 0x0, &(0x7f0000000000)=[@enter_looper], 0x0, 0x1000000, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x1, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='\v'], 0x0, 0x8126000, 0x0}) [ 706.680348] binder: 3987:3992 unknown command 11 [ 706.685262] binder: 3987:3992 ioctl c0306201 20000080 returned -22 19:39:01 executing program 2: r0 = perf_event_open(&(0x7f0000000540)={0x1, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40, 0x0, 0x8000000, 0x0, 0x800000000000, 0x0, 0x849}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000500)='cgroup.controllers\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) close(r1) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)) write$cgroup_type(r1, 0x0, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)=""/122, 0x7a}], 0x1}, 0x0) write$selinux_attr(r1, &(0x7f0000000100)='system_u:object_r:ssh_keysign_exec_t:s0\x00', 0x28) 19:39:01 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x4, 0x0, &(0x7f0000000000)=[@enter_looper], 0x0, 0x1000000, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x1, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='\v'], 0x0, 0x8126000, 0x0}) [ 706.756712] binder: 3999:4001 unknown command 11 [ 706.767281] binder: 3999:4001 ioctl c0306201 20000080 returned -22 [ 706.914504] binder: 4007:4008 unknown command 11 [ 706.926640] binder: 4007:4008 ioctl c0306201 20000080 returned -22 19:39:01 executing program 0 (fault-call:2 fault-nth:0): r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x4, 0x0, &(0x7f0000000000)=[@enter_looper], 0x0, 0x1000000, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x2, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='\vc'], 0x0, 0x8126000, 0x0}) 19:39:02 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x4, 0x0, &(0x7f0000000000)=[@enter_looper], 0x0, 0x1000000, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x2, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='\vc'], 0x0, 0x8126000, 0x0}) r1 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r3) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r6, 0x4008ae8a, &(0x7f0000000000)={0x1, 0x0, [{0x1, 0x0, 0x0, 0xf87b}]}) ioctl$VIDIOC_QUERYBUF(r1, 0xc0585609, &(0x7f0000000140)={0x8000, 0x9, 0x4, 0x40000, 0x4, {0x77359400}, {0x4, 0xc, 0x7, 0x9, 0xcf, 0x58, "f2f8996c"}, 0x3, 0x3, @offset=0x5, 0x8, 0x0, r6}) r8 = gettid() ptrace$setopts(0x4206, r8, 0x0, 0x0) tkill(r8, 0x40000000000006) r9 = gettid() ptrace$setopts(0x4206, r9, 0x0, 0x0) tkill(r9, 0x40000000000006) ptrace$cont(0x18, r9, 0x0, 0x0) ptrace$cont(0x1f, r9, 0x0, 0x0) ptrace$cont(0x18, r9, 0x3, 0x0) ptrace$cont(0x1f, r8, 0x0, 0x0) r10 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r11) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f00000000c0)={0x8, 0x6e, {r8}, {r11}, 0x800, 0x4}) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000003dc0)={0x0, 0x0, 0x0, 0x0, 0x0}) r13 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r14) r15 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r16 = ioctl$KVM_CREATE_VM(r15, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r16, 0xae41, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000003e40)={{{@in=@multicast1, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@local}}, &(0x7f0000000280)=0xfffffffffffffe31) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000003f80), &(0x7f0000003fc0)=0xc) r18 = gettid() ptrace$setopts(0x4206, r18, 0x0, 0x0) tkill(r18, 0x40000000000006) ptrace$cont(0x18, r18, 0x0, 0x0) ptrace$cont(0x1f, r18, 0x0, 0x0) r19 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r20 = socket$inet_udplite(0x2, 0x2, 0x88) r21 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x0) r22 = fcntl$dupfd(r21, 0x0, r20) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r22}, 0x2c, {'wfdno', 0x3d, r20}}) statx(r22, &(0x7f0000000240)='./file0\x00', 0x6000, 0x800, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRESHEX=r19, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=r23, @ANYBLOB=', ']) r24 = gettid() ptrace$setopts(0x4206, r24, 0x0, 0x0) tkill(r24, 0x40000000000006) ptrace$cont(0x18, r24, 0x0, 0x0) ptrace$cont(0x1f, r24, 0x0, 0x0) sendmsg$netlink(r7, &(0x7f00000064c0)={0x0, 0x0, &(0x7f0000006400)=[{&(0x7f0000007c80)=ANY=[@ANYBLOB="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"], 0x16a8}, {&(0x7f0000002940)={0x94, 0x11, 0x400, 0x70bd2c, 0x25dfdbfc, "", [@typed={0x8, 0x5b, 0x0, 0x0, @ipv4=@broadcast}, @generic="5db59feb3bb3e561d2fb7fa0cb52b386ee245163b6acfcb9037e6d0a6e1a17aca9b3e3465d44845fc7f0e826c07b8e6ae7f01768ae59b62056732f262b4aa87b84fa10148e47b61b62f237cb7c15822636f40672e09b2edd7dbcb34075b0355ab53369a0caac2a5ad952b5b3f0fe057f7cb70441bf4cd1b2b9af"]}, 0x94}, {&(0x7f0000002a00)={0x1228, 0x10, 0x400, 0x70bd2b, 0x25dfdbfd, "", [@nested={0x11b6, 0x5e, 0x0, 0x1, [@generic="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", @generic="c62f3399af65a444545ddca41038c1488ec79957e5bb9658ce7d0faaa24fb09f11a198fd176637d7bba02b503538b1a083fd37997f5dc84090c02df4d6c768aac38af07f722dc82da69d67688fa3f55b45319da0e857e24c0c4952b525d114f18a9ebe37dacda693a3dfbea151d1be8f007c8bcae334df29e1b0fb3880b25e340902ffba9670414af77fe2d85b96c5b1837972f7f8f444b204f3f6c8b623b8c5c9b547b5a79868b60c9a7def76734433e633964656a036", @generic="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"]}, @generic="5e0c7bc5d939a47658e00f1bb6db91fe93b53a417eeb8bce2dd9b362bf8a52847170515e1b1ef617ebce75c7a7b5eadb833948e9a2999ca32cf7adb8b9ffa965dd09a5bb439c46ea6a85123945d8ff53170c7a79ebfb337ab13900000000"]}, 0x1228}, {&(0x7f0000003c40)={0x160, 0x27, 0x200, 0x70bd28, 0x25dfdbff, "", [@nested={0x13c, 0x8, 0x0, 0x1, [@generic="21867a53646cd10f0ab3808362e2d5166ca004f9a102e6500004671d827d35d08ac80562f2cc7db7edb73cfa6a2ce13cd56f35", @typed={0x8, 0x1d, 0x0, 0x0, @u32=0xfffffffe}, @generic="512331d1e843356ccd622fd28b42675c07506cbf7803628a3a56f3f6c0bd", @generic="500bee467911feac04254a72e91ea1def7347ac2f2942515153535377087cd9d9900d50cc80ce31154f057e74c73a7ac00d31c8889c3eebd7503c5d20fe82892b427d59852c1ac0d91dcd79ac8662d426ddd91638e4a0630f682010d18e5db79f050822adbe104f43f9f1e7db68ff0723895397b14f303997e88975f411656e529ab7c69672e0b1728514d", @generic="cd09f1cd8bf5ecfa7d31df4eaeb9fcf58602ba8c0327efee2dfd10219fc5c959c44ef6c3543d65cd57bb20cda38a32f68d3eba45a06898909f0923b190b498f48fe4917021ba2f7f0b3b34460649550c3c1cfbd6"]}, @typed={0x14, 0x31, 0x0, 0x0, @ipv6=@remote}]}, 0x160}, {&(0x7f0000004000)={0x23c4, 0x37, 0x20, 0x70bd28, 0x25dfdbfe, "", [@nested={0x59, 0x94, 0x0, 0x1, [@typed={0x8, 0x47, 0x0, 0x0, @uid=r12}, @typed={0x14, 0x4a, 0x0, 0x0, @ipv6=@empty}, @typed={0x8, 0x4a, 0x0, 0x0, @uid=r14}, @generic="06b882819ebb", @typed={0x4, 0x58}, @generic="2d8f64a8b2abf87b96e4f5d4f1ab19503993096fda8e42c55e500f20c3244afe3b2ecf774bf140"]}, @generic="bd8672d52a00d046c7dfe1ceadbbe00e004de73f52a42de06a1710417882b7c8f8ef66497ce884f8f0260f8a94a8c7", @typed={0x8, 0x23, 0x0, 0x0, @fd=r16}, @nested={0x1284, 0x37, 0x0, 0x1, [@generic="36f5b58d77d911154254ed42b02a62548215b7f36a412fc58f511f7409188596b2", @typed={0xa, 0x1, 0x0, 0x0, @str=']user\x00'}, @generic="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", @generic="602e32b03ce070b4d66c8e48f5976c3f56fb22b3101229ffca2e56eed7324870c3361c3fc45a7a87fa1677e0a98fce3bd0ecbe0214c022e87e9c2571ff7d3a851e99de21d579a365e2a4a5ee31ab2e63885c19a9abffa7d8856a5c7df880432973aff4a467020f1121ce4733f1b392ed0e8f324122b154ae81447417045e248a8ef6d24cc6edb15a05e31a48e63dcd8dd991f911a9a5001d917a275a13cac08ca86afee6463354f277bb1fb6f7646af28fec2c59e85f47e39dc6618336abd8cfaa", @generic="e9d6e1461ac5a92defa68988517692699d4a0b7b6ddb48e625d2ba8691731bb5468d83b5dcee725bec8ed4a710695647c5c481c72641fb8c8da116db49ba5587ae37efc6b1a2a02087dc2173237837c3a36d7114465d262767429bf2d0b10c609a3cf36319eccc6d9f442dd7cb2f9270b1404a8061436ac1d4a16745c330cb79b1050b6c4522356651dd3b91c3f275138c", @generic="d5e679a00a3b6197b59d56fb04a55e38f82ffb80f75e1a3b406b9be087d19d26a63d126de835edfb", @typed={0x4, 0x5c, 0x0, 0x0, @binary}, @generic="0109c7f3774e871c3158a0cdff13f4f41d7636b71f3376db8213a74b4cb64547c6c68fe3169429482d6d332c0c9176883101bc4ef92eb5240b1efb70977e6a6df003f6b317d9db1d8f3096356d2b55498f55b33f8f2da15b955f2e630cb44b6484921742c74994736b4cadc028a4692da814658b849ef3aaf0117511f78e478a52def84212e2a37a0e17f18739fdbc93047bc072c3ea3d88742378cea02edee5d12c45597b50a9aa34c046853e6314b195ca60fc6034a8fa1ab42ddc0cc265fec5b846145667d2c72d736be99e9cc0f5a3b1f3fc7c"]}, @generic="767bb893d850670e2da429664f1ed2b240cfdd715cab603b0258973d1e1ebbfcb670bee81b52361f7f6a3c598771d5fbd3f1c41a2ef6d783", @typed={0xc, 0x11, 0x0, 0x0, @u64=0x800}, @generic="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", @nested={0x3b, 0x66, 0x0, 0x1, [@typed={0xc, 0x7d, 0x0, 0x0, @u64=0x8}, @typed={0x8, 0x7b, 0x0, 0x0, @uid=r17}, @typed={0x14, 0x34, 0x0, 0x0, @ipv6=@mcast2}, @generic="38e81d6d2b27b7dea71931", @typed={0x4, 0xb}]}, @typed={0x14, 0x5b, 0x0, 0x0, @ipv6=@loopback}, @typed={0x8, 0x41, 0x0, 0x0, @pid=r24}]}, 0x23c4}], 0x5, &(0x7f0000006480)=[@cred={{0x1c, 0x1, 0x2, {r18, 0xffffffffffffffff, r23}}}], 0x20, 0x40000}, 0x4000000) 19:39:02 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)) read(r0, &(0x7f0000000300)=""/128, 0x80) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) 19:39:02 executing program 1: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) getsockopt$CAN_RAW_RECV_OWN_MSGS(r0, 0x65, 0x4, &(0x7f0000000100), &(0x7f0000000080)=0x4) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000000c0)='NLBL_CIPSOv4\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCGICOUNT(r1, 0x545d, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x8, 0x58000) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000280)={0x0, 0x7f, 0xfaa3, 0x7ff, 0xff, 0x6, 0x81, 0x9, {0x0, @in={{0x2, 0x4e24, @local}}, 0xfffff518, 0x458, 0x1, 0x9, 0x5c}}, &(0x7f0000000380)=0xb0) r3 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b0, 0x0, 0x18c, 0x200, 0x0, 0x0, 0x2e0, 0x2e0, 0x2e0, 0x2e0, 0x2e0, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x5}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x410) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x73, &(0x7f0000000140)={0x0, 0xffff, 0x30, 0xfffffffffffffffa, 0x8}, &(0x7f0000000180)=0x18) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r4, 0x84, 0x70, &(0x7f0000000000)={r6, @in6={{0xa, 0x0, 0x0, @rand_addr="33f73d52a644421ea4c447ea5a8c1e85"}}}, &(0x7f0000000100)=0x100) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) r8 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r7, 0x84, 0x70, &(0x7f0000000000)={r9, @in6={{0xa, 0x0, 0x0, @rand_addr="33f73d52a644421ea4c447ea5a8c1e85"}}}, &(0x7f0000000100)=0x100) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f00000001c0)=@assoc_value={r9, 0x3}, 0x8) r10 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r11 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r12 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r11, 0x4c81, r12) ioctl$LOOP_CTL_REMOVE(r10, 0x4c81, r12) ioctl$SG_SET_DEBUG(r10, 0x227e, &(0x7f0000000040)=0x1) [ 707.495425] Cannot find add_set index 0 as target 19:39:02 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)) read(r0, &(0x7f0000000300)=""/128, 0x80) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) 19:39:02 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x4, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='?\x00\x00\x00'], 0x0, 0x1000000, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x17, 0x0, &(0x7f0000000140)=ANY=[@ANYRESOCT], 0x0, 0x8126000, 0x0}) [ 707.574601] binder: 4023:4025 unknown command 63 [ 707.585404] binder: 4023:4025 ioctl c0306201 20000040 returned -22 [ 707.600973] binder: 4023:4025 unknown command 926363952 [ 707.613244] binder: 4023:4025 ioctl c0306201 20000080 returned -22 19:39:02 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x4, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="00000008dae5"], 0x0, 0x1000000, 0x0}) socket$nl_rdma(0x10, 0x3, 0x14) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x2, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="0563"], 0x0, 0x8126000, 0x0}) [ 707.629012] binder: 4023:4025 unknown command 63 [ 707.637168] binder: 4023:4027 unknown command 926363952 [ 707.644959] binder: 4023:4025 ioctl c0306201 20000040 returned -22 [ 707.654796] binder: 4023:4027 ioctl c0306201 20000080 returned -22 [ 707.880906] binder: 4031:4032 unknown command 134217728 [ 707.892967] binder: 4031:4032 ioctl c0306201 20000040 returned -22 [ 707.907115] audit: type=1400 audit(1583350742.800:169): avc: denied { create } for pid=4031 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_rdma_socket permissive=1 [ 707.908780] binder: 4031:4032 unknown command 25349 19:39:02 executing program 1: r0 = gettid() ptrace$setregs(0xd, r0, 0x80000000, &(0x7f0000000080)) process_vm_readv(r0, &(0x7f0000000300)=[{&(0x7f00000009c0)=""/102384, 0x18ff0}, {&(0x7f0000000040)=""/44, 0x2c}, {&(0x7f0000000080)=""/86, 0x56}, {&(0x7f0000000100)=""/233, 0xe9}, {&(0x7f0000000200)=""/233, 0xe9}], 0x5, &(0x7f0000000740)=[{&(0x7f0000000380)=""/98, 0x62}, {&(0x7f0000000400)=""/215, 0xd7}, {&(0x7f00000008c0)=""/244, 0xf4}, {&(0x7f0000000600)=""/6, 0x6}, {&(0x7f0000000680)=""/176, 0xb0}], 0x5, 0x0) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000019bc0)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) r3 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000019c40)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_ADD(r2, &(0x7f0000019d00)={&(0x7f0000019c00)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000019cc0)={&(0x7f0000019c80)={0x3c, r3, 0x400, 0x70bd26, 0x25dfdbfe, {}, [@NLBL_MGMT_A_DOMAIN={0x10, 0x1, '/dev/audio1\x00'}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0xffffffffffffffff}, @NLBL_MGMT_A_CV4DOI={0x8}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x2}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4000004}, 0x20000000) tkill(r1, 0x40000000000006) openat$audio1(0xffffffffffffff9c, &(0x7f0000000880)='/dev/audio1\x00', 0x2242, 0x0) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$cont(0x1f, r1, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, &(0x7f0000000580)={&(0x7f0000000500)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000540)=[{}], 0x200, 0x0, [], 0x5, 0x1}) r4 = gettid() ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) r5 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r6 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r7 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r6, 0x4c81, r7) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r7) ioctl$SIOCAX25NOUID(r2, 0x89e3, &(0x7f0000019d40)=0x1) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000840)={r4, r5, 0x0, 0x14, &(0x7f0000000800)='ns/pid_for_children\x00', 0xffffffffffffffff}, 0x30) ptrace$cont(0x7, r8, 0x5, 0x48d8) syz_open_procfs$namespace(r1, &(0x7f0000000000)='ns/pid_for_children\x00') ioctl$TIOCGICOUNT(0xffffffffffffffff, 0x545d, 0x0) recvmsg$can_raw(0xffffffffffffffff, &(0x7f0000019b80)={&(0x7f00000199c0)=@nfc_llcp, 0x80, &(0x7f00000005c0)=[{&(0x7f0000019a40)=""/210, 0xd2}], 0x1, &(0x7f0000019b40)=""/58, 0x3a}, 0x2) syz_open_procfs$namespace(r1, &(0x7f00000007c0)='ns/mnt\x00') 19:39:02 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) r1 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r3) ioctl$DRM_IOCTL_GET_MAP(r1, 0xc0286404, &(0x7f00000001c0)={&(0x7f0000ffc000/0x4000)=nil, 0x7, 0x1, 0x32, &(0x7f0000ffc000/0x4000)=nil, 0xfffffffb}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x4, 0x0, &(0x7f0000000000)=[@enter_looper], 0x0, 0x1000000, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x2, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='\vc'], 0x0, 0x8126000, 0x0}) [ 707.960259] binder: 4031:4032 ioctl c0306201 20000080 returned -22 [ 707.977872] binder: 4031:4032 unknown command 134217728 [ 707.988995] binder: 4031:4032 ioctl c0306201 20000040 returned -22 19:39:03 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000600)=0x14) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000600)=0xf) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000600)=0x14) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000600)=0xf) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000600)=0x14) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000600)=0xf) r4 = socket(0x29, 0x3, 0x2) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r4, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r5, 0x10, 0x70bd27, 0x25dfdbff, {}, [""]}, 0x1c}}, 0x10) ioctl$VT_ACTIVATE(r3, 0x5606, 0x3) r6 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r6, 0x5423, &(0x7f0000000600)=0x14) ioctl$TIOCSETD(r6, 0x5423, &(0x7f0000000600)=0xf) r7 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r7, 0x5423, &(0x7f0000000600)=0x14) ioctl$TIOCSETD(r7, 0x5423, &(0x7f0000000600)=0xf) ioctl$TIOCGICOUNT(r0, 0x545d, 0x0) 19:39:03 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000000)={0x1, 0x0, [{0x1, 0x0, 0x0, 0xf87b}]}) r4 = dup3(r0, r3, 0x80000) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r4, 0x4040534e, &(0x7f0000000000)={0x0, @tick=0x7f, 0x4, {0x4e, 0x8}, 0x7f, 0x1, 0x9}) restart_syscall() ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x8, 0x0, &(0x7f00000000c0)=[@decrefs={0x40046307, 0x4}], 0x0, 0x1000000, 0x0}) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r7, 0x4008ae8a, &(0x7f0000000000)={0x1, 0x0, [{0x1, 0x0, 0x0, 0xf87b}]}) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) r10 = ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r10, 0x4008ae8a, &(0x7f0000000000)={0x1, 0x0, [{0x1, 0x0, 0x0, 0xf87b}]}) r11 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r12 = ioctl$KVM_CREATE_VM(r11, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r12, 0xae41, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x5d, 0x0, &(0x7f0000000240)=ANY=[@ANYRESOCT, @ANYRESHEX=r7, @ANYPTR64=&(0x7f0000000180)=ANY=[@ANYPTR=&(0x7f0000000140)=ANY=[@ANYRES32=r10]], @ANYRES16, @ANYRES64=r8, @ANYRESHEX=r8, @ANYRES64=0x0, @ANYRES64=r12], 0x0, 0x8126000, 0x0}) 19:39:03 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)) read(r0, &(0x7f0000000300)=""/128, 0x80) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) 19:39:03 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)) read(r0, &(0x7f0000000300)=""/128, 0x80) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) [ 708.465349] binder: 4046:4056 ioctl 4040534e 20000000 returned -22 [ 708.562150] binder: 4046:4056 unknown command 926363952 [ 708.581320] binder: 4046:4056 ioctl c0306201 20000080 returned -22 [ 708.706924] binder: 4046:4067 ioctl 4040534e 20000000 returned -22 [ 708.733568] binder: 4046:4066 unknown command 926363952 [ 708.739030] binder: 4046:4066 ioctl c0306201 20000080 returned -22 19:39:03 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) r3 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r5 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r5) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r5) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r3, 0x8, 0x1, 0x400, &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x400000000000008a}, 0x20) r6 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x1400) ioctl$BINDER_WRITE_READ(r6, 0xc0306201, &(0x7f0000000040)={0x4, 0x0, &(0x7f0000000000)=[@enter_looper], 0x0, 0x1000000, 0x0}) ioctl$BINDER_WRITE_READ(r6, 0xc0306201, &(0x7f0000000080)={0x2, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='\vc'], 0x0, 0x8126000, 0x0}) 19:39:03 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCGICOUNT(r0, 0x545d, 0x0) socket$phonet(0x23, 0x2, 0x1) 19:39:04 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x30120, 0x0) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f0000000140)) r1 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x4, 0x0, &(0x7f0000000000)=[@enter_looper], 0x0, 0x1000000, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0x2, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='\vc'], 0x0, 0x8126000, 0x0}) 19:39:04 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)) read(r0, &(0x7f0000000300)=""/128, 0x80) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) 19:39:04 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)) read(r0, &(0x7f0000000300)=""/128, 0x80) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) 19:39:04 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCGICOUNT(r0, 0x545d, 0x0) r1 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r3) sendmsg$NLBL_CIPSOV4_C_LIST(r1, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x6442820c}, 0xc, &(0x7f0000000200)={&(0x7f0000000040)={0x1b0, 0x0, 0x800, 0x70bd28, 0x25dfdbff, {}, [@NLBL_CIPSOV4_A_MLSCATLST={0x70, 0xc, 0x0, 0x1, [{0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5175d0b1}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x2217}]}, {0x4c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x529ee37}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x5c11}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x7901}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3aae53fe}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5341adf}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xbae5}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x78fc}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x1c0a}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3a0a8e6f}]}]}, @NLBL_CIPSOV4_A_MLSCATLST={0x12c, 0xc, 0x0, 0x1, [{0x2c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xd2e8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x4ecf}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc750}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x506f5901}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc6c6}]}, {0x54, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x9c21}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1dde2bd4}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xf60e}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xcd84}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x8410}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x65e2}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x585ccefb}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7fb79ae1}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7a7a753c}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7fd955be}]}, {0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x1def}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xb9ea}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5f9d533c}]}, {0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xb2f7}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xb02a}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x384e5b9e}]}, {0x4c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5d5e504f}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x785b}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x67a1}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x733651ef}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5450aa5b}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x7ca2}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2c6402da}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4525b78c}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x6560}]}, {0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x41820b35}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6170d08}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1402da03}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x1071}]}]}]}, 0x1b0}, 0x1, 0x0, 0x0, 0x20004000}, 0x48000) 19:39:04 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x4, 0x0, &(0x7f0000000000)=[@enter_looper], 0x0, 0x1000000, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x2, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='\vc'], 0x0, 0x8126000, 0x0}) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b0, 0x0, 0x18c, 0x200, 0x0, 0x0, 0x2e0, 0x2e0, 0x2e0, 0x2e0, 0x2e0, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x5}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x410) r2 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r4) write$P9_RXATTRCREATE(r2, &(0x7f0000000480)={0x7, 0x21, 0x2}, 0x7) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000000c0)) [ 709.513767] --map-set only usable from mangle table [ 709.640172] binder: 4117:4118 ioctl c0306201 20000040 returned -14 [ 709.640187] --map-set only usable from mangle table 19:39:04 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f0000000040)={0x8, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}]}) ioctl$TIOCGICOUNT(r0, 0x545d, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$security_capability(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.capability\x00', &(0x7f0000000180)=@v3={0x3000000, [{0x1, 0x59bfd302}, {0x3ff, 0x9}], r1}, 0x18, 0x1) 19:39:04 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x511100, 0x0) ioctl$TIOCGICOUNT(r0, 0x545d, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x2000) setsockopt$inet6_tcp_int(r1, 0x6, 0xc, &(0x7f00000000c0)=0x9, 0x4) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2001, 0x0) setsockopt$netrom_NETROM_T1(r2, 0x103, 0x1, &(0x7f0000000080)=0x10001, 0x4) 19:39:05 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)) read(r0, &(0x7f0000000300)=""/128, 0x80) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) 19:39:05 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x42, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000000)={0x1, 0x0, [{0x1, 0x0, 0x0, 0xf87b}]}) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0xfffffffffffffd93, 0x0, &(0x7f0000000580)=[@register_looper, @transaction_sg={0x40486311, {0x3, 0x0, 0x0, 0x0, 0x21, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={@flat=@handle={0x73682a85, 0x100}, @ptr={0x70742a85, 0x1, &(0x7f00000000c0)=""/28, 0x0, 0x1, 0x40}, @fd={0x66642a85, 0x0, r3}}, &(0x7f00000001c0)}, 0x1000}, @reply_sg={0x40486312, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={@ptr={0x70742a85, 0x1, &(0x7f0000000240)=""/209, 0x0, 0x2, 0x20}, @fd={0x66642a85, 0x0, r6}, @fda={0x66646185, 0x6, 0x0, 0x2000030}}, &(0x7f00000003c0)}, 0x40}, @transaction_sg={0x40486311, {0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)={@ptr={0x70742a85, 0x0, &(0x7f0000000680)=""/135, 0x0, 0x1, 0x34}, @fd={0x66642a85, 0x0, r6}, @flat=@binder={0x73622a85, 0xf, 0x1}}, &(0x7f0000000540)}, 0x1000}], 0x0, 0x1000000, 0x0}) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x23, 0x0, &(0x7f0000002b80)=ANY=[@ANYRES32=0x0, @ANYRESOCT, @ANYPTR=&(0x7f0000002b00)=ANY=[@ANYPTR, @ANYRES64, @ANYRES16=0x0]], 0x0, 0x8126000, 0x0}) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000740)={0x9, 0x6, 0x4, 0x4020, 0xffff0001, {0x0, 0x2710}, {0x5, 0x0, 0x1, 0x0, 0x4, 0x80, "2a9bd607"}, 0x0, 0x3, @planes=&(0x7f0000000480)={0x401, 0x81, @mem_offset=0x100}, 0x186, 0x0, 0xffffffffffffffff}) sendmsg$AUDIT_USER_TTY(r8, &(0x7f0000000940)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000900)={&(0x7f0000000800)={0xd0, 0x464, 0x10, 0x70bd25, 0x25dfdbfb, "11332628b7a5465b5ad30afbdb1d948b08adbfad6fbb65091b8385e917a50c603c3920ad478360076a9479d3c5b7ca350793ed18e46dc37aa0be98b36a30c121335663a71995bb279b020053123154e1762b495c771f006b17fa21b1fdc218c32306f1772168791a34d49b162ead74494565a3c5db192ea9847b89ac64c4652c95cf7048b796e86c15478523be9cac60b4d527e37ce7f8c7f708202a242a69a1ea1967576a8cc0bd8881daffc544f2a9a3a9614148cb66f63c7f7db489cf65a9", [""]}, 0xd0}, 0x1, 0x0, 0x0, 0x80}, 0x8001) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r10 = ioctl$KVM_CREATE_VM(r9, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r10, 0xae41, 0x0) ioctl$KVM_SET_PIT2(r10, 0x4070aea0, &(0x7f0000000400)={[{0xf14, 0xa801, 0x0, 0x2, 0x7, 0x9, 0x6f, 0x7, 0xc1, 0x1, 0xc1, 0x3f, 0xa1b8}, {0x80, 0x5b, 0x8, 0x3, 0x20, 0x9, 0x5, 0xff, 0x0, 0x1f, 0xb3, 0x3, 0x1000}, {0x3, 0x73c4, 0x3, 0x8, 0x7, 0x4, 0x5, 0x4, 0x7, 0x9, 0x81, 0x80, 0x8}], 0x8}) 19:39:05 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)) read(r0, &(0x7f0000000300)=""/128, 0x80) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r1, 0x0, 0x0) 19:39:05 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) r1 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r3) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000000)={0x0, 0x0, 0x10000, 0xd1ae}) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000040)={0x4f3, r4, 0x2, 0x1ff}) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x3c, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="04630440000000000e630c400000000000000000000000000f630cda8737c00000000000000000000963104000"/60], 0x0, 0x8126000, 0x0}) 19:39:05 executing program 1: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x40000, 0x0) ioctl$SG_GET_VERSION_NUM(r0, 0x2282, &(0x7f0000000040)) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCGICOUNT(r1, 0x545d, 0x0) [ 710.481507] binder: 4169:4178 unknown command -636722417 [ 710.566118] binder: 4169:4178 ioctl c0306201 20000080 returned -22 [ 710.589173] binder: 4167:4176 unknown command 0 [ 710.594128] binder: 4167:4176 ioctl c0306201 20000080 returned -22 19:39:05 executing program 4: syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x3c, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x0, 0x8126000, 0x0}) 19:39:05 executing program 1: r0 = socket$inet(0x2b, 0x5, 0x4) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0xc00, 0x4) r2 = socket$inet(0x2b, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r2, 0x8905, &(0x7f0000000140)) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r1, 0x8983, &(0x7f0000000200)) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, 0x0, 0x0) getsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000000), &(0x7f0000000040)=0x4) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x509c41, 0x0) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/checkreqprot\x00', 0x301000, 0x0) setsockopt$netrom_NETROM_N2(r3, 0x103, 0x3, &(0x7f00000001c0)=0xe629, 0x4) [ 710.987100] binder: 4167:4174 unknown command 0 [ 710.992286] binder: 4167:4174 ioctl c0306201 20000080 returned -22 19:39:06 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)) read(r0, &(0x7f0000000300)=""/128, 0x80) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r1, 0x0, 0x0) [ 711.116244] binder: 4193:4198 unknown command 1074815748 19:39:06 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)) read(r0, &(0x7f0000000300)=""/128, 0x80) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r1, 0x0, 0x0) 19:39:06 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCGICOUNT(r0, 0x545d, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000600)=0x14) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000600)=0xf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x14) [ 711.210125] binder: 4193:4198 ioctl c0306201 20000080 returned -22 19:39:06 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x4, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00'], 0x0, 0x1000000, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x2, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='\vc'], 0x0, 0x8126000, 0x0}) 19:39:06 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x3c, 0x0, &(0x7f0000000280)=[@acquire={0x40046304}, @request_death, @clear_death, @acquire_done], 0x0, 0x8126000, 0x0}) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) ioctl$UI_DEV_CREATE(r1, 0x5501) [ 711.629190] binder: 4215:4217 unknown command 0 [ 711.698452] binder: 4215:4217 ioctl c0306201 20000040 returned -22 19:39:06 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x4, 0x0, &(0x7f0000000000)=[@enter_looper], 0x0, 0x1000000, 0x0}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000080)={0x17, 0x0, &(0x7f00000000c0)=ANY=[@ANYRESOCT=0x0], 0x0, 0x8126000, 0x0}) 19:39:06 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x82000, 0x0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000040)) r2 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r7, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="010000000000000019000080000000f83ec480ff7f689d000000000000000000"]) ioctl$int_out(r7, 0x5462, &(0x7f00000000c0)) r8 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r9 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r10 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r9, 0x4c81, r10) ioctl$LOOP_CTL_REMOVE(r8, 0x4c81, r10) ioctl$EVIOCGRAB(r8, 0x40044590, &(0x7f00000001c0)=0x3b8) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r4) write$P9_RSTATFS(r2, &(0x7f0000000140)={0x43, 0x9, 0x2, {0x6, 0xeb, 0x8, 0x3, 0x4, 0x7, 0xdea7, 0x9, 0x23}}, 0x43) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x3c, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="04630440000000000e630c400000000000000000000000000f630c40000000000000000000000000096310400000000000000000000000000000000044e4cf9d97e5a33f192218571ffe81d98938a4cb0b2a4344d038b7887b9d656849aca954a0370236"], 0x0, 0x8126000, 0x0}) 19:39:06 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0x8000, 0x0) ioctl$TIOCGICOUNT(r0, 0x545d, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, 0x0, 0x0) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) ioctl$KDFONTOP_GET(r2, 0x4b72, &(0x7f0000000080)={0x1, 0x0, 0x10, 0x20, 0x167, &(0x7f0000000140)}) setsockopt$inet_dccp_buf(r1, 0x21, 0xf, &(0x7f0000000000)="6db91c4881042a317a2c65e749d75b24f51f03699145a012df8884", 0x1b) 19:39:07 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)) read(r0, &(0x7f0000000300)=""/128, 0x80) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r1, 0x0, 0x0) 19:39:07 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)) read(r0, &(0x7f0000000300)=""/128, 0x80) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r1, 0x0, 0x0) 19:39:07 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, &(0x7f0000000040)={'filter\x00'}, &(0x7f00000000c0)=0x44) ioctl$TIOCGICOUNT(r0, 0x545d, 0x0) 19:39:07 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x4, 0x0, &(0x7f0000000000)=[@enter_looper], 0x0, 0x1000000, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x2, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='\a\x00'], 0x0, 0x8126000, 0x0}) r1 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r4 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r6 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r6) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r6) write$P9_ROPEN(r4, &(0x7f0000000300)={0x18, 0x71, 0x2, {{0x80, 0x4, 0x3}, 0xff}}, 0x18) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r3) r7 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r8 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r9 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r8, 0x4c81, r9) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, r9) r10 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000180)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r7, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000001c0)={&(0x7f0000000240)={0x48, r10, 0x4, 0x70bd25, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @rand_addr=0x1}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @empty}, @NLBL_UNLABEL_A_SECCTX={0x24, 0x7, 'system_u:object_r:hald_log_t:s0\x00'}]}, 0x48}, 0x1, 0x0, 0x0, 0x40040}, 0x8000) ioctl$PPPIOCSMAXCID(r1, 0x40047451, &(0x7f00000000c0)=0x6) [ 712.749823] binder: 4263:4264 unknown command 7 19:39:07 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r1, &(0x7f0000000140)=""/171, 0xab, 0x0, 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x3c, 0x0, &(0x7f0000000280)=[@acquire={0x40046304}, @request_death, @clear_death, @acquire_done], 0x0, 0x8126000, 0x0}) 19:39:07 executing program 1: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000600)=0x14) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000600)=0xf) recvmmsg(0xffffffffffffffff, &(0x7f00000005c0)=[{{&(0x7f0000000100)=@caif=@dgm, 0x80, &(0x7f00000027c0)=[{&(0x7f0000000180)=""/120, 0x78}, {&(0x7f0000000240)=""/194, 0xc2}, {&(0x7f0000000540)=""/50, 0x32}, {&(0x7f0000000580)=""/1, 0x1}, {&(0x7f0000001680)=""/4096, 0x1000}, {&(0x7f0000002680)=""/131, 0x83}, {&(0x7f0000002740)=""/82, 0x52}], 0x7}, 0x9}], 0x1, 0x40010000, &(0x7f0000002840)) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000600)=0x14) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000600)=0xf) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x280402, 0x0) ioctl$VT_WAITACTIVE(r2, 0x5607) r3 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r4 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x100, 0x0) setsockopt$inet_MCAST_MSFILTER(r4, 0x0, 0x30, &(0x7f0000000380)={0x1, {{0x2, 0x4e21, @multicast1}}, 0x0, 0x2, [{{0x2, 0x4e24, @broadcast}}, {{0x2, 0x4e24, @multicast2}}]}, 0x190) r5 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r5) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r5) recvfrom$rose(0xffffffffffffffff, &(0x7f0000000680)=""/4096, 0x1000, 0x10003, 0x0, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002880)='/dev/kvm\x00', 0xc0940, 0x0) ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r3, 0xc0205649, &(0x7f0000000040)={0xa20000, 0x8, 0x20, r6, 0x0, &(0x7f0000000000)={0x980910, 0x7ff, [], @value=0x7fffffff}}) ioctl$TIOCGICOUNT(r7, 0x545d, 0x0) [ 712.835442] binder: 4263:4264 ioctl c0306201 20000080 returned -22 [ 712.921054] binder: 4263:4265 unknown command 7 [ 712.926160] binder: 4263:4265 ioctl c0306201 20000080 returned -22 19:39:08 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0xc, 0x0, &(0x7f00000000c0)=[@dead_binder_done], 0x0, 0x1000000, 0x0}) r1 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r3) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) openat(r1, &(0x7f0000000180)='./file0\x00', 0x400, 0xd) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x2, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="0352"], 0x0, 0x8126000, 0x0}) r4 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r6 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r6) r7 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r8 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r9 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r8, 0x4c81, r9) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, r9) ioctl$VIDIOC_QUERYMENU(r7, 0xc02c5625, &(0x7f00000001c0)={0x800, 0x7, @value=0x4e9d}) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r6) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r4, 0xc, 0x0, 0x7, &(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xa}, 0x20) 19:39:08 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)) read(r0, &(0x7f0000000300)=""/128, 0x80) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r1, 0x0, 0x0) 19:39:08 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000600)=0x14) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000600)=0xf) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000600)=0x14) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000600)=0xf) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000600)=0x14) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000600)=0xf) r4 = socket(0x29, 0x3, 0x2) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r4, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r5, 0x10, 0x70bd27, 0x25dfdbff, {}, [""]}, 0x1c}}, 0x10) ioctl$VT_ACTIVATE(r3, 0x5606, 0x3) r6 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r6, 0x5423, &(0x7f0000000600)=0x14) ioctl$TIOCSETD(r6, 0x5423, &(0x7f0000000600)=0xf) r7 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r7, 0x5423, &(0x7f0000000600)=0x14) ioctl$TIOCSETD(r7, 0x5423, &(0x7f0000000600)=0xf) ioctl$TIOCGICOUNT(r0, 0x545d, 0x0) [ 713.720236] binder: 4287:4300 unknown command 20995 19:39:08 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) socket$isdn(0x22, 0x3, 0x22) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x3c, 0x0, &(0x7f0000000280)=[@acquire={0x40046304}, @request_death, @clear_death, @acquire_done], 0x0, 0x8126000, 0x0}) 19:39:08 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCGICOUNT(r0, 0x545d, 0x0) r1 = gettid() ptrace$setregs(0x2, r1, 0x800000000, &(0x7f0000000680)="4dd1d3a0d1185e0f687654effeb30876afb939ed51f19d8c3465f06383720d5416c72157b86259cbfb251c0f395700457b4a0e6e79382441925d390ed821de0e2e91785c7df414cf58c45a790de3c177aaf9d33105f106efdfd95555d9f616a97f187ec1ebfcdba25791387c26f6a0a5937e4835bb1bc1a76ec736cbf66feaa8c905d708d2032ab0ca381d0cfb138fc1a703e0c64e0a1cc144e0f519b9a92b2397660c7768caafe0daf6bcf0b19a3e20dfff31d7253b78e9979a1e667f8fbcaeafc2a84d746333ad565d2f41161d485a1566930f9a92affd201ed0ce8d9a624e9d252693db2aa5c654654c") r2 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) r4 = add_key(&(0x7f00000001c0)='cifs.spnego\x00', &(0x7f0000000200)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$revoke(0x3, r4) r5 = request_key(&(0x7f0000000240)='id_resolver\x00', &(0x7f0000000280)={'syz', 0x2}, &(0x7f00000002c0)='\x00', r4) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000180)="42da96a5a23b59dbca21d9942e41374636af75643de348296331da221879589775cea3", 0x23, r5) setreuid(0x0, r3) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000040)={0x80008, 0x8, {r1}, {r3}, 0x4010000000020, 0x8000}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0xc) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000100)={0x2af5fa93, 0x9, {r6}, {r7}, 0x4, 0x9}) [ 713.839126] binder: 4287:4300 ioctl c0306201 20000080 returned -22 [ 713.968837] binder: 4287:4304 unknown command 20995 [ 713.978576] binder: 4287:4304 ioctl c0306201 20000080 returned -22 19:39:08 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r3) mq_timedreceive(r1, &(0x7f0000000000)=""/6, 0x6, 0x7fff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x3c, 0x0, &(0x7f0000000280)=[@acquire={0x40046304}, @request_death, @clear_death, @acquire_done], 0x0, 0x8126000, 0x0}) 19:39:09 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x80100, 0x0) r2 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) r5 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r6 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r7 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r6, 0x4c81, r7) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r7) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r7) r8 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="3c000000bd7870a7e5b8af68be8e703b6dd98cba5bbfe2ff88a7a21ba39368ba90f483761a257a8af92469d8b9e93420d3f32aee2ed86e8e36059060bc407079e08fb1194502d61a660675fe90b03ed9e4dc1c15347b696a775f", @ANYRES16=r8, @ANYBLOB="200028bd7000fddbdf250a000000050035000000000008003900ffffffff080032000000000008003b00020000000500330002000000"], 0x3c}, 0x1, 0x0, 0x0, 0x4c080}, 0x4000) ioctl$TIOCSSOFTCAR(r1, 0x541a, &(0x7f0000000040)=0x9) ioctl$TIOCGICOUNT(r0, 0x545d, 0x0) 19:39:09 executing program 5 (fault-call:2 fault-nth:0): r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)) read(r0, &(0x7f0000000300)=""/128, 0x80) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) 19:39:09 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000600)=0x14) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000600)=0xf) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000600)=0x14) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000600)=0xf) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000600)=0x14) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000600)=0xf) r4 = socket(0x29, 0x3, 0x2) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r4, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r5, 0x10, 0x70bd27, 0x25dfdbff, {}, [""]}, 0x1c}}, 0x10) ioctl$VT_ACTIVATE(r3, 0x5606, 0x3) r6 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r6, 0x5423, &(0x7f0000000600)=0x14) ioctl$TIOCSETD(r6, 0x5423, &(0x7f0000000600)=0xf) r7 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r7, 0x5423, &(0x7f0000000600)=0x14) ioctl$TIOCSETD(r7, 0x5423, &(0x7f0000000600)=0xf) ioctl$TIOCGICOUNT(r0, 0x545d, 0x0) 19:39:09 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) r1 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_ADDFB(r1, 0xc01c64ae, &(0x7f00000000c0)={0x6b4, 0x401, 0x7, 0xc3, 0x5, 0x3, 0x1}) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r3) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r10 = ioctl$KVM_CREATE_VM(r9, 0xae01, 0x0) r11 = ioctl$KVM_CREATE_VCPU(r10, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r11, 0x4008ae8a, &(0x7f0000000000)={0x1, 0x0, [{0x1, 0x0, 0x0, 0xf87b}]}) r12 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r13 = ioctl$KVM_CREATE_VM(r12, 0xae01, 0x0) r14 = ioctl$KVM_CREATE_VCPU(r13, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r14, 0x4008ae8a, &(0x7f0000000000)={0x1, 0x0, [{0x1, 0x0, 0x0, 0xf87b}]}) r15 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r15, 0xae01, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x39, 0x0, &(0x7f0000000340)=ANY=[@ANYRESHEX=r6, @ANYRES32, @ANYRESOCT=r8, @ANYRES16=r11, @ANYPTR=&(0x7f0000000240)=ANY=[@ANYRES16=r14, @ANYRES32=r15, @ANYBLOB="58e632540fae4ffa0dc60e31844f586dbfe5753b63c86d96a959edb8f3d48ae85cb73fa2a0a375395fe0368160ba69e4d01a29cb68a14b5c83e5378fba839f8e629987dfa6684bd6f922b009f91af1ab3c6caa1e9e70d6600faf8b7f587975783c7f786863040056c7521732592314794a134106bd221bc677c86817743dbe3786dc44b32d6fea90f963109238ca70893bb8d570a8f14aa598951bc25dcc", @ANYRESOCT, @ANYRESOCT=r9, @ANYRES64, @ANYPTR=&(0x7f0000000140)=ANY=[@ANYRES32, @ANYRES16=r7, @ANYRES64=r8, @ANYBLOB="9d473b4285c9183b864f392692c8484cab3dfb86279183cae3df6724b3e2ee2916f2a21d2de0fedda8ad66b99b453418431d8aabec282c4b260031b515b543bd7463157ce73e68704e238e989240b71b3385aba897ec820bf2814287d9a358f237e8f2efc7f13bbe50e62af9ac912fd0b70303da5baa5608c3a68371f2d43086c44d27b389da810ec22704faeb93c478293c9a66e179a87a"]], @ANYRES16], 0x0, 0x1000000, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x2, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='\vc'], 0x0, 0x8126000, 0x0}) 19:39:09 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x3c, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="046304400000000000000f630c40000000000000096310400000645452bb9e2715b9990104000000"], 0x0, 0x8126000, 0x0}) 19:39:09 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r2 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x10000, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r4) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r2, 0xc0205647, &(0x7f00000000c0)={0x120dcfbbfedc57ca, 0x0, 0xfffffe00, r5, 0x0, &(0x7f0000000080)={0x990a6b, 0x2165, [], @p_u16=&(0x7f0000000040)=0x7}}) r6 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r6) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r6) bind$rds(r0, &(0x7f0000000000)={0x2, 0x4e21, @empty}, 0x10) r7 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCGICOUNT(r7, 0x545d, 0x0) ioctl$TCSBRK(r2, 0x5409, 0x1) [ 715.014456] binder: 4365:4367 unknown command 1661927424 [ 715.113503] binder: 4365:4367 ioctl c0306201 20000080 returned -22 [ 715.140273] binder: 4345:4357 unknown command 808482864 [ 715.184020] binder: 4345:4357 ioctl c0306201 20000040 returned -22 [ 715.190973] binder: 4345:4362 unknown command 1986355979 [ 715.197071] binder: 4345:4362 ioctl c0306201 20000080 returned -22 19:39:10 executing program 5: r0 = userfaultfd(0x0) read(r0, &(0x7f0000000300)=""/128, 0x80) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x40, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000080)={[{0x9, 0x4, 0x3, 0x7, 0x7, 0x9, 0x2, 0x40, 0x81, 0x1, 0xfa, 0x2, 0xf0}, {0x337, 0x8, 0xff, 0x8, 0x4, 0xff, 0x80, 0x1, 0x8, 0x2, 0xe2, 0x0, 0x2}, {0x1000, 0x0, 0x7, 0x14, 0x1f, 0x0, 0x1, 0x10, 0x8, 0x38, 0xd, 0x4, 0x6}], 0x6}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) [ 715.290667] binder: 4365:4379 unknown command 1661927424 [ 715.375511] binder: 4365:4379 ioctl c0306201 20000080 returned -22 19:39:10 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) dup(r0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x3c, 0x0, &(0x7f0000000280)=[@acquire={0x40046304}, @request_death, @clear_death, @acquire_done], 0x0, 0x8126000, 0x0}) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x20c740, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f0000000040)={'ah\x00'}, &(0x7f00000000c0)=0x1e) 19:39:10 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x1d93c1, 0x0) ioctl$TIOCGICOUNT(r0, 0x545d, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000600)=0x14) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000600)=0x14) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000600)=0xf) ioctl$TIOCPKT(r2, 0x5420, &(0x7f0000000000)=0x7) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000600)=0xf) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r3, 0xc08c5335, &(0x7f00000000c0)={0x4, 0xfffff800, 0x0, 'queue1\x00'}) ioctl$TIOCCBRK(r1, 0x5428) 19:39:10 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000600)=0x14) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000600)=0xf) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000600)=0x14) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000600)=0xf) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000600)=0x14) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000600)=0xf) r4 = socket(0x29, 0x3, 0x2) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r4, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r5, 0x10, 0x70bd27, 0x25dfdbff, {}, [""]}, 0x1c}}, 0x10) ioctl$VT_ACTIVATE(r3, 0x5606, 0x3) r6 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r6, 0x5423, &(0x7f0000000600)=0x14) ioctl$TIOCSETD(r6, 0x5423, &(0x7f0000000600)=0xf) r7 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r7, 0x5423, &(0x7f0000000600)=0x14) ioctl$TIOCSETD(r7, 0x5423, &(0x7f0000000600)=0xf) ioctl$TIOCGICOUNT(r0, 0x545d, 0x0) [ 715.685833] binder: 4345:4362 unknown command 808482864 [ 715.691747] binder: 4345:4348 unknown command 1986355979 [ 715.697826] binder: 4345:4362 ioctl c0306201 20000040 returned -22 [ 715.798827] binder: 4345:4348 ioctl c0306201 20000080 returned -22 19:39:10 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x3c, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="0463344bf8cce9460440000000000e630c400000000000000000000000000f630c4000000000000070000000000009630900000000000000000000007c3f315aa8050a0e2a857a1cca713fd7e8edd083c8daa897edd6f08beb58862f2c34b12265aed2e3970583a05a34ac508876f0512d5688448ec4cf2e6ac54a5b6af3d224d816052ba1b2d5caa85bc0648f1f8df3c631bac3f1d7ab37dfefd6f736c448bd182e640214693d7bd05afbd429092a73a4ca674d24b88325d6c4243206fb366b5e14b7715da56d05c07b8591d2814db0c43cb4ae283496"], 0x0, 0x8126000, 0x0}) syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x802) 19:39:10 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x4, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="0c6300007469a5869e24ea944577f5beb768307d47a9728e8d11cd3d8a9a9ffafe95f205441b3a05dc9912af46b61ba2b7d2ef3a0379c6ed5c8d1df1312d2eeefe2fd5"], 0x0, 0x1000000, 0x0}) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000001400)='/dev/ocfs2_control\x00', 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000001440)={{{@in6=@mcast1, @in6=@local}}, {{@in=@loopback}, 0x0, @in6=@initdev}}, &(0x7f0000001540)=0xe8) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x2, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='\vc'], 0x0, 0x8126000, 0x0}) [ 716.268215] binder: 4411:4416 unknown command 1261724420 [ 716.386425] binder: 4411:4416 ioctl c0306201 20000080 returned -22 [ 716.510839] binder: 4411:4422 unknown command 1261724420 [ 716.516565] binder: 4411:4422 ioctl c0306201 20000080 returned -22 19:39:11 executing program 5: r0 = userfaultfd(0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vsock\x00', 0x240002, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x8000, 0x0) sendmsg$IPSET_CMD_DEL(r1, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c0000000a0601020000000000000000000000000000004000009f94"], 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x408c1) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000100)={0xaa, 0x24}) read(r0, &(0x7f0000000300)=""/128, 0x80) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) setsockopt$inet6_buf(r2, 0x29, 0x2f, &(0x7f0000000140)="b048aca8c3576a81ec923880ca2bcee97b4aaa7467b3be135bd8adf22130ac1c94c9c7d651056c73e6429329d39811ecbd624d42b165a8b4536c2b0042729195e3473b79bce3e2f945e7859aa438270a407bc9e9c6218865e98ab71e0b2b1cf4e9289bea54da4df27517a9b7b95707b391d7035658e0b1123cbbd7622b5a3d3e98b3cdb97a34387304a4779cbbbf0fa5982ae3a972a870fb61029f433b3e70ab", 0xa0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000400)={0x9a0000, 0x1, 0x0, r3, 0x0, &(0x7f00000003c0)={0x0, 0x8, [], @string=&(0x7f0000000380)=0x1}}) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r8, 0x4008ae8a, &(0x7f0000000000)={0x1, 0x0, [{0x1, 0x0, 0x0, 0xf87b}]}) fstat(r8, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchownat(r4, &(0x7f0000000440)='./file0\x00', r5, r9, 0x800) 19:39:11 executing program 3 (fault-call:2 fault-nth:0): r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)) read(r0, &(0x7f0000000300)=""/128, 0x80) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) 19:39:11 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x4, 0x0, &(0x7f0000000000)=[@enter_looper], 0x0, 0x1000000, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x2, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='\vc'], 0x0, 0x8126000, 0x0}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x400, 0x0) recvmsg$can_raw(r1, &(0x7f0000001800)={0x0, 0x0, &(0x7f0000001680)=[{&(0x7f0000000240)=""/161, 0xa1}, {&(0x7f0000000300)=""/90, 0x5a}, {&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000001380)=""/248, 0xf8}, {&(0x7f0000001480)=""/150, 0x96}, {&(0x7f0000001540)=""/161, 0xa1}, {&(0x7f0000001600)=""/119, 0x77}], 0x7, &(0x7f0000001700)=""/249, 0xf9}, 0x20) write$binfmt_script(r0, &(0x7f0000000140)={'#! ', './file0', [{0x20, '/dev/binder#\x00'}, {0x20, '/dev/binder#\x00'}, {0x20, 'mime_typebdev.$^ppp0security(cgroup.:vboxnet0}\xe0'}, {0x20, 'wlan0em1)GPLvboxnet0+-'}, {}, {}], 0xa, "cf2253830e72ddfecfd73d5531702c81792eb3"}, 0x83) 19:39:11 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) connect$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x2711, @host}, 0x10) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCGICOUNT(r3, 0x545d, 0x0) 19:39:11 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) getsockopt$inet_opts(r1, 0x0, 0x9, &(0x7f0000000140)=""/79, &(0x7f0000000040)=0x4f) r2 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r4) ioctl$SIOCAX25GETINFOOLD(r2, 0x89e9, &(0x7f00000000c0)) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x3c, 0x0, &(0x7f0000000280)=[@acquire={0x40046304}, @request_death, @clear_death, @acquire_done], 0x0, 0x8126000, 0x0}) [ 717.107819] Unknown ioctl -1072125377 19:39:12 executing program 0: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000040)={0x4, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="3a8ceab25d672d0a88630011"], 0x0, 0x1000000, 0x0}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000080)={0x2, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='\vc'], 0x0, 0x8126000, 0x0}) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b0, 0x0, 0x18c, 0x200, 0x0, 0x0, 0x2e0, 0x2e0, 0x2e0, 0x2e0, 0x2e0, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x5}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x410) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f00000000c0)={'raw\x00', 0x4, [{}, {}, {}, {}]}, 0x68) [ 717.373140] binder: BINDER_SET_CONTEXT_MGR already set [ 717.378479] binder: 4449:4451 ioctl 40046207 0 returned -16 19:39:12 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x191000, 0x0) ioctl$TIOCGICOUNT(r0, 0x545d, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/keys\x00', 0x0, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000040)={0x64, 0x7fff, 0x6, 0xe7, 0x19, "299f29850cae0123c6720d6fcd6dc9f5d235b1"}) 19:39:12 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x28a001, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r1, 0x40045402, &(0x7f0000000040)=0x1) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) [ 717.565826] --map-set only usable from mangle table 19:39:12 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)) read(r0, &(0x7f0000000300)=""/128, 0x80) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) ioctl$USBDEVFS_FREE_STREAMS(r1, 0x8008551d, &(0x7f0000000040)={0x94e8, 0xd, [{0xf}, {0x1, 0x1}, {0x9}, {0xc, 0x1}, {0x4, 0x1}, {0xd}, {0x3}, {0x5}, {0x3}, {0x4, 0x1}, {0xd}, {0x2, 0x1}, {0xf, 0x1}]}) [ 717.797857] --map-set only usable from mangle table 19:39:12 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x339082, 0x0) ioctl$TIOCGICOUNT(r0, 0x545d, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) 19:39:12 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x3c, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="04630487cc2ce600270a9250000000000e630c400000000000000000000000000f630c40000000006a18d60000000000000000096310400000000000000000"], 0x0, 0x8126000, 0x0}) [ 717.928545] Unknown ioctl -1072125377 19:39:13 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x4, 0x0, &(0x7f0000000000)=[@enter_looper], 0x0, 0x1000000, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0x17, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="56eccfddfa619d0a353bc54ff20b63", @ANYPTR=&(0x7f0000000240)=ANY=[@ANYRES16, @ANYBLOB="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", @ANYPTR64, @ANYRES16=0x0]], 0x0, 0x8126000, 0x0}) [ 718.173482] binder: 4490:4492 unknown command -2029755644 [ 718.398131] binder: 4490:4492 ioctl c0306201 20000080 returned -22 19:39:13 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000140)) read(r0, &(0x7f0000000300)=""/128, 0x80) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) 19:39:13 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCGICOUNT(r0, 0x545d, 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) [ 718.545617] binder: 4490:4497 unknown command -2029755644 [ 718.631995] binder: 4490:4497 ioctl c0306201 20000080 returned -22 [ 718.720667] binder: 4501:4504 unknown command -573576106 19:39:13 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x10000, 0x0) write$P9_RSTAT(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="5c0000007d010000005500400000000000200400000003000000000000000000a018010000007f0000000100000000000000656d30243a00001d005b6d696d655f747970652d766d6e65743162646576757365723a47504c"], 0x58) ioctl$TIOCGICOUNT(r0, 0x545d, 0x0) 19:39:13 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) fsetxattr$trusted_overlay_origin(r2, &(0x7f0000000000)='trusted.overlay.origin\x00', &(0x7f0000000040)='y\x00', 0x2, 0x2) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x3c, 0x0, &(0x7f0000000280)=[@acquire={0x40046304}, @request_death, @clear_death, @acquire_done], 0x0, 0x8126000, 0x0}) write$UHID_CREATE2(0xffffffffffffffff, &(0x7f0000000140)={0xb, {'syz1\x00', 'syz1\x00', 'syz0\x00', 0x0, 0xfffe, 0x7, 0x3, 0x83ca, 0x7}}, 0x118) [ 718.817142] binder: 4501:4504 ioctl c0306201 200000c0 returned -22 19:39:13 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)) r1 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x7ff, 0x408a81) read(r0, &(0x7f0000000300)=""/128, 0x80) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000040)="4d7a18930be2717ae0deb149a680bf0263619c9e82bc0658ce6c8aded5beeb0df495fb164c155b85248d719ac39443526dc5f3c94967625e08ce360b987102d49a90edb8f2bf8bdcb8816c14f8b7a100ad188f46a2ec89158c7aa407efc85e53fda9dba42536e04cc1d541b9dd893e5bd8a16b885b4fc6669831af1ad7399e7ac6e346e26d4d6a8926ac13e1a4a7", 0x8e) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r1, 0x800442d2, &(0x7f0000000240)={0x5, &(0x7f0000000180)=[{}, {0x0, 0x0, 0x0, @local}, {0x0, 0x0, 0x0, @link_local}, {0x0, 0x0, 0x0, @random}, {0x0, 0x0, 0x0, @multicast}]}) [ 718.935932] binder: 4501:4509 unknown command -573576106 [ 719.007548] binder: 4501:4509 ioctl c0306201 200000c0 returned -22 19:39:14 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x3c, 0x0, &(0x7f0000000280)=[@acquire={0x40046304}, @request_death, @clear_death, @acquire_done], 0x0, 0x8126000, 0x0}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000000)={0x1, 0x0, [{0x1, 0x0, 0x0, 0xf87b}]}) ioctl$KVM_SET_XSAVE(r3, 0x5000aea5, &(0x7f00000002c0)={[0xf1, 0x7, 0x8, 0x7, 0x1000, 0x100, 0x4, 0x10000, 0xfffffff7, 0xc2d0, 0x10000, 0x4d0e, 0x2, 0x2c41, 0x6, 0x80000000, 0x1ff, 0x7fffffff, 0x6ac5d227, 0x9, 0x3, 0xfffffc7d, 0x3, 0x82, 0x0, 0x0, 0x9, 0x5, 0x3, 0x2, 0x0, 0x5, 0x4, 0x1, 0x40, 0x4, 0x2, 0x6, 0x40, 0x6, 0x0, 0x80000001, 0x1, 0x1, 0x1, 0x864, 0xc5, 0x7dabe879, 0x3, 0x6, 0x2, 0x6, 0x1, 0x7, 0x3, 0x68, 0x401, 0x3, 0x7, 0x80000000, 0x3, 0x3, 0x8, 0x3, 0x1, 0x7, 0x1de, 0x7, 0x7, 0x4, 0x9, 0x5, 0xc, 0x5, 0x3, 0x1, 0x3, 0x9, 0x1c7, 0x5, 0xa369, 0x7fffffff, 0xd9, 0x80000000, 0x61, 0x0, 0x100, 0x2b7, 0x5, 0x5, 0x7, 0x1f, 0x0, 0x4, 0x400, 0x4, 0x0, 0x9, 0x9, 0x6, 0x1, 0xfff, 0x101, 0x7, 0x800, 0x6, 0x0, 0x101, 0x4, 0x3f, 0x1, 0x1, 0xf0c, 0x5cbe, 0x4, 0x7, 0x3f, 0x1, 0x81, 0x401, 0xffffffff, 0x1, 0x401, 0x47, 0x1, 0xdc3, 0x7f, 0x430, 0xe, 0x0, 0xffffff26, 0x1000, 0x6, 0x8, 0xfff, 0x7, 0x3, 0x7, 0x4, 0x0, 0x3f, 0x17e, 0x101, 0x1f, 0x4, 0x7b3, 0xfffffff8, 0x101, 0x4, 0x80000001, 0x10001, 0xfff, 0x0, 0x0, 0x9, 0x3, 0xbecc, 0x4, 0x3, 0x8, 0x5, 0x0, 0x5, 0xb7e9, 0x3, 0x0, 0x4, 0x8000, 0x1, 0x7, 0x782, 0xfffffff8, 0x0, 0x7, 0x81, 0x0, 0x7, 0x9, 0x200, 0x1000, 0xff, 0x1, 0x1, 0x5, 0x4daf1cdb, 0x4, 0x40, 0x8, 0xfff, 0x2, 0xc2, 0xe1, 0x100, 0x9, 0x6, 0x4, 0x800, 0xcbb, 0x6, 0x81, 0x2, 0x1, 0x92c4, 0x8, 0x401, 0x2, 0x9, 0xfffffff9, 0x3b, 0x7fff, 0x1, 0x20, 0x2, 0xfffffff9, 0x3, 0x9, 0x80000001, 0xff, 0x1f, 0x8, 0x1, 0x81, 0x4, 0x2e3, 0x9, 0x1b27, 0xffff7fff, 0x9, 0x5, 0x3, 0x9, 0x8, 0x3, 0xbe, 0x80000000, 0xff, 0x10000, 0x4, 0x9, 0xfffff169, 0x8, 0x3, 0x2813, 0x3, 0x4, 0xfffffff7, 0x977, 0x9, 0x7, 0x1ff, 0x5, 0x3, 0x4, 0x3ff, 0x10001, 0x1cda, 0x1f, 0x20, 0x3, 0x9, 0x8, 0x0, 0x10001, 0x401, 0x1ff, 0xd890, 0x20000000, 0x1, 0x3f, 0x2, 0x6, 0x52, 0x8, 0xfffffffa, 0x7, 0x1, 0x5, 0x295, 0x7, 0x4, 0xfffffff8, 0x3, 0x4976, 0x96, 0x3a, 0x101, 0x4, 0x4, 0x0, 0x7, 0x81, 0x4a, 0x0, 0x1d, 0x100, 0x0, 0x80000001, 0x785c, 0x1, 0x4, 0xaac, 0x5, 0x7, 0x100, 0xdac, 0xa8, 0xffffffff, 0x9, 0x2, 0x8, 0x3, 0xfffffffe, 0x200, 0x8, 0x8, 0x5, 0x85, 0x9, 0x6, 0x40, 0xffff, 0xd67e, 0x369f1a9c, 0x4, 0x5, 0x4, 0x8, 0x2, 0x853, 0x80000000, 0x40, 0x5, 0x7, 0x2, 0x1, 0x4, 0x7, 0x3ff, 0x8, 0x3f, 0x8001, 0x8000, 0x1c0, 0x341, 0xffffffcb, 0xffffffff, 0x100000, 0xffff8000, 0xfffffff7, 0x3, 0x1, 0xfffffff7, 0x572b, 0x9, 0x1, 0x0, 0x9, 0x0, 0x81, 0x3f, 0x8, 0x5, 0x9, 0x7, 0x5, 0x6, 0x0, 0x5, 0x0, 0x41, 0xffff, 0x7, 0x7, 0x0, 0xe2129ecf, 0x2, 0xfffffffb, 0x8, 0x2, 0x1ff, 0x57, 0x2, 0x3ff, 0x7fffffff, 0x3, 0x8000, 0x9, 0x80000000, 0x129, 0x6, 0x8, 0x1, 0x8, 0x9bd, 0x5b, 0x7f, 0x5, 0x40, 0x1, 0x8, 0x6, 0x2, 0x9, 0x4, 0x4cb, 0x3ff, 0x7, 0x1b34, 0x0, 0x72, 0x0, 0x6, 0x6, 0xfffffff7, 0x1, 0x3, 0xacf, 0x4, 0xfffffffd, 0x6, 0x7fffffff, 0x6, 0x0, 0xa848, 0x0, 0xfffffff7, 0x7fff, 0x7fff, 0x9, 0x6, 0x7f, 0x7a81, 0x9, 0x3, 0x8, 0x34f, 0x8, 0x8, 0x4, 0x20000000, 0x2, 0x3, 0x5, 0x4, 0x10001, 0xc48, 0x1ff, 0x8, 0x1, 0x4, 0x8e, 0x8, 0x80000000, 0x9, 0x7ff, 0x6, 0x6, 0x10000, 0x0, 0x6, 0x12, 0x0, 0x1, 0xfc04, 0x8, 0x80000000, 0x6, 0x1, 0xfffffffe, 0x2, 0x1000, 0x8, 0x4, 0x6, 0xeba, 0x7, 0x2, 0x5, 0x2, 0x80000001, 0x0, 0x9, 0x58000000, 0x2, 0x8000, 0x0, 0x8, 0x0, 0x1f, 0x3, 0x1, 0x5, 0x1, 0xfffffff7, 0x1f, 0x2, 0x1000, 0x20, 0x81, 0x6, 0x7, 0x6, 0x80000000, 0x1, 0x0, 0x6, 0x80000000, 0xffffffff, 0x7fff, 0x9, 0xae6, 0x9, 0x4, 0x1, 0x9, 0x6, 0xf0, 0xcb1, 0x1ff, 0x1, 0x8b, 0x5c7, 0xdf, 0x7, 0x1937, 0x5, 0xab, 0x0, 0x9b9, 0x8, 0x4, 0x3, 0xc6b, 0x0, 0x10000, 0xffffff8e, 0xffffffff, 0x9, 0x1, 0x3, 0x6, 0x6, 0xfffffeef, 0x7, 0x0, 0x81, 0xfffffffc, 0x200, 0x20, 0x8, 0xe9, 0x5, 0x2, 0x0, 0x4, 0x27, 0x95, 0x0, 0x5, 0xc7a, 0x6, 0x9, 0x5, 0x4, 0x8, 0x2, 0x4, 0xf80000, 0x2, 0xefa, 0xffffcf06, 0xffff, 0xb06, 0xfff, 0x0, 0x3, 0xf2af, 0x8, 0x1, 0x1, 0x3, 0x2, 0x40, 0x1ff, 0xfff, 0x7fff, 0x20000000, 0x1000, 0xffff, 0x3, 0x9, 0x9, 0x5, 0x2, 0x8001, 0xb8a, 0x8, 0x10000, 0x1, 0xffffffff, 0x624, 0x8, 0x4, 0x7, 0x4, 0xae1, 0x1f, 0x5, 0x6, 0x0, 0x8, 0x953, 0x9, 0x7, 0x7, 0x5, 0x100, 0x7, 0xffff, 0x3f, 0x1000, 0x8000, 0x9, 0x0, 0x100, 0x80000001, 0x6, 0x6000, 0x1000, 0x4a, 0x3a4, 0x4, 0xfffffffb, 0x8, 0x7, 0x9, 0x5a49146f, 0x1ff, 0x5, 0x4, 0x8, 0xfff, 0x4, 0x1, 0x3f, 0x20, 0x4d4c, 0x3, 0x80, 0xd5a5, 0x2, 0x200, 0xfff, 0x7, 0x3, 0x4, 0xff, 0x3, 0x5, 0x80000000, 0x2, 0x80000000, 0x8, 0xbe7, 0x3, 0x7, 0x10f7, 0x10001, 0xfffffffa, 0x7fffffff, 0x6, 0x2, 0x80000001, 0x4, 0x8, 0x800, 0x5, 0x6, 0xfffffff9, 0x0, 0x6, 0x240, 0x1, 0x4, 0xcab8, 0x1, 0x9, 0x4, 0x9, 0x5, 0x1f, 0x4, 0x6, 0x0, 0x6, 0x3, 0x3, 0x3, 0x800, 0xffff7fff, 0x1, 0x802, 0xc, 0x6, 0x800, 0x1, 0x2, 0x4, 0x3, 0x7, 0xc0, 0x8001, 0x6, 0x4, 0x80000001, 0x8001, 0x6, 0xfffffffa, 0x9eb, 0x3, 0x2, 0x1c, 0x10000, 0x6, 0x5, 0x6, 0xf4, 0x2000, 0x6, 0x7, 0x2, 0x2, 0x0, 0x7fff, 0x81, 0x9, 0x81, 0x0, 0xffffffe1, 0x1, 0x1, 0xffffff01, 0x4, 0x20000000, 0x577e992a, 0x7, 0x1, 0x1c00, 0x0, 0x1, 0x1000200, 0x6, 0x0, 0x7, 0x5, 0x1, 0x1, 0x675, 0x3ff, 0x7, 0x2, 0x3ff, 0x0, 0x80, 0x8a, 0x9, 0xd9, 0x5183c984, 0x7fffffff, 0x15f, 0xfffffffd, 0x80, 0x0, 0x7ff, 0x4, 0x4, 0x1, 0x7, 0x7, 0x4, 0x1000, 0x9, 0x7fff, 0x3, 0xcb, 0x5, 0x7, 0x9, 0x3, 0x7, 0xacf, 0x3c74, 0x5, 0x1ff, 0x40, 0x355, 0x2, 0x7d42, 0x40, 0x1, 0x1, 0x3f, 0x9, 0x1ff, 0x0, 0x5763, 0x7, 0x1, 0x9, 0x40, 0x8, 0x1f, 0x1, 0x4a89, 0x1, 0x210, 0x4, 0xfffff6f2, 0x9f53, 0xfff, 0x9, 0x80000001, 0x7, 0x9, 0x1, 0x6, 0x0, 0x9, 0x6, 0x8, 0xd2, 0x800, 0xfffffeff, 0x5, 0x7ff, 0x20, 0x20, 0xf6, 0x9, 0x3b, 0x1, 0x1, 0x4d8, 0x10000, 0x5, 0x1, 0x0, 0x3f, 0x69, 0x5, 0x2, 0x3, 0x1, 0x7, 0xffffffc1, 0x6, 0x19, 0x1, 0x5f, 0x2, 0x2, 0x1f, 0x40000, 0xc5a, 0x0, 0x10001, 0xfffffffd, 0x5, 0xfffffff7, 0x8001, 0xfff, 0x6, 0x2, 0x8001, 0x8001, 0x7fff, 0x5, 0x587, 0x10001, 0x80, 0x81, 0x3, 0x0, 0x6, 0x3ff, 0x820, 0x48b, 0x78d3, 0x0, 0x10001, 0x8, 0xffff3d89, 0x3, 0x1ff, 0x3, 0x100, 0x7, 0x7fff, 0x100, 0xfffffff8, 0xfff, 0x2b3b, 0x1, 0x1f, 0x80000001, 0x1, 0x6, 0x2, 0x1ff, 0x401, 0x6, 0x400, 0xfff, 0x800, 0x8000, 0x75, 0x3, 0x0, 0x9, 0x3ff, 0x506a, 0x9, 0x2, 0x80000001, 0x6594, 0x4, 0x7, 0x9, 0x0, 0x2, 0x10000, 0x0, 0x3, 0x1, 0xb738, 0x3, 0x3f, 0x9, 0x5, 0x4, 0xbd3, 0x1f2a, 0xe54c, 0x3ff, 0x6, 0xffffffff, 0x1, 0x0, 0x31, 0x0, 0x5, 0x4, 0x2, 0x1, 0x6, 0x9, 0x6, 0x3f, 0x7ff, 0x5, 0x8, 0x0, 0x5fdd, 0x9, 0x7f, 0x8000, 0x1, 0xcd6e, 0x6, 0x80000000, 0x2, 0x10000, 0xfff, 0x1ff, 0x25, 0xea, 0x4, 0x1, 0x9, 0xd1e, 0x7, 0x3, 0x1000, 0x4, 0x10001, 0x5aa, 0x6, 0x2b8, 0xe977, 0x2, 0x7, 0x81, 0x1, 0x100, 0xffff, 0x62, 0x5, 0x8, 0xf62, 0x3, 0x6, 0x1, 0x4, 0x8, 0xffff, 0x1, 0x3, 0x4, 0xfffffff9, 0x817a, 0x7fffffff, 0xfffff29f, 0x39, 0x1, 0x3, 0x0, 0x0, 0x0, 0x1, 0x3, 0x9e1, 0x6, 0x1c6, 0x8b]}) [ 720.045467] binder: 4529:4531 ioctl ae01 0 returned -22 19:39:15 executing program 3: r0 = userfaultfd(0x80800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)) read(r0, &(0x7f0000000300)=""/128, 0x80) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000100)=[@timestamp, @mss={0x2, 0x1f}, @window={0x3, 0xfff, 0x6}, @window={0x3, 0x1, 0x1}], 0x4) syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x9, 0x100100) r2 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000180)={@in={{0x2, 0x4e21, @loopback}}, 0x0, 0x0, 0x2c, 0x0, "0cd3af2d9e0d5e3cdd58edada09ade4d51be5b3a924bb22c8e494f967c50e305e4368986c089dcacb425b5601fca7e271b0b9de51320de6985f1f6c05c1cfcfab9e7f63596ee1a012b6913a24dc7ba11"}, 0xd8) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r4) ioctl$SIOCAX25GETINFO(r2, 0x89ed, &(0x7f0000000080)) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) stat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(r1, &(0x7f0000000400)={0xa0, 0x19, 0x1, {0x4, {0x80, 0x0, 0x1}, 0x0, r5, 0x0, 0x1, 0x1f, 0x0, 0x1, 0x8000, 0xffffffffffffffff, 0x4, 0x7, 0x9, 0x6, 0x1ff, 0x7ff, 0x42, 0x3, 0x7}}, 0xa0) 19:39:15 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)) read(r0, &(0x7f0000000300)=""/128, 0x80) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) r5 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r6 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r7 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r6, 0x4c81, r7) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r7) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r7) r8 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r9 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r10 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r9, 0x4c81, r10) ioctl$LOOP_CTL_REMOVE(r8, 0x4c81, r10) futex$FUTEX_WAIT_MULTIPLE(&(0x7f00000018c0)=[{&(0x7f0000000080)=0x2, 0x2}, {&(0x7f00000000c0), 0x1}, {&(0x7f0000000100), 0x2}, {&(0x7f0000000180)=0x2}, {&(0x7f00000001c0)=0x1, 0x2}, {&(0x7f0000000200)=0x1, 0x2}, {&(0x7f0000000240)}, {&(0x7f0000000280)=0x2, 0x1}, {&(0x7f00000002c0)=0x1}, {&(0x7f0000000380)=0x2, 0x1}, {&(0x7f00000003c0)=0x1}, {&(0x7f0000000400)=0x2, 0x2}, {&(0x7f0000000440)=0x1}, {&(0x7f0000000480)=0x1}, {&(0x7f00000004c0)=0x2, 0x2}, {&(0x7f0000000500)}, {&(0x7f0000000540)=0x2, 0x2}, {&(0x7f0000000580)=0x2}, {&(0x7f00000005c0)=0x2, 0x1}, {&(0x7f0000000600)=0x1, 0x1}, {&(0x7f0000000640)=0x2, 0x2}, {&(0x7f0000000680)=0x2, 0x1}, {&(0x7f00000006c0), 0x1}, {&(0x7f0000000700)=0x2}, {&(0x7f0000000740), 0x1}, {&(0x7f0000000780)=0x1, 0x1}, {&(0x7f00000007c0)}, {&(0x7f0000000800)=0x2, 0x1}, {&(0x7f0000000840)=0x1, 0x2}, {&(0x7f0000000880)=0x2, 0x1}, {&(0x7f00000008c0)=0x2}, {&(0x7f0000000900)=0x1, 0x1}, {&(0x7f0000000940)=0x1, 0x1}, {&(0x7f0000000980), 0x1}, {&(0x7f00000009c0)=0x2, 0x1}, {&(0x7f0000000a00)=0x2}, {&(0x7f0000000a40), 0x1}, {&(0x7f0000000a80)=0x2, 0x2}, {&(0x7f0000000ac0), 0x2}, {&(0x7f0000000b00)}, {&(0x7f0000000b40)=0x1, 0x1}, {&(0x7f0000000b80)}, {&(0x7f0000000bc0)}, {&(0x7f0000000c00)=0x1}, {&(0x7f0000000c40), 0x2}, {&(0x7f0000000c80), 0x2}, {&(0x7f0000000cc0)}, {&(0x7f0000000d00)=0x1}, {&(0x7f0000000d40), 0x2}, {&(0x7f0000000d80)=0x1, 0x2}, {&(0x7f0000000dc0)=0x2}, {&(0x7f0000000e00)=0x2}, {&(0x7f0000000e40)=0x2, 0x1}, {&(0x7f0000000e80), 0x1}, {&(0x7f0000000ec0)=0x1, 0x2}, {&(0x7f0000000f00)=0x2, 0x2}, {&(0x7f0000000f40), 0x1}, {&(0x7f0000000f80)=0x2, 0x2}, {&(0x7f0000000fc0)=0x1}, {&(0x7f0000001000)}, {&(0x7f0000001040), 0x2}, {&(0x7f0000001080)=0x2, 0x1}, {&(0x7f00000010c0)=0x1, 0x2}, {&(0x7f0000001100)=0x2, 0x2}, {&(0x7f0000001140), 0x2}, {&(0x7f0000001180)=0x1, 0x2}, {&(0x7f00000011c0)=0x2, 0x2}, {&(0x7f0000001200)}, {&(0x7f0000001240)=0x2}, {&(0x7f0000001280)=0x2, 0x2}, {&(0x7f00000012c0), 0x1}, {&(0x7f0000001300)=0x1, 0x7}, {&(0x7f0000001340)=0x2, 0x1}, {&(0x7f0000001380)=0xfff, 0x2}, {&(0x7f00000013c0)=0x1, 0x1}, {&(0x7f0000001400)=0x1, 0x1}, {&(0x7f0000001440)=0x1}, {&(0x7f0000001480)}, {&(0x7f00000014c0)=0x1, 0x2}, {&(0x7f0000001500)=0x1}, {&(0x7f0000001540)=0x1}, {&(0x7f0000001580)=0x2, 0x2}, {&(0x7f00000015c0), 0x1}, {&(0x7f0000001600)=0x1}, {&(0x7f0000001640)=0x1, 0x1}, {&(0x7f0000001680), 0x1}, {&(0x7f00000016c0)=0x2, 0x2}, {&(0x7f0000001700)=0x1, 0x2}, {&(0x7f0000001740)=0x1, 0x2}, {&(0x7f0000001780), 0x2}, {&(0x7f00000017c0)=0x1}, {&(0x7f0000001800)}, {&(0x7f0000001840)=0x1}, {&(0x7f0000001880)=0x2, 0x1}], 0xd, 0x5e, &(0x7f0000001ec0)={0x77359400}, 0x0, 0x0) write$P9_RWSTAT(r8, &(0x7f0000001f00)={0x7, 0x7f, 0x6}, 0x7) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) 19:39:15 executing program 4: ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) r0 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000000)={0x4, 0x3, 0x4, 0x4000, 0x68, {0x77359400}, {0x4, 0x8, 0x9, 0x20, 0xad, 0x7, "75533606"}, 0x6, 0x2, @userptr=0x800, 0x852, 0x0, 0xffffffffffffffff}) getsockopt$bt_BT_SNDMTU(r3, 0x112, 0xc, &(0x7f00000000c0), &(0x7f0000000100)=0x2) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000080)={0x3c, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0463044000000000000000000000000f630c400000000000000000000000000963104000"/51], 0x0, 0x8126000, 0x0}) bind$rds(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) 19:39:15 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCGICOUNT(r0, 0x545d, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x8002, 0x0) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, 0x0, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000200)=0x14) sendmsg$BATADV_CMD_GET_DAT_CACHE(r4, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000000)={0x1c, r5, 0x31905e13403123b7, 0x0, 0x0, {0xb}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r7}]}, 0x1c}}, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000000c0)={'veth0_to_bond\x00', r7}) r9 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r9, 0x29, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b0, 0x0, 0x18c, 0x200, 0x0, 0x0, 0x2e0, 0x2e0, 0x2e0, 0x2e0, 0x2e0, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x5}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x410) getsockopt$inet6_IPV6_XFRM_POLICY(r9, 0x29, 0x23, &(0x7f0000000100)={{{@in6, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@local}}, &(0x7f0000000200)=0xe8) r11 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r12 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r13 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r12, 0x4c81, r13) ioctl$LOOP_CTL_REMOVE(r11, 0x4c81, r13) r14 = socket$nl_generic(0x10, 0x3, 0x10) r15 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') recvmmsg(r14, &(0x7f0000005840)=[{{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(r14, &(0x7f000001d0c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000540)={0x14, r15, 0x709}, 0x14}}, 0x0) sendmsg$NL80211_CMD_SET_KEY(r11, &(0x7f0000000540)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x24, r15, 0x11, 0x70bd25, 0x25dfdbff, {}, [@NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_SEQ={0xc, 0xa, "085a6adfb8322edf"}]}, 0x24}, 0x1, 0x0, 0x0, 0x40000}, 0x20000000) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r1, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x60, r2, 0x2, 0x70bd2b, 0x25dfdbfd, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_0\x00'}]}]}, 0x60}, 0x1, 0x0, 0x0, 0x804}, 0x24008040) [ 720.617820] Cannot find add_set index 0 as target 19:39:15 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x3, 0x101000) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f0000000440)={0x80, {{0xa, 0x4e24, 0x0, @mcast2, 0x6}}}, 0x88) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r5, 0x4008ae8a, &(0x7f0000000000)={0x1, 0x0, [{0x1, 0x0, 0x0, 0xf87b}]}) r6 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r6, 0x29, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b0, 0x0, 0x18c, 0x200, 0x0, 0x0, 0x2e0, 0x2e0, 0x2e0, 0x2e0, 0x2e0, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x5}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x410) sendmmsg$inet6(r6, &(0x7f0000008340)=[{{&(0x7f0000000240)={0xa, 0x4e2b, 0xffffff7f, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x8}, 0x1c, &(0x7f0000000a00)=[{&(0x7f0000000500)="cd7824513f6c68a9b8983cac798d9285b359f68c48013c5bd056e793d9788479d04cb858e0b086655dc7e4159f2e4a48c78b5a0fad962f03aba91e876b6bb39891d683defe257310e661cfa78c83ba722ac8d06fb45f01114be7550ac1592f61bf030d744fab3ec846c4cca2ea95eed3b32dcc4dd0216546e367d8f3a18f822508d8086c7aba73735593e1bc9ef86f232a6624bfb6b8a05a5f20194f4a40f42cf596d0520aede3b08c5ad0246155cfa82cf8d261388fb3cab663580de4a87414b3bc50715a473a67a52f89", 0xcb}, {&(0x7f0000000600)="3f5bec920278904dd23a8dc40ba01a9ba9bf06bbb2871fec36824f141d0d2a8a35f7479990eb2010ae2e435f5681ae9f2ce7fb55bce1a294d64f4e0c53ad471d5db065c7b6fabd6cd1e2a59b92b26fba74ab9bbaed8ad928d20452b03e72b5e8a7e73183e99b31cc4591a0a63db640c4db2462eb6435ab9831806327a4c33b45ad13e0d65e9bfca9615f2cf76316b4020b19bec9bbb03c8f4bf8428f89f8235c4351e1", 0xa3}, {&(0x7f00000006c0)="f95ea2221344e3cc331b0676f404dbe74fceb1619f6f59a43208ee1227684289211e7f", 0x23}, {&(0x7f0000000700)="5f580abdb8c0c94ad0683a9c2a78ac2665957a057dd441060dd8d8c7fbf220af9fdd88124db2c276d0aa9b4404983b41a15127133c673750f704853e75faa46f991a63d47a808ff544a9b1e7a362b03a648c5919fecf43f7ac8a6f0f03354d133c51ee20de16750a9dd720c8a98e5c2c36214712c163fcea80aa1e85c5ca77259e92", 0x82}, {&(0x7f00000007c0)="3bf710c7f544834246e29adabadbd07b5d026ccb18862af9895442c6aa0c317a2983e95f3f580f6da0ea12a1db2c5450f81f699bb43d9b1575d91113454295107b8c04279d08655219f768a3dda44787be73b55603b278eb1c4e29226270a7d5149d9a8011d47fc300e9f75a83fa7e63ce024e13887e7ed15d0abdf7c410e5a180e9aa4640ae952f667c4f2aebdbc530e38899ba84c83bad7660013026efaa663cd84e7b5c83169041b7ec528a7376e601e08ec3a1cc008be700133442e0aa3844403fbd", 0xc4}, {&(0x7f00000008c0)="b1cb8d852c3713d2f7a4e7b3b5fb6152410383c98aaecd4d45f465134ab77853c0908f1d379da6bec90a0f476bd566d49360f2b4391ac9bb27751f4c5bdbf258ed6af9019cb63518d1b1cefa88574217bdcf0aed3bf555858f8118b5f4eb05bdad489e7150f1354129c2c314d57f50063eb0004193507b583b4c4edc4a3e4814eb63812dbe5a629f46764243ffe40ada47f8b58a1b139819f22378603f2f2b847d3dcd8d9bd84b178f06978735b1de191164a627ad9a47d6a2c6b96784bf21affe3484af813209bdf98157474643ea10f45b5de066dfeee6dfeeac4449f7141334ef05eaf9538233fb48640a7174ba2638a3869bb886a57a", 0xf8}, {&(0x7f00000009c0)="bc76126f7e", 0x5}], 0x7, &(0x7f0000000a80)=[@dstopts={{0xf0, 0x29, 0x37, {0x88, 0x1a, [], [@calipso={0x7, 0x18, {0x3, 0x4, 0xc0, 0x101, [0x5, 0x5]}}, @jumbo={0xc2, 0x4, 0x422}, @hao={0xc9, 0x10, @empty}, @generic={0x38, 0x80, "dff2061a6a6ccea29306612d06235ec51751e019675291da931cff8ab09961a712a33a3ee67a6d096f7a940e5354d379c53f64fa09f3fa5bdac23f1113589ecc60ebf548f9959add3662da623cbc3736ce8768c40ede638920bf97d027db3e86093943684c212a929045f7e31376f5904479c65a240dd1809337a809c54113ef"}, @enc_lim={0x4, 0x1, 0x6}, @pad1, @ra={0x5, 0x2, 0x1000}, @enc_lim={0x4, 0x1, 0x3d}, @hao={0xc9, 0x10, @loopback}]}}}], 0xf0}}, {{&(0x7f0000000b80)={0xa, 0x4e24, 0x2, @mcast1, 0xcc}, 0x1c, &(0x7f0000003e80)=[{&(0x7f0000000bc0)="a30347fc6f00308319274c6afb574798e2e41c45f47e26229be01eb3040948ef291944f49140db6ce84e1ec84ceb50a60af4c37773bea48f8279d9b9fc25ae1c59aa3ce42b45022bef5a0e4fae1a87fad575", 0x52}, {&(0x7f0000000c40)="0fb5fdcc92b96e3696f5511a4481be06a5516ce2d7d6e70b654a649d82880fd9cb33e01707ca2fd2825580155c0d058c7fe9fd37941d48e1", 0x38}, {&(0x7f0000000c80)="e6c37cb8b7bb998217937869fddb1e67e6373651c9db5a874e17512b968ab1dc8492a979c1b179d86425d6f5afa2d8a9380f607b5b261c2c18cd859b7c73958faa852f7e84076dac43d1846de932880427c4761694fffcba3d0a987f3329e51d9f7b9463d6469aa60504f256640e907bc98564ef28f035df77df14552319991eb2e3327380ec3dfd10b4ff97828b5edf201896fa5e05e2cd4a487b668aa7d00256add965a48f755f1b6a812786456da7ed5038ad87681a026fe8", 0xba}, {&(0x7f0000000d40)="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", 0x1000}, {&(0x7f0000001d40)="bea6eedf7c53507ee297e8ea4235", 0xe}, {&(0x7f0000001d80)}, {&(0x7f0000001dc0)="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", 0x1000}, {&(0x7f0000002dc0)="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", 0x1000}, {&(0x7f0000003dc0)="56fbee0eee787833000cc02845afd366b1c1f978d3179adcca13cb5e07f3a0d7f926a46db1824108f2a13677359ab3ac6cff6646a561444a8e651c757f1952e0d8e8233c2b32c4c5ccd82d653e9f3f0a43f47759982f8473f9e27173f0eb9a8be3b832784eaffb262406b7cc078a382b86eb680d5b59543e5f8d375f99ad13e5c15bcfb552c4ade8f266607da3aa3d0336f07f8e", 0x94}], 0x9, &(0x7f0000003f40)=[@rthdrdstopts={{0x20, 0x29, 0x37, {0x0, 0x1, [], [@padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}}}], 0x20}}, {{&(0x7f0000003fc0)={0xa, 0x4e21, 0x7, @ipv4={[], [], @loopback}, 0x57a}, 0x1c, &(0x7f0000005240)=[{&(0x7f0000004000)="41cdcb031231329cf1e889440ff9e91ef5559aa5256e67651069836016fc0bc9667e688547b61427ebd7ae8032faea3d9bdd15bdbcb39a61521d9cbf8302da68bd9f112a08f28ce96ca08af13767c24a44db97860a19aba3114a49599840defb3d304ff9e83d5208662d1e8030531bf206e5e237930aef89a242a844ce7fa396c8859132037ec8c8ce0f79cabb68534ea7f4d21e97ef178853fcb4e0e43c11c93033039fd125871cde7f7ca040e614e8b19adbfe911b01", 0xb7}, {&(0x7f00000040c0)="50401bb76f476e50dfcd2f4f9952db01f42243620640aeb613981d9971ebc440fca022a4795762612b9495eeb3d3e8c4ac3b0a03847fd71aad776b14af888e3d792e9bec7e2b7f321f70c12664", 0x4d}, {&(0x7f0000004140)="5c04fd0c605f5e661441db3034d5f63906b33f91e6f4006e9e97e66156841a064aae854e7fe9cca62cbc37c5dad7d5cc8ddd18", 0x33}, {&(0x7f0000004180)="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", 0x1000}, {&(0x7f0000005180)="2354d2b2a3a7a2c12f9108a1b359da83aae833103bb555a11b529ef4aa7e8434bd34bd8fd03c769bcfa606cd8f0365a8a8ee7ee5f4d924b9c1c25cdd11ac913928fcb1b6029d15597a29d51214742ef3c0318d69c4097e6c8ebe8fe2bee1ce8f172a50c788e341276b18b610f4708a2e4043148ec6c2a0c7cdc53155dd6acd88dc104d9f8adb1743fcd0ba819eb384ea3059fc4a9a0d", 0x96}], 0x5}}, {{&(0x7f00000052c0)={0xa, 0x4e20, 0x101, @mcast1, 0x7fff}, 0x1c, &(0x7f0000005600)=[{&(0x7f0000005300)="8234960b0eaf6379816d1c455cdb5b588f55143bc5eef2e25275de7501c35f5cea1a278fc9ad59a01856f864d4f2fec84894805f3b06f3751d57628dbb436b4629b4fc45b4cf5b993b9a9df01fc6dbcad5090970022726de0a5e4c3a47cfa7ad27a074cdea8bcb54e2c9281694caa711adc6dee3806e0c9a3b20158bfa15435c77902696", 0x84}, {&(0x7f00000053c0)="8cecb2a3751cec0304", 0x9}, {&(0x7f0000005400)="a448cd7e522e5a2886b3a419091fe886f8a6b88779c6c734d46b645455a291a445d72dc0db07721bdf651c737532e02cc484fb8142a20cd8d530b0328d0cc40830d9c95bb5730cca1806a995445743804ddaabaaccd3813a3cd6963d7da55f6b544d15189fb8013a69e365039f026b51468d9f0b240aa05e9ff8984787c5b34695ff9f7e1881fd3930b2447cd5a3f9984f57626b4971b1f217a07dc349c6a9e9928dfbb0c8deca6b09be1a4eee94fb4f187bf56689133ebe7e20b1252c0d6799ad4dec125fa75a359147d3dbee8e51ab4746a432447ec0df194acf4efef3b1e8493b7baaebe98cbb", 0xe8}, {&(0x7f0000005500)="91b976017c0fd25f33c426f5ddb467c1663665e9e6d26a72560cfd15a0873f315a8706ace1648d18f2ee8d099f481cd6f9ecbbc29029bad6498f1b7a210f58154d8765dd46f9e6f37f5fd0b2f0a01323513005031ca26054a2881031103d7ed89fb173019d2cea9a8cb79285b85c512ea547fa5ae196a654d480dee8f6682f97c7cae76969e9c0dcd3a88176e209f9fa8f53668b4f926df9b8c234fe11e9ce39db5c168c75e65ccc65af6e5f6807b98f55c9742ed4b093543325ca10657701d0d7bf9360b608b6c3ed4e5dc046cbc2899cfe4aa39de902c11df557", 0xdb}], 0x4}}, {{&(0x7f0000005640)={0xa, 0x4e23, 0x9, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xd}}, 0x3ff}, 0x1c, &(0x7f0000006800)=[{&(0x7f0000005680)="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", 0x1000}, {&(0x7f0000006680)="53b7fed6e604622258eeaa34d4ec7960e00549ca6c5e835f49a25e7030fc1e8dcde4f9d2d0fab4e6dd70d88d3347ef3f76615373a992c12ceff4deeb183d070c0c11bfee1d45f85eac6c7fddf7292bac9f10e3d4a6943046cad81a422ea79073a78ba2f3501ff84d1d69dcdb322198a8cd68888979506e166534", 0x7a}, {&(0x7f0000006700)="6aa0609798f6ce24181643275539b98deca889ed764aa4a9f187aaeb004ecd5266639cde7b3bd2d72eb6b6c7bfb0f9d665c89c4eb48f98aae55870d4d5947dadf89e4fb9194cc30fa48d7f29544849135188c28725230ed78376293caaf817224fb1f0c2fe1e9171f440057ddbc81d7d3d81441c7f5dd42c1859e9e39ffe6fe85f07b86e0584321d651afb0d11b71a5c5154d7f27dc0c3e283624b789cbc9435d0b0a22c9b05882f0c4e6bb40dcc3b6d9fc4f4c1bbd7ff2b32210b6168813d7c3cddbc38f09c20a23bef0582d380093a9c603bfda3e9c4c242a68f5faf2f87546a1efda885fbe9774895179145", 0xed}], 0x3, &(0x7f0000006840)=[@hoplimit_2292={{0x14, 0x29, 0x8, 0xf07}}], 0x18}}, {{&(0x7f0000006880)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0x22}, 0x400}, 0x1c, &(0x7f0000006940)=[{&(0x7f00000068c0)="52e918002bd1a441181f7fedd5291d218507b73825272e905e737431259ebc014224aacdb6020a8a6a35bbe9a18da0035513d57bc042", 0x36}, {&(0x7f0000006900)="1a8de97952c1b977c14bb839b945e0decc23e65e4d714f83e0d1fa3cc5275e4a0b03ade0002f8da9de04f56a0386", 0x2e}], 0x2, &(0x7f0000006980)=[@hopopts_2292={{0x58, 0x29, 0x36, {0x6c, 0x8, [], [@padn={0x1, 0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @calipso={0x7, 0x28, {0x0, 0x8, 0xff, 0x2, [0x9, 0xfffffffffffffffd, 0x20, 0x80000000]}}, @jumbo={0xc2, 0x4, 0x12}, @jumbo={0xc2, 0x4, 0x6}]}}}, @hoplimit={{0x14, 0x29, 0x34, 0x3}}, @dstopts_2292={{0x1098, 0x29, 0x4, {0x2c, 0x20f, [], [@generic={0x1f, 0x57, "523b88cf2b48dac5b61f8cdbf969d316b3f2fc79d0c92565ff7e0ae40473cdcafe03f14f6748faa8dfb9efb595deba183f54c3fe5f270b7d83cd4d56508b86db88f74ef5a4bdc67a292ec17e48f775b24e35d40d47b692"}, @ra={0x5, 0x2, 0x7f}, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @enc_lim={0x4, 0x1, 0x81}, @calipso={0x7, 0x10, {0x0, 0x2, 0x2, 0x4, [0x0]}}, @generic={0x40, 0x1000, "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"}]}}}, @dontfrag={{0x14, 0x29, 0x3e, 0xc}}], 0x1120}}, {{0x0, 0x0, &(0x7f0000007d00)=[{&(0x7f0000007ac0)="75ef18d668764df27b5469bd4f57f797b95b62e8bd6d8124d29859519d59d7abf8c5befc1e7b7e82c0137d2cf7f7fd37dd1df9662ad401b4d501c6add6a0408301ce315431849ed449f5cc0cb61d6598bb7926a9f6cbe1ac22c785494e", 0x5d}, {&(0x7f0000007b40)="3071d3d45d06dd68fbfb9d368a11b1d1e82a73f5cb3271c4332ea7e645bf1e3ecc15d9654508800dac8df82aff35957dac0aa71c8b4a5bc24772c1db4e4399ee7165735fe13061a9d51e7d7a50ab967d8e84ef6e2501adeb08cf845f5dc1c04ae2e02fb01370f3970d5307ea0dd0648cbe45e61e5159cd24b836cb4cdf330cb7608075a1a794c8cb0201207e6c1e5d5c82c2fc1532dd202c614823802bb8632823daabee62c8e480f1cd42977ecf70a0721165c6c3", 0xb5}, {&(0x7f0000007c00)="185e35720635ff00fae039823eedfdbf8eec90311259e9b51a3ee021026052c77955cc41c3ff2322043a741b40af9cf33a2f36607b38b804383bb00ab98c3af0b4efd1f31e1a7ba4df46a674e96572c7d774423941ca6c570660e84599a07a04c1156729d8ba39b10443db9b3a1c4180ded6782ac6f0546a79009dfb367b9d0f967bfec8eb75825814a1f11cd39db31a8ea0642117a84e9f6dfed2d176fee534741467fb9708c3fef45949b509f511", 0xaf}, {&(0x7f0000007cc0)="c87bff6d33cb372264bc44182a4858927a7d73facbc713d6eee6c0a28ed912", 0x1f}], 0x4, &(0x7f0000007d40)=[@rthdrdstopts={{0xe0, 0x29, 0x37, {0x29, 0x18, [], [@padn={0x1, 0x1, [0x0]}, @hao={0xc9, 0x10, @empty}, @generic={0x6, 0x8e, "d18863b62010db581456bb99519bb92baabc9e0b87b8eeae7761bdbe1316e582c91abb29829e61c62bb0ce980647a98dc581e4d514012fabbcb5c85e9c17edf8b29bf6b8c365e1ca3442d348d0decb7e9c07d09b03cfc9c8fe950fe2fcce37962df451111981067eb5451eac204a15b23500412e64e26a89446030c5e0921976651dc45c06c117233a173e415e20"}, @hao={0xc9, 0x10, @rand_addr="aa066f3cd01682a5834fca07735539aa"}, @jumbo={0xc2, 0x4, 0x401}, @ra={0x5, 0x2, 0x40}, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}]}}}, @rthdr_2292={{0x78, 0x29, 0x39, {0x3c, 0xc, 0x1, 0x80, 0x0, [@empty, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr="a9c5c526d6d650bd79b2097878d1bbf2", @remote, @ipv4={[], [], @broadcast}, @rand_addr="877c4094f851465276182b995d492a02"]}}}, @rthdr_2292={{0x28, 0x29, 0x39, {0x3a, 0x2, 0x1, 0x1, 0x0, [@empty]}}}, @rthdrdstopts={{0xc8, 0x29, 0x37, {0x3a, 0x15, [], [@generic={0x5, 0xa8, "cbe47b71410e01da7bdc6b857f627b1b773a5461ed46f6857ca9cafaaebdd546caba754a7a75970beaa1860d2b7c6653748842f4a176b3bffeccb349bacbd8a660cb3ed7083f5918d4735db697147a91b3564a15ad153ac46d51df291831f162d8397cce90a3fde55f6613de9c8fe47f055e44f9f6514319eab50b2f0b46b805fe88830cac90e9b50e5bbac603d6d556a7d061f4ec8479af334d5a7d2149244d2a7e5f4163dff986"}, @ra={0x5, 0x2, 0x1}]}}}, @dstopts={{0x38, 0x29, 0x37, {0x73, 0x3, [], [@hao={0xc9, 0x10, @loopback}, @jumbo={0xc2, 0x4, 0x319}, @pad1, @pad1]}}}], 0x280}}, {{&(0x7f0000007fc0)={0xa, 0x4e24, 0x80000000, @loopback, 0x3}, 0x1c, &(0x7f0000008300)=[{&(0x7f0000008000)="c617e436f276b0f52cbdd627e93e67cac84537ab8d400059e133c52e80779f2cdbd034d8a680ad56196546273b31efa8943722f4de4e45e51bc6b0428517fde79a1d6b4598b829bf08060882e6dfab189aebfe45db7c972bdfd84947d2dd2bb81cc6f99a63e616b7ee2eb3ecb140813a77ec7b2bab7789ecbc464e07f1c469dcb6353a886665ac80d85de3109791eb4ec69cfd9bdee08f8d79c6312e69875bc04a4030472170d8b45ed1dce000c7ec46e8b37e09c41a28b5d3351eb100fda1023615da700b2283f6a1bc8296f52eb2de919dd69fde510f", 0xd7}, {&(0x7f0000008100)="f4c45f273cff4883f48d6f6637f65cfa9e5dc9dc9a0a73c501407e3c9f117cd473e4c1d0554d8e947448d920da8afef9fc7335c863aac07c61b918055f63e8161a55392b", 0x44}, {&(0x7f0000008180)="1cac18db9f8cf2662a0d7257e8c6b415568979202d85bb92371146084db9996d595ef9cb2f0cbf98253f281441097718b58241906ccd3e4690824817df31f26b10042ade38c5c22d0f64669d49ae07dada8d5a7f3f010ecb4a32c2779d8fa033237237f6132055d037b88f16f29ee4b822bbb9ebe18024ba2cbfd0578d1668f79097ac59b4265947ef10aca301924661d04d5cc487c34c3ca1c57e56b387eb129cfd", 0xa2}, {&(0x7f0000008240)="c08981120d27f05a15767693cb718485b3364decd230ac2ff3203070c6efd0cfb4e83e5c1385675c0c9b665b61911c53e63d54a1f395af0cf684c07ff40c8637419e99ffe01f74ab8564a9495a781faf76815a5feee9f7af7796f71afa83033c528ae147587e3432b17d68f574d50e73dab09fac24eb625bec50e53e532195e2df52ba21bf3746875b78bfcf2d1b4ba048b5aecd87cc41d719d08efc", 0x9c}], 0x4}}], 0x8, 0x4000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x4c, 0x0, &(0x7f00000003c0)=[@transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58, 0x18, &(0x7f00000002c0)={@ptr={0x70742a85, 0x0, &(0x7f0000000280)=""/48, 0x30, 0x1, 0x35}, @fd={0x66642a85, 0x0, r1}, @fd={0x66642a85, 0x0, r5}}, &(0x7f0000000380)={0x0, 0x28, 0x40}}, 0x400}], 0x0, 0x1000000, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x2, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="0b42e33a722a1201541818d1607fe104c82ce84d7d26ab8b2786913e84ff3b423b738fb43a98ccb0f46972097f69b77ec130eddca4782edc5e564f35e01dabdc5f3ee9223e246d947744ae67c51cfc95ca316044602ff484ae8c516f91c7f5d8bd2507113350a2911a3867e661161c61da92939afed4b6d5cbc009e0c2f045d475dbc8"], 0x0, 0x8126000, 0x0}) r7 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r8 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r9 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r8, 0x4c81, r9) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, r9) r10 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r11 = socket$nl_generic(0x10, 0x3, 0x10) r12 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)={0x1c, r12, 0x3f496bb956fe54c7, 0x0, 0x0, {}, [@GTPA_VERSION={0x8}]}, 0x1c}}, 0x0) r13 = creat(&(0x7f00000000c0)='./file0\x00', 0x20) sendmsg$GTP_CMD_GETPDP(r10, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x2c, r12, 0x800, 0x70bd27, 0x25dfdbff, {}, [@GTPA_NET_NS_FD={0x8, 0x7, r13}, @GTPA_I_TEI={0x8, 0x8, 0x4}, @GTPA_FLOW={0x6, 0x6, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40814}, 0x840) r14 = socket$nl_generic(0x10, 0x3, 0x10) r15 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') r16 = socket(0x11, 0x800000003, 0x0) bind(r16, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r16, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000200)=0x14) sendmsg$BATADV_CMD_GET_DAT_CACHE(r14, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000000)={0x1c, r15, 0x31905e13403123b7, 0x0, 0x0, {0xb}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r17}]}, 0x1c}}, 0x0) sendmsg$GTP_CMD_GETPDP(r7, &(0x7f00000085c0)={&(0x7f0000001d80)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000008580)={&(0x7f0000008540)={0x24, r12, 0x1, 0x70bd2a, 0x25dfdbfd, {}, [@GTPA_FLOW={0x6}, @GTPA_LINK={0x8, 0x1, r17}]}, 0x24}, 0x1, 0x0, 0x0, 0x8000}, 0x24004000) r18 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r19 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r20 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r19, 0x4c81, r20) ioctl$LOOP_CTL_REMOVE(r18, 0x4c81, r20) ioctl$SNDCTL_DSP_GETOPTR(r18, 0x800c5012, &(0x7f00000000c0)) 19:39:15 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x3c, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="04630440000000000e630c400000000000000000000000000f63874fad56000000000d00000000000963104000"/60], 0x0, 0x8126000, 0x0}) 19:39:15 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x422002, 0x0) ioctl$TIOCGICOUNT(r0, 0x545d, 0x0) [ 721.069435] binder: 4560:4563 unknown command 1334272783 [ 721.115740] binder: 4560:4563 ioctl c0306201 20000080 returned -22 19:39:16 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x3058c0, 0x0) ioctl$TIOCGICOUNT(r0, 0x545d, 0x0) r1 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r3) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x240000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x6c, 0x1, 0x8, 0x801, 0x0, 0x0, {0x2, 0x0, 0x6}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_DATA={0x24, 0x4, 0x0, 0x1, @icmpv6=[@CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x943}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x81}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x400}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x40}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0xf5}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x10}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x6c}, 0x1, 0x0, 0x0, 0x48881}, 0x0) [ 721.194036] binder: 4560:4569 unknown command 1334272783 [ 721.202190] --map-set only usable from mangle table [ 721.286452] binder: 4560:4569 ioctl c0306201 20000080 returned -22 19:39:16 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$TIOCMBIC(0xffffffffffffffff, 0x5417, &(0x7f0000000200)=0x1) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x3c, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="04630440000000000e630c40004208be4239d5cbf44dd90baa3f944d0000c4015ac392f536cf000f630c4000000000000000e7ffffffffec0000000000e4ff00170f00000000838d000000"], 0x0, 0x8126000, 0x0}) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x460002, 0x0) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f00000000c0)=0x5, 0x4) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x4200, 0x0) ioctl$PPPOEIOCSFWD(r2, 0x4008b100, &(0x7f0000000140)={0x18, 0x0, {0x1, @multicast, 'ip6erspan0\x00'}}) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x111301, 0x0) ioctl$SNDRV_PCM_IOCTL_REWIND(r3, 0x40084146, &(0x7f0000000280)=0x200) [ 721.426244] binder: 4561:4564 unknown command 987972107 [ 721.444459] binder: 4561:4564 ioctl c0306201 20000080 returned -22 19:39:16 executing program 1: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000600)=0x14) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000600)=0xf) ioctl$TIOCGICOUNT(r0, 0x545d, 0x0) 19:39:16 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)) read(r0, &(0x7f0000000300)=""/128, 0x80) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000ffb000/0x4000)=nil, 0x4000}, 0x7}) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) 19:39:16 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)) read(r0, &(0x7f0000000300)=""/128, 0x80) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)="d0f3f0159b94a3d6fc50b591b60ec98a7db08bc2f1bb2ec5fd702c9232d7ad918d2d93293c68187e120403f96b539dd657f62d075ba095a8cb", 0x39}, {&(0x7f0000000080)="5a892c1fe08ab39c6f4ccb4b4d69c837bd6c517705119e996a74e57f7aaf90aae1e0cff708abe97df159dd63", 0x2c}], 0x2) r1 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r3) r4 = perf_event_open(&(0x7f0000000280)={0x4, 0x70, 0x2, 0x1, 0x4c, 0x6, 0x0, 0x80000000, 0x0, 0x6, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x3, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x5, 0xf010f821d6bc82e2, @perf_config_ext={0x7}, 0x0, 0x40, 0x9, 0x7, 0x5b1, 0x7, 0x9}, 0x0, 0x6, r1, 0x11) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x2400, 0xfffffffffffffff9) r5 = creat(&(0x7f0000000240)='./file0\x00', 0x82) r6 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r8 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, r8) ioctl$LOOP_CTL_REMOVE(r6, 0x4c81, r8) r9 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r9, 0x0, 0x0) r10 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0xa0000, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r6, 0x89e0, &(0x7f0000000200)={r9, r10}) write$binfmt_elf64(r5, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000180)={&(0x7f0000000100)='./file0\x00', r5}, 0x10) 19:39:16 executing program 0: clone(0x2000000024000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='load '], 0x1, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) openat$selinux_create(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/create\x00', 0x2, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x4, 0x0, &(0x7f0000000000)=[@enter_looper], 0x0, 0x1000000, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x2, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='\vc'], 0x0, 0x8126000, 0x0}) [ 721.560387] binder: 4581:4583 unknown command 1301561258 [ 721.565910] binder: 4581:4583 ioctl c0306201 20000080 returned -22 [ 721.676370] binder: 4581:4588 unknown command 1301561258 [ 721.682753] binder: 4581:4588 ioctl c0306201 20000080 returned -22 [ 721.743791] encrypted_key: master key parameter '' is invalid [ 721.786053] encrypted_key: master key parameter 'binder#' is invalid 19:39:16 executing program 1: prctl$PR_GET_THP_DISABLE(0x2a) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x60000, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r0, 0x800442d3, &(0x7f0000000040)={0x8, 0x6, 0x400, @random="fc2d89d61a28", 'veth1_vlan\x00'}) r1 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0xa) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r3) ioctl$TUNSETSTEERINGEBPF(r1, 0x800454e0, &(0x7f0000000080)=r0) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm_plock\x00', 0x400, 0x0) write$P9_RFLUSH(r4, &(0x7f0000000200)={0x7, 0x6d, 0x2}, 0x7) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r8, 0x4008ae8a, &(0x7f0000000000)={0x1, 0x0, [{0x1, 0x0, 0x0, 0xf87b}]}) ioctl$KVM_GET_FPU(r8, 0x81a0ae8c, &(0x7f0000000380)) ioctl$TIOCGICOUNT(r5, 0x545d, 0x0) mount(&(0x7f00000000c0)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='befs\x00', 0x8, &(0x7f0000000180)='/dev/loop-control\x00') 19:39:16 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000000c0)={'batadv_slave_0\x00', {0x2, 0x4e20, @multicast2}}) getsockopt$TIPC_NODE_RECVQ_DEPTH(0xffffffffffffffff, 0x10f, 0x83, &(0x7f0000000140), &(0x7f0000000180)=0x4) r1 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x4, 0x0, &(0x7f0000000000)=[@enter_looper], 0x0, 0x1000000, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0x2, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='\vc'], 0x0, 0x8126000, 0x0}) 19:39:16 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) r1 = accept$phonet_pipe(0xffffffffffffffff, 0x0, &(0x7f0000000000)) r2 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r4) sendto$packet(r2, &(0x7f0000000180)="b0f8387a44e03e199222fc8c894688b268ab67a5565a3446c99d5f3bd74726ebfe6d00af492061f801343a6faa53581eaa16a2d24616cf701c429ef23046e5effd3946e3e421a6204ba38e82d7e427d4d63566b987bb8ee14d7470d9d763be715624d649e9ea1e6adb8e70d145c1e3990066e44ecab734c7d316d1b69e2613edcbab2fbf1520fb2296b43e1117c2c6cfa0f64d82663e3856e9732e7267f8dc08428571213d6d7d03a108", 0xaa, 0x1, 0x0, 0x0) setsockopt$PNPIPE_INITSTATE(r1, 0x113, 0x4, &(0x7f0000000040), 0x4) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r6 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ubi_ctrl\x00', 0x80000, 0x0) ioctl$RTC_AIE_OFF(r6, 0x7002) prctl$PR_GET_FPEXC(0xb, 0xffffffffffffffff) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r7, 0x4008ae8a, &(0x7f0000000540)=ANY=[@ANYBLOB="01000000000000000100000000000000000000007bf800000000000000000000ee4b2cefd1338340260808ab5240976a3b7e1017d4b3d09f94aca332445ee41c166080ce43cbdef1aa429d5b6ee054079a8f1e1d2f7b73e99ea632c415ff29469e1de8a29dd554f0ca6f83fe5b35fbfd9fa4e0", @ANYRESHEX, @ANYBLOB="e8b4003a6d36f1a91462ef43e2fa69a711f60d23c06db6f6d6493c72dfa11270e77bea5b887e9dc63474952900a6ec005e6ca1fb71d0a2a002253eb2943b0a09f0a82212ed60eb380708126c5b3e651fef11d98236a188cb2875bf6e0468d573e1ae49837a02f0c76c19c8b9197257094be11cc58d473b7fe57f5f00f21c65dec2b1ce3918f364db5fd3aff51e06737453a139a7c37140aae7f02d1c1581c1708b91f9f30c96026ad77c82650a528ae0aca5", @ANYPTR=&(0x7f0000000680)=ANY=[@ANYBLOB="1a0d69497e39ab886f69dc6f4a39b25845d56c05175ab38922892d0b6ad009328d8e54532641e53c25054acf4b8bd0442984e327acd630cf9ad489317f72bbfb23f1072ed73616a0c42cc6715795aebe3f008285", @ANYRESHEX, @ANYRES64=r4]]) r8 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x1, 0x200) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r9, 0xae01, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000480)={0x88, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="00634040030000000000000000000000000000000000000000000000000000000000000048000000000000001800000000000000", @ANYPTR=&(0x7f0000000240)=ANY=[@ANYBLOB="852a646600000000", @ANYRES32=r7, @ANYBLOB="000000000000000000000000852a646600000000", @ANYRES32=r8, @ANYBLOB="000000000000000000000000852a646600000000", @ANYRES32=r9, @ANYBLOB='\x00'/12], @ANYPTR=&(0x7f00000000c0)=ANY=[@ANYBLOB="000000000000000018000000000000003000000000000000"], @ANYBLOB="00634040020000000000000000000000000000000000000010000000000000000000000058000000000000001800000000000000", @ANYPTR=&(0x7f0000000700)=ANY=[@ANYBLOB="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"], @ANYPTR=&(0x7f0000000380)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00']], 0x0, 0x8126000, 0x0}) 19:39:17 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x3d02b32929b588f0, 0x0) ioctl$TIOCGICOUNT(r0, 0x545d, 0x0) 19:39:17 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x4, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="8704e76b068c28b7b15d68f903f1ba6c8980aa64c01903e2975f19cfe3b0a8bf3b86882fcc67dc01a64b186b96895d31aec11fad1766fa7782f5f8a1c446d0011ccaf6aade688cf2cfdee75b1b189414c48b139b1524a8b2fa7d2da8a7a700438426c97954f1bfdf6b5dc52d33c7eb72bd5a3fd1ba558904c0711e1df6fdc76dc2be3685bf23165ff6bc63e8c4bb200a5ebbd85665688ffcb59636ddafca80677e9930423043d4ab061e73fa9c113f2990620353075ad93f51206be583d0b96836d7d3bbc5ea35a40bbb97e50ae990ba6e6bf37c128c1e4eb6b90af5e9a40190000000"], 0x0, 0x1000000, 0x0}) r1 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r3) ioctl$DRM_IOCTL_GET_CLIENT(r1, 0xc0286405, &(0x7f00000000c0)={0x1, 0x1000, {}, {0xee01}, 0x8, 0x1}) ioprio_get$uid(0x3, r4) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)=ANY=[], 0x0, 0x8126000, 0x0}) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) 19:39:17 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0xcc, 0x0, &(0x7f0000000640)=[@enter_looper, @reply_sg={0x40486312, {0x2, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x68, 0x18, &(0x7f0000000580)={@ptr={0x70742a85, 0x1, &(0x7f0000000380)=""/213, 0xd5, 0x2, 0x3a}, @ptr={0x70742a85, 0x0, &(0x7f0000000480)=""/215, 0xd7, 0x0, 0x16}, @flat=@weak_handle={0x77682a85, 0x1001}}, &(0x7f0000000600)={0x0, 0x28, 0x50}}, 0x40}, @clear_death={0x400c630f, 0x1}, @acquire_done, @transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x68, 0x18, &(0x7f0000000240)={@fda={0x66646185, 0x5, 0x0, 0x1c}, @fda={0x66646185, 0x1, 0x1, 0x37}, @ptr={0x70742a85, 0x1, &(0x7f0000000140)=""/225, 0xe1, 0x1, 0x23}}, &(0x7f00000000c0)={0x0, 0x20, 0x40}}}, @acquire_done], 0x0, 0x8126000, 0x0}) [ 722.551328] binder: 4639:4642 unknown command 1810302087 [ 722.556881] binder: 4639:4642 ioctl c0306201 20000040 returned -22 19:39:17 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x3c, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="00792e390000e7ffffffff0e630c0000000000000000fc1b398f946437dd40000000deffffffffffffff0000000000000000000000000000000000000000007159b9b72a472a89f2ace2ad9fb81d72f04dae0b7e86ea738f14be79d0a2e8b33e132b137e32c323e259ae807866be47cd71aefe633956da26802c14f263a1cb680b014f4fdbb2b43e66b70f318f1764087997470c92601ef52c2eb86a625945c246be94706e1078a329ad0de0402245a201304e2fd764339373c19e0b35cb4bf4e114e435bd95792bd7af6b65f59311e0c18445145a9b4fb1da31e5951f0db0dab5"], 0x0, 0x8126000, 0x0}) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000600)=0x14) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000600)=0xf) ioctl$KDSKBMETA(r1, 0x4b63, &(0x7f0000000000)=0x4) 19:39:17 executing program 5: r0 = userfaultfd(0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000004c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618de39974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba9a4981864ab59fe744b627c147403c9e6053a39596a62c82345392f4637ff13045e21e10f8858ee1fd647beb6768e67a132a92923e59b392334578016694934e244bd94d0b03295a74f9dd7d00f01d658cace308ae090f3e872c19f2d4966dc89a802f7cfeb1dbe403be6f708c4dd5bd0863092753fa5e9e0e6795e8872f4abeb5f0c6546a21d59e", 0xd5, 0x20c49a, 0x0, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)) read(r0, &(0x7f0000000300)=""/128, 0x80) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) [ 722.615094] binder: 4639:4642 unknown command 1810302087 [ 722.645570] binder: 4639:4642 ioctl c0306201 20000040 returned -22 19:39:17 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)) read(r0, &(0x7f0000000300)=""/128, 0x80) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[@ANYRES16=r0, @ANYPTR64=&(0x7f0000000100)=ANY=[@ANYRES32=r2, @ANYPTR64=&(0x7f0000000380)=ANY=[@ANYRESOCT=r0, @ANYBLOB="cf9281d5bb42e197e8583a4a99231325aceb3fcdd03dd0d0196fc5f83f5c006dc2b58b13573f3cb9539bb9ef486ce4597a42f792ce56562ad1", @ANYBLOB="f4490056d806aa6ca95a71430357d3ef6b9067bcb1ecb85494be6134e695c28c2ab6b17d4610d9687c5acd124584012314ba6eda6db3174ce044c0bfdd8e0821667f55a94f1eb97573e8b9f243749d46d36e5237ebab2ff17323fb205f5d98361d368af65369d46d434948e0797e8dde78eca217c7de5ce3a873b498e711dd6be08f"]], @ANYPTR64, @ANYRESHEX, @ANYRES64=r1], 0x2c) 19:39:17 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) ioctl$USBDEVFS_RESET(r0, 0x5514) r3 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x800) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000040)={0x4, 0x0, &(0x7f0000000000)=[@enter_looper], 0x0, 0x1000000, 0x0}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000080)={0x2, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='\vc'], 0x0, 0x8126000, 0x0}) [ 722.737148] binder: 4649:4650 unknown command 959346944 [ 722.760821] binder: 4649:4650 ioctl c0306201 20000080 returned -22 [ 722.850456] binder: 4649:4653 unknown command 959346944 [ 722.878743] binder: 4649:4653 ioctl c0306201 20000080 returned -22 19:39:17 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x8000, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0xc0000, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f0000000000)={r4, @in6={{0xa, 0x0, 0x0, @rand_addr="33f73d52a644421ea4c447ea5a8c1e85"}}}, &(0x7f0000000100)=0x100) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000040)={r4, 0x8}, 0x8) ioctl$TIOCGICOUNT(r0, 0x545d, 0x0) 19:39:17 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x74, 0x0, &(0x7f00000002c0)=[@transaction_sg={0x40486311, {0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68, 0x18, &(0x7f00000001c0)={@fda={0x66646185, 0x1, 0x2, 0x14}, @ptr={0x70742a85, 0x0, &(0x7f0000000140)=""/124, 0x7c, 0x2, 0x39}, @fda={0x66646185, 0xa, 0x2, 0xe}}, &(0x7f0000000040)={0x0, 0x20, 0x48}}, 0x1000}, @release, @acquire_done={0x40106309, 0x2}, @dead_binder_done], 0x0, 0x8126000, 0x0}) 19:39:18 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0xa, 0x0) bind$inet(r1, 0x0, 0x0) listen(r1, 0xffffffc1) ioctl$TIOCGICOUNT(r0, 0x545d, 0x0) 19:39:18 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x2) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x4, 0x0, &(0x7f0000000000)=[@enter_looper], 0x0, 0x1000000, 0x0}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000380)=0x14) sendmsg$BATADV_CMD_GET_DAT_CACHE(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000000)={0x1c, r2, 0x31905e13403123b7, 0x0, 0x0, {0xb}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r4}]}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_BLA_CLAIM(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='D~\x00\x00', @ANYRES16=r2, @ANYBLOB="01002cbd7000fcdbdf250b00000008002b000700000008003200dd000000080031000800000008003a000004000006002800040000000500330003000000"], 0x44}, 0x1, 0x0, 0x0, 0x200000c0}, 0x0) r5 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r6 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r7 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r6, 0x4c81, r7) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r7) sendmsg$IPCTNL_MSG_EXP_GET(r5, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x38, 0x1, 0x2, 0x401, 0x0, 0x0, {0x2, 0x0, 0x6}, [@CTA_EXPECT_MASK={0xc, 0x3, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6}]}, @CTA_EXPECT_ZONE={0x6, 0x7, 0x1, 0x0, 0x2}, @CTA_EXPECT_HELP_NAME={0xf, 0x6, 'tftp-20000\x00'}]}, 0x38}, 0x1, 0x0, 0x0, 0x800}, 0x1) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x2, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='+#'], 0x0, 0x8126000, 0x0}) remap_file_pages(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x2, 0x0, 0x3) 19:39:18 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/timers\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x3c, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x0, 0x8126000, 0x0}) [ 723.247239] binder: 4674:4685 unknown command 9003 19:39:18 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000300)='/dev/zero\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x3c, 0x0, &(0x7f0000000280)=[@acquire={0x40046304}, @request_death, @clear_death, @acquire_done], 0x0, 0x8126000, 0x0}) r1 = accept4(0xffffffffffffffff, &(0x7f0000000200)=@pptp={0x18, 0x2, {0x0, @remote}}, &(0x7f00000002c0)=0x80, 0x80000) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000040)={0xa10000, 0x20, 0x9, r1, 0x0, &(0x7f0000000000)={0x9a0921, 0xe99, [], @ptr=0x7fff}}) sendmsg$IPSET_CMD_HEADER(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x3c, 0xc, 0x6, 0x201, 0x0, 0x0, {0x6, 0x0, 0x8}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8004}, 0x4000) 19:39:18 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCGICOUNT(r0, 0x545d, 0x0) [ 723.275779] binder: 4674:4685 ioctl c0306201 20000080 returned -22 19:39:18 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCGICOUNT(r0, 0x545d, 0x0) 19:39:18 executing program 4: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x0, 0x22100) ioctl$SG_GET_RESERVED_SIZE(r0, 0x2272, &(0x7f0000000040)) r1 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="010000000000007bf800000000000000000000000000575939425e11d61b118f069552e5c652252c5f2990ab427a741cedeebb3bc4df7a88696849e7a79cd8ec39fd188d8cb911bf87f9e83773d0ac8ef42fd6f459c457d4ec1f0ec72b3063b38e2bda5ee4b7395c7c7837ad3b9e8a50fc6f3be9817884c865dc5a2bbf"]) write(r4, &(0x7f0000000200)="184d35759052d10291577a64c9dabd26109c0fda12739082cd22b978ee7ee3fd3e90873a8a0aa4ceb4dd1c7b11610cd0a56eb6144612b3c284f90b5760ad510978937112b587843c9cb210890c7620962897fd2539b3659cca772399ff2b3b1c7ad907841c11724852db33279d680813b6d246e411c81d091632d60e0e245aab74ddcf2cedf7ee3913de59809f49", 0x8e) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0x3c, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04630440000000000e630c400000000000000000000f630c400000000000000000000000000963104000000000000000000000000000000000362ce78d3ea24e6b7500268ce15a279c52442deda3f1203651f0747550f91afbe68d9024233921508936ecc6c007a856560aa5d52264acdce9e4389860ad34a72c889d288b237137cd10003f30d704c98568b6a3a5f87158491b4e2afdfae1f31c73322793000000"], 0x0, 0x8126000, 0x0}) [ 723.383103] binder: 4674:4675 unknown command 9003 [ 723.388732] binder: 4674:4675 ioctl c0306201 20000080 returned -22 [ 723.563507] binder: 4693:4694 unknown command 64 [ 723.595022] binder: 4693:4694 ioctl c0306201 20000080 returned -22 [ 723.713473] binder: 4693:4704 unknown command 64 [ 723.745602] binder: 4693:4704 ioctl c0306201 20000080 returned -22 19:39:18 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x4, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='\t\x00\x00\x00'], 0x0, 0x1000000, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x2, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='\vc'], 0x0, 0x8126000, 0x0}) r1 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x3, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f0000000000)={r4, @in6={{0xa, 0x0, 0x0, @rand_addr="33f73d52a644421ea4c447ea5a8c1e85"}}}, &(0x7f0000000100)=0x100) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000140)={r4, 0x7ff}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f00000001c0)=@sack_info={r5, 0x10001, 0x5}, &(0x7f0000000240)=0xc) 19:39:18 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x3c, 0x0, &(0x7f0000000280)=[@acquire={0x40046304}, @request_death, @clear_death, @acquire_done], 0x0, 0x8126000, 0x0}) 19:39:18 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCGICOUNT(r0, 0x545d, 0x0) r1 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r2, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_open_dev$media(0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) r3 = socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$pppoe(r3, &(0x7f0000000040)={0x18, 0x0, {0x2, @broadcast, 'batadv0\x00'}}, 0x1e) sendmmsg(r3, &(0x7f0000005b40), 0x40000000000014d, 0x0) r4 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r6 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r6) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r6) ioctl$ASHMEM_GET_SIZE(r4, 0x40186f40, 0x76006e) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r7, 0x0, 0x0) setsockopt$sock_void(r7, 0x1, 0x3f, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r8, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x22) dup2(r8, 0xffffffffffffffff) r9 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r10 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r9, 0x4c81, r10) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r10) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f0000000000)={0x0, 0x6, 0x4, 0x0, 0x4, {0x77359400}, {0x3, 0x0, 0x5, 0x8, 0x1, 0x2, "df916423"}, 0x0, 0x5b815efd461bb20a, @userptr=0xff, 0x9eba0fb, 0x0, 0xffffffffffffffff}) ioctl$SOUND_MIXER_READ_STEREODEVS(r11, 0x80044dfb, &(0x7f0000000080)) 19:39:18 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)) read(r0, &(0x7f0000000300)=""/128, 0x80) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@ipv6_newrule={0x30, 0x20, 0xbc155b926d363b35, 0x0, 0x0, {0x2, 0x0, 0x20}, [@FRA_SRC={0x14, 0x2, @ipv4={[], [], @multicast1}}]}, 0x30}}, 0x0) r2 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r4) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x11) sendmsg$nl_route(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv6_getanyicast={0x14, 0x3e, 0x320, 0x70bd2b, 0x25dfdbfb, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x1}, 0x40) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r5 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r5, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) [ 724.103159] binder: 4722:4723 unknown command 9 [ 724.139645] binder: 4722:4723 ioctl c0306201 20000040 returned -22 [ 724.189938] binder: 4722:4723 unknown command 9 19:39:19 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x3c, 0x0, &(0x7f0000000280)=[@acquire={0x40046304}, @request_death, @clear_death, @acquire_done], 0x0, 0x8126000, 0x0}) r1 = accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000000), &(0x7f00000000c0)=0x60, 0x80000) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, &(0x7f0000000140)=0xde14) [ 724.221327] binder: 4722:4723 ioctl c0306201 20000040 returned -22 19:39:19 executing program 0: r0 = gettid() ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = syz_open_procfs(r0, &(0x7f0000000000)='net/dev_mcast\x00') write$USERIO_CMD_SET_PORT_TYPE(r1, &(0x7f00000000c0)={0x1, 0x1f}, 0x2) r2 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$SIOCX25SENDCALLACCPT(0xffffffffffffffff, 0x89e9) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r5, 0x4008ae8a, &(0x7f0000000000)={0x1, 0x0, [{0x1, 0x0, 0x0, 0xf87b}]}) ioctl$KVM_GET_ONE_REG(r5, 0x4010aeab, &(0x7f00000001c0)={0x100000000, 0xffffffffffff8000}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000040)={0x4, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="0c6300b945bc2ee4a339900c001ab73b30c4cd6371eb985afc3476aa87cfa74aa3a41cc11a655fc8d4f96dc57f6d4dc524a57b06483d617139c6c4daeeb5421df4ace078defffe21080fa04417c9e128f1de973cc82ec606b79af3b1fbefcd574fdf723e1e2fc877008c5f69d44c92435f6b2d1d5071a9056fa7a8d33a7993cd8351a82242249689b2e950f4d458f532cc5b637c753edaee5baf8557f85461fec6d7dbe0d6162dbc6526a96f73a06079487d4329b7be7ba03a6a"], 0x0, 0x1000000, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000080)={0x2, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='\vc'], 0x0, 0x8126000, 0x0}) [ 724.681496] binder: 4741:4742 unknown command -1191156980 [ 724.721626] binder: 4741:4742 ioctl c0306201 20000040 returned -22 [ 724.740515] binder: 4741:4744 unknown command 1986355979 19:39:19 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f0000000000)={0x81, 0x9, [0x9, 0x9, 0x0, 0x1, 0x8], 0xd5}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x3c, 0x0, &(0x7f0000000280)=[@acquire={0x40046304}, @request_death, @clear_death, @acquire_done], 0x0, 0x8126000, 0x0}) r1 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x4, 0x101000) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r3) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000580)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r4, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f00000005c0)={0x1c, r5, 0x1}, 0x1c}}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r1, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, r5, 0x100, 0x70bd25, 0x25dfdbfd}, 0x1c}, 0x1, 0x0, 0x0, 0x81}, 0x8800) epoll_create1(0x80000) [ 724.794089] binder: 4741:4744 ioctl c0306201 20000080 returned -22 [ 724.895029] binder: 4741:4744 unknown command 1986355979 [ 724.901002] binder: 4741:4742 unknown command -1191156980 [ 724.925501] binder: 4741:4744 ioctl c0306201 20000080 returned -22 [ 724.932628] binder: 4741:4742 ioctl c0306201 20000040 returned -22 19:39:20 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)) read(r0, &(0x7f0000000300)=""/116, 0x74) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) 19:39:20 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x3c, 0x0, &(0x7f0000000280)=[@acquire={0x40046304}, @request_death, @clear_death, @acquire_done], 0x0, 0x8126000, 0x0}) 19:39:20 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x3c, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="04630440000000000e630c400000f24d9bfd41552bb100000f630c400000000000000000000000000963104000"/60], 0x0, 0x8126000, 0x0}) 19:39:20 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x4, 0x0, &(0x7f0000000000)=[@enter_looper], 0x0, 0x1000000, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x2, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='\vc'], 0x0, 0x8126000, 0x0}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = dup2(r0, r1) utimensat(r2, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)={{0x77359400}}, 0x0) [ 725.499430] binder: 4762:4767 unknown command 1986355979 [ 725.526925] binder: 4762:4767 ioctl c0306201 20000080 returned -22 19:39:21 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)) read(r0, &(0x7f0000000300)=""/128, 0x80) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) socket$key(0xf, 0x3, 0x2) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) 19:39:21 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$smc(&(0x7f0000000280)='SMC_PNETID\x00') sendmsg$SMC_PNETID_FLUSH(r3, &(0x7f0000001180)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000001100)={0x14, r4, 0x1}, 0x14}}, 0x0) sendmsg$SMC_PNETID_GET(r0, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x80, r4, 0x100, 0x70bd27, 0x25dfdbfe, {}, [@SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'hsr0\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x1}, @SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'caif0\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'wg2\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x2}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x1}]}, 0x80}, 0x1, 0x0, 0x0, 0x40005}, 0x1) r5 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r5, 0x40046207, 0x0) mmap$perf(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2, 0x4000010, r0, 0x2) r6 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r8 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r9 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r10 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r11 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r10, 0x4c81, r11) ioctl$LOOP_CTL_REMOVE(r9, 0x4c81, r11) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000240)=0x0) r13 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r14 = ioctl$KVM_CREATE_VM(r13, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r14, 0xae41, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff}) r16 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r17 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r18 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r17, 0x4c81, r18) ioctl$LOOP_CTL_REMOVE(r16, 0x4c81, r18) r19 = gettid() ptrace$setregs(0xd, r19, 0x0, &(0x7f0000000080)) r20 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r20, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r21) ioctl$DRM_IOCTL_GET_CLIENT(r16, 0xc0286405, &(0x7f0000000400)={0x7fff, 0xffff, {r19}, {r21}, 0x7, 0x6}) kcmp$KCMP_EPOLL_TFD(r22, r12, 0x7, r14, &(0x7f00000003c0)={r15, r5, 0xfffffffc}) ioctl$VIDIOC_DQBUF(r9, 0xc0585611, &(0x7f00000002c0)={0x7, 0xa, 0x4, 0x70000, 0x8, {}, {0x1, 0x1, 0x0, 0x20, 0x1, 0x3f, "a53738c3"}, 0x7, 0x4, @offset=0x6, 0x2, 0x0, r5}) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, r8) ioctl$LOOP_CTL_REMOVE(r6, 0x4c81, r8) ioctl$VIDIOC_S_INPUT(r6, 0xc0045627, &(0x7f0000000000)=0x7) ioctl$BINDER_WRITE_READ(r5, 0xc0306201, &(0x7f0000000080)={0x3c, 0x0, &(0x7f0000000280)=[@acquire={0x40046304}, @request_death, @clear_death, @acquire_done], 0x0, 0x8126000, 0x0}) [ 726.422714] binder: BINDER_SET_CONTEXT_MGR bad uid 255 != 0 [ 726.453597] binder: 4777:4778 ioctl 40046207 0 returned -1 19:39:21 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x4, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff001000e78c77bf153b94740b33dfaca5850982cae961"], 0x0, 0x1000000, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x2, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='\vc'], 0x0, 0x8126000, 0x0}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000140)={0xffffff00, 0x3, 0x4, 0x1000, 0x2, {0x0, 0x2710}, {0x4, 0xc, 0xff, 0x4, 0x3f, 0x2, 'V\tbK'}, 0x5c38, 0x3, @planes=&(0x7f0000000000)={0x9, 0x80, @mem_offset=0x1, 0xffff}, 0x1e6c, 0x0, r1}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') recvmmsg(r3, &(0x7f0000005840)=[{{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(r3, &(0x7f000001d0c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000540)={0x14, r4, 0x709}, 0x14}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'vcan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_STATION(r2, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x58, r4, 0x1, 0x70bd25, 0x25dfdbfb, {}, [@NL80211_ATTR_STA_FLAGS={0x28, 0x11, 0x0, 0x1, [@NL80211_STA_FLAG_WME={0x4}, @NL80211_STA_FLAG_AUTHORIZED={0x4}, @NL80211_STA_FLAG_SHORT_PREAMBLE={0x4}, @NL80211_STA_FLAG_MFP={0x4}, @NL80211_STA_FLAG_TDLS_PEER={0x4}, @NL80211_STA_FLAG_ASSOCIATED={0x4}, @NL80211_STA_FLAG_WME={0x4}, @NL80211_STA_FLAG_TDLS_PEER={0x4}, @NL80211_STA_FLAG_WME={0x4}]}, @NL80211_ATTR_STA_VLAN={0x8, 0x14, r5}, @NL80211_ATTR_STA_LISTEN_INTERVAL={0x6, 0x12, 0x7}, @NL80211_ATTR_STA_FLAGS2={0xc, 0x43, {0x9, 0x401}}]}, 0x58}, 0x1, 0x0, 0x0, 0x4000014}, 0x20008001) 19:39:21 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x3c, 0x0, &(0x7f0000000280)=[@acquire={0x40046304}, @request_death, @clear_death, @acquire_done], 0x0, 0x8126000, 0x0}) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000000)) 19:39:21 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x3c, 0x0, &(0x7f0000000280)=[@release={0x40046306, 0x1}, @request_death, @clear_death, @acquire_done], 0x0, 0x8126000, 0x0}) [ 726.562022] binder: 4787:4789 unknown command 1048831 [ 726.577586] binder: 4787:4789 ioctl c0306201 20000040 returned -22 19:39:21 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x3c, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04630440000000000e630c400000000000000000000000000f630c40000000000000000000000000096310400000000000e1ffffff000000000000003afc91cf3e7936a138fde4704e8567fdc500559d1760994a29eef0fe97d52de07c34b77017a642e3339613d116418255814946d63c787e3233ea79aeda35e258dfbb75090e8b010e4ce189946fdd4cf0e49bec0e815f7b329bdd3f6cd0709ca7865822b870a6d5b4badcb4c4b5dee0af7f89d06bfc03173cd8ee24dbe5"], 0x0, 0x8126000, 0x0}) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x800, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r3) r4 = openat(r1, &(0x7f0000000000)='./file0\x00', 0x40, 0x6) ioctl$IMGETDEVINFO(r4, 0x80044944, &(0x7f0000000040)={0x94}) [ 726.679448] binder: 4787:4789 unknown command 1048831 [ 726.684926] binder: 4787:4796 unknown command 1986355979 [ 726.694132] binder: 4787:4789 ioctl c0306201 20000040 returned -22 [ 726.713538] binder: 4787:4796 ioctl c0306201 20000080 returned -22 [ 726.730969] binder: BINDER_SET_CONTEXT_MGR already set [ 726.741982] binder: 4797:4798 ioctl 40046207 0 returned -16 [ 726.773125] binder: BINDER_SET_CONTEXT_MGR already set [ 726.778791] binder: 4797:4798 ioctl 40046207 0 returned -16 19:39:21 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0xfffffffffffffff7, 0x4000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x4, 0x0, &(0x7f0000000000)=[@enter_looper], 0x0, 0x1000000, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x2, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="58464fd355b6f7d8254384132a01a867e25195bfbd156a07901a89557af410fb08aaa38a65ea1574dafac1e585ed66708ed91f8ece059c362f0443c7b9255098777dfadea7d567b4f3ef6533f9c8a69ab5ef54977b0843d5b4a84df9fba7f6e1bf5f051bda311cebd34be176dd55cf68f557e9548bf3a7c75cd9e4859425b7256daa207e4173de6277c990289f57d549d7391e9045e701dde014f533cdd924fee571f6420a055d75566072dd0601a5ffe1905eac175e44bb269b33521f5943b7be02d99a05000000c748a2407d4153d94f06a4257166015f0f1500000000000000"], 0x0, 0x8126000, 0x0}) r1 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r3) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x410200, 0x0) ioctl$RTC_RD_TIME(r4, 0x80247009, &(0x7f00000001c0)) write$FUSE_WRITE(r1, &(0x7f00000000c0)={0x18, 0xffffffffffffffda, 0x8, {0x3f}}, 0x18) 19:39:21 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x3c, 0x0, &(0x7f0000000280)=[@acquire={0x40046304}, @request_death, @clear_death, @acquire_done], 0x0, 0x8126000, 0x0}) r1 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) sendmsg$NFQNL_MSG_VERDICT_BATCH(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x3c, 0x3, 0x3, 0x301, 0x0, 0x0, {0x2, 0x0, 0x3}, [@NFQA_VERDICT_HDR={0xc, 0x2, {0xfffffffffffffffd, 0x2}}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x1}, @NFQA_VERDICT_HDR={0xc, 0x2, {0x8000000000000003, 0x7ff}}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x7}]}, 0x3c}, 0x1, 0x0, 0x0, 0x10}, 0x8007) r3 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r4 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r6 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r6) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r6) readlinkat(r4, &(0x7f0000000200)='./file0\x00', &(0x7f0000000380)=""/152, 0x98) getsockopt$bt_l2cap_L2CAP_CONNINFO(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000180), &(0x7f00000001c0)=0x6) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) ioctl$SNDRV_PCM_IOCTL_HW_FREE(r1, 0x4112, 0x0) [ 726.905250] binder: 4804:4805 unknown command -749779368 [ 726.916678] binder: 4804:4805 ioctl c0306201 20000080 returned -22 19:39:22 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x3c, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="04630440008b00000e630c400000000000000000000000000f630c400000000000000000000000000963104000"/60], 0x0, 0x8126000, 0x0}) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x143100, 0x0) accept4$tipc(r1, 0x0, &(0x7f0000000040), 0x80000) [ 727.076057] binder: 4804:4808 unknown command -749779368 [ 727.083230] binder: 4804:4808 ioctl c0306201 20000080 returned -22 19:39:22 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000), 0x0, 0x1000000, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x2, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='\vc'], 0x0, 0x8126000, 0x0}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) fsetxattr$security_selinux(r1, &(0x7f0000000000)='security.selinux\x00', &(0x7f00000000c0)='system_u:object_r:gpg_exec_t:s0\x00', 0x20, 0x1) [ 727.283105] audit: type=1400 audit(1583350762.170:170): avc: denied { associate } for pid=4819 comm="syz-executor.0" name="kvm" dev="devtmpfs" ino=15729 scontext=system_u:object_r:gpg_exec_t:s0 tcontext=system_u:object_r:device_t:s0 tclass=filesystem permissive=1 [ 727.296153] binder: 4819:4822 unknown command 1986355979 19:39:22 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x2) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x80, 0x0) ioctl$TCFLSH(r2, 0x540b, 0x1) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f0000000000)={0x1, 0x0, [{0x1, 0x0, 0x0, 0xf87b}]}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x2, 0x0, &(0x7f00000002c0)=ANY=[@ANYRES16=r4], 0x0, 0x8126000, 0x0}) [ 727.340974] binder: 4819:4822 ioctl c0306201 20000080 returned -22 19:39:22 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x4, 0x0, &(0x7f0000000000)=[@enter_looper], 0x0, 0x1000000, 0x0}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140)='batadv\x00') sendmsg$BATADV_CMD_TP_METER_CANCEL(r1, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x5c, r2, 0x4, 0x70bd2c, 0x25dfdbfb, {}, [@BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x3}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x6}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x8}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x8000}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x75e6}]}, 0x5c}, 0x1, 0x0, 0x0, 0x20000008}, 0x800) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x2, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='\vc'], 0x0, 0x8126000, 0x0}) [ 727.442442] binder: 4825:4826 unknown command 7 [ 727.447207] binder: 4825:4826 ioctl c0306201 20000080 returned -22 [ 727.515463] binder: 4825:4831 unknown command 7 [ 727.530329] binder: 4825:4831 ioctl c0306201 20000080 returned -22 19:39:22 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x4, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="2081003c830000000071"], 0x0, 0x1000000, 0x0}) openat$dlm_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x100202, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuset.memory_pressure\x00', 0x0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_RW(r1, 0x118, 0x0, &(0x7f00000002c0)=0x9, 0x3) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x50, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="8000c845f75ceee66ad5b098f5e05c0392fa59bfcc747911d0e294797549538dc0754b4b5e7f2b3ae3d81a4cee752f68b1068d0a1df602723a8f0d68d5a86a65fdce563a4f000000000000000000ba2b"], 0x0, 0x8126000, 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_inet_SIOCGIFADDR(r2, 0x8915, &(0x7f0000000000)={'syzkaller1\x00', {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000240)={0x3}) 19:39:22 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x3c, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0400000000000000000f630c400000104000"/30], 0x0, 0x8126000, 0x0}) [ 727.725695] binder: 4836:4838 unknown command 1006666016 [ 727.735505] binder: 4837:4839 unknown command 4 [ 727.746018] binder: 4837:4839 ioctl c0306201 20000080 returned -22 [ 727.750138] binder: 4836:4838 ioctl c0306201 20000040 returned -22 [ 727.764394] binder: 4837:4840 unknown command 4 [ 727.774888] binder: 4837:4840 ioctl c0306201 20000080 returned -22 [ 727.790266] binder: 4836:4838 unknown command 1170735232 [ 727.795789] binder: 4836:4838 ioctl c0306201 20000080 returned -22 19:39:22 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x2c, 0x0, &(0x7f0000000280)=[@acquire={0x40046304}, @request_death, @clear_death, @register_looper], 0x0, 0x8126000, 0x0}) [ 727.826839] binder: 4836:4838 unknown command 1006666016 [ 727.833797] binder: 4836:4838 ioctl c0306201 20000040 returned -22 [ 727.845438] binder: 4836:4841 unknown command 1170735232 [ 727.860427] binder: 4836:4841 ioctl c0306201 20000080 returned -22 19:39:22 executing program 3: r0 = userfaultfd(0x80800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)) read(r0, &(0x7f0000000300)=""/128, 0x80) r1 = socket$inet(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000080)=@sack_info={r3, 0x4, 0x3}, &(0x7f00000000c0)=0xc) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r4, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) 19:39:22 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x4, 0x0, &(0x7f0000000000)=[@enter_looper], 0x0, 0x1000000, 0x0}) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x1, &(0x7f0000000180)={0x2, &(0x7f0000000300)=[{0x1000, 0x75, 0x0, 0x5}, {0x8, 0x6, 0x9, 0x5835}]}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000000)={0x1, 0x0, [{0x1, 0x0, 0x0, 0xf87b}]}) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000240)={0x4, 0x7, 0x9, r3, 0x0, &(0x7f0000000200)={0x990a5e, 0x0, [], @p_u8=&(0x7f00000001c0)=0x3}}) ioctl$VIDIOC_QUERYBUF(r4, 0xc0585609, &(0x7f0000000280)={0xfffff000, 0x3, 0x4, 0x100000, 0x3, {}, {0x4, 0xc, 0x5, 0x81, 0x40, 0x20, "87a6c2ce"}, 0x4, 0x4, @userptr=0x7, 0x4}) socket$pppoe(0x18, 0x1, 0x0) socket$caif_stream(0x25, 0x1, 0x4) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000000600)=0x14) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000000600)=0xf) ioctl$TIOCGPTPEER(r5, 0x5441, 0x7) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x2, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="bf8e185249267864510107dbcf"], 0x0, 0x8126000, 0x0}) r6 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ttyprintk\x00', 0x200, 0x0) ioctl$TIOCSISO7816(r6, 0xc0285443, &(0x7f0000000340)={0x80000000, 0xa373, 0x100, 0x0, 0x100}) 19:39:22 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x187, 0x2400) setsockopt$PNPIPE_HANDLE(r1, 0x113, 0x3, &(0x7f0000000040)=0x3, 0x4) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000080)={0x7f, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="076304400300000007630440020000000f630c4000000000000000000000000012634840020000000000000000000000000000000000000030000000000000000000000050000000000000001800000000000000", @ANYRESOCT=0x0, @ANYPTR=&(0x7f0000000040)=ANY=[], @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32], 0x0, 0x8126000, 0x0}) [ 728.119840] binder: 4849:4850 unknown command 1377341119 [ 728.133273] binder: 4849:4850 ioctl c0306201 20000080 returned -22 19:39:23 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r3) bind$netrom(r1, &(0x7f0000000000)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x7}, [@bcast, @default, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x3c, 0x0, &(0x7f0000000280)=[@acquire={0x40046304}, @request_death, @clear_death, @acquire_done], 0x0, 0x8126000, 0x0}) [ 728.265276] binder: 4849:4850 unknown command 1377341119 [ 728.271912] binder: 4849:4850 ioctl c0306201 20000080 returned -22 19:39:24 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) r1 = semget$private(0x0, 0x8, 0x0) semop(r1, &(0x7f0000000080)=[{0x0, 0x80}, {}], 0x2) semop(r1, &(0x7f0000000240)=[{0x0, 0x7fff}], 0x1) semctl$IPC_RMID(r1, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x4, 0x0, &(0x7f0000000000)=[@enter_looper], 0x0, 0x1000000, 0x0}) r2 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r4) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r2, 0xc4c85513, &(0x7f0000000280)={{0x4, 0x2, 0x8c, 0x800, 'syz1\x00', 0x1}, 0x0, [0x2, 0x7, 0xffffffff, 0x1, 0x4, 0x5, 0x3, 0x5814, 0x0, 0x8, 0x5, 0x3, 0x33, 0x5, 0x98d9, 0x8, 0x6bc7, 0x7, 0xfffffffffffffffb, 0x0, 0xc4, 0x6, 0xffffffffffffffc0, 0x400, 0x800, 0x3, 0x6, 0x7, 0x80, 0x9, 0x0, 0x7, 0xfff, 0x6, 0x2, 0x2, 0x8, 0x20, 0xffff, 0xdc4, 0xfffffffffffffff7, 0xffffffffffff8000, 0xfffffffffffffffb, 0x3, 0x401, 0xffffffff00000000, 0x1, 0x7, 0xffffffff, 0xfffffffffffffffa, 0x100, 0xff, 0x7fffffff, 0x3, 0x8001, 0x2, 0x9, 0x8, 0x3, 0x1, 0x1, 0x0, 0x401, 0xffffffffffffffff, 0x401, 0x2, 0x2, 0x1, 0x3, 0x100000001, 0x100, 0x1ff, 0x5, 0xc5c00, 0xa842, 0x8, 0x7fffffff, 0x5, 0x80000001, 0x4, 0x2, 0x6, 0x81, 0x8d24, 0x1, 0x5, 0xffff, 0x7, 0x5, 0x10000, 0x8, 0x3, 0x0, 0x9d, 0x4d, 0x4, 0xfffffffffffffdc9, 0x8, 0x10001, 0x80, 0x40, 0x80, 0x4, 0xa000000000000, 0x11dc80, 0x4, 0x4, 0x4c07, 0x1ff, 0x8000, 0x7d, 0x0, 0x77d7, 0x4, 0x4, 0x5, 0x72, 0x9, 0x2400, 0x0, 0x7a, 0x7, 0x8, 0x7fe00, 0xfffffffffffff001, 0x6, 0x7, 0x40]}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x2, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='\vc'], 0x0, 0x8126000, 0x0}) bind$can_raw(0xffffffffffffffff, &(0x7f00000000c0), 0x10) 19:39:24 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0xe2000, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') recvmmsg(r1, &(0x7f0000005840)=[{{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(r1, &(0x7f000001d0c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000540)={0x14, r2, 0x709}, 0x14}}, 0x0) sendmsg$NL80211_CMD_NEW_STATION(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r2, 0x400, 0x70bd2b, 0x25dfdbff, {}, [@NL80211_ATTR_STA_LISTEN_INTERVAL={0x6, 0x12, 0xfff7}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x10) ioctl$VIDIOC_S_OUTPUT(0xffffffffffffffff, 0xc004562f, &(0x7f0000000000)=0xffffffbf) r3 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r3, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000080)={0x3c, 0x0, &(0x7f0000000280)=[@acquire={0x40046304}, @request_death, @clear_death, @acquire_done], 0x0, 0x8126000, 0x0}) 19:39:24 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x3c, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x0, 0x8126000, 0x0}) 19:39:24 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x30, 0x0, &(0x7f0000000280)=[@acquire={0x40046304}, @request_death, @enter_looper, @acquire_done], 0x0, 0x8126000, 0x0}) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x28) ioctl$EVIOCSMASK(r1, 0x40104593, &(0x7f00000000c0)={0x15, 0x0, &(0x7f0000000040)}) 19:39:24 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x3c, 0x0, &(0x7f0000000280)=[@acquire={0x40046304}, @request_death, @clear_death, @acquire_done], 0x0, 0x8126000, 0x0}) 19:39:24 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x82100, 0x0) ioctl$TIOCGICOUNT(r0, 0x545d, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000600)=0x14) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000600)=0xf) r2 = socket$inet(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r3, 0x84, 0x70, &(0x7f0000000000)={r5, @in6={{0xa, 0x0, 0x0, @rand_addr="33f73d52a644421ea4c447ea5a8c1e85"}}}, &(0x7f0000000100)=0x100) r6 = socket$inet(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_ULP(r6, 0x6, 0x1f, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r6, 0x84, 0x13, &(0x7f0000000100)={r5, 0x5}, &(0x7f0000000080)=0x2) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x23, &(0x7f00000000c0)={r7, 0x101}, 0x8) r8 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r8, 0x5423, &(0x7f0000000600)=0x14) ioctl$TIOCSETD(r8, 0x5423, &(0x7f0000000600)=0xf) ioctl$TIOCGISO7816(r8, 0x80285442, &(0x7f00000002c0)) r9 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/checkreqprot\x00', 0x200, 0x0) r10 = openat$zero(0xffffffffffffff9c, &(0x7f0000000640)='/dev/zero\x00', 0x0, 0x0) r11 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000800)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_ACCEPT(r10, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000900)=ANY=[@ANYBLOB="00ac8257", @ANYRES16=r11, @ANYBLOB="000029bd7000fddbdf2501000000050001000100000014000600766c616e310000000000000000000000140006006970766c616e3000000000000000000014000200000000000000000000000000000000012900070073797374656d5f753a6f626a6563745f723a766d776172655f6465766963655f743a7330000000001400060076657468315f746f5f62726964676500"], 0x98}}, 0x20008010) sendmsg$NLBL_UNLABEL_C_LIST(r9, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x2c, r11, 0x10, 0x70bd2d, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @local}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40}, 0x20040000) 19:39:25 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x3c, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0463048c221339fa10f43a40000000000e630c40000000000000000000000022096310400000000000000000"], 0x0, 0x8126000, 0x0}) [ 730.144011] binder: 4909:4911 unknown command -1945869564 [ 730.202116] binder: 4909:4911 ioctl c0306201 20000080 returned -22 19:39:25 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$bpf(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000000c0)='bpf\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYRESOCT]) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x41395527) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x3c, 0x0, &(0x7f0000000280)=[@acquire={0x40046304}, @request_death, @clear_death, @acquire_done], 0x0, 0x8126000, 0x0}) 19:39:25 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) r1 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r3) ioctl$sock_bt_cmtp_CMTPCONNDEL(r1, 0x400443c9, &(0x7f0000000000)={@fixed={[], 0x11}, 0x7f}) ioctl$TIOCGICOUNT(r0, 0x545d, 0x0) 19:39:25 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x3c, 0x0, &(0x7f0000000280)=[@acquire={0x40046304}, @request_death, @clear_death, @acquire_done], 0x0, 0x8126000, 0x0}) r1 = openat$vcs(0xffffffffffffff9c, 0x0, 0x80400, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r3) ioctl$BINDER_SET_MAX_THREADS(r1, 0x40046205, &(0x7f0000000000)=0x401) 19:39:25 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x402000, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000002c0)={0x1, 0x0, @ioapic={0x0, 0x2, 0xffff443f, 0x36d6, 0x0, [{0x51, 0x7, 0xff, [], 0x1}, {0x1, 0x0, 0x9, [], 0xa0}, {0x0, 0x81, 0x6, [], 0x3}, {0x69, 0x19, 0x8, [], 0x30}, {0x1f, 0x1e, 0x2}, {0x6, 0x20, 0x0, [], 0x8}, {0xff, 0xe0, 0xaf, [], 0x5}, {0x92, 0x1, 0x80, [], 0x3f}, {0x61, 0x4, 0x8f, [], 0x7f}, {0x81, 0x81, 0x40, [], 0x8}, {0x8, 0x0, 0x5, [], 0x20}, {0x5, 0x80, 0x0, [], 0x8}, {0x80, 0x6b, 0x39, [], 0x7}, {0xff, 0x3, 0x3f, [], 0xa1}, {0x8}, {0x32, 0x4, 0x8, [], 0x7}, {0x9, 0x8, 0x2, [], 0xff}, {0x4, 0x0, 0x20, [], 0x3f}, {0x81, 0x0, 0x2, [], 0xff}, {0x80, 0x7, 0x0, [], 0x4}, {0xff, 0x4c}, {0x2, 0x0, 0xff, [], 0x75}, {0x35, 0x5, 0x1, [], 0x64}, {0x69, 0x0, 0xff, [], 0x1}]}}) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x3c, 0x0, &(0x7f0000000280)=[@acquire={0x40046304}, @request_death, @clear_death, @acquire_done], 0x0, 0x8126000, 0x0}) r2 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r4) ioctl$SIOCGETNODEID(r2, 0x89e1, &(0x7f00000000c0)={0x4}) prctl$PR_GET_UNALIGN(0x5, &(0x7f0000000000)) 19:39:26 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x31, 0x0, &(0x7f0000000040)=ANY=[@ANYRESOCT=r0, @ANYPTR64, @ANYRESHEX], 0x0, 0x8126000, 0x0}) [ 731.140158] binder: 4953:4954 unknown command 808464432 [ 731.145598] binder: 4953:4954 ioctl c0306201 20000080 returned -22 [ 731.216060] binder: 4953:4955 unknown command 808464432 [ 731.245138] binder: 4953:4955 ioctl c0306201 20000080 returned -22 19:39:26 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x800) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x3c, 0x0, &(0x7f0000000280)=[@acquire={0x40046304}, @request_death, @clear_death, @acquire_done], 0x0, 0x8126000, 0x0}) 19:39:26 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x204400, 0x0) ioctl$TIOCGPTPEER(r1, 0x5441, 0x20) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x3c, 0x0, &(0x7f0000000280)=[@acquire={0x40046304}, @request_death, @clear_death, @acquire_done], 0x0, 0x8126000, 0x0}) 19:39:26 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3, 0x200001) r1 = socket$inet6(0xa, 0x1, 0x1) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b0, 0x0, 0x18c, 0x200, 0x0, 0x0, 0x2e0, 0x2e0, 0x2e0, 0x2e0, 0x2e0, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x5}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x410) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000040), &(0x7f00000000c0)=0x4) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_timeval(r2, 0x1, 0x43, &(0x7f0000000480)={0x0, 0x2710}, 0x10) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x3c, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="04630440000000000e630c400000000000000000000000000f630c400000000000000000000000000963104000"/60], 0x0, 0x8126000, 0x0}) 19:39:27 executing program 4: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x80, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000040)=0x6, 0x4) r1 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) r2 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x2f06, 0x48a442) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000280)='./file0\x00', &(0x7f00000012c0)='trusted.overlay.upper\x00', &(0x7f0000001300)={0x0, 0xfb, 0x68, 0x3, 0xff, "3bb08b055374b1831889534aa57fe95d", "91a132d2d65fad96b0ef6b80a9dd43ba93ec633ded46abf94c8d4bba95bc47aa010ef7daab6b1f0895fac697d8656b9b6f106532ed9c05d943351f168430837100688d47b8b6ddaa1009ef36d606fee8cf140e"}, 0x68, 0x0) ioctl$KVM_SET_CPUID(r5, 0x4008ae8a, &(0x7f0000000000)={0x1, 0x0, [{0x1, 0x0, 0x0, 0xf87b}]}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0x3c, 0x0, &(0x7f0000000200)=[@acquire={0x40046304}, @request_death, @clear_death, @reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={@ptr={0x70742a85, 0x1, &(0x7f00000002c0)=""/4096, 0x0, 0x0, 0x14}, @fd={0x66642a85, 0x0, r5}, @fd={0x66642a85, 0x0, r2}}, &(0x7f00000001c0)}}], 0x41, 0x8126000, 0x0}) [ 732.313728] binder: 4971:4973 ioctl c0306201 20000080 returned -14 [ 732.376982] binder: 4971:4977 ioctl c0306201 20000080 returned -14 19:39:27 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x88102, 0x0) ioctl$PIO_SCRNMAP(r0, 0x4b41, &(0x7f0000000040)="0d1c0966c809a8806561ce4ad70a615a7210667dca9df697e1b9c2be2b69058b35bf9464d6a93094491db47cf2e51df91706ae553093f3") r1 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0x3c, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="04630440000000000e630c400023090000000000000000000f631c400000000000000000000000000963104000000000000000000000000000000000ec388be52750fa8e09b700ab7917826dd62aa8a6fad46cc2604becd76e355229c9a362135fd92e65b462b241d5b8e719292aebdcbfa9c1dc91d5a91a86ac140bc32b483aba09e3e19f071e91ae4f536c6eceb41c457f10655d9e825aa09aeb9ee497da5e682c65a30f544f63abffa3b9c531a6be5e13ff8438edb119c76c54541f812df6cf4db51a6830cbd9b468a02c19"], 0x0, 0x8126000, 0x0}) r2 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r4) fanotify_mark(r2, 0x80, 0x10, 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r5, 0x84, 0x65, &(0x7f0000000200)=[@in6={0xa, 0x4e22, 0x1f, @remote, 0xffffffff}, @in6={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0x2b}, 0xfffffffc}, @in={0x2, 0x4e23, @broadcast}, @in6={0xa, 0x4e21, 0x7, @empty, 0x1}, @in={0x2, 0x4e22, @remote}, @in6={0xa, 0x4e21, 0x5, @local}, @in6={0xa, 0x4e22, 0x18, @rand_addr="41a269ab251e135fb7ac059f6b52d26a", 0x80}], 0xac) socket$nl_generic(0x10, 0x3, 0x10) [ 732.531043] binder: 4981:4982 unknown command 1075602191 [ 732.547089] binder: 4981:4982 ioctl c0306201 20000080 returned -22 [ 732.557553] binder: 4981:4983 unknown command 1075602191 [ 732.563467] binder: 4981:4983 ioctl c0306201 20000080 returned -22 19:39:27 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(0xffffffffffffffff, 0xc0884123, &(0x7f0000000140)={0x2, "be90e899743359ae0cfdede15e84b7b1aebc4e6b3fd21ba235e9c725e874e8969c890447299e3d6807a1accf25a0d59263b537f94debc2bc2a2d27d7a2a32d22", {0x10000, 0x1}}) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x3c, 0x0, &(0x7f0000000280)=[@acquire={0x40046304}, @request_death, @clear_death, @acquire_done], 0x0, 0x8126000, 0x0}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x200002, 0x0) 19:39:27 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x100, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b0, 0x0, 0x18c, 0x200, 0x0, 0x0, 0x2e0, 0x2e0, 0x2e0, 0x2e0, 0x2e0, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x5}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x410) r2 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x410) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) ioctl$VT_DISALLOCATE(r0, 0x5608) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r3, 0x84, 0x70, &(0x7f0000000000)={r5, @in6={{0xa, 0x0, 0x0, @rand_addr="33f73d52a644421ea4c447ea5a8c1e85"}}}, &(0x7f0000000100)=0x100) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000080)={r5, 0x6, 0x20}, &(0x7f00000000c0)=0xc) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000100)={r6, 0x6}, &(0x7f0000000140)=0x8) ioctl$TIOCGICOUNT(r0, 0x545d, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000000)) 19:39:27 executing program 4: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x80, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000040)=0x6, 0x4) r1 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) r2 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x2f06, 0x48a442) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000280)='./file0\x00', &(0x7f00000012c0)='trusted.overlay.upper\x00', &(0x7f0000001300)={0x0, 0xfb, 0x68, 0x3, 0xff, "3bb08b055374b1831889534aa57fe95d", "91a132d2d65fad96b0ef6b80a9dd43ba93ec633ded46abf94c8d4bba95bc47aa010ef7daab6b1f0895fac697d8656b9b6f106532ed9c05d943351f168430837100688d47b8b6ddaa1009ef36d606fee8cf140e"}, 0x68, 0x0) ioctl$KVM_SET_CPUID(r5, 0x4008ae8a, &(0x7f0000000000)={0x1, 0x0, [{0x1, 0x0, 0x0, 0xf87b}]}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0x3c, 0x0, &(0x7f0000000200)=[@acquire={0x40046304}, @request_death, @clear_death, @reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={@ptr={0x70742a85, 0x1, &(0x7f00000002c0)=""/4096, 0x0, 0x0, 0x14}, @fd={0x66642a85, 0x0, r5}, @fd={0x66642a85, 0x0, r2}}, &(0x7f00000001c0)}}], 0x41, 0x8126000, 0x0}) [ 732.686015] Cannot find add_set index 0 as target [ 732.724920] Cannot find add_set index 0 as target [ 732.737580] binder: 4989:4991 ioctl c0306201 20000080 returned -14 19:39:27 executing program 4: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x80, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000040)=0x6, 0x4) r1 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) r2 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x2f06, 0x48a442) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000280)='./file0\x00', &(0x7f00000012c0)='trusted.overlay.upper\x00', &(0x7f0000001300)={0x0, 0xfb, 0x68, 0x3, 0xff, "3bb08b055374b1831889534aa57fe95d", "91a132d2d65fad96b0ef6b80a9dd43ba93ec633ded46abf94c8d4bba95bc47aa010ef7daab6b1f0895fac697d8656b9b6f106532ed9c05d943351f168430837100688d47b8b6ddaa1009ef36d606fee8cf140e"}, 0x68, 0x0) ioctl$KVM_SET_CPUID(r5, 0x4008ae8a, &(0x7f0000000000)={0x1, 0x0, [{0x1, 0x0, 0x0, 0xf87b}]}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0x3c, 0x0, &(0x7f0000000200)=[@acquire={0x40046304}, @request_death, @clear_death, @reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={@ptr={0x70742a85, 0x1, &(0x7f00000002c0)=""/4096, 0x0, 0x0, 0x14}, @fd={0x66642a85, 0x0, r5}, @fd={0x66642a85, 0x0, r2}}, &(0x7f00000001c0)}}], 0x41, 0x8126000, 0x0}) [ 732.832027] binder: 4994:4995 ioctl c0306201 20000080 returned -14 19:39:27 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000100)={0xffff, 0x4, 0x2, "325fe326fd80b5caabffa03a0433c0bc60f313808f4194d9f34d205bbbaabffc", 0x56555959}) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0xd1af277b8f8f21bf, 0x0) r4 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r6 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r6) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r6) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000240)={0x0, 0x7b}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000300)={0x0, 0x0, 0x4, 0x2, r7}, &(0x7f0000000380)=0x10) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$smc(&(0x7f0000000280)='SMC_PNETID\x00') sendmsg$SMC_PNETID_FLUSH(r8, &(0x7f0000001180)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000001100)={0x14, r9, 0x1}, 0x14}}, 0x0) r10 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vga_arbiter\x00', 0x101000, 0x0) getsockname$inet(r10, &(0x7f0000000580)={0x2, 0x0, @remote}, &(0x7f00000005c0)=0x10) sendmsg$SMC_PNETID_GET(r4, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x40, r9, 0x800, 0x70bd25, 0x25dfdbfb, {}, [@SMC_PNETID_ETHNAME={0x14, 0x2, 'team_slave_0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x40}}, 0x4010) ioctl$TIOCGICOUNT(r3, 0x545d, 0x0) r11 = accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x80000) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x50, 0x0, 0x2, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_DEST={0x34, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}, @IPVS_DEST_ATTR_WEIGHT={0x8}, @IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x3}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x9}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x2731}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x50}, 0x20004000) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000500)=0xc) sendto$l2tp6(r11, &(0x7f0000000080)="5d75e824cf013936ab455f2276da35fdf017cecc0f1f0b67ff909f5fa21494a79c9989c12e2d836e9fefd5eba096910bd9", 0x31, 0x20008840, &(0x7f00000000c0)={0xa, 0x0, 0x5, @empty, 0x81, 0x1}, 0x20) 19:39:27 executing program 4: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x80, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000040)=0x6, 0x4) r1 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) r2 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x2f06, 0x48a442) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000280)='./file0\x00', &(0x7f00000012c0)='trusted.overlay.upper\x00', &(0x7f0000001300)={0x0, 0xfb, 0x68, 0x3, 0xff, "3bb08b055374b1831889534aa57fe95d", "91a132d2d65fad96b0ef6b80a9dd43ba93ec633ded46abf94c8d4bba95bc47aa010ef7daab6b1f0895fac697d8656b9b6f106532ed9c05d943351f168430837100688d47b8b6ddaa1009ef36d606fee8cf140e"}, 0x68, 0x0) ioctl$KVM_SET_CPUID(r5, 0x4008ae8a, &(0x7f0000000000)={0x1, 0x0, [{0x1, 0x0, 0x0, 0xf87b}]}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0x3c, 0x0, &(0x7f0000000200)=[@acquire={0x40046304}, @request_death, @clear_death, @reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={@ptr={0x70742a85, 0x1, &(0x7f00000002c0)=""/4096, 0x0, 0x0, 0x14}, @fd={0x66642a85, 0x0, r5}, @fd={0x66642a85, 0x0, r2}}, &(0x7f00000001c0)}}], 0x41, 0x8126000, 0x0}) 19:39:27 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b0, 0x0, 0x18c, 0x200, 0x0, 0x0, 0x2e0, 0x2e0, 0x2e0, 0x2e0, 0x2e0, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x5}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x410) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000040)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x4e20, 0x6, @dev={0xfe, 0x80, [], 0x12}, 0x8001}]}, &(0x7f0000000080)=0x10) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000000c0)={r2, 0x9}, 0x8) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCGICOUNT(r3, 0x545d, 0x0) [ 732.991665] binder: 4998:5000 ioctl c0306201 20000080 returned -14 [ 733.034198] Cannot find add_set index 0 as target 19:39:28 executing program 4: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x80, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000040)=0x6, 0x4) r1 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) r2 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x2f06, 0x48a442) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000280)='./file0\x00', &(0x7f00000012c0)='trusted.overlay.upper\x00', &(0x7f0000001300)={0x0, 0xfb, 0x68, 0x3, 0xff, "3bb08b055374b1831889534aa57fe95d", "91a132d2d65fad96b0ef6b80a9dd43ba93ec633ded46abf94c8d4bba95bc47aa010ef7daab6b1f0895fac697d8656b9b6f106532ed9c05d943351f168430837100688d47b8b6ddaa1009ef36d606fee8cf140e"}, 0x68, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0x3c, 0x0, &(0x7f0000000200)=[@acquire={0x40046304}, @request_death, @clear_death, @reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={@ptr={0x70742a85, 0x1, &(0x7f00000002c0)=""/4096, 0x0, 0x0, 0x14}, @fd={0x66642a85, 0x0, r5}, @fd={0x66642a85, 0x0, r2}}, &(0x7f00000001c0)}}], 0x41, 0x8126000, 0x0}) 19:39:28 executing program 1: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0xa0400, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x109000, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000600)=0x14) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000600)=0x14) ioctl$TIOCGICOUNT(r0, 0x545d, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x10000, 0x0) [ 733.148429] binder: 5006:5007 ioctl c0306201 20000080 returned -14 19:39:28 executing program 4: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x80, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000040)=0x6, 0x4) r1 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) r2 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x2f06, 0x48a442) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0x3c, 0x0, &(0x7f0000000200)=[@acquire={0x40046304}, @request_death, @clear_death, @reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={@ptr={0x70742a85, 0x1, &(0x7f00000002c0)=""/4096, 0x0, 0x0, 0x14}, @fd={0x66642a85, 0x0, r5}, @fd={0x66642a85, 0x0, r2}}, &(0x7f00000001c0)}}], 0x41, 0x8126000, 0x0}) 19:39:28 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)) read(r0, &(0x7f0000000300)=""/128, 0x80) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = pkey_alloc(0x0, 0x1) pkey_free(r1) pkey_mprotect(&(0x7f0000011000/0x4000)=nil, 0x4000, 0x1000000, r1) prctl$PR_SET_SECUREBITS(0x1c, 0x3) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) [ 733.316607] binder: 5012:5017 ioctl c0306201 20000080 returned -14 19:39:28 executing program 1: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvme-fabrics\x00', 0x80, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000600)=0x14) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000600)=0xf) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000600)=0x14) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000600)=0xf) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000600)=0x14) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000600)=0xf) ioctl$TIOCGICOUNT(r2, 0x545d, 0x0) 19:39:28 executing program 4: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x80, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000040)=0x6, 0x4) r1 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) r2 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x2f06, 0x48a442) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0x3c, 0x0, &(0x7f0000000200)=[@acquire={0x40046304}, @request_death, @clear_death, @reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={@ptr={0x70742a85, 0x1, &(0x7f00000002c0)=""/4096, 0x0, 0x0, 0x14}, @fd, @fd={0x66642a85, 0x0, r2}}, &(0x7f00000001c0)}}], 0x41, 0x8126000, 0x0}) [ 733.462665] binder: 5025:5027 ioctl c0306201 20000080 returned -14 19:39:28 executing program 4: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x80, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000040)=0x6, 0x4) r1 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) r2 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x2f06, 0x48a442) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0x3c, 0x0, &(0x7f0000000200)=[@acquire={0x40046304}, @request_death, @clear_death, @reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={@ptr={0x70742a85, 0x1, &(0x7f00000002c0)=""/4096, 0x0, 0x0, 0x14}, @fd, @fd={0x66642a85, 0x0, r2}}, &(0x7f00000001c0)}}], 0x41, 0x8126000, 0x0}) [ 733.587170] binder: 5031:5032 ioctl c0306201 20000080 returned -14 19:39:28 executing program 4: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x80, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000040)=0x6, 0x4) r1 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) r2 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x2f06, 0x48a442) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0x3c, 0x0, &(0x7f0000000200)=[@acquire={0x40046304}, @request_death, @clear_death, @reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={@ptr={0x70742a85, 0x1, &(0x7f00000002c0)=""/4096, 0x0, 0x0, 0x14}, @fd, @fd={0x66642a85, 0x0, r2}}, &(0x7f00000001c0)}}], 0x41, 0x8126000, 0x0}) 19:39:28 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000600)=0x14) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000600)=0xf) ioctl$TCGETA(r1, 0x5405, &(0x7f0000000000)) ioctl$TIOCGICOUNT(r0, 0x545d, 0x0) [ 733.754347] binder: 5041:5045 ioctl c0306201 20000080 returned -14 19:39:28 executing program 4: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x80, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000040)=0x6, 0x4) r1 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) r2 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x2f06, 0x48a442) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0x3c, 0x0, &(0x7f0000000200)=[@acquire={0x40046304}, @request_death, @clear_death, @reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={@ptr={0x70742a85, 0x1, &(0x7f00000002c0)=""/4096, 0x0, 0x0, 0x14}, @fd, @fd={0x66642a85, 0x0, r2}}, &(0x7f00000001c0)}}], 0x41, 0x8126000, 0x0}) [ 733.930703] binder: 5055:5057 ioctl c0306201 20000080 returned -14 19:39:28 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCGICOUNT(r0, 0x545d, 0x0) 19:39:29 executing program 4: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x80, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000040)=0x6, 0x4) r1 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) r2 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x2f06, 0x48a442) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0x3c, 0x0, &(0x7f0000000200)=[@acquire={0x40046304}, @request_death, @clear_death, @reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={@ptr={0x70742a85, 0x1, &(0x7f00000002c0)=""/4096, 0x0, 0x0, 0x14}, @fd, @fd={0x66642a85, 0x0, r2}}, &(0x7f00000001c0)}}], 0x41, 0x8126000, 0x0}) [ 734.156808] binder: 5074:5075 ioctl c0306201 20000080 returned -14 19:39:29 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCGICOUNT(r0, 0x545d, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x2, 0x600000) sendmsg$FOU_CMD_GET(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x30, 0x0, 0x800, 0x70bd29, 0x25dfdbff, {}, [@FOU_ATTR_PEER_V6={0x14, 0x9, @mcast1}, @FOU_ATTR_PORT={0x6, 0x1, 0x4e22}]}, 0x30}, 0x1, 0x0, 0x0, 0x4800}, 0xc001) 19:39:29 executing program 4: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x80, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000040)=0x6, 0x4) r1 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) r2 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x2f06, 0x48a442) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0x3c, 0x0, &(0x7f0000000200)=[@acquire={0x40046304}, @request_death, @clear_death, @reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={@ptr={0x70742a85, 0x1, &(0x7f00000002c0)=""/4096, 0x0, 0x0, 0x14}, @fd, @fd={0x66642a85, 0x0, r2}}, &(0x7f00000001c0)}}], 0x41, 0x8126000, 0x0}) [ 734.838079] binder: 5082:5085 ioctl c0306201 20000080 returned -14 19:39:29 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCGICOUNT(r0, 0x545d, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x80, 0x0) 19:39:29 executing program 4: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x80, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000040)=0x6, 0x4) r1 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0x3c, 0x0, &(0x7f0000000200)=[@acquire={0x40046304}, @request_death, @clear_death, @reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={@ptr={0x70742a85, 0x1, &(0x7f00000002c0)=""/4096, 0x0, 0x0, 0x14}, @fd, @fd}, &(0x7f00000001c0)}}], 0x41, 0x8126000, 0x0}) [ 735.088194] binder: 5088:5090 ioctl c0306201 20000080 returned -14 19:39:30 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000000)={0x1, 0x6, 0x4, 0x40000000, 0x0, {}, {0x2, 0x1, 0xff, 0x80, 0x7f, 0x8, "5a1ec76a"}, 0x3, 0x1, @fd, 0x20, 0x0, r0}) ioctl$VIDIOC_SUBDEV_S_SELECTION(r1, 0xc040563e, &(0x7f0000000080)={0x0, 0x0, 0x1, 0x2, {0x20, 0x1, 0xd07e, 0x5}}) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCGICOUNT(r2, 0x545d, 0x0) 19:39:30 executing program 4: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x80, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000040)=0x6, 0x4) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000080)={0x3c, 0x0, &(0x7f0000000200)=[@acquire={0x40046304}, @request_death, @clear_death, @reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={@ptr={0x70742a85, 0x1, &(0x7f00000002c0)=""/4096, 0x0, 0x0, 0x14}, @fd, @fd}, &(0x7f00000001c0)}}], 0x41, 0x8126000, 0x0}) 19:39:30 executing program 4: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x80, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000040)=0x6, 0x4) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000080)={0x3c, 0x0, &(0x7f0000000200)=[@acquire={0x40046304}, @request_death, @clear_death, @reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={@ptr={0x70742a85, 0x1, &(0x7f00000002c0)=""/4096, 0x0, 0x0, 0x14}, @fd, @fd}, &(0x7f00000001c0)}}], 0x41, 0x8126000, 0x0}) 19:39:30 executing program 4: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x80, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000040)=0x6, 0x4) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000080)={0x3c, 0x0, &(0x7f0000000200)=[@acquire={0x40046304}, @request_death, @clear_death, @reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={@ptr={0x70742a85, 0x1, &(0x7f00000002c0)=""/4096, 0x0, 0x0, 0x14}, @fd, @fd}, &(0x7f00000001c0)}}], 0x41, 0x8126000, 0x0}) 19:39:31 executing program 4: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x80, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x3c, 0x0, &(0x7f0000000200)=[@acquire={0x40046304}, @request_death, @clear_death, @reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={@ptr={0x70742a85, 0x1, &(0x7f00000002c0)=""/4096, 0x0, 0x0, 0x14}, @fd, @fd}, &(0x7f00000001c0)}}], 0x41, 0x8126000, 0x0}) [ 736.420252] binder: 5107:5108 ioctl c0306201 20000080 returned -14 19:39:31 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x3c, 0x0, &(0x7f0000000200)=[@acquire={0x40046304}, @request_death, @clear_death, @reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={@ptr={0x70742a85, 0x1, &(0x7f00000002c0)=""/4096, 0x0, 0x0, 0x14}, @fd, @fd}, &(0x7f00000001c0)}}], 0x41, 0x8126000, 0x0}) [ 736.617039] binder: 5109:5110 ioctl c0306201 20000080 returned -14 19:39:31 executing program 4: r0 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x3c, 0x0, &(0x7f0000000200)=[@acquire={0x40046304}, @request_death, @clear_death, @reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={@ptr={0x70742a85, 0x1, &(0x7f00000002c0)=""/4096, 0x0, 0x0, 0x14}, @fd, @fd}, &(0x7f00000001c0)}}], 0x41, 0x8126000, 0x0}) 19:39:31 executing program 4: r0 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x3c, 0x0, &(0x7f0000000200)=[@acquire={0x40046304}, @request_death, @clear_death, @reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={@ptr={0x70742a85, 0x1, &(0x7f00000002c0)=""/4096, 0x0, 0x0, 0x14}, @fd, @fd}, &(0x7f00000001c0)}}], 0x41, 0x8126000, 0x0}) 19:39:31 executing program 1: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x400000, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000600)=0x14) msgget(0x2, 0x40) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000600)=0xf) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x9) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000380)=ANY=[@ANYBLOB="00c90b067b0c42dd89530ff98b947c0807611c8a54b64bbbb2343e769c85f251e24f3d809f264c30a55b8030d48ab26c9988a2ad1bcb6a13f892982ff86f84b7bf05f1f3fbf800712a7e667af985535632d0d09b5e16fb00000400001300"/114, @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000000)={r3, @in6={{0xa, 0x0, 0x0, @rand_addr="33f73d52a644421ea4c447ea5a8c1e85"}}}, &(0x7f0000000100)=0x100) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000080)={r3, 0x3, 0xffff}, &(0x7f00000000c0)=0x8) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ttyS3\x00', 0x2b0b02, 0x0) r5 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r6 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r7 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r8 = syz_open_dev$video4linux(&(0x7f0000000280)='/dev/v4l-subdev#\x00', 0xffffffffffff5935, 0x80) ioctl$VIDIOC_G_SLICED_VBI_CAP(r8, 0xc0745645, &(0x7f0000000400)={0xfffe, [0x9, 0x4, 0x4, 0x1, 0x7f, 0x9, 0x2, 0x400, 0xe48, 0x2, 0x5, 0x2, 0x7ff, 0x3, 0x20, 0x3ff, 0xa4, 0x1, 0x3f, 0x7, 0x7ff, 0x44, 0x7, 0x0, 0x8a, 0x9, 0x6, 0x6, 0x6, 0x7f, 0x6, 0x4, 0x6, 0x1ff, 0x8, 0x4, 0x2d5, 0x80, 0x0, 0x3ff, 0x8, 0x2, 0x3f, 0xb8e, 0x4, 0x5, 0x14, 0x960], 0xc}) ioctl$LOOP_CTL_REMOVE(r6, 0x4c81, r7) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r7) connect$netrom(r5, &(0x7f0000000140)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x1}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @default, @null, @bcast, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}, 0x48) r9 = socket$inet(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_ULP(r9, 0x6, 0x1f, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r9, 0x84, 0x6e, &(0x7f0000000480)=[@in6={0xa, 0x4e22, 0x45d, @dev={0xfe, 0x80, [], 0x12}, 0x6}, @in={0x2, 0x4e22, @local}, @in={0x2, 0x4e20, @rand_addr=0x1000}, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x17}}, @in6={0xa, 0x4e23, 0x186, @mcast1, 0x2001}, @in={0x2, 0x4e23, @multicast1}, @in={0x2, 0x4e22, @empty}, @in={0x2, 0x4e23, @local}, @in6={0xa, 0x4e24, 0xffffffff, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x100}, @in={0x2, 0x4e22, @empty}, @in={0x2, 0x4e24, @multicast2}], 0xd4) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000600)=0x14) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000600)=0xf) ioctl$EVIOCGKEY(r5, 0x80404518, &(0x7f00000002c0)=""/6) ioctl$TIOCGICOUNT(r4, 0x545d, 0x0) 19:39:31 executing program 4: r0 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x3c, 0x0, &(0x7f0000000200)=[@acquire={0x40046304}, @request_death, @clear_death, @reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={@ptr={0x70742a85, 0x1, &(0x7f00000002c0)=""/4096, 0x0, 0x0, 0x14}, @fd, @fd}, &(0x7f00000001c0)}}], 0x41, 0x8126000, 0x0}) 19:39:31 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x3c, 0x0, &(0x7f0000000200)=[@acquire={0x40046304}, @request_death, @clear_death, @reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={@ptr={0x70742a85, 0x1, &(0x7f00000002c0)=""/4096, 0x0, 0x0, 0x14}, @fd, @fd}, &(0x7f00000001c0)}}], 0x41, 0x8126000, 0x0}) [ 737.112354] binder: 5130:5131 ioctl c0306201 20000080 returned -14 19:39:32 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x40000000000006) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$cont(0x1f, r1, 0x0, 0x0) sched_rr_get_interval(r1, &(0x7f00000000c0)) ioctl$TIOCGICOUNT(r0, 0x545d, 0x0) r2 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) socket$rds(0x15, 0x5, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r4) setsockopt$packet_fanout_data(r2, 0x107, 0x16, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x1, 0x9, 0x7, 0x8}, {0x100, 0x2, 0x7, 0x1}]}, 0x10) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000)={0x3b6, 0x81, 0x80000000}) 19:39:32 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x3c, 0x0, &(0x7f0000000200)=[@acquire={0x40046304}, @request_death, @clear_death, @reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={@ptr={0x70742a85, 0x1, &(0x7f00000002c0)=""/4096, 0x0, 0x0, 0x14}, @fd, @fd}, &(0x7f00000001c0)}}], 0x41, 0x8126000, 0x0}) [ 737.291036] binder: 5147:5148 ioctl c0306201 20000080 returned -14 19:39:32 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x3c, 0x0, &(0x7f0000000200)=[@acquire={0x40046304}, @request_death, @clear_death, @reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={@ptr={0x70742a85, 0x1, &(0x7f00000002c0)=""/4096, 0x0, 0x0, 0x14}, @fd, @fd}, &(0x7f00000001c0)}}], 0x41, 0x8126000, 0x0}) 19:39:32 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCGICOUNT(r0, 0x545d, 0x0) rt_sigaction(0x26, &(0x7f00000000c0)={&(0x7f0000000000)="0fbabf090000000041dfa71e5a00006445a5420fddc3d8a9020000009df20f1231c42105c60e53c4417f2c7b6547da6109", 0x90000001, &(0x7f0000000240)="f241e1fe652666420ff41ac4c1adf69600800000c421795aa807080000c4027d799b478b2eea8fa970994ccec0c4c329440cacb9660f3a17aef8ffff1ff7c4616e59c93e01fe10a4412300870000", {[0xe1d]}}, &(0x7f0000000180)={&(0x7f0000000340)="d17f00c441a5fcb70c00000064d9e4c4812455fb0f0f6130bfbf01fe6f1e2643dcbb87307f84f2480f2c333e4528708e450faf34b3", 0x0, &(0x7f0000000300)="660fe1fcc462a9097900660f5e552fc4e1156d567dc4817e7fa5ad0000002e470fc6c306c443394414fb06c461f96e86030000002465f3476d"}, 0x8, &(0x7f00000002c0)) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$VIDIOC_G_ENC_INDEX(r1, 0x8818564c, &(0x7f0000000680)) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000080)) [ 737.469693] binder: 5151:5152 ioctl c0306201 20000080 returned -14 19:39:32 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000080)={0x3c, 0x0, &(0x7f0000000200)=[@acquire={0x40046304}, @request_death, @clear_death, @reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={@ptr={0x70742a85, 0x1, &(0x7f00000002c0)=""/4096, 0x0, 0x0, 0x14}, @fd, @fd}, &(0x7f00000001c0)}}], 0x41, 0x8126000, 0x0}) 19:39:32 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x46301, 0x0) ioctl$TIOCGICOUNT(r0, 0x545d, 0x0) 19:39:32 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000080)={0x3c, 0x0, &(0x7f0000000200)=[@acquire={0x40046304}, @request_death, @clear_death, @reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={@ptr={0x70742a85, 0x1, &(0x7f00000002c0)=""/4096, 0x0, 0x0, 0x14}, @fd, @fd}, &(0x7f00000001c0)}}], 0x41, 0x8126000, 0x0}) 19:39:32 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCGICOUNT(r0, 0x545d, 0x0) ioctl$KDGKBLED(0xffffffffffffffff, 0x4b64, &(0x7f0000000240)) ioctl$KDGKBSENT(r0, 0x4b48, &(0x7f0000000000)={0x73, "a176b44234609f3064c1d0ceca7732df3ac28a3507804c34333b02d229b1f9606c21f25c9a63ff26c392cfd4efe38b912dffd7e25791d1ea06ae95d373065224172f6c585b371c8cd59a9521b796461a16d24db454751668fdaf50164884ba93aca9595cc13ffeff5039b8e8d6b007c630d164aef589369a9c42077c771f738b5fd42c23a6fda6896f2a724d8328756f11862e47d12dd817045490d86ba676217592a60d8a206df1be7897461aedf5f56a300ca5b27fe1b7f009da9bae983c21c2c8d9e799d193f3aa6d840614ef4b6fed356f94494c0752ad873cd776dd47c543115f996649e82ed91e87b980ebffeb5ea54643bbfe3a4e6dfa02d8f207381492d5fb93609f0a9b6b5ea74868a0e1f2ebb2993ec98e2abfc3be8361797cfea3a9cef64118c106fcd7dad8f4d5984a72e28dcf52e886e4360aecb5db43f7639223f9f2ea8890fd45795cdacfa1a4a4f2b5d301e3eba9c8734258a62ddd126df3b4a920a7df1a5890e75b070b14e87e7f553cada6f55a35fb76ac7b4e1ecb0da67509b4902cce6ba641fdf11cbe259a27aecf58946267b1bf8740bb45d4a4fc26c879ed847cc78b5d924db03f0232ce12e7d15ffe9ebe8bd30faee676e27c33742d086f10636f37cd979d4edd06000a982512da7dd34aaca26a0f6ce42d80aa12d8a8216bacf0a0f995492c020a192aafbd0b29cc3d4b57c62591bf144c35bca1"}) 19:39:32 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000080)={0x3c, 0x0, &(0x7f0000000200)=[@acquire={0x40046304}, @request_death, @clear_death, @reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={@ptr={0x70742a85, 0x1, &(0x7f00000002c0)=""/4096, 0x0, 0x0, 0x14}, @fd, @fd}, &(0x7f00000001c0)}}], 0x41, 0x8126000, 0x0}) 19:39:32 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) 19:39:32 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCGICOUNT(r0, 0x545d, 0x0) r1 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r3) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000600)=0x14) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000600)=0xf) ioctl$PIO_CMAP(r4, 0x4b71, &(0x7f00000000c0)={0x8, 0x2, 0xb23a, 0x5, 0x2, 0x9}) getpeername$unix(r1, &(0x7f0000000000), &(0x7f0000000080)=0x6e) ioctl$SCSI_IOCTL_SYNC(r1, 0x4) [ 738.045224] binder: 5167:5169 ioctl c0306201 0 returned -14 19:39:33 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) 19:39:33 executing program 1: lsetxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.nlink\x00', &(0x7f0000000080)={'L+', 0x8}, 0x16, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCGICOUNT(r0, 0x545d, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syncfs(r2) vmsplice(r1, &(0x7f0000000280)=[{&(0x7f00000000c0)="ff275ddcd18234a0c69e72e6237775b4b1e6de24a12b0a04cc5d48319761ce1d6e7555a69c8ce0cb3adfef075cfe0df27269938a7fc6d6edae1013f61bb773988d8fac2d73b97e184a943d600fd7acd617c890dfdda8d2cfdb46d4aede13061b4a8b890837faa6aef842caf77725feb3f10aaef581c11e9f7866883f611920be489e64ce67ac37e6b50a62c79ad6005501b4400bb15730de09ca8a9ea290d454c9f31afbcb196e53905778f6be988176835c45629fbcf1383efcf934c22b82fadb07f8085efc9dbb28dfbf0b", 0xcc}, {&(0x7f00000001c0)="0518950862e00f3d49868cd442eaccac19b04f9fba1660bcea268849292991e1e0829ff4c8ae5ac30b035d42b12d58f24a1350b71da4ef13dea56b21c21144a40f8cd9e5e66a96f714cbf7372248d4c228ebeb9608baf9c02802d1908a8711539b68742dbf7bbc9dfa7c6f05654bba5382232f78eb4ac481cda0846e75969d8a3c3ea1b87d1f88fd30", 0x89}], 0x2, 0x6) r3 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r5 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r5) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r5) ioctl$SNDRV_PCM_IOCTL_LINK(r3, 0x40044160, &(0x7f00000002c0)=0x23) [ 738.221055] binder: 5175:5177 ioctl c0306201 0 returned -14 19:39:33 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) [ 738.435965] binder: 5183:5185 ioctl c0306201 0 returned -14 19:39:33 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x8126000, 0x0}) 19:39:33 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x8126000, 0x0}) 19:39:33 executing program 1: ioctl$TIOCGICOUNT(0xffffffffffffffff, 0x545d, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) 19:39:33 executing program 1: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000000)={0x3, 'veth0_to_hsr\x00', {0xffffffff}, 0xfffe}) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCGICOUNT(r1, 0x545d, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$ARPT_SO_GET_INFO(r2, 0x0, 0x60, &(0x7f0000000040)={'filter\x00'}, &(0x7f00000000c0)=0x44) 19:39:33 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x8126000, 0x0}) 19:39:34 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x28, 0x0, &(0x7f0000000200)=[@acquire={0x40046304}, @request_death, @clear_death], 0x0, 0x8126000, 0x0}) 19:39:34 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x16240, 0x0) ioctl$TIOCGICOUNT(r0, 0x545d, 0x0) 19:39:34 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x200001, 0x0) ioctl$TIOCGICOUNT(r0, 0x545d, 0x0) 19:39:34 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x28, 0x0, &(0x7f0000000200)=[@acquire={0x40046304}, @request_death, @clear_death], 0x0, 0x8126000, 0x0}) 19:39:34 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x28, 0x0, &(0x7f0000000200)=[@acquire={0x40046304}, @request_death, @clear_death], 0x0, 0x8126000, 0x0}) 19:39:34 executing program 1: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x24000, 0x0) ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f0000000040)) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCGICOUNT(r1, 0x545d, 0x0) 19:39:34 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x3c, 0x0, &(0x7f0000000200)=[@acquire={0x40046304}, @request_death, @clear_death, @reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={@ptr={0x70742a85, 0x1, &(0x7f00000002c0)=""/4096, 0x0, 0x0, 0x14}, @fd, @fd}, &(0x7f00000001c0)}}], 0x41, 0x8126000, 0x0}) 19:39:34 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) fcntl$setflags(r0, 0x2, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCGICOUNT(r1, 0x545d, 0x0) [ 739.681856] binder: 5220:5221 ioctl c0306201 20000080 returned -14 19:39:34 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x6c, 0x0, &(0x7f0000000200)=[@acquire={0x40046304}, @request_death, @clear_death, @reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f00000001c0)}}], 0x0, 0x8126000, 0x0}) 19:39:34 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x6c, 0x0, &(0x7f0000000200)=[@acquire={0x40046304}, @request_death, @clear_death, @reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f00000001c0)}}], 0x0, 0x8126000, 0x0}) 19:39:34 executing program 1: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0xc0400, 0x0) r0 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) getpeername$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000002c0)=0x14) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000300)={r3, 0x1, 0x6, @multicast}, 0x10) 19:39:34 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x6c, 0x0, &(0x7f0000000200)=[@acquire={0x40046304}, @request_death, @clear_death, @reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f00000001c0)}}], 0x0, 0x8126000, 0x0}) 19:39:34 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x490202, 0x0) ioctl$int_out(r0, 0x2, &(0x7f0000000000)) ioctl$TIOCGICOUNT(r0, 0x545d, 0x0) 19:39:34 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x3c, 0x0, &(0x7f0000000200)=[@acquire={0x40046304}, @request_death, @clear_death, @reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={@ptr={0x70742a85, 0x0, &(0x7f00000002c0)=""/4096, 0x0, 0x0, 0x14}, @fd, @fd}, &(0x7f00000001c0)}}], 0x41, 0x8126000, 0x0}) [ 740.140177] binder: 5237:5238 ioctl c0306201 20000080 returned -14 19:39:35 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) ioctl$TIOCGICOUNT(r0, 0x545d, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) r2 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r4) write$vhost_msg(r2, &(0x7f0000000380)={0x1, {&(0x7f0000000180)=""/228, 0xe4, &(0x7f0000000280)=""/96, 0x1, 0x3}}, 0x48) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000600)=0x14) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000600)=0xf) ioctl$TIOCSRS485(r1, 0x542f, &(0x7f00000000c0)={0x1, 0x9, 0x1}) r5 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r6 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r7 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r6, 0x4c81, r7) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r7) write$cgroup_type(r5, &(0x7f0000000100)='threaded\x00', 0x9) ioctl$VHOST_SET_LOG_BASE(0xffffffffffffffff, 0x4008af04, &(0x7f0000000080)=&(0x7f0000000040)) 19:39:35 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x6c, 0x0, &(0x7f0000000200)=[@acquire={0x40046304}, @request_death, @clear_death, @reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000140)={@ptr={0x70742a85, 0x0, 0x0, 0x0, 0x0, 0x14}, @fd, @fd}, &(0x7f00000001c0)={0x0, 0x28, 0x40}}}], 0x0, 0x8126000, 0x0}) 19:39:35 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x6c, 0x0, &(0x7f0000000200)=[@acquire={0x40046304}, @request_death, @clear_death, @reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000140)={@ptr={0x70742a85, 0x0, 0x0, 0x0, 0x0, 0x14}, @fd, @fd}, &(0x7f00000001c0)={0x0, 0x28, 0x40}}}], 0x0, 0x8126000, 0x0}) 19:39:35 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x6c, 0x0, &(0x7f0000000200)=[@acquire={0x40046304}, @request_death, @clear_death, @reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000140)={@ptr={0x70742a85, 0x0, 0x0, 0x0, 0x0, 0x14}, @fd, @fd}, &(0x7f00000001c0)={0x0, 0x28, 0x40}}}], 0x0, 0x8126000, 0x0}) 19:39:35 executing program 1: clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000040)={0xd67b, 0x2, 0x4, 0x80000, 0x1f, {r0, r1/1000+10000}, {0x5, 0x1, 0x2, 0x80, 0xe1, 0xff, "a75a50a6"}, 0x0, 0x1, @offset=0x98b, 0x8, 0x0, r2}) r4 = socket$inet(0x2b, 0x1, 0x0) ioctl$IMDELTIMER(r3, 0x80044941, &(0x7f00000002c0)=0x1) r5 = timerfd_create(0x4, 0x800) ioctl$FS_IOC_SETVERSION(r5, 0x40087602, &(0x7f0000000300)=0x8c06) setsockopt$inet_tcp_TCP_ULP(r4, 0x6, 0x1f, 0x0, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(r3, 0x400448c8, &(0x7f0000000200)={0xffffffffffffffff, r4, 0x8, 0xd6, &(0x7f0000000100)="fce3db61d1ca8492aa4cdda5d5b3d60a3cb571678700ad921cf61688c19427a3458ac1cc69b36a13732e4bb080349e80dc605db6513eceebea7588549e9ea5552df21faa64dbe1dbc321125c0e0737900558758ad9de71c07dc7ccb06a5efb6af306567b94b69674049dc346f38404a41debbb72e4f95642e4e06d809d077592be602db1f59c5dfd3bad5a8a29edd61aa10407bb32b9b86099dbb54eaeafeaefa5420fb96e3c73eb340849f1e5d6d23043f89dac54ddf526b19192586396bfd7db137ea5951719697680a20c7ecfd790bfd88021c21f", 0x5, 0x6, 0x8, 0x4, 0x8, 0x1, 0x5, 'syz0\x00'}) r6 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x3c7d40, 0x0) ioctl$TIOCGICOUNT(r6, 0x545d, 0x0) 19:39:35 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x3c, 0x0, &(0x7f0000000200)=[@acquire={0x40046304}, @request_death, @clear_death, @reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={@ptr={0x70742a85, 0x0, &(0x7f00000002c0)=""/4096}, @fd, @fd}, &(0x7f00000001c0)}}], 0x41, 0x8126000, 0x0}) [ 740.629640] binder: 5272:5274 ioctl c0306201 20000080 returned -14 19:39:35 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x6c, 0x0, &(0x7f0000000200)=[@acquire={0x40046304}, @request_death, @clear_death, @reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58, 0x0, &(0x7f0000000140)={@ptr={0x70742a85, 0x0, &(0x7f00000002c0)=""/4096, 0x1000}, @fd, @fd}, 0x0}}], 0x0, 0x8126000, 0x0}) 19:39:35 executing program 1: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x80, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000040)=0x6, 0x4) r1 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) r2 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x2f06, 0x48a442) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0x3c, 0x0, &(0x7f0000000200)=[@acquire={0x40046304}, @request_death, @clear_death, @reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={@ptr={0x70742a85, 0x1, &(0x7f00000002c0)=""/4096, 0x0, 0x0, 0x14}, @fd, @fd={0x66642a85, 0x0, r2}}, &(0x7f00000001c0)}}], 0x41, 0x8126000, 0x0}) 19:39:35 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x6c, 0x0, &(0x7f0000000200)=[@acquire={0x40046304}, @request_death, @clear_death, @reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58, 0x0, &(0x7f0000000140)={@ptr={0x70742a85, 0x0, &(0x7f00000002c0)=""/4096, 0x1000}, @fd, @fd}, 0x0}}], 0x0, 0x8126000, 0x0}) [ 740.869570] binder: 5280:5281 ioctl c0306201 20000080 returned -14 19:39:35 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x6c, 0x0, &(0x7f0000000200)=[@acquire={0x40046304}, @request_death, @clear_death, @reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58, 0x0, &(0x7f0000000140)={@ptr={0x70742a85, 0x0, &(0x7f00000002c0)=""/4096, 0x1000}, @fd, @fd}, 0x0}}], 0x0, 0x8126000, 0x0}) 19:39:35 executing program 1: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x80, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000040)=0x6, 0x4) r1 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) r2 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x2f06, 0x48a442) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0x3c, 0x0, &(0x7f0000000200)=[@acquire={0x40046304}, @request_death, @clear_death, @reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={@ptr={0x70742a85, 0x1, &(0x7f00000002c0)=""/4096, 0x0, 0x0, 0x14}, @fd, @fd={0x66642a85, 0x0, r2}}, &(0x7f00000001c0)}}], 0x41, 0x8126000, 0x0}) 19:39:36 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x5c, 0x0, &(0x7f0000000200)=[@acquire={0x40046304}, @request_death, @reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000140)={@ptr={0x70742a85, 0x0, &(0x7f00000002c0)=""/4096, 0x1000}, @fd, @fd}, &(0x7f00000001c0)={0x0, 0x28, 0x40}}}], 0x0, 0x8126000, 0x0}) [ 741.160683] binder: 5286:5287 ioctl c0306201 20000080 returned -14 19:39:36 executing program 1: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x80, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000040)=0x6, 0x4) r1 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) r2 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x2f06, 0x48a442) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0x3c, 0x0, &(0x7f0000000200)=[@acquire={0x40046304}, @request_death, @clear_death, @reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={@ptr={0x70742a85, 0x1, &(0x7f00000002c0)=""/4096, 0x0, 0x0, 0x14}, @fd, @fd={0x66642a85, 0x0, r2}}, &(0x7f00000001c0)}}], 0x41, 0x8126000, 0x0}) 19:39:36 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x5c, 0x0, &(0x7f0000000200)=[@acquire={0x40046304}, @request_death, @reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000140)={@ptr={0x70742a85, 0x0, &(0x7f00000002c0)=""/4096, 0x1000}, @fd, @fd}, &(0x7f00000001c0)={0x0, 0x28, 0x40}}}], 0x0, 0x8126000, 0x0}) [ 741.292582] binder: 5290:5291 ioctl c0306201 20000080 returned -14 19:39:36 executing program 1: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x80, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000040)=0x6, 0x4) r1 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0x3c, 0x0, &(0x7f0000000200)=[@acquire={0x40046304}, @request_death, @clear_death, @reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={@ptr={0x70742a85, 0x1, &(0x7f00000002c0)=""/4096, 0x0, 0x0, 0x14}, @fd, @fd}, &(0x7f00000001c0)}}], 0x41, 0x8126000, 0x0}) 19:39:36 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x5c, 0x0, &(0x7f0000000200)=[@acquire={0x40046304}, @request_death, @reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000140)={@ptr={0x70742a85, 0x0, &(0x7f00000002c0)=""/4096, 0x1000}, @fd, @fd}, &(0x7f00000001c0)={0x0, 0x28, 0x40}}}], 0x0, 0x8126000, 0x0}) [ 741.468054] binder: 5294:5295 ioctl c0306201 20000080 returned -14 19:39:36 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x5c, 0x0, &(0x7f0000000200)=[@acquire={0x40046304}, @clear_death, @reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000140)={@ptr={0x70742a85, 0x0, &(0x7f00000002c0)=""/4096, 0x1000}, @fd, @fd}, &(0x7f00000001c0)={0x0, 0x28, 0x40}}}], 0x0, 0x8126000, 0x0}) 19:39:36 executing program 1: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x80, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000040)=0x6, 0x4) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000080)={0x3c, 0x0, &(0x7f0000000200)=[@acquire={0x40046304}, @request_death, @clear_death, @reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={@ptr={0x70742a85, 0x1, &(0x7f00000002c0)=""/4096, 0x0, 0x0, 0x14}, @fd, @fd}, &(0x7f00000001c0)}}], 0x41, 0x8126000, 0x0}) 19:39:36 executing program 1: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x80, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000040)=0x6, 0x4) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000080)={0x3c, 0x0, &(0x7f0000000200)=[@acquire={0x40046304}, @request_death, @clear_death, @reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={@ptr={0x70742a85, 0x1, &(0x7f00000002c0)=""/4096, 0x0, 0x0, 0x14}, @fd, @fd}, &(0x7f00000001c0)}}], 0x41, 0x8126000, 0x0}) 19:39:36 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x5c, 0x0, &(0x7f0000000200)=[@acquire={0x40046304}, @clear_death, @reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000140)={@ptr={0x70742a85, 0x0, &(0x7f00000002c0)=""/4096, 0x1000}, @fd, @fd}, &(0x7f00000001c0)={0x0, 0x28, 0x40}}}], 0x0, 0x8126000, 0x0}) 19:39:36 executing program 1: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x80, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000040)=0x6, 0x4) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000080)={0x3c, 0x0, &(0x7f0000000200)=[@acquire={0x40046304}, @request_death, @clear_death, @reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={@ptr={0x70742a85, 0x1, &(0x7f00000002c0)=""/4096, 0x0, 0x0, 0x14}, @fd, @fd}, &(0x7f00000001c0)}}], 0x41, 0x8126000, 0x0}) 19:39:36 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x5c, 0x0, &(0x7f0000000200)=[@acquire={0x40046304}, @clear_death, @reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000140)={@ptr={0x70742a85, 0x0, &(0x7f00000002c0)=""/4096, 0x1000}, @fd, @fd}, &(0x7f00000001c0)={0x0, 0x28, 0x40}}}], 0x0, 0x8126000, 0x0}) 19:39:36 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x64, 0x0, &(0x7f0000000200)=[@request_death, @clear_death, @reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000140)={@ptr={0x70742a85, 0x0, &(0x7f00000002c0)=""/4096, 0x1000}, @fd, @fd}, &(0x7f00000001c0)={0x0, 0x28, 0x40}}}], 0x0, 0x8126000, 0x0}) 19:39:36 executing program 1: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x80, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x3c, 0x0, &(0x7f0000000200)=[@acquire={0x40046304}, @request_death, @clear_death, @reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={@ptr={0x70742a85, 0x1, &(0x7f00000002c0)=""/4096, 0x0, 0x0, 0x14}, @fd, @fd}, &(0x7f00000001c0)}}], 0x41, 0x8126000, 0x0}) 19:39:37 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x3c, 0x0, &(0x7f0000000200)=[@acquire={0x40046304}, @request_death, @clear_death, @reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={@ptr={0x70742a85, 0x1, &(0x7f00000002c0)=""/4096, 0x0, 0x0, 0x14}, @fd, @fd}, &(0x7f00000001c0)}}], 0x41, 0x8126000, 0x0}) [ 742.050627] binder: 5311:5313 ioctl c0306201 20000080 returned -14 [ 742.144616] binder: 5314:5315 ioctl c0306201 20000080 returned -14 19:39:37 executing program 1: r0 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x3c, 0x0, &(0x7f0000000200)=[@acquire={0x40046304}, @request_death, @clear_death, @reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={@ptr={0x70742a85, 0x1, &(0x7f00000002c0)=""/4096, 0x0, 0x0, 0x14}, @fd, @fd}, &(0x7f00000001c0)}}], 0x41, 0x8126000, 0x0}) 19:39:37 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x64, 0x0, &(0x7f0000000200)=[@request_death, @clear_death, @reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000140)={@ptr={0x70742a85, 0x0, &(0x7f00000002c0)=""/4096, 0x1000}, @fd, @fd}, &(0x7f00000001c0)={0x0, 0x28, 0x40}}}], 0x0, 0x8126000, 0x0}) 19:39:37 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x64, 0x0, &(0x7f0000000200)=[@request_death, @clear_death, @reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000140)={@ptr={0x70742a85, 0x0, &(0x7f00000002c0)=""/4096, 0x1000}, @fd, @fd}, &(0x7f00000001c0)={0x0, 0x28, 0x40}}}], 0x0, 0x8126000, 0x0}) 19:39:37 executing program 1: r0 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x3c, 0x0, &(0x7f0000000200)=[@acquire={0x40046304}, @request_death, @clear_death, @reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={@ptr={0x70742a85, 0x1, &(0x7f00000002c0)=""/4096, 0x0, 0x0, 0x14}, @fd, @fd}, &(0x7f00000001c0)}}], 0x41, 0x8126000, 0x0}) 19:39:37 executing program 1: r0 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x3c, 0x0, &(0x7f0000000200)=[@acquire={0x40046304}, @request_death, @clear_death, @reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={@ptr={0x70742a85, 0x1, &(0x7f00000002c0)=""/4096, 0x0, 0x0, 0x14}, @fd, @fd}, &(0x7f00000001c0)}}], 0x41, 0x8126000, 0x0}) 19:39:37 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x3c, 0x0, &(0x7f0000000280)=[@acquire={0x40046304}, @request_death, @clear_death, @acquire_done], 0x0, 0x8126000, 0x0}) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000000)) 19:39:37 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x3c, 0x0, &(0x7f0000000280)=[@acquire={0x40046304}, @request_death, @clear_death, @acquire_done], 0x0, 0x8126000, 0x0}) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000000)) 19:39:37 executing program 1: syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000080)={0x3c, 0x0, &(0x7f0000000200)=[@acquire={0x40046304}, @request_death, @clear_death, @reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={@ptr={0x70742a85, 0x1, &(0x7f00000002c0)=""/4096, 0x0, 0x0, 0x14}, @fd, @fd}, &(0x7f00000001c0)}}], 0x41, 0x8126000, 0x0}) 19:39:37 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x3c, 0x0, &(0x7f0000000280)=[@acquire={0x40046304}, @request_death, @clear_death, @acquire_done], 0x0, 0x8126000, 0x0}) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000000)) 19:39:37 executing program 1: syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000080)={0x3c, 0x0, &(0x7f0000000200)=[@acquire={0x40046304}, @request_death, @clear_death, @reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={@ptr={0x70742a85, 0x1, &(0x7f00000002c0)=""/4096, 0x0, 0x0, 0x14}, @fd, @fd}, &(0x7f00000001c0)}}], 0x41, 0x8126000, 0x0}) 19:39:37 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000000)) 19:39:37 executing program 1: syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000080)={0x3c, 0x0, &(0x7f0000000200)=[@acquire={0x40046304}, @request_death, @clear_death, @reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={@ptr={0x70742a85, 0x1, &(0x7f00000002c0)=""/4096, 0x0, 0x0, 0x14}, @fd, @fd}, &(0x7f00000001c0)}}], 0x41, 0x8126000, 0x0}) 19:39:37 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000000)) 19:39:37 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) 19:39:37 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000000)) [ 743.008431] binder: 5346:5347 ioctl c0306201 0 returned -14 19:39:37 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000000)) 19:39:38 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) 19:39:38 executing program 4: ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000000)) 19:39:38 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) [ 743.165662] binder: 5352:5353 ioctl c0306201 0 returned -14 19:39:38 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)) read(r0, &(0x7f0000000300)=""/128, 0x80) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r3) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) splice(r4, 0x0, r5, 0x0, 0x4ffe0, 0x0) r6 = openat(r4, &(0x7f0000000280)='./file0\x00', 0x4c0100, 0x58) r7 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000340)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKINFO_SET(r6, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x3c, r7, 0x400, 0x70bd2b, 0x25dfdbfc, {}, [@ETHTOOL_A_LINKINFO_TP_MDIX_CTRL={0x5, 0x5, 0x9}, @ETHTOOL_A_LINKINFO_PHYADDR={0x5}, @ETHTOOL_A_LINKINFO_PHYADDR={0x5, 0x3, 0x5}, @ETHTOOL_A_LINKINFO_PHYADDR={0x5, 0x3, 0x98}, @ETHTOOL_A_LINKINFO_TP_MDIX_CTRL={0x5, 0x5, 0x5}]}, 0x3c}, 0x1, 0x0, 0x0, 0x10}, 0x1) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x44, r7, 0x800, 0x70bd2b, 0x25dfdbfc, {}, [@ETHTOOL_A_LINKINFO_TP_MDIX_CTRL={0x5, 0x5, 0x9}, @ETHTOOL_A_LINKINFO_PORT={0x5, 0x2, 0xff}, @ETHTOOL_A_LINKINFO_TP_MDIX_CTRL={0x5, 0x5, 0x4}, @ETHTOOL_A_LINKINFO_TP_MDIX_CTRL={0x5}, @ETHTOOL_A_LINKINFO_TP_MDIX_CTRL={0x5, 0x5, 0x1}, @ETHTOOL_A_LINKINFO_PORT={0x5, 0x2, 0xff}]}, 0x44}, 0x1, 0x0, 0x0, 0x801}, 0x0) r8 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r8, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) [ 743.233788] binder: 5355:5356 ioctl c0306201 0 returned -14 19:39:38 executing program 4: ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000000)) 19:39:38 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x8126000, 0x0}) 19:39:38 executing program 4: ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000000)) 19:39:38 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x8126000, 0x0}) 19:39:38 executing program 4: r0 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000000)) 19:39:38 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x8126000, 0x0}) 19:39:38 executing program 4: r0 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000000)) 19:39:38 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x28, 0x0, &(0x7f0000000200)=[@acquire={0x40046304}, @request_death, @clear_death], 0x0, 0x8126000, 0x0}) 19:39:38 executing program 4: r0 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000000)) 19:39:38 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x28, 0x0, &(0x7f0000000200)=[@acquire={0x40046304}, @request_death, @clear_death], 0x0, 0x8126000, 0x0}) 19:39:38 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000000)) 19:39:39 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)) r1 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r3) ioctl$BLKBSZGET(r1, 0x80081270, &(0x7f0000000180)) read(r0, &(0x7f0000000300)=""/120, 0x78) ioctl$VHOST_SET_VRING_CALL(r1, 0x4008af21, &(0x7f00000001c0)={0x1}) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r8, 0x4008ae8a, &(0x7f0000000000)={0x1, 0x0, [{0x1, 0x0, 0x0, 0xf87b}]}) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f0000000400)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r1, 0xc010641d, &(0x7f0000000480)={r9, &(0x7f0000000440)=""/30}) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000080)={0x3, 0xc, 0x4, 0x0, 0xfff, {r4, r5/1000+10000}, {0x3, 0xc, 0xfa, 0x2d, 0x3, 0xe, "d9507927"}, 0x6, 0x2, @userptr=0x1, 0xffff98ca, 0x0, r8}) setsockopt$sock_void(r1, 0x1, 0x24, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_RMFB(r10, 0xc00464af, &(0x7f0000000100)=0x4) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$VIDIOC_S_JPEGCOMP(r10, 0x408c563e, &(0x7f0000000240)={0xfffeffff, 0x6, 0x1d, "73b654a6d81f562112393359e7ac1b8f392868928c95637ee183445ddbad21e6d4a6457e4d463a0c4a3c4e105e11704227f10343b207aa8539d96bc7", 0x1f, "f8d9603f1127ac0a29348559c8c57f077528b2047617e6fec31eca908c457acdb2b90cdde836f433f3f0bae1ccfdd691b979b92aafefc64ca05743f1", 0x8}) prctl$PR_GET_CHILD_SUBREAPER(0x25) r11 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r12 = ioctl$KVM_CREATE_VM(r11, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r12, 0xae41, 0x0) r13 = syz_open_dev$evdev(&(0x7f0000000380)='/dev/input/event#\x00', 0x6, 0x40000) write$binfmt_elf64(r13, &(0x7f00000003c0)=ANY=[@ANYRES64=0x0], 0xfffffffffffffefb) 19:39:39 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x28, 0x0, &(0x7f0000000200)=[@acquire={0x40046304}, @request_death, @clear_death], 0x0, 0x8126000, 0x0}) 19:39:39 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000000)) 19:39:39 executing program 2: r0 = perf_event_open(&(0x7f0000000540)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000500)='cgroup.controllers\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x2000, 0x0) r6 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r8 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, r8) ioctl$LOOP_CTL_REMOVE(r6, 0x4c81, r8) r9 = socket$inet(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_ULP(r9, 0x6, 0x1f, 0x0, 0x0) r10 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r11 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r12 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r11, 0x4c81, r12) ioctl$LOOP_CTL_REMOVE(r10, 0x4c81, r12) ioctl$DRM_IOCTL_AGP_ALLOC(r10, 0xc0206434, &(0x7f0000000440)={0x800, 0x0, 0x10000, 0x9}) ioctl$DRM_IOCTL_SG_ALLOC(r0, 0xc0106438, &(0x7f0000000480)={0x100000000, r13}) getsockopt$inet_pktinfo(r9, 0x0, 0x8, &(0x7f0000000240)={0x0, @remote, @local}, &(0x7f00000002c0)=0xc) sendmsg$can_raw(r6, &(0x7f0000000400)={&(0x7f0000000300)={0x1d, r14}, 0x10, &(0x7f00000003c0)={&(0x7f0000000340)=@canfd={{0x3, 0x0, 0x1, 0x1}, 0x23, 0x2, 0x0, 0x0, "0a4032ef97165c2ebda343cf29f03c262fac2ea70fd5f168ed79758a29b64b1e1d51afe6633fd830667641c2f5d8c776ff4bcb34157871ed1b6cc228881ec5ba"}, 0x48}, 0x1, 0x0, 0x0, 0x5}, 0x81) ioctl$KVM_SET_CPUID(r5, 0x4008ae8a, &(0x7f0000000000)={0x1, 0x0, [{0x1, 0x0, 0x0, 0xf87b}]}) r15 = fcntl$dupfd(r5, 0x406, r2) ioctl$PERF_EVENT_IOC_ENABLE(r15, 0x8912, 0x400200) close(r0) close(r1) socket$bt_cmtp(0x1f, 0x3, 0x5) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)) write$cgroup_type(r1, 0x0, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)=""/122, 0x7a}], 0x1}, 0x0) write$selinux_attr(r1, &(0x7f0000000100)='system_u:object_r:ssh_keysign_exec_t:s0\x00', 0x28) 19:39:39 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000000)) 19:39:39 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x3c, 0x0, &(0x7f0000000200)=[@acquire={0x40046304}, @request_death, @clear_death, @reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={@ptr={0x70742a85, 0x1, &(0x7f00000002c0)=""/4096, 0x0, 0x0, 0x14}, @fd, @fd}, &(0x7f00000001c0)}}], 0x41, 0x8126000, 0x0}) 19:39:39 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000000)) [ 744.500865] binder: 5402:5404 ioctl c0306201 20000080 returned -14 19:39:39 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x6c, 0x0, &(0x7f0000000200)=[@acquire={0x40046304}, @request_death, @clear_death, @reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f00000001c0)}}], 0x0, 0x8126000, 0x0}) 19:39:39 executing program 2: r0 = perf_event_open(&(0x7f0000000540)={0x1, 0x1b4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000500)='cpuacct.usage_all\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r0) close(r1) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)) write$cgroup_type(r1, 0x0, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)=""/122, 0x7a}], 0x1}, 0x0) r5 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r6 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r7 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r6, 0x4c81, r7) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r7) sendmsg$NFT_MSG_GETCHAIN(r5, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x24, 0x4, 0xa, 0x801, 0x0, 0x0, {0x3, 0x0, 0x1}, [@NFTA_CHAIN_FLAGS={0x8, 0xa, 0x1, 0x0, 0x2}, @NFTA_CHAIN_FLAGS={0x8, 0xa, 0x1, 0x0, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x4004080}, 0x80) write$selinux_attr(r1, &(0x7f0000000100)='system_u:object_r:ssh_keysign_exec_t:s0\x00', 0x28) r8 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r9 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r10 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r9, 0x4c81, r10) ioctl$LOOP_CTL_REMOVE(r8, 0x4c81, r10) ioctl$EVIOCGBITSW(r8, 0x80404525, &(0x7f0000000200)=""/92) 19:39:39 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000000)) 19:39:39 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x6c, 0x0, &(0x7f0000000200)=[@acquire={0x40046304}, @request_death, @clear_death, @reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x8126000, 0x0}) 19:39:39 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000000)) 19:39:40 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)) read(r0, &(0x7f0000000300)=""/128, 0x80) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x143003, 0x0) 19:39:40 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x5c, 0x0, &(0x7f0000000200)=[@acquire={0x40046304}, @request_death, @reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x8126000, 0x0}) 19:39:40 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, 0x0) 19:39:40 executing program 2: r0 = perf_event_open(&(0x7f0000000540)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4143c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4000, 0x4000000000000, 0x1fff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000500)='cgroup.controllers\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) close(r1) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r6, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="01000000000000000100000000000000000000007bf800003bffffffffffffff"]) r7 = gettid() ptrace$setopts(0x4206, r7, 0x0, 0x0) tkill(r7, 0x40000000000006) ptrace$cont(0x18, r7, 0x0, 0x0) ptrace$cont(0x1f, r7, 0x0, 0x0) r8 = geteuid() r9 = getegid() r10 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000c80)='/dev/bsg\x00', 0x48000, 0x0) r11 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r12 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r13 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r12, 0x4c81, r13) ioctl$LOOP_CTL_REMOVE(r11, 0x4c81, r13) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000cc0)={r10, 0x2, 0x400, r11}) sendmsg$unix(r3, &(0x7f0000000c40)={&(0x7f0000000480)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000b80)=[{&(0x7f00000005c0)="86ef6a1d5ddef13fe0551758c039394d671983ab0b71d7f38bfae2bb7a401b72f6e7c7bbbe269f39c3a62d2f95c386fbe7d2834b9355c82d084daa26dba1a969e3bab1d8f926bebde8daf957d8fd87bf9a78c398eb93119e7ae437637a8db7d45da10f2b81f9224cc922c170129dc116890cc346fc87ae3bd32a54d51ae739aa3f5fdc153d551b1f4cb3b43a0dda120e4fa426fa4d07c9fd316460c023ecb73836533d2eb57f92beae1df7b8d8b837d9d72d22317a287c6352bbec05327752", 0xbf}, {&(0x7f0000000680)="2888e547d18e67727a364891f629c7c88cc188b135e5fccfddbfe1c311f76b9e13197f98d01197d229ccda5dfb38464c3d41fa5b4442cb4fa1406db92d1d36d8ec72f9c9a8da13a003f02f032fa17167fbac7723772482c5508e2f01bb79b11af86086ff942fafc55c22951cd5b9d1293fd94dd6cb596dd450d1c3d33bfe6a8aad80a031d89f2148076db5f45cf9d3", 0x8f}, {&(0x7f0000000740)="e90f06f917f890523c6ad341b22d7770205a0b49169f61e237028947305594ca9186f547634b83e58f4ac123f4b8764d56cb17d65bfe91928f4a83478d1c6289b8c04ca58421fce36bd2899caa4d7f9a886fdeb2eb805d1c73e39f4d9b5ad72595b14af48da1a71bd806d0ac1dd00a7faf8ea8eff3c79268163e37a25fa3eb26ba04a72ec8aa8a24a9f798692a2235b71b39275462ce7c10b62990c781ec5c25", 0xa0}, {&(0x7f0000000000)="616619f0e9dc0c11c7dffd83990749ef05e42f9a7264b4de2a0c3b0854d7622adf560641fdeb68", 0x27}, {&(0x7f0000000800)="27a120ea252029bece9e7efd38d41d58aa8d610a5fd1afbf283a244369189318a2d7e371528710c84f3b3815e959091f87100787992bde0c3dfe845e90b4e3e93d59157eda4ee74e2e50508c75b73b5a35d982e2f74e9744f85bdb225374802ff71153f130c0b9ed917b18a81645a8f6780409a31ff9202306246d3338b467013ef55bb0767e35807d79d5e0f39223146de66a2e990e599722e3d7a92bb8fdefaa85591eb8fe13164f11bab9991c5ab9e11707075ec97b1a489dad", 0xbb}, {&(0x7f00000008c0)="76023bb9287bd523f4e17ce497febb05e70d501c83bee43758b8c38e9ffd6d62c61abf1a12a5d4f4d67f5ed2c9a114e6e8f5022ffec283ad42c1d035cde9b7dbe5b934c3ee9ba9f09152d03d898ee2911f5447e829d2200a1df89c8d80420e303fbc6cc40cf9db706882e9f515813ea15edf55e3d23eb695535f698fa9f242078fe10cf909d02f743f7e0f2d2e888e31254ae5ead039f6ffd1ac9ebc805247ef6855539660827626fd5ca01af0f8f70c46aa6ed05e29bd8a2d8e3e623eece414af33a3f8a53b7bbe1b692a74da61903287a3b9dfde6bb66f952d10d0b53fb43444518cde06c53ae3", 0xe8}, {&(0x7f00000009c0)="051bd93373e853837516e014ff615f9934a0047abd11122f2e6ed21f34257aacda2cf7d397769364c571e9c87ba815de5f506a8857af358ceba4f29c9723d916e002829dbbfd21f2e4b0c3efc98277277aaacf72c003b90081df8c6a73a00954394b0c20593b89a55b7df343d7b83bdcf4e680264bbc418aff0463f9746deb74ad43aad2d6b22c19910642213dd78273d2d1219306815c62efeb1c2ebc7a82fadbf45dd06c13caea60d16bfa0fca45c00d1996df1aec4cec05d4f65a1fbe9f4a1dbab926654813e2b5a1c05426e62697c45d59118b24e8825242b1b1cd527cc976772745ee343643aa803e665aca5868afd26a15731bc4fccf", 0xf9}, {&(0x7f0000000ac0)="9dbdc37e605c2bf6ef8f7a2b0fc0fe13d1271d53d5276f4eb4a2df64d66747a0cdedf2dab2dcb64922b3891739d28dcb3f582c9f190e65ab3b98b588c075e867fdfb258eb34043fdac6c1d1bf7193e01f62f45bded8a2e3b9aaaa8a64b0268c102dfd189e13343eccc79e4d007883d56e68de9a601899af5975c7642ced6531737b9352074f3a1860e590d5e0dbde89a522d307a13aab10c98f071472b36da37f7bc35543c74e5087bfb838b61b16fc9707d4bb7c7c4ab38b526", 0xba}], 0x8, &(0x7f0000000c00)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r6, @ANYBLOB="000000001c0000000000000001000000023f0000", @ANYRES32=r7, @ANYRES32=r8, @ANYRES32=r9, @ANYBLOB='\x00\x00\x00\x00'], 0x38, 0x4000}, 0x20000001) write$cgroup_type(r1, 0x0, 0x0) r14 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r14, 0x29, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b0, 0x0, 0x18c, 0x200, 0x0, 0x0, 0x2e0, 0x2e0, 0x2e0, 0x2e0, 0x2e0, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x5}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x410) setsockopt$inet6_tcp_buf(r14, 0x6, 0x21, &(0x7f00000002c0)="241f2d177543f9dd5c7e147f739074d77c100bbf50389c5bfe321f605c394218a972ae0772015a6d2a59b1751e7dd1ad32f747ccb58981be1127b68f9155821dbf0f31b4cca7b6375cc64f94c0a1634bd0244624fcee043067656960377cf2a1f9fb39545c19b63a243daefdb19a4cd92d6f09d262def97268a9d9d11b8f7874c721d3fbbe5fd0ada498", 0x8a) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)=""/122, 0x7a}], 0x1}, 0x0) write$selinux_attr(r1, &(0x7f0000000100)='system_u:object_r:ssh_keysign_exec_t:s0\x00', 0x28) 19:39:40 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x4c, 0x0, &(0x7f0000000200)=[@acquire={0x40046304}, @reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x8126000, 0x0}) 19:39:40 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, 0x0) [ 745.317243] binder: 5427:5431 ioctl c018620b 0 returned -14 19:39:40 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x44, 0x0, &(0x7f0000000200)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x8126000, 0x0}) 19:39:40 executing program 2: r0 = perf_event_open(&(0x7f0000000540)={0x1, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x10001, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000500)='cgroup.controllers\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r2) r3 = openat$vcs(0xffffffffffffff9c, 0x0, 0x400, 0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r5 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ubi_ctrl\x00', 0x210140, 0x0) sendmsg$NFNL_MSG_CTHELPER_NEW(r5, &(0x7f0000000380)={&(0x7f0000000240), 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3800000000090101000000000000000005618f76e5c200000002080003400000000008000340000001010c00048008000140ffd8fffe0800"], 0x38}, 0x1, 0x0, 0x0, 0x20008080}, 0x20008010) r6 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r6) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r6) r7 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r8 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r9 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000440)='/dev/loop-control\x00', 0x400, 0x0) r10 = ioctl$LOOP_CTL_GET_FREE(r9, 0x4c82) ioctl$LOOP_CTL_REMOVE(r8, 0x4c81, r10) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, r10) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x1400201) r11 = socket$inet(0x2b, 0x1, 0x0) r12 = msgget(0x0, 0x2a) msgctl$MSG_STAT(r12, 0xb, &(0x7f0000000400)=""/41) setsockopt$inet_tcp_TCP_ULP(r11, 0x6, 0x1f, 0x0, 0x0) bind$l2tp(r11, &(0x7f00000003c0)={0x2, 0x0, @multicast1, 0x4}, 0x10) close(r0) close(r1) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000080)='NLBL_CALIPSO\x00') write$cgroup_type(r1, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r2, 0x40106614, &(0x7f0000000000)) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)=""/122, 0x7a}], 0x1}, 0x0) write$selinux_attr(r1, &(0x7f0000000100)='system_u:object_r:ssh_keysign_exec_t:s0\x00', 0x28) [ 745.422872] binder: 5436:5438 ioctl c018620b 0 returned -14 19:39:40 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, 0x0) 19:39:40 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000000)) 19:39:40 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCGICOUNT(r0, 0x545d, 0x0) r1 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r2, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_open_dev$media(0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) r3 = socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$pppoe(r3, &(0x7f0000000040)={0x18, 0x0, {0x2, @broadcast, 'batadv0\x00'}}, 0x1e) sendmmsg(r3, &(0x7f0000005b40), 0x40000000000014d, 0x0) r4 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r6 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r6) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r6) ioctl$ASHMEM_GET_SIZE(r4, 0x40186f40, 0x76006e) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r7, 0x0, 0x0) setsockopt$sock_void(r7, 0x1, 0x3f, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r8, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x22) dup2(r8, 0xffffffffffffffff) r9 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r10 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r9, 0x4c81, r10) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r10) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f0000000000)={0x0, 0x6, 0x4, 0x0, 0x4, {0x77359400}, {0x3, 0x0, 0x5, 0x8, 0x1, 0x2, "df916423"}, 0x0, 0x5b815efd461bb20a, @userptr=0xff, 0x9eba0fb, 0x0, 0xffffffffffffffff}) ioctl$SOUND_MIXER_READ_STEREODEVS(r11, 0x80044dfb, &(0x7f0000000080)) [ 745.540790] binder: 5443:5445 ioctl c018620b 0 returned -14 19:39:40 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000000)) 19:39:41 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000000)) 19:39:41 executing program 2: r0 = perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0xcc, 0x0, 0x1, 0x140, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}, 0x0, 0x0, 0x0, 0x0, 0x80000000}, 0x0, 0x0, 0xffffffffffffffff, 0x6) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000500)='cgroup.controllers\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) close(r1) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)) write$cgroup_type(r1, 0x0, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)=""/122, 0x7a}], 0x1}, 0x0) write$selinux_attr(r1, &(0x7f0000000100)='system_u:object_r:ssh_keysign_exec_t:s0\x00', 0x28) 19:39:41 executing program 1: ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000000)) 19:39:41 executing program 4: prctl$PR_GET_THP_DISABLE(0x2a) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x60000, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r0, 0x800442d3, &(0x7f0000000040)={0x8, 0x6, 0x400, @random="fc2d89d61a28", 'veth1_vlan\x00'}) r1 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0xa) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r3) ioctl$TUNSETSTEERINGEBPF(r1, 0x800454e0, &(0x7f0000000080)=r0) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm_plock\x00', 0x400, 0x0) write$P9_RFLUSH(r4, &(0x7f0000000200)={0x7, 0x6d, 0x2}, 0x7) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r8, 0x4008ae8a, &(0x7f0000000000)={0x1, 0x0, [{0x1, 0x0, 0x0, 0xf87b}]}) ioctl$KVM_GET_FPU(r8, 0x81a0ae8c, &(0x7f0000000380)) ioctl$TIOCGICOUNT(r5, 0x545d, 0x0) mount(&(0x7f00000000c0)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='befs\x00', 0x8, &(0x7f0000000180)='/dev/loop-control\x00') 19:39:41 executing program 2: r0 = perf_event_open(&(0x7f0000000540)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000500)='cgroup.controllers\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) close(r1) r4 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r6 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r6) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r6) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000000)={r4, &(0x7f0000000200)="f2cd417e1c8d96753fa94c283f7b89d8bd6b94cd24c20d4791db53099710d6b57b1d15ab71352148187518c2cc88764a31aee14473e33f6291ffaae77d1ad2ba6d0b0b7e54d736ff99a377cda07bedfa66eb2693ac20", &(0x7f00000002c0)=""/119}, 0x20) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000380)) write$cgroup_type(r1, 0x0, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r5, 0x6612) r7 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='oom_score\x00') mmap$usbfs(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1000004, 0x4080011, r7, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)=""/122, 0x7a}], 0x1}, 0x0) write$selinux_attr(r1, &(0x7f0000000100)='system_u:object_r:ssh_keysign_exec_t:s0\x00', 0x28) 19:39:41 executing program 1: ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000000)) 19:39:41 executing program 4: prctl$PR_GET_THP_DISABLE(0x2a) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x60000, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r0, 0x800442d3, &(0x7f0000000040)={0x8, 0x6, 0x400, @random="fc2d89d61a28", 'veth1_vlan\x00'}) r1 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0xa) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r3) ioctl$TUNSETSTEERINGEBPF(r1, 0x800454e0, &(0x7f0000000080)=r0) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm_plock\x00', 0x400, 0x0) write$P9_RFLUSH(r4, &(0x7f0000000200)={0x7, 0x6d, 0x2}, 0x7) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r8, 0x4008ae8a, &(0x7f0000000000)={0x1, 0x0, [{0x1, 0x0, 0x0, 0xf87b}]}) ioctl$KVM_GET_FPU(r8, 0x81a0ae8c, &(0x7f0000000380)) ioctl$TIOCGICOUNT(r5, 0x545d, 0x0) mount(&(0x7f00000000c0)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='befs\x00', 0x8, &(0x7f0000000180)='/dev/loop-control\x00') [ 746.604224] audit: type=1400 audit(1583350781.500:171): avc: denied { execute } for pid=5467 comm="syz-executor.2" path="/proc/5467/task/5469/oom_score" dev="proc" ino=194142 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=file permissive=1 19:39:41 executing program 2: r0 = perf_event_open(&(0x7f0000000540)={0x1, 0x1b4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000500)='cgroup.controllers\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r6 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r6) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r6) ioctl$sock_rose_SIOCADDRT(r4, 0x890b, &(0x7f0000000200)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x2, @bcast, @rose={'rose', 0x0}, 0x5, [@null, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) close(r1) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)) write$cgroup_type(r1, 0x0, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)=""/122, 0x7a}], 0x1}, 0x0) write$selinux_attr(r1, &(0x7f0000000100)='system_u:object_r:ssh_keysign_exec_t:s0\x00', 0x28) 19:39:41 executing program 1: ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000000)) 19:39:41 executing program 4: prctl$PR_GET_THP_DISABLE(0x2a) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x60000, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r0, 0x800442d3, &(0x7f0000000040)={0x8, 0x6, 0x400, @random="fc2d89d61a28", 'veth1_vlan\x00'}) r1 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0xa) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r3) ioctl$TUNSETSTEERINGEBPF(r1, 0x800454e0, &(0x7f0000000080)=r0) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm_plock\x00', 0x400, 0x0) write$P9_RFLUSH(r4, &(0x7f0000000200)={0x7, 0x6d, 0x2}, 0x7) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r8, 0x4008ae8a, &(0x7f0000000000)={0x1, 0x0, [{0x1, 0x0, 0x0, 0xf87b}]}) ioctl$KVM_GET_FPU(r8, 0x81a0ae8c, &(0x7f0000000380)) ioctl$TIOCGICOUNT(r5, 0x545d, 0x0) mount(&(0x7f00000000c0)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='befs\x00', 0x8, &(0x7f0000000180)='/dev/loop-control\x00') 19:39:41 executing program 1: r0 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000000)) 19:39:41 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)) r1 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_G_PRIORITY(r1, 0x80045643, 0x2) read(r0, &(0x7f0000000300)=""/128, 0x80) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x8000, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) userfaultfd(0x0) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000001480)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r4, 0x84, 0x70, &(0x7f0000000000)={r6, @in6={{0xa, 0x0, 0x0, @rand_addr="33f73d52a644421ea4c447ea5a8c1e85"}}}, &(0x7f0000000100)=0x100) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f00000014c0)={r6, @in={{0x2, 0x4e22, @empty}}, 0xf000, 0x5}, 0x90) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[], 0xffffffffffffff83) 19:39:41 executing program 1: r0 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000000)) 19:39:41 executing program 4: prctl$PR_GET_THP_DISABLE(0x2a) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x60000, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r0, 0x800442d3, &(0x7f0000000040)={0x8, 0x6, 0x400, @random="fc2d89d61a28", 'veth1_vlan\x00'}) r1 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0xa) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r3) ioctl$TUNSETSTEERINGEBPF(r1, 0x800454e0, &(0x7f0000000080)=r0) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm_plock\x00', 0x400, 0x0) write$P9_RFLUSH(r4, &(0x7f0000000200)={0x7, 0x6d, 0x2}, 0x7) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r8, 0x4008ae8a, &(0x7f0000000000)={0x1, 0x0, [{0x1, 0x0, 0x0, 0xf87b}]}) ioctl$KVM_GET_FPU(r8, 0x81a0ae8c, &(0x7f0000000380)) ioctl$TIOCGICOUNT(r5, 0x545d, 0x0) 19:39:41 executing program 1: r0 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000000)) 19:39:41 executing program 2: r0 = perf_event_open(&(0x7f0000000540)={0x1, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x20000000000, 0x6}, 0x0, 0xffff, 0x0, 0xd, 0x100000000}, 0x0, 0x0, 0xffffffffffffffff, 0x1b) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x9c440, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000500)='cgroup.controllers\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) connect$vsock_stream(0xffffffffffffffff, &(0x7f0000000000)={0x28, 0x0, 0x2711}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) close(r1) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000200)=0x4, 0x4) r4 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r6 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r6) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r6) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r10 = ioctl$KVM_CREATE_VM(r9, 0xae01, 0x0) bind$isdn(r4, &(0x7f0000000400)={0x22, 0x19, 0xfa, 0x7, 0x81}, 0x6) ioctl$KVM_CREATE_VCPU(r10, 0xae41, 0x0) fremovexattr(r10, &(0x7f00000003c0)=ANY=[@ANYBLOB='seaurity./dev/loop-control\x00']) sendmsg$L2TP_CMD_SESSION_GET(r7, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000040)={0x28, r8, 0x1, 0x0, 0x0, {0x6}, [@L2TP_ATTR_IFNAME={0x14}]}, 0x28}}, 0x0) sendmsg$L2TP_CMD_SESSION_CREATE(r4, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x54, r8, 0x20, 0x70bd2b, 0x25dfdbfe, {}, [@L2TP_ATTR_MRU={0x6, 0x1d, 0xee25}, @L2TP_ATTR_IP_DADDR={0x8, 0x19, @remote}, @L2TP_ATTR_LNS_MODE={0x5, 0x14, 0xc1}, @L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5}, @L2TP_ATTR_MTU={0x6, 0x1c, 0x6ac8}, @L2TP_ATTR_L2SPEC_TYPE={0x5, 0x5, 0x2}, @L2TP_ATTR_UDP_CSUM={0x5}, @L2TP_ATTR_UDP_DPORT={0x6, 0x1b, 0x4e24}]}, 0x54}, 0x1, 0x0, 0x0, 0x20000000}, 0x9) write$cgroup_type(r1, 0x0, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000005c0)=""/113, 0x71}], 0x1}, 0x0) write$selinux_attr(r1, &(0x7f0000000100)='system_u:object_r:ssh_keysign_exec_t:s0\x00', 0x28) 19:39:41 executing program 1: syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000000)) 19:39:41 executing program 4: prctl$PR_GET_THP_DISABLE(0x2a) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x60000, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r0, 0x800442d3, &(0x7f0000000040)={0x8, 0x6, 0x400, @random="fc2d89d61a28", 'veth1_vlan\x00'}) r1 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0xa) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r3) ioctl$TUNSETSTEERINGEBPF(r1, 0x800454e0, &(0x7f0000000080)=r0) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm_plock\x00', 0x400, 0x0) write$P9_RFLUSH(r4, &(0x7f0000000200)={0x7, 0x6d, 0x2}, 0x7) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r7, 0x4008ae8a, &(0x7f0000000000)={0x1, 0x0, [{0x1, 0x0, 0x0, 0xf87b}]}) ioctl$KVM_GET_FPU(r7, 0x81a0ae8c, &(0x7f0000000380)) 19:39:42 executing program 1: syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000000)) 19:39:42 executing program 4: prctl$PR_GET_THP_DISABLE(0x2a) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x60000, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r0, 0x800442d3, &(0x7f0000000040)={0x8, 0x6, 0x400, @random="fc2d89d61a28", 'veth1_vlan\x00'}) r1 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0xa) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r3) ioctl$TUNSETSTEERINGEBPF(r1, 0x800454e0, &(0x7f0000000080)=r0) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm_plock\x00', 0x400, 0x0) write$P9_RFLUSH(r4, &(0x7f0000000200)={0x7, 0x6d, 0x2}, 0x7) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_GET_FPU(r7, 0x81a0ae8c, &(0x7f0000000380)) 19:39:42 executing program 2: r0 = perf_event_open(&(0x7f0000000540)={0x1, 0x70, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x200, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000500)='cgroup.controllers\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) sendfile(r5, r7, &(0x7f0000000000)=0xc0000000000000, 0x6) close(r1) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)) write$cgroup_type(r1, 0x0, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)=""/122, 0x7a}], 0x1}, 0x0) write$selinux_attr(r1, &(0x7f0000000100)='system_u:object_r:ssh_keysign_exec_t:s0\x00', 0x28) ioctl$KVM_RUN(r1, 0xae80, 0x0) 19:39:42 executing program 1: syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000000)) 19:39:42 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, 0x0) [ 747.383210] binder: 5520:5521 ioctl c018620b 0 returned -14 19:39:42 executing program 3: r0 = userfaultfd(0x430675ec84c1b24e) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)) r1 = socket$nl_crypto(0x10, 0x3, 0x15) ioctl$sock_SIOCGIFCONF(r1, 0x8912, &(0x7f0000000040)=@buf) read(r0, &(0x7f0000000300)=""/128, 0x80) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x42c00, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r4) readlinkat(r2, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)=""/191, 0xbf) r5 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r5, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) 19:39:42 executing program 4: prctl$PR_GET_THP_DISABLE(0x2a) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x60000, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r0, 0x800442d3, &(0x7f0000000040)={0x8, 0x6, 0x400, @random="fc2d89d61a28", 'veth1_vlan\x00'}) r1 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0xa) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r3) ioctl$TUNSETSTEERINGEBPF(r1, 0x800454e0, &(0x7f0000000080)=r0) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm_plock\x00', 0x400, 0x0) write$P9_RFLUSH(r4, &(0x7f0000000200)={0x7, 0x6d, 0x2}, 0x7) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_GET_FPU(0xffffffffffffffff, 0x81a0ae8c, &(0x7f0000000380)) 19:39:42 executing program 2: r0 = perf_event_open(&(0x7f0000000540)={0x1, 0x1b4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000500)='cgroup.controllers\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) close(r1) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)) write$cgroup_type(r1, 0x0, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0xfffffffffffffd77, &(0x7f0000000040)=[{&(0x7f0000000380)=""/138, 0x7a}], 0x1}, 0x40012100) write$selinux_attr(r1, &(0x7f0000000100)='system_u:object_r:ssh_keysign_exec_t:s0\x00', 0x28) 19:39:42 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, 0x0) [ 747.835967] audit: type=1400 audit(1583350782.730:172): avc: denied { ioctl } for pid=5524 comm="syz-executor.3" path="socket:[193519]" dev="sockfs" ino=193519 ioctlcmd=0x8912 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_crypto_socket permissive=1 19:39:42 executing program 4: prctl$PR_GET_THP_DISABLE(0x2a) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x60000, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r0, 0x800442d3, &(0x7f0000000040)={0x8, 0x6, 0x400, @random="fc2d89d61a28", 'veth1_vlan\x00'}) r1 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0xa) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r3) ioctl$TUNSETSTEERINGEBPF(r1, 0x800454e0, &(0x7f0000000080)=r0) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm_plock\x00', 0x400, 0x0) write$P9_RFLUSH(r4, &(0x7f0000000200)={0x7, 0x6d, 0x2}, 0x7) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_GET_FPU(0xffffffffffffffff, 0x81a0ae8c, &(0x7f0000000380)) [ 747.925967] binder: 5529:5532 ioctl c018620b 0 returned -14 19:39:42 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, 0x0) [ 748.044332] binder: 5537:5539 ioctl c018620b 0 returned -14 19:39:43 executing program 2: r0 = perf_event_open(&(0x7f0000000540)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x7}, 0x1a61b7ebb7aa8668, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r3) r4 = accept4$packet(r1, &(0x7f0000000000), &(0x7f0000000080)=0x14, 0x800) ioctl$FS_IOC_SETFSLABEL(r4, 0x41009432, &(0x7f00000002c0)="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") r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000500)='cgroup.controllers\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) close(r0) close(r5) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)) write$cgroup_type(r5, 0x0, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)=""/122, 0x7a}], 0x1}, 0x0) write$selinux_attr(r5, &(0x7f0000000100)='system_u:object_r:ssh_keysign_exec_t:s0\x00', 0x28) 19:39:43 executing program 4: prctl$PR_GET_THP_DISABLE(0x2a) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x60000, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r0, 0x800442d3, &(0x7f0000000040)={0x8, 0x6, 0x400, @random="fc2d89d61a28", 'veth1_vlan\x00'}) r1 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0xa) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r3) ioctl$TUNSETSTEERINGEBPF(r1, 0x800454e0, &(0x7f0000000080)=r0) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm_plock\x00', 0x400, 0x0) write$P9_RFLUSH(r4, &(0x7f0000000200)={0x7, 0x6d, 0x2}, 0x7) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_GET_FPU(0xffffffffffffffff, 0x81a0ae8c, &(0x7f0000000380)) 19:39:43 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x1d93c1, 0x0) ioctl$TIOCGICOUNT(r0, 0x545d, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000600)=0x14) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000600)=0x14) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000600)=0xf) ioctl$TIOCPKT(r2, 0x5420, &(0x7f0000000000)=0x7) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000600)=0xf) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r3, 0xc08c5335, &(0x7f00000000c0)={0x4, 0xfffff800, 0x0, 'queue1\x00'}) ioctl$TIOCCBRK(r1, 0x5428) 19:39:43 executing program 4: prctl$PR_GET_THP_DISABLE(0x2a) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x60000, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r0, 0x800442d3, &(0x7f0000000040)={0x8, 0x6, 0x400, @random="fc2d89d61a28", 'veth1_vlan\x00'}) r1 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0xa) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r3) ioctl$TUNSETSTEERINGEBPF(r1, 0x800454e0, &(0x7f0000000080)=r0) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm_plock\x00', 0x400, 0x0) write$P9_RFLUSH(r4, &(0x7f0000000200)={0x7, 0x6d, 0x2}, 0x7) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_GET_FPU(r5, 0x81a0ae8c, &(0x7f0000000380)) 19:39:43 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x1d93c1, 0x0) ioctl$TIOCGICOUNT(r0, 0x545d, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000600)=0x14) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000600)=0x14) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000600)=0xf) ioctl$TIOCPKT(r2, 0x5420, &(0x7f0000000000)=0x7) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000600)=0xf) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r3, 0xc08c5335, &(0x7f00000000c0)={0x4, 0xfffff800, 0x0, 'queue1\x00'}) ioctl$TIOCCBRK(r1, 0x5428) 19:39:43 executing program 4: prctl$PR_GET_THP_DISABLE(0x2a) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x60000, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r0, 0x800442d3, &(0x7f0000000040)={0x8, 0x6, 0x400, @random="fc2d89d61a28", 'veth1_vlan\x00'}) r1 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0xa) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r3) ioctl$TUNSETSTEERINGEBPF(r1, 0x800454e0, &(0x7f0000000080)=r0) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm_plock\x00', 0x400, 0x0) write$P9_RFLUSH(r4, &(0x7f0000000200)={0x7, 0x6d, 0x2}, 0x7) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_GET_FPU(r5, 0x81a0ae8c, &(0x7f0000000380)) 19:39:43 executing program 3: r0 = userfaultfd(0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) dup2(r2, r0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)) read(r0, &(0x7f0000000300)=""/128, 0x80) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r3, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) 19:39:43 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000080)={&(0x7f00000002c0)={0x1f0, 0x3, 0x1, 0x5, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}]}, @CTA_ZONE={0x6}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x17}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}]}, @CTA_TUPLE_MASTER={0x84, 0xe, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @ipv4={[], [], @multicast2}}, {0x14, 0x4, @ipv4={[], [], @loopback}}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}}}]}, @CTA_ZONE={0x6, 0x12, 0x1, 0x0, 0x4}, @CTA_TUPLE_REPLY={0xb4, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @local}, {0x14, 0x4, @mcast2}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @empty}, {0x14, 0x4, @local}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @broadcast}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @multicast1}}}]}, @CTA_SEQ_ADJ_REPLY={0x34, 0x10, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x7ff}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x3f}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x89}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x6}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0xffffffe0}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x60}]}]}, 0x1f0}}, 0x20044011) r3 = perf_event_open(&(0x7f0000000540)={0x1, 0x1b4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000500)='cgroup.controllers\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) close(r3) close(r4) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)) write$cgroup_type(r4, 0x0, 0x0) recvmsg(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)=""/122, 0x7a}], 0x1}, 0x0) write$selinux_attr(r4, &(0x7f0000000100)='system_u:object_r:ssh_keysign_exec_t:s0\x00', 0x28) 19:39:44 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x1d93c1, 0x0) ioctl$TIOCGICOUNT(r0, 0x545d, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000600)=0x14) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000600)=0x14) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000600)=0xf) ioctl$TIOCPKT(r2, 0x5420, &(0x7f0000000000)=0x7) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000600)=0xf) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r3, 0xc08c5335, &(0x7f00000000c0)={0x4, 0xfffff800, 0x0, 'queue1\x00'}) ioctl$TIOCCBRK(r1, 0x5428) 19:39:44 executing program 4: prctl$PR_GET_THP_DISABLE(0x2a) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x60000, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r0, 0x800442d3, &(0x7f0000000040)={0x8, 0x6, 0x400, @random="fc2d89d61a28", 'veth1_vlan\x00'}) r1 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0xa) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r3) ioctl$TUNSETSTEERINGEBPF(r1, 0x800454e0, &(0x7f0000000080)=r0) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm_plock\x00', 0x400, 0x0) write$P9_RFLUSH(r4, &(0x7f0000000200)={0x7, 0x6d, 0x2}, 0x7) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_GET_FPU(r5, 0x81a0ae8c, &(0x7f0000000380)) 19:39:44 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x1d93c1, 0x0) ioctl$TIOCGICOUNT(r0, 0x545d, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000600)=0x14) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000600)=0x14) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000600)=0xf) ioctl$TIOCPKT(r2, 0x5420, &(0x7f0000000000)=0x7) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000600)=0xf) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) ioctl$TIOCCBRK(r1, 0x5428) 19:39:44 executing program 4: prctl$PR_GET_THP_DISABLE(0x2a) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x60000, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r0, 0x800442d3, &(0x7f0000000040)={0x8, 0x6, 0x400, @random="fc2d89d61a28", 'veth1_vlan\x00'}) r1 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0xa) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r3) ioctl$TUNSETSTEERINGEBPF(r1, 0x800454e0, &(0x7f0000000080)=r0) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm_plock\x00', 0x400, 0x0) write$P9_RFLUSH(r4, &(0x7f0000000200)={0x7, 0x6d, 0x2}, 0x7) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_GET_FPU(r6, 0x81a0ae8c, &(0x7f0000000380)) 19:39:44 executing program 2: r0 = perf_event_open(&(0x7f0000000540)={0x1, 0x1b4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000500)='cgroup.controllers\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) close(r1) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)) write$cgroup_type(r1, 0x0, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)=""/122, 0x7a}], 0x1}, 0x0) getsockopt$IP6T_SO_GET_INFO(r3, 0x29, 0x40, &(0x7f0000000200)={'raw\x00'}, &(0x7f0000000080)=0x54) write$selinux_attr(r1, &(0x7f0000000000)='system_u:object_r:fuse_device_t:s0\x00', 0x23) 19:39:44 executing program 4: prctl$PR_GET_THP_DISABLE(0x2a) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x60000, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r0, 0x800442d3, &(0x7f0000000040)={0x8, 0x6, 0x400, @random="fc2d89d61a28", 'veth1_vlan\x00'}) r1 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0xa) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r3) ioctl$TUNSETSTEERINGEBPF(r1, 0x800454e0, &(0x7f0000000080)=r0) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm_plock\x00', 0x400, 0x0) write$P9_RFLUSH(r4, &(0x7f0000000200)={0x7, 0x6d, 0x2}, 0x7) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_GET_FPU(r6, 0x81a0ae8c, &(0x7f0000000380)) 19:39:44 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x1d93c1, 0x0) ioctl$TIOCGICOUNT(r0, 0x545d, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000600)=0x14) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000600)=0x14) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000600)=0xf) ioctl$TIOCPKT(r2, 0x5420, &(0x7f0000000000)=0x7) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000600)=0xf) ioctl$TIOCCBRK(r1, 0x5428) 19:39:44 executing program 4: prctl$PR_GET_THP_DISABLE(0x2a) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x60000, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r0, 0x800442d3, &(0x7f0000000040)={0x8, 0x6, 0x400, @random="fc2d89d61a28", 'veth1_vlan\x00'}) r1 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0xa) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r3) ioctl$TUNSETSTEERINGEBPF(r1, 0x800454e0, &(0x7f0000000080)=r0) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm_plock\x00', 0x400, 0x0) write$P9_RFLUSH(r4, &(0x7f0000000200)={0x7, 0x6d, 0x2}, 0x7) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_GET_FPU(r6, 0x81a0ae8c, &(0x7f0000000380)) 19:39:44 executing program 2: r0 = perf_event_open(&(0x7f0000000540)={0x1, 0x1b4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000500)='cgroup.controllers\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) close(r1) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)) write$cgroup_type(r1, 0x0, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)=""/122, 0x7a}], 0x1}, 0x0) r4 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r6 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r6) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r6) sendmsg$IPSET_CMD_FLUSH(r4, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000080)={0x30, 0x4, 0x6, 0x0, 0x0, 0x0, {0xa}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x30}, 0x1, 0x0, 0x0, 0x1}, 0x4050) r7 = socket$inet(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_ULP(r7, 0x6, 0x1f, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r7, 0x84, 0x75, &(0x7f00000002c0)={0x0, 0x7}, &(0x7f0000000300)=0x8) write$selinux_attr(r1, &(0x7f0000000100)='system_u:object_r:ssh_keysign_exec_t:s0\x00', 0x28) 19:39:44 executing program 4: prctl$PR_GET_THP_DISABLE(0x2a) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x60000, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r0, 0x800442d3, &(0x7f0000000040)={0x8, 0x6, 0x400, @random="fc2d89d61a28", 'veth1_vlan\x00'}) r1 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0xa) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r3) ioctl$TUNSETSTEERINGEBPF(r1, 0x800454e0, &(0x7f0000000080)=r0) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm_plock\x00', 0x400, 0x0) write$P9_RFLUSH(r4, &(0x7f0000000200)={0x7, 0x6d, 0x2}, 0x7) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_GET_FPU(r7, 0x81a0ae8c, &(0x7f0000000380)) 19:39:45 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)) read(r0, &(0x7f0000000300)=""/128, 0x80) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) 19:39:45 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x1d93c1, 0x0) ioctl$TIOCGICOUNT(r0, 0x545d, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000600)=0x14) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000600)=0x14) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000600)=0xf) ioctl$TIOCPKT(r2, 0x5420, &(0x7f0000000000)=0x7) ioctl$TIOCCBRK(r1, 0x5428) 19:39:45 executing program 2: r0 = perf_event_open(&(0x7f0000000540)={0x1, 0x1b4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000500)='cgroup.controllers\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) close(r1) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)) write$cgroup_type(r1, 0x0, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)=""/122, 0x7a}], 0x1}, 0x0) write$selinux_attr(r1, &(0x7f0000000100)='system_u:object_r:ssh_keysign_exec_t:s0\x00', 0x28) 19:39:45 executing program 4: prctl$PR_GET_THP_DISABLE(0x2a) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x60000, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r0, 0x800442d3, &(0x7f0000000040)={0x8, 0x6, 0x400, @random="fc2d89d61a28", 'veth1_vlan\x00'}) r1 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0xa) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r3) ioctl$TUNSETSTEERINGEBPF(r1, 0x800454e0, &(0x7f0000000080)=r0) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm_plock\x00', 0x400, 0x0) write$P9_RFLUSH(r4, &(0x7f0000000200)={0x7, 0x6d, 0x2}, 0x7) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_GET_FPU(r7, 0x81a0ae8c, &(0x7f0000000380)) 19:39:45 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x1d93c1, 0x0) ioctl$TIOCGICOUNT(r0, 0x545d, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000600)=0x14) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000600)=0x14) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000600)=0xf) ioctl$TIOCCBRK(r1, 0x5428) 19:39:45 executing program 2: r0 = perf_event_open(&(0x7f0000000540)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0xfff}, 0x3160}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000500)='cgroup.controllers\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) close(r1) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)) write$cgroup_type(r1, 0x0, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)=""/122, 0x7a}], 0x1}, 0x0) write$selinux_attr(r1, &(0x7f0000000100)='system_u:object_r:ssh_keysign_exec_t:s0\x00', 0x28) 19:39:45 executing program 4: prctl$PR_GET_THP_DISABLE(0x2a) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x60000, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r0, 0x800442d3, &(0x7f0000000040)={0x8, 0x6, 0x400, @random="fc2d89d61a28", 'veth1_vlan\x00'}) r1 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0xa) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r3) ioctl$TUNSETSTEERINGEBPF(r1, 0x800454e0, &(0x7f0000000080)=r0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm_plock\x00', 0x400, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_GET_FPU(r6, 0x81a0ae8c, &(0x7f0000000380)) 19:39:45 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x1d93c1, 0x0) ioctl$TIOCGICOUNT(r0, 0x545d, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000600)=0x14) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000600)=0x14) ioctl$TIOCCBRK(r1, 0x5428) 19:39:45 executing program 4: prctl$PR_GET_THP_DISABLE(0x2a) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x60000, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r0, 0x800442d3, &(0x7f0000000040)={0x8, 0x6, 0x400, @random="fc2d89d61a28", 'veth1_vlan\x00'}) r1 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0xa) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r3) ioctl$TUNSETSTEERINGEBPF(r1, 0x800454e0, &(0x7f0000000080)=r0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_GET_FPU(r6, 0x81a0ae8c, &(0x7f0000000380)) 19:39:46 executing program 4: prctl$PR_GET_THP_DISABLE(0x2a) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x60000, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r0, 0x800442d3, &(0x7f0000000040)={0x8, 0x6, 0x400, @random="fc2d89d61a28", 'veth1_vlan\x00'}) r1 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0xa) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r3) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_GET_FPU(r6, 0x81a0ae8c, &(0x7f0000000380)) 19:39:46 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)={0x1, 0x0, [{0x1, 0x0, 0x0, 0xf87b}]}) r3 = dup3(0xffffffffffffffff, r2, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, &(0x7f00000003c0)={{0x2e, @multicast2, 0x4e21, 0x0, 'sh\x00', 0x6, 0x0, 0x37}, {@remote, 0x4e24, 0x4, 0xffff0001, 0x401, 0x7fff}}, 0x44) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r4, 0x84, 0x70, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e21, 0x16, @remote, 0x3f}}, [0x1f, 0x5, 0x3, 0x3, 0x5, 0x1, 0x0, 0x81, 0x3, 0xacd, 0x7c7, 0x4, 0x4, 0x2, 0x8]}, &(0x7f0000000080)=0x100) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000200)={0xb12, 0x7, 0x204, 0x1, 0x0, 0x8, 0x2, 0xff2, r5}, 0x20) r6 = perf_event_open(&(0x7f0000000540)={0x1, 0x1b4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000500)='cgroup.controllers\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f0000002280)=""/223, 0xdf}], 0x1}}], 0x1, 0x0, 0x0) r9 = syz_open_procfs(0x0, &(0x7f0000000000)='auxv\x00') preadv(r9, &(0x7f0000000480), 0x10000000000002a1, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r10 = fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) socket$inet_udplite(0x2, 0x2, 0x88) close(0xffffffffffffffff) close(r7) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)) write$cgroup_type(r7, 0x0, 0x0) recvmsg(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)=""/122, 0x7a}], 0x1}, 0x0) write$selinux_attr(r7, &(0x7f0000000100)='system_u:object_r:ssh_keysign_exec_t:s0\x00', 0x28) 19:39:46 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x1d93c1, 0x0) ioctl$TIOCGICOUNT(r0, 0x545d, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000600)=0x14) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCCBRK(r1, 0x5428) 19:39:46 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x1d93c1, 0x0) ioctl$TIOCGICOUNT(r0, 0x545d, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000600)=0x14) ioctl$TIOCCBRK(r1, 0x5428) 19:39:46 executing program 4: prctl$PR_GET_THP_DISABLE(0x2a) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x60000, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r0, 0x800442d3, &(0x7f0000000040)={0x8, 0x6, 0x400, @random="fc2d89d61a28", 'veth1_vlan\x00'}) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0xa) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_GET_FPU(r4, 0x81a0ae8c, &(0x7f0000000380)) 19:39:46 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)) read(r0, &(0x7f0000000300)=""/128, 0x80) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r3) ioctl$BLKDISCARD(r1, 0x1277, &(0x7f0000000040)=0x4) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r4, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) 19:39:46 executing program 2: r0 = perf_event_open(&(0x7f0000000540)={0x2, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc5, 0x10000000000}, 0x8090, 0x0, 0x5, 0x1, 0x2}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000500)='cgroup.controllers\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) close(r1) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x200, 0x0) write$cgroup_type(r1, 0x0, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)=""/122, 0x7a}], 0x1}, 0x0) write$selinux_attr(r1, &(0x7f0000000100)='system_u:object_r:ssh_keysign_exec_t:s0\x00', 0x28) 19:39:46 executing program 4: prctl$PR_GET_THP_DISABLE(0x2a) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x60000, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r0, 0x800442d3, &(0x7f0000000040)={0x8, 0x6, 0x400, @random="fc2d89d61a28", 'veth1_vlan\x00'}) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_FPU(r3, 0x81a0ae8c, &(0x7f0000000380)) 19:39:46 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x1d93c1, 0x0) ioctl$TIOCGICOUNT(r0, 0x545d, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCCBRK(r1, 0x5428) 19:39:47 executing program 2: r0 = perf_event_open(&(0x7f0000000540)={0x1, 0x1b4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_percpu_user\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, 0x0, 0x0) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r4, 0x84, 0x12, &(0x7f0000000000), &(0x7f0000000080)=0x4) close(r1) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)) write$cgroup_type(r1, 0x0, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)=""/122, 0x7a}], 0x1}, 0x0) write$selinux_attr(r1, &(0x7f0000000100)='system_u:object_r:ssh_keysign_exec_t:s0\x00', 0x28) 19:39:47 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x1d93c1, 0x0) ioctl$TIOCGICOUNT(r0, 0x545d, 0x0) ioctl$TIOCCBRK(0xffffffffffffffff, 0x5428) 19:39:47 executing program 4: prctl$PR_GET_THP_DISABLE(0x2a) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x60000, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r0, 0x800442d3, &(0x7f0000000040)={0x8, 0x6, 0x400, @random="fc2d89d61a28", 'veth1_vlan\x00'}) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_FPU(r3, 0x81a0ae8c, &(0x7f0000000380)) 19:39:47 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x1d93c1, 0x0) ioctl$TIOCGICOUNT(r0, 0x545d, 0x0) ioctl$TIOCCBRK(0xffffffffffffffff, 0x5428) 19:39:47 executing program 4: prctl$PR_GET_THP_DISABLE(0x2a) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x60000, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r0, 0x800442d3, &(0x7f0000000040)={0x8, 0x6, 0x400, @random="fc2d89d61a28", 'veth1_vlan\x00'}) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_FPU(r3, 0x81a0ae8c, &(0x7f0000000380)) 19:39:47 executing program 2: r0 = perf_event_open(&(0x7f0000000540)={0x1, 0x1b4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000500)='cgroup.controllers\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) r4 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r6 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r6) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r6) sendmsg$NFT_MSG_GETTABLE(r4, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000200)={&(0x7f0000000080)={0x1c, 0x1, 0xa, 0x201, 0x0, 0x0, {0x7, 0x0, 0x8}, [@NFTA_TABLE_FLAGS={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x8000) close(r1) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)) write$cgroup_type(r1, 0x0, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)=""/122, 0x7a}], 0x1}, 0x0) write$selinux_attr(r1, &(0x7f0000000100)='system_u:object_r:ssh_keysign_exec_t:s0\x00', 0x28) 19:39:47 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x1d93c1, 0x0) ioctl$TIOCGICOUNT(r0, 0x545d, 0x0) ioctl$TIOCCBRK(0xffffffffffffffff, 0x5428) 19:39:47 executing program 4: prctl$PR_GET_THP_DISABLE(0x2a) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x60000, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r0, 0x800442d3, &(0x7f0000000040)={0x8, 0x6, 0x400, @random="fc2d89d61a28", 'veth1_vlan\x00'}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_FPU(r3, 0x81a0ae8c, &(0x7f0000000380)) 19:39:48 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x400242, 0x52) write$P9_RREMOVE(r0, &(0x7f0000000080)={0x7, 0x7b, 0x2}, 0x7) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000140)) read(r1, &(0x7f0000000300)=""/128, 0x80) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) creat(&(0x7f0000000000)='./file0\x00', 0x0) 19:39:48 executing program 2: r0 = perf_event_open(&(0x7f0000000540)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xd000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000500)='cgroup.controllers\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r0) close(r1) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)) write$cgroup_type(r1, 0x0, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)=""/122, 0x7a}], 0x1}, 0x0) getsockopt$sock_int(r4, 0x1, 0xc, &(0x7f0000000080), &(0x7f0000000200)=0x4) r5 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r6 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r7 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r6, 0x4c81, r7) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r7) getsockopt$CAN_RAW_LOOPBACK(r5, 0x65, 0x3, &(0x7f00000002c0), &(0x7f0000000380)=0x4) r8 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x400, 0xe36f}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket(0x2000000000000021, 0x2, 0x0) connect$rxrpc(0xffffffffffffffff, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @empty}}, 0x24) prctl$PR_SET_TIMERSLACK(0x1d, 0x2) socket$kcm(0x10, 0x0, 0x10) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r9 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r9}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r10 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r11 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r10, 0x4c81, r11) ioctl$LOOP_CTL_REMOVE(r8, 0x4c81, r11) ioctl$SIOCRSSCAUSE(r8, 0x89e1, &(0x7f0000000240)=0x9) write$selinux_attr(r1, &(0x7f0000000100)='system_u:object_r:ssh_keysign_exec_t:s0\x00', 0x28) ioctl$VIDIOC_G_CROP(r3, 0xc014563b, &(0x7f0000000000)={0x2, {0xfffffffb, 0x0, 0x1, 0xde67}}) 19:39:48 executing program 1: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x1d93c1, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCCBRK(r0, 0x5428) 19:39:48 executing program 4: prctl$PR_GET_THP_DISABLE(0x2a) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x60000, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_FPU(r2, 0x81a0ae8c, &(0x7f0000000380)) 19:39:48 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCCBRK(r0, 0x5428) 19:39:48 executing program 4: prctl$PR_GET_THP_DISABLE(0x2a) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_FPU(r2, 0x81a0ae8c, &(0x7f0000000380)) 19:39:48 executing program 2: r0 = perf_event_open(&(0x7f0000000540)={0x1, 0x1b4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000500)='cgroup.controllers\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) close(r1) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000000)={0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000080)=0x28) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f0000000200)={r5, 0x1fc0}, &(0x7f0000000240)=0x8) write$cgroup_type(r1, 0x0, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)=""/122, 0x7a}], 0x1}, 0x0) write$selinux_attr(r1, &(0x7f0000000100)='system_u:object_r:ssh_keysign_exec_t:s0\x00', 0x28) 19:39:48 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCCBRK(r0, 0x5428) 19:39:48 executing program 4: prctl$PR_GET_THP_DISABLE(0x2a) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_FPU(r2, 0x81a0ae8c, &(0x7f0000000380)) 19:39:48 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCCBRK(r0, 0x5428) 19:39:48 executing program 2: r0 = perf_event_open(&(0x7f0000000540)={0x1, 0x1b4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000500)='cgroup.controllers\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) close(r1) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)) write$cgroup_type(r1, 0x0, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)=""/122, 0x7a}], 0x1}, 0x0) write$selinux_attr(r1, &(0x7f0000000100)='system_u:object_r:ssh_keysign_exec_t:s0\x00', 0x28) 19:39:48 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_FPU(r2, 0x81a0ae8c, &(0x7f0000000380)) 19:39:49 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)) read(r0, &(0x7f0000000300)=""/128, 0x80) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) r2 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r4) ioctl$SG_GET_SG_TABLESIZE(r2, 0x227f, &(0x7f0000000040)) 19:39:49 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCCBRK(r0, 0x5428) 19:39:49 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_FPU(r2, 0x81a0ae8c, &(0x7f0000000380)) 19:39:49 executing program 1: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCCBRK(0xffffffffffffffff, 0x5428) 19:39:49 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_FPU(r2, 0x81a0ae8c, &(0x7f0000000380)) 19:39:49 executing program 1: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCCBRK(0xffffffffffffffff, 0x5428) 19:39:49 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_FPU(r2, 0x81a0ae8c, &(0x7f0000000380)) 19:39:49 executing program 1: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCCBRK(0xffffffffffffffff, 0x5428) 19:39:49 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000380)) 19:39:49 executing program 1 (fault-call:1 fault-nth:0): r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCCBRK(r0, 0x5428) 19:39:49 executing program 2: r0 = perf_event_open(&(0x7f0000000540)={0x1, 0x1b4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000500)='cgroup.controllers\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) r4 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r4, 0x29, 0x45, &(0x7f0000000080)={'IDLETIMER\x00'}, &(0x7f0000000200)=0x1e) close(r1) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)) write$cgroup_type(r1, 0x0, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)=""/122, 0x7a}], 0x1}, 0x0) write$selinux_attr(r1, &(0x7f0000000100)='system_u:object_r:ssh_keysign_exec_t:s0\x00', 0x28) 19:39:49 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000380)) 19:39:50 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)) r1 = socket$inet(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, 0x0, 0x0) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0x4) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000000380)=@nat={'nat\x00', 0x1b, 0x5, 0x408, 0xf8, 0xf8, 0x1b0, 0x0, 0x0, 0x370, 0x370, 0x370, 0x370, 0x370, 0x5, &(0x7f0000000080), {[{{@uncond, 0x0, 0xc0, 0xf8, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@ah={{0x30, 'ah\x00'}, {[0x200, 0x7], 0x1}}]}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x1a, @local, @loopback, @port=0x4e22, @gre_key=0x2fba}}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, 0xff, 0xff, '\x00', 'bond_slave_1\x00', {0xff}, {}, 0x88, 0x1, 0x7f}, 0x0, 0x70, 0xb8}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv4=@local, @ipv4=@remote, @icmp_id=0x68, @gre_key=0xfff}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, 0xff, 0xff, 'tunl0\x00', 'ipvlan0\x00', {0xff}, {0xff}, 0x84, 0x0, 0x1b}, 0x0, 0x98, 0xd0, 0x0, {}, [@common=@icmp={{0x28, 'icmp\x00'}, {0xb, "b550", 0x1}}]}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x1e, @rand_addr=0x1f, @multicast1, @gre_key=0x6, @port=0x4e24}}}}, {{@ip={@loopback, @local, 0x0, 0xffffff00, 'team0\x00', 'veth0_to_hsr\x00', {}, {0xff}, 0x2f, 0x3, 0x4}, 0x0, 0xb8, 0xf0, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@unspec=@pkttype={{0x28, 'pkttype\x00'}, {0x3, 0x9}}]}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x0, @dev={0xac, 0x14, 0x14, 0x3a}, @broadcast, @gre_key=0xa6a, @port=0x4e23}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x468) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) read(r0, &(0x7f0000000240)=""/128, 0x80) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) fsetxattr$security_ima(0xffffffffffffffff, &(0x7f0000000180)='security.ima\x00', &(0x7f0000000300)=ANY=[@ANYBLOB="04099fcebb68be97bcfc84c7256711bd685f80e92da012cf4a9bb24ea0986c37272124e5f81e4dee070000000000000aa0c601abd4fa6b47b5793072cafdcb070d39e0c6732695522053497dba72972aa856e1a15ada58e6dc589f2ac329fc75c631"], 0xe, 0x3) creat(&(0x7f0000000000)='./file0\x00', 0x0) r5 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r6 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r7 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r6, 0x4c81, r7) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r7) r8 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r8, 0x29, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b0, 0x0, 0x18c, 0x200, 0x0, 0x0, 0x2e0, 0x2e0, 0x2e0, 0x2e0, 0x2e0, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x5}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x410) getsockopt$inet_sctp6_SCTP_RTOINFO(r8, 0x84, 0x0, &(0x7f0000000800)={0x0, 0x2, 0xfffff001, 0xffffffff}, &(0x7f0000000840)=0x10) ioctl$SG_GET_COMMAND_Q(r5, 0x2270, &(0x7f00000001c0)) r9 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/sys/net/ipv4/vs/schedule_icmp\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r9, 0x408c5333, &(0x7f00000008c0)={0x71, 0x8, 0x1, 'queue1\x00', 0x70}) write$binfmt_elf64(r4, &(0x7f0000000080)=ANY=[], 0x0) 19:39:50 executing program 2: r0 = perf_event_open(&(0x7f0000000540)={0x1, 0x1b4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000500)='cgroup.controllers\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) close(r1) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)) write$cgroup_type(r1, 0x0, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000000)={0x3, r3}) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)=""/122, 0x7a}], 0x1}, 0x0) write$selinux_attr(r1, &(0x7f0000000100)='system_u:object_r:ssh_keysign_exec_t:s0\x00', 0x28) 19:39:50 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCCBRK(r0, 0x5428) ioctl$SOUND_MIXER_READ_VOLUME(0xffffffffffffffff, 0x80044d0b, &(0x7f0000000080)) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x2a80, 0x0) r2 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r4) read$fb(r2, &(0x7f00000000c0)=""/106, 0x6a) ioctl$PPPIOCSMAXCID(r1, 0x40047451, &(0x7f0000000040)=0xf0) 19:39:50 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000380)) 19:39:50 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000380)) 19:39:50 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x4, 0x0, &(0x7f0000000000)=[@enter_looper], 0x0, 0x1000000, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x2, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='\vc'], 0x0, 0x8126000, 0x0}) r1 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r3) r4 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r6 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r6) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r6) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r4, 0xc01064bd, &(0x7f00000000c0)={&(0x7f0000000140)="6c0d52fe83abd5c40b39fdb2171119f1f0e6e4e66bc1b58b4ac00a8cd9d1ce3d79d2e215c4fa1973faf3530109901708ddd1fb7833156a93f1c138a39fe36fc11203b1c2e20a1f0f3408e957250e8c3702abd56d7739fd5d17708f98cccc1514e7cdcc2a3da1067907ccdf602e0d26a84eefa2e6bfecad07bc610d2fee74a8dfd5a83f178f0c4700a91ce288fb10ae15ff05e8d7207b4be0bccf39f668f41557a00af259f4435a278032", 0xaa, 0x2}) ioctl$DRM_IOCTL_MODE_DESTROYPROPBLOB(r1, 0xc00464be, &(0x7f0000000240)={r7}) 19:39:50 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCGRS485(r0, 0x542e, &(0x7f0000000000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x181400, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x40040, 0x0) sendmsg$IPSET_CMD_GET_BYNAME(r2, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x3c, 0xe, 0x6, 0x5, 0x0, 0x0, {0x5, 0x0, 0xa}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0xffffffffffffffc3, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4000080}, 0x4000004) ioctl$TIOCL_GETMOUSEREPORTING(r1, 0x541c, &(0x7f0000000080)) socket$inet6(0xa, 0x3, 0x7) ioctl$TIOCCBRK(r0, 0x5428) [ 755.269704] Cannot find add_set index 0 as target 19:39:50 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000380)) 19:39:50 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x4, 0x0, &(0x7f0000000000)=[@enter_looper], 0x0, 0x1000000, 0x0}) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000140)={0xa30000, 0x5, 0x1ff, r0, 0x0, &(0x7f00000000c0)={0x980925, 0x30dc3923, [], @ptr=0x20000}}) ioctl$SCSI_IOCTL_GET_IDLUN(r1, 0x5382, &(0x7f0000000180)) getsockopt$netrom_NETROM_IDLE(r1, 0x103, 0x7, &(0x7f00000001c0)=0xfffffffb, &(0x7f0000000240)=0x4) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_GET_CLOCK(r3, 0x8030ae7c, &(0x7f0000000280)) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x2, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='\b\x00'], 0x0, 0x8126000, 0x0}) 19:39:50 executing program 2 (fault-call:1 fault-nth:0): r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000000)) [ 755.399468] FAULT_INJECTION: forcing a failure. [ 755.399468] name failslab, interval 1, probability 0, space 0, times 0 19:39:50 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000600)=0x14) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000600)=0xf) ioctl$KDSETKEYCODE(r1, 0x4b4d, &(0x7f0000000000)={0x80, 0x9}) ioctl$TIOCCBRK(r0, 0x5428) r2 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x5, 0x80) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000600)=0x14) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000600)=0xf) ioctl$KDSKBLED(r3, 0x4b65, 0xc2) ioctl$TCGETS(r2, 0x5401, &(0x7f0000000080)) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000600)=0x14) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000600)=0xf) setsockopt$inet6_buf(r2, 0x29, 0x2c, &(0x7f00000000c0)="45ccdc3bb9ba56aea9414afb086c740d3df91f5a931b12cc360a8243d0be8b8f8a08b14792ddf6618540", 0x2a) ioctl$VT_RELDISP(r4, 0x5605) 19:39:50 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000380)) [ 755.457677] CPU: 0 PID: 5850 Comm: syz-executor.2 Not tainted 4.14.172-syzkaller #0 [ 755.465522] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 755.474884] Call Trace: [ 755.477483] dump_stack+0x13e/0x194 [ 755.481124] should_fail.cold+0x10a/0x14b [ 755.485282] should_failslab+0xd6/0x130 [ 755.489266] kmem_cache_alloc_trace+0x2db/0x7b0 [ 755.493958] ? lock_downgrade+0x6e0/0x6e0 [ 755.498120] binder_get_thread+0x1b1/0x760 [ 755.502365] binder_ioctl+0x170/0xeeb [ 755.506177] ? binder_ioctl_write_read.isra.0+0x710/0x710 [ 755.511740] ? binder_ioctl_write_read.isra.0+0x710/0x710 [ 755.517302] do_vfs_ioctl+0x75a/0xfe0 [ 755.521109] ? selinux_file_mprotect+0x5c0/0x5c0 [ 755.525875] ? ioctl_preallocate+0x1a0/0x1a0 [ 755.530299] ? security_file_ioctl+0x76/0xb0 [ 755.534736] ? security_file_ioctl+0x83/0xb0 [ 755.539168] SyS_ioctl+0x7f/0xb0 [ 755.542534] ? do_vfs_ioctl+0xfe0/0xfe0 [ 755.546538] do_syscall_64+0x1d5/0x640 [ 755.550439] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 755.555630] RIP: 0033:0x45c479 [ 755.558818] RSP: 002b:00007f01cc5f3c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 755.566530] RAX: ffffffffffffffda RBX: 00007f01cc5f46d4 RCX: 000000000045c479 [ 755.573810] RDX: 0000000020000000 RSI: 00000000c018620b RDI: 0000000000000003 [ 755.581085] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 755.588357] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 755.595630] R13: 000000000000020c R14: 00000000004d2980 R15: 0000000000000000 [ 755.621078] binder: 5847:5850 ioctl c018620b 20000000 returned -12 [ 755.639422] binder: 5852:5853 unknown command 1986330632 [ 755.665230] binder: 5852:5853 ioctl c0306201 20000080 returned -22 [ 756.097303] Cannot find add_set index 0 as target 19:39:51 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)) read(r0, &(0x7f0000000300)=""/128, 0x80) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000012000/0x3000)=nil, 0x3000}, 0x3}) 19:39:51 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_FPU(0xffffffffffffffff, 0x81a0ae8c, &(0x7f0000000380)) 19:39:51 executing program 2 (fault-call:1 fault-nth:1): r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000000)) 19:39:51 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) r1 = socket$bt_rfcomm(0x1f, 0x3, 0x3) ioctl$FIGETBSZ(r1, 0x2, &(0x7f00000000c0)) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000), 0x0, 0x1000000, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x2, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='\vc'], 0x0, 0x8126000, 0x0}) 19:39:51 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCCBRK(r0, 0x5428) mlock2(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x4000, 0x0) connect$nfc_raw(r1, &(0x7f0000000040)={0x27, 0x0, 0x1, 0x4}, 0x10) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r3 = syz_open_dev$vcsn(&(0x7f00000002c0)='/dev/vcs#\x00', 0x80, 0x40000) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x2) sysfs$1(0x1, &(0x7f0000000180)='/dev/kvm\x00') r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r7, 0x4008ae8a, &(0x7f0000000000)={0x1, 0x0, [{0x1, 0x0, 0x0, 0xf87b}]}) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) r10 = ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r10, 0x4008ae8a, &(0x7f0000000000)={0x1, 0x0, [{0x1, 0x0, 0x0, 0xf87b}]}) r11 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r12 = ioctl$KVM_CREATE_VM(r11, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r12, 0xae41, 0x0) r13 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r13, 0xae01, 0x0) r14 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r15 = ioctl$KVM_CREATE_VM(r14, 0xae01, 0x0) r16 = ioctl$KVM_CREATE_VCPU(r15, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r16, 0x4008ae8a, &(0x7f0000000000)={0x1, 0x0, [{0x1, 0x0, 0x0, 0xf87b}]}) ioctl$KVM_SET_CPUID(r16, 0x4008ae8a, &(0x7f0000000340)=ANY=[]) r17 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x82, 0x0) setsockopt$rose(r17, 0x104, 0x5, &(0x7f0000000280)=0x8, 0x4) ioctl$FS_IOC_GETFSLABEL(r4, 0x81009431, &(0x7f0000000080)) 19:39:51 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x4, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="9a0b0000587e5b0efde1f2e2242d2bb6cea0e91621dc775f1fc91ea1b0f4e7481ff0271a0e26973ca8ed6a4753e82b6483e51bcfe849e11898f64915165b72c909f77a16f9a4276bec4765472bc8a55853a50bc35d93a8d7e774f0bbe085d23a119595d14512afec857013ebaf1be2a609814c23a755d2a1595fa62bd86964a59362023798e9"], 0x0, 0x1000000, 0x0}) r1 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r3) ioctl$DRM_IOCTL_MARK_BUFS(r1, 0x40206417, &(0x7f0000000000)={0x75, 0x9b5a, 0x7fffffff, 0x101, 0x18, 0x6}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x2, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="95eb"], 0x0, 0x8126000, 0x0}) 19:39:51 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_FPU(0xffffffffffffffff, 0x81a0ae8c, &(0x7f0000000380)) 19:39:51 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000000)) r1 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) fsetxattr$trusted_overlay_nlink(r0, &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000200)={'L-', 0x2}, 0x16, 0x2) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r3) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0x1c, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="09630a40010000000000008000000000ed400000"], 0xa7, 0x0, &(0x7f0000000140)="83def8df0fd81fa7fad7bf4075588429c2ff5a3bcbf592a2b9c31603b457ce63b03754ea2384651963588f118ebf787824388d14f9aa4beb91726d2502eadeecfcef6a6a81a4abb51b80dd21a52cbcdc104faffd977e6cde20d776a37f0ceb23577f269e4ac66c552ebc353b75b40f0772f00c046df2ce107fad33a1aa4f288caa789a154a3531238ce2ac8871069edf7e072bd2ea22692baaba0f4a330180669f89453ff76ad5"}) [ 756.510389] binder: 5912:5916 unknown command 2970 19:39:51 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_FPU(0xffffffffffffffff, 0x81a0ae8c, &(0x7f0000000380)) [ 756.556845] binder: 5912:5916 ioctl c0306201 20000040 returned -22 [ 756.581980] binder: 5912:5920 unknown command 60309 [ 756.602665] binder: 5912:5920 ioctl c0306201 20000080 returned -22 [ 756.630927] binder: 5912:5916 unknown command 2970 [ 756.636013] binder: 5912:5916 ioctl c0306201 20000040 returned -22 [ 756.648242] binder: 5912:5921 unknown command 60309 [ 756.669164] binder: 5912:5921 ioctl c0306201 20000080 returned -22 19:39:51 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x4, 0x0, &(0x7f0000000000)=[@enter_looper], 0x0, 0x1000000, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x2, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='\vc'], 0x0, 0x8126000, 0x0}) r1 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r3) ioctl$RTC_RD_TIME(r1, 0x80247009, &(0x7f00000000c0)) 19:39:51 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_FPU(r2, 0x81a0ae8c, 0x0) 19:39:51 executing program 1: ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4010641a, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[0x9, 0x3, 0x1]}) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCCBRK(r0, 0x5428) 19:39:52 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)) read(r0, &(0x7f0000000300)=""/128, 0x80) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x1c0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) 19:39:52 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x40806685, &(0x7f0000000200)={0x1, 0x3, 0x1000, 0x77, &(0x7f0000000040)="004a97185c2a4c99da965101303efafd566e9b870b14c2af3a88662c64d0237f507f22a220baec9ed4b39070467684706f8a0a819541f6681f8e22570f10cbb899db2be420f5b2b31cb022af6b89b72a2239c67943b36a9261793fa5f4e764a842bfe6b3e8e4917bfdb0b598041dbe625cd04187082079", 0xbe, 0x0, &(0x7f0000000140)="973afdd857554be5f62cbd15bd4beb4c1bc68c3bc49ffee154c2bcc87266c0fdaa932c8ac58133505c6afd4479f55afcb609fa6c7e5917af1f41fe6c9e1889f637eec7a1e8e260de9521cb9298c57e548c86517e9aa5bd89640e26819ad9b982c6c1ab75c517c76d58aaa4e1fa130203735721672c1cf15993bc8bd609736e785244bc1d1bb92990184d433bd7914bb0b3ed93afbb4bb96e2ca8df39859b61177ff30abf861230d1fcb25d6fc6372654ae3fd1877da072bd29c985334497"}) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000000)) r1 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r3) ioctl$SIOCPNENABLEPIPE(r1, 0x89ed, 0x0) 19:39:52 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_FPU(r2, 0x81a0ae8c, 0x0) 19:39:52 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x4, 0x0, &(0x7f0000000000)=[@enter_looper], 0x0, 0x1000000, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x2, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='\x00\x00'], 0x0, 0x8126000, 0x0}) [ 757.448244] binder: 5951:5952 unknown command 0 [ 757.460854] binder: 5949:5954 ioctl 40806685 20000200 returned -22 [ 757.477786] binder: 5951:5952 ioctl c0306201 20000080 returned -22 [ 757.534271] binder: 5951:5958 unknown command 0 19:39:52 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_FPU(r2, 0x81a0ae8c, 0x0) [ 757.559938] binder: 5951:5958 ioctl c0306201 20000080 returned -22 [ 757.587583] binder: 5949:5954 ioctl 40806685 20000200 returned -22 19:39:52 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x802) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000000)) 19:39:52 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) syz_open_dev$binderN(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x4, 0x0, &(0x7f0000000000)=[@enter_looper], 0x0, 0x1000000, 0x0}) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(0xffffffffffffffff, 0xc008551b, &(0x7f0000000140)={0x401, 0x28, [0xabea, 0x3, 0x5, 0x2, 0x1, 0x1, 0x6, 0x9, 0x1, 0x396]}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x2, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='\vc'], 0x0, 0x8126000, 0x0}) 19:39:52 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000000)) 19:39:52 executing program 4 (fault-call:3 fault-nth:0): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_FPU(r2, 0x81a0ae8c, &(0x7f0000000380)) [ 757.933585] FAULT_INJECTION: forcing a failure. [ 757.933585] name failslab, interval 1, probability 0, space 0, times 0 19:39:52 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000000)) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x34, r1, 0x20, 0x70bd26, 0x25dfdbff, {}, [@L2TP_ATTR_SESSION_ID={0x8, 0xb, 0x1}, @L2TP_ATTR_VLAN_ID={0x6, 0xe, 0x9}, @L2TP_ATTR_IP_DADDR={0x8, 0x19, @empty}, @L2TP_ATTR_UDP_CSUM={0x5}]}, 0x34}, 0x1, 0x0, 0x0, 0x4894}, 0x0) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000200)='fou\x00') sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000001c0), 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x4c, r2, 0x0, 0x70bd2b, 0x25dfdbfe, {}, [@FOU_ATTR_LOCAL_V6={0x14, 0x7, @loopback}, @FOU_ATTR_PEER_PORT={0x6, 0xa, 0x4e24}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @loopback}, @FOU_ATTR_PEER_PORT={0x6, 0xa, 0x4e20}]}, 0x4c}, 0x1, 0x0, 0x0, 0x24050015}, 0x49085) [ 758.000525] CPU: 0 PID: 5971 Comm: syz-executor.4 Not tainted 4.14.172-syzkaller #0 [ 758.008371] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 758.017731] Call Trace: [ 758.020328] dump_stack+0x13e/0x194 [ 758.023984] should_fail.cold+0x10a/0x14b [ 758.028148] should_failslab+0xd6/0x130 [ 758.032129] kmem_cache_alloc_trace+0x2db/0x7b0 [ 758.036806] ? kvm_arch_vcpu_load+0x419/0x750 [ 758.041310] ? check_preemption_disabled+0x35/0x240 [ 758.046338] kvm_vcpu_ioctl+0x57a/0xc70 [ 758.050318] ? kvm_vcpu_block+0xb70/0xb70 [ 758.054471] ? trace_hardirqs_on+0x10/0x10 [ 758.058715] ? check_preemption_disabled+0x35/0x240 [ 758.063742] ? save_trace+0x290/0x290 [ 758.067673] ? kvm_vcpu_block+0xb70/0xb70 [ 758.071835] do_vfs_ioctl+0x75a/0xfe0 [ 758.075644] ? selinux_file_mprotect+0x5c0/0x5c0 [ 758.080408] ? ioctl_preallocate+0x1a0/0x1a0 [ 758.084848] ? security_file_ioctl+0x76/0xb0 [ 758.089262] ? security_file_ioctl+0x83/0xb0 [ 758.093680] SyS_ioctl+0x7f/0xb0 [ 758.097053] ? do_vfs_ioctl+0xfe0/0xfe0 19:39:53 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) r3 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r5 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r5) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r5) r6 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r8 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, r8) ioctl$LOOP_CTL_REMOVE(r6, 0x4c81, r8) r9 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r10 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r11 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r10, 0x4c81, r11) ioctl$LOOP_CTL_REMOVE(r9, 0x4c81, r11) r12 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r13 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r14 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r13, 0x4c81, r14) ioctl$LOOP_CTL_REMOVE(r12, 0x4c81, r14) ioctl$SIOCRSGL2CALL(r12, 0x89e5, &(0x7f0000000200)=@netrom) ioctl$DRM_IOCTL_RM_MAP(r0, 0x4028641b, &(0x7f00000000c0)={0x0, 0x20, 0x1, 0x2, &(0x7f0000fff000/0x1000)=nil, 0x7}) r15 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r15, 0xc0306201, &(0x7f0000000040)={0x4, 0x0, &(0x7f0000000000)=[@enter_looper], 0x0, 0x1000000, 0x0}) ioctl$BINDER_WRITE_READ(r15, 0xc0306201, &(0x7f0000000080)={0x8, 0x0, &(0x7f0000000180)=ANY=[@ANYPTR=&(0x7f0000000140)=ANY=[]], 0x0, 0x8126000, 0x0}) [ 758.101038] do_syscall_64+0x1d5/0x640 [ 758.104962] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 758.110152] RIP: 0033:0x45c479 [ 758.113342] RSP: 002b:00007f8de0412c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 758.121054] RAX: ffffffffffffffda RBX: 00007f8de04136d4 RCX: 000000000045c479 [ 758.128325] RDX: 0000000020000380 RSI: 0000000081a0ae8c RDI: 0000000000000005 [ 758.135600] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 758.142874] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 758.150153] R13: 000000000000039d R14: 00000000004c5daa R15: 0000000000000000 19:39:53 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000000)) [ 758.283753] binder: 5976:5977 unknown command 536871232 [ 758.316281] binder: 5976:5977 ioctl c0306201 20000080 returned -22 19:39:53 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x4, 0x0, &(0x7f0000000000)=[@enter_looper], 0x0, 0x1000000, 0x0}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000140)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(0xffffffffffffffff, 0xc0182101, &(0x7f00000000c0)={r1, 0xffff, 0x8}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x2, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='\vc'], 0x0, 0x8126000, 0x0}) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ocfs2_control\x00', 0x210040, 0x0) ioctl$KDFONTOP_COPY(r2, 0x4b72, &(0x7f0000000640)={0x3, 0x0, 0x9, 0x1f, 0x1e5, &(0x7f0000000240)}) 19:39:53 executing program 4 (fault-call:3 fault-nth:1): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_FPU(r2, 0x81a0ae8c, &(0x7f0000000380)) 19:39:53 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) r1 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) acct(&(0x7f0000000080)='./file0\x00') r3 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r3) r4 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r6 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r6) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r6) r7 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r8 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r9 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r8, 0x4c81, r9) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, r9) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r7, 0x4018620d, &(0x7f00000000c0)={0x73622a85, 0x100a, 0x3}) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000000)) r10 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r10, 0x5423, &(0x7f0000000600)=0x14) ioctl$TIOCSETD(r10, 0x5423, &(0x7f0000000600)=0xf) ioctl$FIONREAD(r10, 0x541b, &(0x7f0000000040)) [ 758.511936] binder: 5991:5992 ioctl c0502100 20000140 returned -22 [ 758.532167] binder: 5991:5995 ioctl c0502100 20000140 returned -22 19:39:53 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x100, 0x0) sendmsg$AUDIT_USER(r3, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0xdc, 0x3ed, 0x800, 0x70bd2c, 0x25dfdbff, "fea826ab1dc2645fa4b87c37e9fa202d10d08f936d0e05e7c964e8834adfa04766e51ada117d94e627ebb4f653c943e4bd79b0eacf130c31fe20f1b5f9b0a1e9eb8a6186beca765b7f10b74f805aa33a7aea0d9aed0e73db80fc607183fb9405f32051e57f9f03c84172f84d7bf32838c284a788ccae07ecf2471eb9bfc43ad3b11fb3943384fcdb61965e39f2bede9d47ebaf7423433a550588e3c2e44f475ef175d922fd725d37cc16b56404cf9a1b792cd3ebbff9d9b74aee5c70c7f753f8f4c304e0b352d4e02139d981", [""]}, 0xdc}, 0x1, 0x0, 0x0, 0x4004}, 0x4000000) ioctl$KVM_GET_FPU(r2, 0x81a0ae8c, &(0x7f0000000380)) 19:39:53 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000100)=""/192) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000080)={0x8, 0x4, 0x4, 0x80000, 0x7ff, {r2, r3/1000+30000}, {0x2, 0x1, 0x3, 0x3, 0x7f, 0x0, "4b1c3625"}, 0x5, 0x2, @planes=&(0x7f0000000040)={0x2, 0x5, @mem_offset=0x4, 0x3ff}, 0x8984, 0x0, r0}) ioctl$KVM_GET_VCPU_MMAP_SIZE(r4, 0xae04) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r6 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r8 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r9 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r9, 0x5423, &(0x7f0000000600)=0x14) ioctl$TIOCSETD(r9, 0x5423, &(0x7f0000000600)=0xf) ioctl$PIO_UNIMAP(r9, 0x4b67, &(0x7f0000000240)={0x4, &(0x7f00000001c0)=[{0x0, 0x5}, {0x3, 0x800}, {0x4080, 0x81}, {0x3, 0x4}]}) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, r8) ioctl$LOOP_CTL_REMOVE(r6, 0x4c81, r8) r10 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r10, 0xae01, 0x0) dup2(r10, 0xffffffffffffffff) r11 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r12 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r13 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r12, 0x4c81, r13) ioctl$LOOP_CTL_REMOVE(r11, 0x4c81, r13) syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') ioctl$DRM_IOCTL_AGP_RELEASE(r11, 0x6431) ioctl$KVM_GET_FPU(r5, 0x81a0ae8c, &(0x7f0000000380)) 19:39:53 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)) read(r0, &(0x7f0000000300)=""/128, 0x80) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f0000000000)={0x1, 0x0, [{0x1, 0x0, 0x0, 0xf87b}]}) fcntl$setpipe(r4, 0x407, 0x401) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) r5 = socket$inet(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_ULP(r5, 0x6, 0x1f, 0x0, 0x0) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r6, 0x84, 0x70, &(0x7f0000000000)={r8, @in6={{0xa, 0x0, 0x0, @rand_addr="33f73d52a644421ea4c447ea5a8c1e85"}}}, &(0x7f0000000100)=0x100) r9 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r9, 0x29, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b0, 0x0, 0x18c, 0x200, 0x0, 0x0, 0x2e0, 0x2e0, 0x2e0, 0x2e0, 0x2e0, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x5}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x410) getsockopt$inet_sctp6_SCTP_STATUS(r9, 0x84, 0xe, &(0x7f0000000380)={0x0, 0x80, 0xff, 0xffff, 0x9, 0x3, 0x5, 0xbd6, {r8, @in6={{0xa, 0x4e21, 0xe16, @loopback, 0x1}}, 0x2, 0x100, 0x3, 0x9, 0xff}}, &(0x7f0000000180)=0xb0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r7, 0x84, 0x70, &(0x7f0000000440)={r8, @in6={{0xa, 0x4e20, 0x8, @mcast1, 0x4}}, [0x9, 0x1, 0x7fff, 0x1ff, 0x7, 0xb0f1, 0x7ff, 0xfff, 0x9, 0x4, 0x1, 0x7, 0x5, 0x100000000, 0x3]}, &(0x7f0000000540)=0x100) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000580)=@sack_info={r10, 0x0, 0x807f}, &(0x7f0000000080)=0xc) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f0000000240)={0x0, @in={{0x2, 0x4e21, @multicast1}}, 0x20, 0x6, 0x0, 0x101, 0x0, 0x3}, &(0x7f00000000c0)=0x9c) [ 759.120885] Cannot find add_set index 0 as target 19:39:54 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r6 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r6) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r6) ioctl$PPPOEIOCSFWD(r4, 0x4008b100, &(0x7f0000000240)={0x18, 0x0, {0x4, @remote, 'bridge_slave_1\x00'}}) r7 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r7, 0x4008ae8a, &(0x7f0000000000)={0x1, 0x0, [{0x1, 0x0, 0x0, 0xf87b}]}) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) r10 = ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r10, 0x4008ae8a, &(0x7f0000000000)={0x1, 0x0, [{0x1, 0x0, 0x0, 0xf87b}]}) r11 = creat(&(0x7f0000000000)='./file0\x00', 0x41) ioctl$KVM_GET_FPU(r11, 0x81a0ae8c, &(0x7f0000000040)) 19:39:54 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x4, 0x0, &(0x7f0000000000)=[@enter_looper], 0x0, 0x1000000, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x2, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='\vc'], 0x0, 0x8126000, 0x0}) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x802, 0x0) r2 = syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000001600)={&(0x7f0000001500), 0xc, &(0x7f00000015c0)={&(0x7f0000001540)={0x68, r2, 0x0, 0x70bd26, 0x0, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0xffffffff}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_TIMEOUT={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x5}, @NBD_ATTR_SERVER_FLAGS={0xc}, @NBD_ATTR_SIZE_BYTES={0xc}]}, 0x68}, 0x1, 0x0, 0x0, 0x24000}, 0x41) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='fdinfo/3\x00') r4 = openat$vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vsock\x00', 0x0, 0x0) r5 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r6 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r7 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r6, 0x4c81, r7) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r7) r8 = socket$inet(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_ULP(r8, 0x6, 0x1f, 0x0, 0x0) r9 = accept4(r8, &(0x7f0000000240)=@can, &(0x7f00000002c0)=0x80, 0x80000) r10 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r11 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r12 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r11, 0x4c81, r12) ioctl$LOOP_CTL_REMOVE(r10, 0x4c81, r12) r13 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r14 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r15 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r14, 0x4c81, r15) ioctl$LOOP_CTL_REMOVE(r13, 0x4c81, r15) r16 = syz_open_dev$media(&(0x7f0000000300)='/dev/media#\x00', 0x0, 0x480502) sendmsg$NBD_CMD_STATUS(r1, &(0x7f0000000440)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10001000}, 0xc, &(0x7f0000000400)={&(0x7f0000000340)={0xa8, r2, 0x10, 0x70bd2d, 0x25dfdbfc, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x7}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x6d}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x1}, @NBD_ATTR_SOCKETS={0x34, 0x7, 0x0, 0x1, [{0x8, 0x1, r3}, {0x8, 0x1, r4}, {0x8, 0x1, r5}, {0x8, 0x1, r9}, {0x8, 0x1, r10}, {0x8, 0x1, r13}]}, @NBD_ATTR_SOCKETS={0xc, 0x7, 0x0, 0x1, [{0x8, 0x1, r16}]}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x400}, @NBD_ATTR_CLIENT_FLAGS={0xc}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x1}, @NBD_ATTR_CLIENT_FLAGS={0xc}]}, 0xa8}, 0x1, 0x0, 0x0, 0x800}, 0x20040080) 19:39:54 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x4, 0x0, &(0x7f0000000000)=[@enter_looper], 0x0, 0x1000000, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x2, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="ebff"], 0x0, 0x8126000, 0x0}) r1 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r3) ioctl$LOOP_SET_BLOCK_SIZE(r1, 0x4c09, 0xbaa2) [ 759.923364] Cannot find add_set index 0 as target [ 759.999596] binder: 6078:6079 unknown command 65515 [ 760.018143] binder: 6078:6079 ioctl c0306201 20000080 returned -22 [ 760.072623] binder: 6078:6080 unknown command 65515 [ 760.077811] binder: 6078:6080 ioctl c0306201 20000080 returned -22 19:39:55 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x20000, 0x0) fsetxattr(r0, &(0x7f0000000200)=@random={'osx.', '/dev/vcsa#\x00'}, &(0x7f0000000240)='.nodev-', 0x7, 0x1) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000140)) read(r1, &(0x7f0000000300)=""/128, 0x80) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x80000000000000, 0x4000) sendmsg$AUDIT_GET(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000040}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x10, 0x3e8, 0x400, 0x70bd2a, 0x25dfdbfc, "", ["", "", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x40000}, 0x4004000) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r3, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) 19:39:55 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x4, 0x0, &(0x7f0000000000)=[@enter_looper], 0x0, 0x1000000, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x2, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='\vc'], 0x0, 0x8126000, 0x0}) r1 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r3) sendmsg$AUDIT_ADD_RULE(r1, &(0x7f00000006c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000680)={&(0x7f0000000240)={0x43c, 0x3f3, 0x8, 0x70bd2c, 0x25dfdbfe, {0x10, 0x0, 0x22, [0x6, 0x2, 0x4, 0xffffffe0, 0x7, 0x3, 0x6de, 0xffffa616, 0x1000, 0xa6, 0x5695, 0xffffffff, 0x5, 0x5, 0x7, 0xfffffffc, 0x0, 0x1ff, 0xbbe, 0x3f, 0x3, 0x98e, 0x1f, 0x6, 0x87c, 0x80000000, 0x8001, 0x80000000, 0x1, 0x1, 0x1f, 0x3, 0x8, 0x80000001, 0x80, 0x6, 0x6, 0x1, 0x0, 0x6, 0x975, 0x80000000, 0x3ff, 0x0, 0x1, 0xe40, 0x10000, 0x6, 0x3f, 0x0, 0x26, 0x800, 0x10000, 0xa0, 0xf522, 0x5, 0x8, 0x40, 0xfffffff9, 0x0, 0x7f, 0x7e5, 0x10000, 0x20], [0x54dd, 0x7, 0x571, 0x1, 0x8, 0x10000, 0x7bc, 0x7, 0x20, 0x8, 0x2, 0x80000000, 0x0, 0x5, 0x3d, 0x5, 0x1000, 0x7f, 0x101, 0x7fffffff, 0x10001, 0x4, 0x8, 0x9, 0x7ce9, 0x32, 0x8001, 0x5, 0x8000, 0xa0a, 0x80, 0x7, 0x9, 0x20, 0x9, 0x3, 0xfff, 0x4, 0x7, 0x2, 0x20, 0x3, 0x0, 0x0, 0x2, 0x7fff, 0x7, 0x3, 0x81, 0x8001, 0x10001, 0x5, 0x101, 0x1, 0x7fff, 0x7, 0x4, 0x0, 0x9, 0xfffffffd, 0x400000, 0x5, 0x189, 0x6], [0x2, 0x101, 0x78c, 0x10001, 0x1, 0x2, 0x101, 0x5e5f, 0x3, 0x6, 0x800, 0x3f, 0x3, 0x81, 0x7, 0x10000, 0x6, 0x1ff, 0x9, 0x3, 0x0, 0x2, 0x7, 0x1, 0x9, 0x106, 0x800, 0x5000000, 0x5, 0x3, 0x5, 0x2, 0x7fffffff, 0x6, 0x3, 0x0, 0x69fb, 0x0, 0x200, 0x3, 0xd6e, 0x13e7, 0x888b, 0x1000, 0x9, 0x1f, 0x2, 0x7, 0x100, 0x8, 0x6, 0x9, 0x9, 0x1, 0xfff, 0x400, 0x3c1, 0x80, 0x3, 0x8, 0xff, 0xfffffff8, 0x100, 0x2], [0x1a000000, 0x0, 0x80000000, 0x9, 0x8001, 0x1, 0xffff, 0x5, 0x7, 0x67, 0x2, 0x5a, 0x2, 0x4, 0x90, 0xed3a, 0x3, 0x3ef6, 0x8, 0x9, 0x2, 0x0, 0x2, 0x3, 0x80000001, 0x11, 0x7, 0x8, 0x7, 0x20, 0x0, 0x8000, 0x8, 0x1f, 0x4, 0x1, 0x6, 0x439c, 0x8ae, 0x80000, 0x9, 0xf7f6, 0x0, 0x6, 0x1, 0x8, 0x3, 0x24e, 0x1, 0x3, 0xfff, 0x7, 0x3, 0x800, 0xc000, 0xfffffffa, 0x400, 0x9e67, 0x100, 0x179, 0x0, 0x800, 0xc0000, 0x8], 0x1a, ['*wlan0+\x00', '/dev/nvme-fabrics\x00']}, ["", "", "", "", "", "", "", "", "", ""]}, 0x43c}, 0x1, 0x0, 0x0, 0x20044000}, 0x800) r4 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvme-fabrics\x00', 0x513002, 0x0) getsockopt$inet6_tcp_int(r4, 0x6, 0x5, &(0x7f0000000140), &(0x7f0000000180)=0x4) 19:39:55 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x4400, 0x0) r5 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r5, 0x29, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b0, 0x0, 0x18c, 0x200, 0x0, 0x0, 0x2e0, 0x2e0, 0x2e0, 0x2e0, 0x2e0, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x5}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x410) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r5, 0x84, 0x18, &(0x7f0000000080)={0x0, 0x7}, 0x8) r6 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r7, 0x4008ae8a, &(0x7f0000000540)=ANY=[@ANYBLOB="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"]) ioctl$KVM_SET_MSRS(r7, 0x4008ae89, &(0x7f0000000780)=ANY=[@ANYBLOB="0100000000000000efe795676d98f7a68e40ef80ed73b20bacaa87fb132dfb3e73de3fd8b340e9e02a14bdc655c38d000000000000"]) r8 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r9 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r8, 0x4c81, r9) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r9) r10 = gettid() ptrace$setopts(0x4206, r10, 0x0, 0x0) tkill(r10, 0x40000000000006) ptrace$cont(0x18, r10, 0x0, 0x0) ptrace$cont(0x1f, r10, 0x0, 0x0) write$P9_RGETLOCK(r3, &(0x7f0000000000)={0x27, 0x37, 0x2, {0x2, 0x9, 0xc00, r10, 0x9, '/dev/kvm\x00'}}, 0x27) ioctl$KVM_GET_FPU(r2, 0x81a0ae8c, &(0x7f0000000380)) [ 760.448824] Cannot find add_set index 0 as target 19:39:55 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r5, 0x4008ae8a, &(0x7f0000000000)={0x1, 0x0, [{0x1, 0x0, 0x0, 0xf87b}]}) ioctl$KVM_GET_FPU(r5, 0x81a0ae8c, &(0x7f0000000540)) rt_sigsuspend(&(0x7f0000000000)={[0xb0]}, 0x8) 19:39:56 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)) read(r0, &(0x7f0000000180)=""/140, 0x8c) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) 19:39:56 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000440)='/dev/hwrng\x00', 0x200000, 0x0) ioctl$TIOCMBIC(r1, 0x5417, &(0x7f0000000480)=0x9) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x4, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="e16320009be02e"], 0x0, 0x1000000, 0x0}) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x40000000000006) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$cont(0x1f, r2, 0x0, 0x0) r3 = syz_open_procfs(r2, &(0x7f0000000000)='net/psched\x00') r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r4, 0x84, 0x70, &(0x7f0000000000)={r6, @in6={{0xa, 0x0, 0x0, @rand_addr="33f73d52a644421ea4c447ea5a8c1e85"}}}, &(0x7f0000000100)=0x100) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000140)={r6, @in6={{0xa, 0x4e22, 0x8, @ipv4={[], [], @multicast2}, 0xfe}}, 0x0, 0x40, 0x100, 0xc04, 0x80, 0x400, 0x5}, &(0x7f0000000240)=0x9c) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x2, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='\vc'], 0x0, 0x8126000, 0x0}) process_vm_writev(r2, &(0x7f0000000600)=[{&(0x7f0000000280)=""/239, 0xef}, {&(0x7f0000000380)=""/32, 0x20}, {&(0x7f00000003c0)=""/123, 0x7b}, {&(0x7f0000001840)=""/141, 0x8d}, {&(0x7f0000000500)=""/27, 0x1b}, {&(0x7f0000000540)=""/146, 0x92}], 0x6, &(0x7f0000001800)=[{&(0x7f0000000680)=""/210, 0xd2}, {&(0x7f0000000780)=""/128, 0x80}, {&(0x7f0000000800)=""/4096, 0x1000}], 0x3, 0x0) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r3, 0x80845663, &(0x7f0000001900)={0x0, @reserved}) 19:39:56 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r4) setsockopt$CAN_RAW_FD_FRAMES(r2, 0x65, 0x5, &(0x7f0000000000), 0x4) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_FPU(r5, 0x81a0ae8c, &(0x7f0000000380)) [ 761.863690] binder: 6118:6119 unknown command 2122721 [ 761.898375] binder: 6118:6119 ioctl c0306201 20000040 returned -22 19:39:57 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x4, 0x0, &(0x7f0000000000)=[@enter_looper], 0x0, 0x1000000, 0x0}) r1 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r3) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)=ANY=[], 0x0, 0x8126000, 0x0}) 19:39:57 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x400000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_FPU(r2, 0x81a0ae8c, &(0x7f0000000380)) r3 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r5 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r6 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) write$P9_RAUTH(r6, &(0x7f0000000080)={0x14, 0x67, 0x1, {0x40, 0x4, 0x7}}, 0x14) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r5) r7 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r8 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r10 = ioctl$KVM_CREATE_VM(r9, 0xae01, 0x0) r11 = ioctl$KVM_CREATE_VCPU(r10, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r11, 0x4008ae8a, &(0x7f0000000000)={0x1, 0x0, [{0x1, 0x0, 0x0, 0xf87b}]}) dup2(r7, r11) r12 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r8, 0x4c81, r12) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, r12) r13 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r14 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r15 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r14, 0x4c81, r15) ioctl$LOOP_CTL_REMOVE(r13, 0x4c81, r15) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r15) ioctl$IMGETVERSION(r3, 0x80044942, &(0x7f0000000000)) 19:39:57 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvme-fabrics\x00', 0x140, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000140)={0x0, 0x33, "d6501e79828ed8f33bd1a2ea01811652a42c6d162c465523560353cd255f304012d7f3243c030d2edd930ddd0e8d7ad92ac46c"}, &(0x7f0000000180)=0x3b) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000001c0)={r2, 0x100, 0x4, 0x3, 0x100, 0x4}, 0x14) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x4, 0x0, &(0x7f0000000000)=[@enter_looper], 0x0, 0x1000000, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x2, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='\vc'], 0x0, 0x8126000, 0x0}) 19:39:57 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x4, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="6cf91dc2ba060c630000"], 0x0, 0x1000000, 0x0}) 19:39:57 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x48000, 0x0) r3 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xf7, 0x101400) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe6000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000080)="81dc00800fc72f660f10fdc6f80066b9220000400f3264262e0f9022f0832c07660f38800a26e7aa2e650fc734", 0x2d}], 0x1, 0x20, &(0x7f0000000100)=[@vmwrite={0x8, 0x0, 0x10, 0x0, 0x3, 0x0, 0x3, 0x0, 0x40000004}, @cstype0={0x4, 0x9}], 0x2) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_FPU(r4, 0x81a0ae8c, &(0x7f0000000380)) [ 762.435427] binder: 6143:6145 unknown command -1038222996 [ 762.460081] binder: 6143:6145 ioctl c0306201 20000040 returned -22 19:39:57 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)) read(r0, &(0x7f0000000300)=""/128, 0x80) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) 19:39:57 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x4, 0x0, &(0x7f0000000000)=[@enter_looper], 0x0, 0x1000000, 0x0}) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000600)=0x14) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000600)=0xf) ioctl$TCSBRK(r1, 0x5409, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x2, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='\vc'], 0x0, 0x8126000, 0x0}) [ 762.525709] Unknown ioctl 1075883590 [ 762.535082] Unknown ioctl 1075883590 [ 762.542223] Unknown ioctl 1075883590 [ 762.556598] Unknown ioctl 1075883590 [ 762.564980] Unknown ioctl 1075883590 [ 762.577919] Unknown ioctl 1075883590 [ 762.589588] Unknown ioctl 1075883590 [ 762.601714] Unknown ioctl 1075883590 [ 762.605682] Unknown ioctl 1075883590 [ 762.626473] Unknown ioctl 1075883590 [ 762.637544] Unknown ioctl 1075883590 [ 762.646788] Unknown ioctl 1075883590 [ 762.655397] Unknown ioctl 1075883590 [ 762.659139] Unknown ioctl 1075883590 [ 762.680099] Unknown ioctl 1075883590 [ 762.683861] Unknown ioctl 1075883590 [ 762.687587] Unknown ioctl 1075883590 [ 762.722129] Unknown ioctl 1075883590 [ 762.726007] Unknown ioctl 1075883590 [ 762.729729] Unknown ioctl 1075883590 [ 762.743588] Unknown ioctl 1075883590 [ 762.755271] Unknown ioctl 1075883590 [ 762.759025] Unknown ioctl 1075883590 [ 762.785140] Unknown ioctl 1075883590 [ 762.788960] Unknown ioctl 1075883590 [ 762.806859] Unknown ioctl 1075883590 [ 762.810771] Unknown ioctl 1075883590 [ 762.814646] Unknown ioctl 1075883590 [ 762.818373] Unknown ioctl 1075883590 [ 762.844848] Unknown ioctl 1075883590 [ 762.848614] Unknown ioctl 1075883590 19:39:57 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_FPU(r2, 0x81a0ae8c, &(0x7f0000000380)) r3 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r5 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r5) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r5) ioctl$SNDCTL_DSP_SETTRIGGER(0xffffffffffffffff, 0x40045010, &(0x7f0000000080)=0x4) ioctl$SIOCAX25CTLCON(r3, 0x89e8, &(0x7f0000000000)={@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast, 0x7, 0x8, 0x5, [@null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast]}) 19:39:57 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) r1 = msgget$private(0x0, 0x60) msgrcv(r1, &(0x7f0000000140)={0x0, ""/65}, 0x49, 0x2, 0x2400) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x4, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="b84cb030"], 0x0, 0x1000000, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x2, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="d179"], 0x0, 0x8126000, 0x0}) 19:39:57 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) r1 = accept4$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000040)=0x14, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000440)={{{@in, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@local}}, &(0x7f0000000540)=0xe8) r3 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r5 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r5) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r5) r6 = openat$zero(0xffffffffffffff9c, &(0x7f0000000640)='/dev/zero\x00', 0x0, 0x0) r7 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000800)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_ACCEPT(r6, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000900)={0x98, r7, 0x0, 0x70bd29, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'vlan1\x00'}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'ipvlan0\x00'}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @loopback}, @NLBL_UNLABEL_A_SECCTX={0x29, 0x7, 'system_u:object_r:vmware_device_t:s0\x00'}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth1_to_bridge\x00'}]}, 0x98}}, 0x20008010) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r3, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x64, r7, 0x1, 0x70bd29, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'macsec0\x00'}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @rand_addr="421b6e52b245d1eded88928ed0f4d2e1"}, @NLBL_UNLABEL_A_SECCTX={0x27, 0x7, 'system_u:object_r:fuse_device_t:s0\x00'}]}, 0x64}, 0x1, 0x0, 0x0, 0x8000}, 0x8084) connect$packet(r1, &(0x7f0000000580)={0x11, 0x6, r2, 0x1, 0x8, 0x6, @random="90095969ee36"}, 0x14) ioctl$TIOCCBRK(r0, 0x5428) [ 763.061609] binder: 6170:6177 unknown command 816860344 [ 763.082600] binder: 6170:6177 ioctl c0306201 20000040 returned -22 [ 763.104611] binder: 6170:6179 unknown command 31185 19:39:58 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvme-fabrics\x00', 0x8000, 0x0) ioctl$PPPIOCSMRU1(r1, 0x40047452, &(0x7f0000000080)=0x585d88b3) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x400, 0x0) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-monitor\x00', 0x200, 0x0) r4 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x10020, &(0x7f0000000240)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r4}, 0x2c, {[{@mmap='mmap'}, {@uname={'uname', 0x3d, '/dev/vga_arbiter\x00'}}, {@uname={'uname', 0x3d, '/dev/nvme-fabrics\x00'}}], [{@appraise_type='appraise_type=imasig'}, {@uid_lt={'uid<', 0xffffffffffffffff}}]}}) ioctl$RTC_UIE_ON(r2, 0x7003) r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KDGKBMODE(0xffffffffffffffff, 0x4b44, &(0x7f00000000c0)) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_GET_FPU(r6, 0x81a0ae8c, &(0x7f0000000380)) [ 763.170223] binder: 6170:6179 ioctl c0306201 20000080 returned -22 19:39:58 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snapshot\x00', 0x109040, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') r2 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r4) accept$packet(r2, &(0x7f0000000480)={0x11, 0x0, 0x0}, &(0x7f00000004c0)=0x14) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000000540)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x200004}, 0xc, &(0x7f0000000500)={&(0x7f0000001680)={0x15c, r1, 0x2, 0x70bd29, 0x25dfdbfc, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x34e5, 0xffffffffffffffff}}, @NL80211_ATTR_BSS_BASIC_RATES={0xfd, 0x24, "bf33dc352c77cb1e2f96915b071a510ad72324dfb235f53c41eafd5cf39ea7a7b621a910336420a6eb9dcb917cc9b4c01162b842235f3f785a2f0a738a78aec9ced5ef88487dff6c600b550239b8d001879ca96f51ad1af79e61a3101a60b0b56739d78e2c9c46f69e3cf45d25b79651c2ca6c337c74930e009291949ef477966e8149b5734b6eb2aaa009be2357f045825005a6990046ace80739898e2840a4852e2a895607fc86dadb4898b49c9f94703bb7ae13c2a5802b0852ce3e321bd9588fe2b58ee5e7e48d0f4e6114adfba08af7dfcc696e63a7226a579180bb1a7c9426927b6bcaa3d9914dd1fa0cfbc8fda7488c1f12ef3ad19a"}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r5}, @NL80211_ATTR_DTIM_PERIOD={0x8, 0xd, 0x8fd1}, @NL80211_ATTR_WDEV={0xc}, @NL80211_ATTR_BEACON_INTERVAL={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, 0x6584}, @NL80211_ATTR_MCAST_RATE={0x8, 0x6b, 0x1}, @NL80211_ATTR_DTIM_PERIOD={0x8, 0xd, 0x5}]}, 0x15c}, 0x1, 0x0, 0x0, 0x24004894}, 0x81) r6 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r8 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, r8) ioctl$LOOP_CTL_REMOVE(r6, 0x4c81, r8) ioctl$VIDIOC_QUERYBUF(r6, 0xc0585609, &(0x7f0000000140)={0x2, 0x6, 0x4, 0x800, 0xbf, {0x0, 0x7530}, {0x4, 0x0, 0x7, 0x7, 0x6, 0x2, "b24a77c1"}, 0x3, 0x3, @offset=0x6}) r9 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x2, 0x0) ioctl$TIOCCBRK(r9, 0x5428) r10 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000280)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r10, 0x0, 0x489, &(0x7f00000002c0)={{0x3a, @loopback, 0x4e20, 0x1, 'fo\x00', 0x1, 0x4, 0x76}, {@local, 0x4e20, 0x0, 0x10000, 0xffff, 0x4}}, 0x44) r11 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r11, 0x5423, &(0x7f0000000600)=0x14) ioctl$TIOCSETD(r11, 0x5423, &(0x7f00000000c0)=0xf) r12 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x4, 0x10902) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r12, 0x800442d4, &(0x7f0000000080)) setsockopt$CAN_RAW_FD_FRAMES(0xffffffffffffffff, 0x65, 0x5, &(0x7f0000000100)=0x1, 0x4) ioctl$GIO_CMAP(r11, 0x4b70, &(0x7f0000000000)) 19:39:58 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, 0x0, 0x0) bind(r1, &(0x7f0000000180)=@ethernet={0x1, @multicast}, 0x80) socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCCBRK(r2, 0x5428) r3 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) sendto$rxrpc(r3, &(0x7f0000000080)="684f75cdbe6df08254e88cc125abfe2cb6f07c8507551024d3126bd4d174e9233b8c6f53ef1432b5ffc94a3b46c6ac6977e58c02cee84b5fd84f54c9a8eb8b8cf8e78f8e604c8b5a313039d53285307196fb348f1644538e7bb72ddaba2a32e47c0ccda33817e0b5bf0963b5d1015bb2d9a1bffd807412fa01f11be15b4aadfe3c5e3cd8", 0x84, 0x80, &(0x7f0000000140)=@in6={0x21, 0x1, 0x2, 0x1c, {0xa, 0x4e22, 0xa, @rand_addr="01cad700741c237cc9be642f8e666587", 0x2}}, 0x24) 19:39:58 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x440440, 0x0) openat(r2, &(0x7f0000000040)='./file0\x00', 0x80400, 0x81) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r5, 0x4008ae8a, &(0x7f0000000000)={0x1, 0x0, [{0x1, 0x0, 0x0, 0xf87b}]}) ioctl$KVM_GET_FPU(r5, 0x81a0ae8c, &(0x7f0000000380)) 19:39:58 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)) read(r0, &(0x7f0000000300)=""/128, 0x80) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) socket$isdn(0x22, 0x3, 0x24) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) [ 763.844442] binder: 6170:6177 unknown command 816860344 [ 763.850234] binder: 6170:6177 ioctl c0306201 20000040 returned -22 [ 763.869164] binder: 6170:6216 unknown command 31185 19:39:58 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCCBRK(r0, 0x5428) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000600)=0x14) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000600)=0xf) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f00000001c0)={0x0, 0xda, 0x8, 0xffffffffffffffff, 0x0, &(0x7f0000000180)={0x990967, 0x401, [], @p_u16=&(0x7f0000000140)=0x4}}) setsockopt$inet_dccp_buf(r2, 0x21, 0xf, &(0x7f0000000200), 0x0) r3 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b0, 0x0, 0x18c, 0x200, 0x0, 0x0, 0x2e0, 0x2e0, 0x2e0, 0x2e0, 0x2e0, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x5}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x410) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000680)=@filter={'filter\x00', 0xe, 0x4, 0x3f0, 0x208, 0x208, 0x138, 0x0, 0x208, 0x320, 0x320, 0x320, 0x320, 0x320, 0x4, &(0x7f0000000200), {[{{@ipv6={@ipv4={[], [], @multicast2}, @ipv4={[], [], @multicast2}, [0xff, 0x0, 0xff, 0xffffffff], [0x0, 0xff, 0xffffff00], 'netdevsim0\x00', 'bridge0\x00', {0xff}, {}, 0x0, 0x4, 0x2, 0x38}, 0x0, 0xf0, 0x138, 0x0, {}, [@common=@dst={{0x48, 'dst\x00'}, {0x7, 0x7, 0x0, [0x4, 0x4, 0xc3b, 0x3, 0xbb, 0x1, 0xd7, 0xffff, 0x8, 0xfffc, 0x3, 0x8, 0x2, 0x1, 0x3, 0xfff7], 0xf}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00', 0x1, 0x3, {0x6}}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x5}}}, {{@uncond, 0x0, 0xf0, 0x118, 0x0, {}, [@common=@dst={{0x48, 'dst\x00'}, {0x3, 0x4, 0xb0bb951e921ea8f8, [0x3f, 0x2, 0x8000, 0x7, 0x4, 0x101, 0x1, 0x384e, 0x400, 0xa6b9, 0x80, 0x4, 0x7, 0x100, 0x200, 0x4], 0xd}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x3, 0x0, 0x3}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x450) r4 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r6 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r6) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r6) ioctl$DRM_IOCTL_FREE_BUFS(r4, 0x4010641a, &(0x7f00000004c0)={0x6, &(0x7f0000000480)=[0xe3, 0x4, 0xffffffff, 0x0, 0x553f, 0x2]}) ioctl$KDSETKEYCODE(r1, 0x4b4d, &(0x7f0000000100)={0x8, 0x6}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x10001, 0x8, 0x1, 0x1, 0x3, "70310543f1a0631cae43c2f129b716c655cc3e"}) fgetxattr(r0, &(0x7f0000000040)=@known='trusted.overlay.nlink\x00', &(0x7f0000000080)=""/109, 0x6d) [ 763.898699] binder: 6170:6216 ioctl c0306201 20000080 returned -22 19:39:58 executing program 0: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/enforce\x00', 0x511200, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000140)={'macsec0\x00'}) r1 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x4, 0x0, &(0x7f0000000000)=[@enter_looper], 0x0, 0x1000000, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0x17, 0x0, &(0x7f0000000240)=ANY=[@ANYRESOCT=r1], 0x0, 0x8126000, 0x0}) [ 763.995186] Cannot find add_set index 0 as target [ 764.113493] Cannot find add_set index 0 as target [ 764.148630] binder: 6227:6228 unknown command 808464432 [ 764.178837] binder: 6227:6228 ioctl c0306201 20000080 returned -22 19:39:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = add_key(&(0x7f00000001c0)='cifs.spnego\x00', &(0x7f0000000200)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$revoke(0x3, r1) keyctl$setperm(0x5, r1, 0x400) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = socket$inet(0x2b, 0x801, 0x0) setsockopt$inet_tcp_TCP_ULP(r4, 0x6, 0x1f, 0x0, 0x0) getsockopt$inet_udp_int(r4, 0x11, 0x0, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl$KVM_GET_FPU(r3, 0x81a0ae8c, &(0x7f0000000380)) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x10000, 0x0) setsockopt$inet_int(r5, 0x0, 0x32, &(0x7f00000000c0)=0x3, 0x4) [ 764.225576] binder: 6227:6230 unknown command 808464432 [ 764.265890] binder: 6227:6230 ioctl c0306201 20000080 returned -22 19:39:59 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_PPC_GET_PVINFO(r4, 0x4080aea1, &(0x7f0000000140)=""/127) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) r5 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000040)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r5, 0x200, 0x70bd25, 0x25dfdbfd, {}, ["", "", "", "", "", "", "", ""]}, 0x14}}, 0x40000c0) r6 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCCBRK(r6, 0x5428) 19:39:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x111200, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/enforce\x00', 0x101000, 0x0) ioctl$TIOCMBIS(r1, 0x5416, &(0x7f0000000140)=0x81) r2 = socket$can_bcm(0x1d, 0x2, 0x2) getsockopt$SO_COOKIE(r2, 0x1, 0x39, &(0x7f0000000000), &(0x7f0000000040)=0x8) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x1) setrlimit(0x5, &(0x7f0000000080)={0xffff, 0x5}) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_PPC_GET_SMMU_INFO(r6, 0x8250aea6, &(0x7f00000000c0)=""/57) ioctl$KVM_GET_FPU(r4, 0x81a0ae8c, &(0x7f0000000380)) 19:39:59 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)) r1 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r3) accept$nfc_llcp(r1, &(0x7f0000000040), &(0x7f00000000c0)=0x60) read(r0, &(0x7f0000000300)=""/128, 0x80) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r4, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) 19:39:59 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0xb6de381e25ce894a, 0x0) ioctl$TIOCCBRK(r0, 0x5428) 19:39:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) open_by_handle_at(r0, &(0x7f0000000040)={0x86, 0x9, "7740f7cf10394937aa979f650a89322888f6a8f77fa7a35c11354059006efcb3ada1f352969456ddadd2fcccd7e8436afd23bb5d05eed4b5fd4a26055993eb828e747ee5ccaa8cff1a1721a9d1b6ecf345dab23f518e54c6ed0d49692b30694d85d5bb517187687c976ef9a7f3dc16fa668bde1b2a77955fde93fcc2a64e"}, 0x408880) ioctl$KVM_GET_FPU(r2, 0x81a0ae8c, &(0x7f0000000380)) 19:40:00 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r5, 0x4008ae8a, &(0x7f0000000000)={0x1, 0x0, [{0x1, 0x0, 0x0, 0xf87b}]}) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r8, 0x4008ae8a, &(0x7f0000000000)={0x1, 0x0, [{0x1, 0x0, 0x0, 0xf87b}]}) ioctl$KVM_GET_FPU(r8, 0x81a0ae8c, &(0x7f0000000540)) r9 = dup2(r2, 0xffffffffffffffff) ioctl$EVIOCGSW(r9, 0x8040451b, &(0x7f0000000000)=""/82) read$fb(r9, &(0x7f0000000080)=""/227, 0xe3) 19:40:00 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x40000, 0x0) r1 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x8, 0x57f081) r2 = socket$inet(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, 0x0, 0x0) setsockopt$inet_group_source_req(r2, 0x0, 0x2e, &(0x7f0000000240)={0x4, {{0x2, 0x4e24, @multicast2}}, {{0x2, 0x4e22, @multicast2}}}, 0x108) ioctl$TIOCCONS(r1, 0x541d) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) openat$cgroup_ro(r3, &(0x7f0000000040)='memory.current\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0xc008240a, &(0x7f0000000180)=ANY=[@ANYBLOB="05001c6a008c6632e3b4f100000000000000000000000000000000e9ff008500a854a53a4c29768a867ee3143fedc5752d531c3434347d562304d6969d025503bd757babe806ad66543fe730d3584aee1542714e59aae56758108bf65955fe49c7cd974c5c65462e0463994157c2ff0022ef2d2aeb13ee59cded69d5b0f244c3bb9586594b0cd60e6f304258779293c34a033503b9b0cfe6d9f8"]) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x8a000, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) r6 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r7) lstat(&(0x7f00000037c0)='./file0\x00', &(0x7f0000003800)={0x0, 0x0, 0x0, 0x0, 0x0}) r9 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r10 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r11 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r10, 0x4c81, r11) ioctl$LOOP_CTL_REMOVE(r9, 0x4c81, r11) r12 = gettid() ptrace$setopts(0x4206, r12, 0x0, 0x0) tkill(r12, 0x40000000000006) ptrace$cont(0x18, r12, 0x0, 0x0) ptrace$cont(0x1f, r12, 0x0, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(r9, 0xc0286405, &(0x7f0000003880)={0x3, 0x4, {r12}, {0xee01}, 0x9, 0x5}) syz_mount_image$gfs2(&(0x7f00000000c0)='gfs2\x00', &(0x7f0000000140)='./file0\x00', 0x9, 0x8, &(0x7f0000003700)=[{&(0x7f0000000380)="ff442aa11dab9e0f7d3046a15b6564b69c87697832677774f8fe90a3fb23e4ce3536645cfa0fbc256d1d03943ddbd5f544d8f5d811a93760f6dc75502707e33d2a5eda5e02a1a24b7430a58bff4b2160333f89b92f2dffd91b5a23e9f9ca321cc032a57d530f519acf985af7a5df96d5158d217e949238512468a192f461a9034e23f67e4e90edb62902c3fcb53e5c04104c9d71cdd4e2afe2067848150011ab54baa8f56ec424bef8e09ff43ebf4488bf2f2762f907a25713e6e84dd646b52e6eab77c8a39a1d667ac9c65ed073c903300a055bd1301e260c2fc49d6ae64680dd947809f5a9542999345bb65ce743df", 0xf0, 0x6}, {&(0x7f0000000680)="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", 0x1000}, {&(0x7f0000001680)="b199c0671551e2daa3b95b5c3672df5a6a02ce8ce030cba5646d0d5811f8a55fadfa0031706b5f7420999746247c1a136ae05e6574eec6ecbf63580f9c300319b5d56935e41d71aabad3ef516e06acf795e94f04a0d004e763dc14c40bc5ac436025144539a1b06e762f385455595f8ca12a3fdc65a089e6029f2b453a66f5fe29b24bff0974cafb296aa5817663ec9b9dbeb253365227b9474897d9bd02404eee7b9e0849373ad53a2779cad5ccf57b6647c8f1e686c6872204ad2b1de56d6a7560155d5cc8090209c0285bc0dadab8492383d8872bbd08beaf84844dfd1738d283c5af3052491c300d90f46e3f089a65fffdcd1f617afa54ec774733acea23764743ec7f9d6050c227e22405722ebda33b266f8aba155a5acff5b1493052ef6c6695b08eadbcec9d56a2b80320e37b66f1cdb91f3047bd99f5fd6cdb5375871858e232ea1360df42473daa36cd495669f2047d8228ac66c79261ce7f1b4f5b9fa4b4d4dd614eedc75b09247026dcf105eafcbc27bfc7841f37b70e226972183ae3533bcd5cae1d5dd70dc0c3032d4d1bbb35dfd29c91a059c1c7a01d2435b8f2d22eae277a593e0d9f1b517deffb68d7d953eaa87b488d6b6ae3589626321fbb4cb0041b1281c9a8039ec44a0832a7cf27f63b64c3de7cbcd726583c995d75c9b2c5b36c7e679cef68ffaff5573f1522a03529d29fb252666abadff7820866760760bdc7da3244e94e4351de0ea80dfbaaeb87f27e17be30d0cf69ab200a0a727d1068cbff7fcaf7b0bc20185c23e07c52ee895bd377c3b12149722d5f487f80991cbad36c247a3bf70815b4144d78bd4eed703c3e6b395f587e44827ca4faf02a5a19cf6403502022ee98415f76b95d6d309405a806b35bd5b41a1d168689eb061c6d288633e81eb77ddc8a3d7dddf89849c72a93496e80b5e7aaf0c71ce32285f019fd43474b73491235a6ca1bcba242d7cf7e2b62bc1a226426162a335b8eeb1e8d8b59e9bebca3be38b2f5b2d449fa2816a5a4f98369d349d82a40065b591b2600b02fbe08e661589dbc2834fb337b05fc059438afe48642bdb236a52e90c1a87e600c75ec79e03490acecfe6fae3ef946438e625548977a61364b791e6d10084750fb80217e582c8f4385d8542df655979488083d797b34091d2f94f66442011fdca5efa8d04115b7b136f9ad7f7d673c1b4d667966b33e3cc19e38c4c0013b6c0d9c8e2d60427d83b7b03a47361799e4d4e4be5d2015d438c8934ee21ff31ebf41c295a409fd8eb83a0191ec7bb9bf3b9d7043cddd1c23583000c49636daca33db8b738bb6be601e773a1e86d527027242aaa90eddd5179151f525bb6f5616b431cc182a182447d54df21b39468aa8454c52de09f674b1e1a1240decb89c36f67354c2565b76940ddc588d22178efbf89d41cf18c9ae0276c1f1e127ce622a2c775ed3454effd7c0adad9e7c07e3ab51f9a899e1575c38cab6df0bb9bb5f431559c4570a58e65bc56969f24945634c6d0a2e773df8a5b16828a1faa207f3a9c116fb25f7a6792b29615d44b796996bd4bf8ff756138b210d3aba9d6fb5df3b2e164e9150c7aa051c4b6aab336eac892deb255abffe2fab29a4c2baadc4467f65e453afb60ddc36ec94ec74cb340e7d7992b98546c65370bc1883811286987492a8c2ea7fc4e631d86d7e7882e4234a067246c4d3e43402e29b1b350eb12f41d1d645fac931cc6e58f0c7af8328a0ea1b5d38807300cd3f64ebd37c073f62f8d1cc803bfcc173503c1e1f02068401646089bcc2420c432184d4f93cb0a707a8f83be48d4361dce4a940ddbd8369a531a857d91bee68b325eeeae0092c68267136aae36756851695eac069b455b4e475e8ba5248c0dea2bf860570c44c656b64fc9cc9375d9f50426e915d9d2e1e0cefaf564faa097de936dd5f068bd5793f18cbe0347c7136471bcdf938294baeaf267fbc78a3dae8420c3b67c489184376f3d9286c46d8182bbfefae7d17e8a319de13edec91293142e6531c29e3d80d362d591e82625687dc0a22f211300090edd48fe00f3c51330223f377a54239831f8f58a20174251562b8ba92d5636b264b1415b695a31ade060437ec3fa9cf76465f2cddf2dc89718f8679657dc0f8c0ff9d95410f4d1818e5cc813ce2b538e04f353febfd4778006c6198bff38011d7aa7aeba2e4f36a19796d359f65982cd9805a637570033412af8873e005194fb7116cbe8988ed5dca36f7360fce556cf1eadae83d7ca8a33772af9cde9293dcdb6064013e6ce2010ca2c7035f72856b914839660d2995f90855a9e38afe8393b8259012747a16d3cd6e12d2ad05f1e5abf1c480441483fbc1440776a45a0ece7c8fe4fe089faa3e7dca94e891a91f1edb4ddbf50f13e438a25d6c47b161e07972780aece815d875e1a8e945dd8f81e6e0cb1bebde715f03fc381f6e5d22d8b0e50c4c7b7dfcc17355c08b5d7d4d8228b2a5b0f969664bb1f614f39823600adeddf4c0f1e56339a3dce14b9efde78f4691359246582c8f11ff4abd39ffb565995b2b56a786b0d02bad034efcb4f4023241187c51309cae243687d15efc4ee8c1ccc49bb79bf5e30402511374465d0d59b1afe2383ec484aed11b73165512d4da6d564b64a4ffbeb5e658f784961a433ae484589fe6cbaf43ddf04b07e11df6ee11c3f091402917fdad2e4393c4932bebba2a5c3af5dbd09be96259d33b615aa5c920da7ed28cd4619e81ca0ce669a6733ae18c80c83ffd498fc03825452ed83d2acafc3144ba1c6221d83acc4e3d365ab88a44eb2164860ebcfd76e37e06db2f95064ad864814b484609748733e73b1b27d9e675e7c3d5d99e14af3ada9435264291b99ee6fb8f7df3dd680fc1073817150b4dde7348b9c07fe7043eb02ee71f3465c47255947ec214223d34de41eee8b9eb84f8a8fad5e68e66bee1d21860287e562e32e7d3b78d2a3bbebe9ea61d5f072cf078aa787f559388cb79f20755ce594f4524488bdd9d939d9cb0f90b4ab52aa2953662ec78bf2148f1b678172c1ae55e6ffb84d936c9bd4b25ea6d7949cf6f6c266601445e29ac35a12499dee2e3fc26e8e5c3e3399bd2e19968a191cd4c90a40918fa7b300bd44d1da99f7a4682d39ee3caecaa4109ec56c39898cb9a698564310a5bd9b425b7cabbc4cad1d0ef7f489cb8663738547dcfd024e970ec86215a868fece77d0d8c4d7f19e241b5b8ab0bd7ee15910253a332fd40e3f9b210731d87c9b1ca3331da5f241a71a280aa9020f836f44cbd9b69682de1ce3114c7eb4f51a3e4b5987bfb33919b57b7f1d4f5066601f56a6d2ba619c33b2f554013ce2e4f97983285aea21ed3e21ea885fb53c81dd6dbe31b5c37df27c860814ee703eb959e50d79ddde751d79b655ea4a6e1804a1be7321826c37045a5ab7a496e3361b09f9833fe6d508fa92239563a16940a24c15ce548607bc0aae881a6379492df5f26aa48910ab745f7ef7a766c3ba2db08ae17b9301664cbd2b4c4e2b42a062c3ec9969cee1efa375ea5b58ebaab2c76f5713372d76154fa5d7f58f5bd8b19db83929437d221b7d6a20b854416b5a7fcd9591bc1491b8e575a668388b4f099378c9f2e13db9114dc58426fbc37dddb6f4fcc84ce2c5409142b7357a8fc3935d40c199b7b5a7a99e04bace8aa61aace3628b52430fdde846fbbc58292d319addc7c4ec5cb430c4056539dcf657b82a488cd359227b0798b0b2e95e956c09a06a1a7911e95a49a443b1dd7f648a1824cc85eeb33cf9ab1002586b6dc54475e916579f316bc19a68c815117bd0ca2c8c5629497734fc029a80f4d47c857b542428483ce39db3bdbe946399cf0d77490e4d803a8b288e525a853f5f1fac52c96de38126a9b9079525f55824acbf1fd9a897527c3a3cd66ab691f22cc1eff5e291852ddf6b5929c8396f51ef65d3bd8bab201c14776ced2a502513f449d5390a65ab114d3d54ccd1d68ac01f9e0c90a888f7c02794a6f1dc7e7d874f00d0925bd410c79aba638f3e41ec5d9f64428977c82d28d7251d3d0d7496904341cd430830455c5149da13d8a2c03899d06384b7e2485ca91e0c71fe73e3d9737978276efa02c517f00c5598ad9b0259f376a0150bbfed89bdddc300e02711dec090b108cd29e6b42a0cc4a96e591c0dd6dce283d64f8676e5d83e8bfbf50bd816dfe1f71f614fa2dcaf8fd63477cf16bf04d52090a605b5fb2553872ba100f9a1e3ebe777c7a7754804f65cd777fef5b509f6b0e162854f99db3b73dc2a4fb2ec4155f31fb3915c0f6a23bb73a13415c225915f2333c1439dcfdf3184341dea09c95d06b9912286b8f08d989eafa41baba0a8f3382635f2c8d056231e93a60c6db95f311b4ce469915388d17ff467d2a7ec7b55134367ead1e7d9947de7c4531ec02b3b157066522aa24f587aeec758a78328ad87fddafe1d5e6bccbe286690c26bb29e4b6b024f8a4bb5933c3967f06f3cf5f515ef0f8d64d2d1a629f05237d4734a33725c71874173857caee4d1d05966ab5dfc2fa538f729eaacf06a057437040e8d619e1472d3aa090281613ee8ce6e881c4f9c44a8c557a72896e7511dbc2b0e859abb2f17af457ef7caed8e806e3bfc10b40da65aa231b0066f2fd35ccb097fdfd738f1b6ab6b65a43bf14bcb93a67de24938fd1880fb7cbe3c6875b0ab3d89c5877b60b4e1517d9dc5f7dddce771126b4449dbadaf3752d81dde0ec3c7fe7a06d6b94cdfbbd0757c2876c852cb7d92f7c86dc91e9677ce4f73721129c29dcf0cda4112d343fba00303dfd72a36dc5bc66b2194ddbf17cc9f7d9ee3012de09d9e48993b1842da2042577e37f49d53143b861b9296f67c283410b38878d10188ca05ed89b9e0e4111382779fb68a5dfb12509b33a6947e710a133f3823adac6edb935880ff031b028d7d28f3e5d7cbbbf0c5be37227f55a88ce65ae4a850f5cd821f04b434a52ae054b3993154945c301a457834dcf562565f1eecbc4f111f34c94a9ab1c05766eb1e6f8b3dba29ad8d562f6dbfe79ee9e761a947c9529b85ad8d4398dbc9b810d1a1360b8f24b5806e1a7b8d216bea34d8a94ed6e17fb0d3589a22ebcf13b295942a500cc3c3cdbebf5b795c08d6bae74441a67829a4942170a2ab69b9c888ba2331e0b797e34f53fce2409b94b0a3132d244711b9d0f383d315678db84dce3ca06b4f21aa8eb1d6d3d5b47e9c03e8990d4ee60d8a95bdec942f786a7523fa7f5d9828789620555c66ac1d7dd85b91ca788f0b46cabe76a5990092b6ed6e48e3c6fbe8da87dfb6d649f6d97e469e5d7ed7c0b5d3c9b6418a5a075bd80dc17e34e8e4b65e5b53e556eae3612e92190786d10a4505d105c7de8fb266b6ff76507aeef533f0cd15a5bc7d30e8ffd3a8fa3213db7864ff74ce382afee433d09391a7ec68d2d82097c12391ed299841a1215f39689887194b5fc415f8c59aa4c0a1592ca386cd575fabbcf41c97d936615562abf35a33698ecd4d9e96947b12a432209b7032e233cd5b1203c9eba8724ac405786faa66683310d929745db150761210b0f32c14fea15205ff175f332b57852114be494de5728d2bddaa8f015e47d45e1525b5ae50461340e46c9d31891b9bc8cec10a49a258be246930fd30511c5741cd8c6ed270f18ad26bf4322794ac761573448acbebb5b044649280148689687db13f3efdd8671955c5d012ee7ef44d9668f9984ec73c557e10f0d0eae8730d289a5381e4cc5b63b2f0e05daa6d93f4c174f2346c246ac21498008", 0x1000, 0xffffffffffff8001}, {&(0x7f0000002680)="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", 0x1000, 0x9}, {&(0x7f0000000480)="55958537297d79ab780a71fa2314ee821eb4bd26f0253d64944cc923bc361976e573801b95757d265d71807d1d441386bf877bfe4d466a5f0573f9dd0bc69c44c648cf79621466724354c8f8996c84331348f0dc5122b72dece3575d993cd60e009394c1213b6d1dd988aec433cde5156f490227cd327373cde33210af0857f67abd679fc7a965c7ddbc7ae3c2c73dddadfd", 0x92, 0x7f}, {&(0x7f0000000540)="249c66a7af5f3757aed127b6986ddaacd9de4d1e5a75c7a65c0925a9ccbe5205ab38a0b4a1b96035bbdb085a31d26cb912a2eec9938f206ae095da5b337ca0a60f63129a369b99c51d69e6925ec158f5d27da16f668e5d09d512abc09239ab3e45902dbd0c5d1539f06ef810cc4a0cfe830d4eee607f6d4771eb42e0f1128a71a1e55c9362bd7c959412aea9b194eba2f13bb07c7181098143f043afb5babcff47889e73a13eff46d7d02b20f941b25ffda5464b27e8526246ec8aa940679247420c0ffa3beb996fc4531decafb71b660e13", 0xd2, 0x3342}, {&(0x7f0000003680)="16c6", 0x2, 0x9a44}, {&(0x7f00000036c0)="ed382602b8eca040d6c3b8fd8f20ae65ae7fdef9a533e54f0a55826a", 0x1c, 0x200}], 0x40000, &(0x7f00000038c0)={[{@suiddir='suiddir'}, {@nosuiddir='nosuiddir'}], [{@fowner_eq={'fowner', 0x3d, r7}}, {@uid_gt={'uid>', r8}}, {@uid_lt={'uid<', r13}}]}) fcntl$setflags(r5, 0x2, 0x1) ioctl$TIOCCBRK(r0, 0x5428) 19:40:00 executing program 0: ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000140)={0x0, 0x0}) r1 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r3) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10) sendto$inet(r4, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x0, @loopback}, 0x10) ioctl$sock_inet_tcp_SIOCINQ(r4, 0x541b, &(0x7f0000000000)) r5 = dup2(r4, 0xffffffffffffffff) r6 = open(&(0x7f0000000440)='./file0\x00', 0x24001, 0x83) ioctl$KVM_GET_XCRS(r6, 0x8188aea6, &(0x7f0000000840)={0x8, 0x5, [{0x10001, 0x0, 0x8}, {0x795b845b, 0x0, 0x3}, {0x7, 0x0, 0x5}, {0x8, 0x0, 0xfffffffffffffff8}, {0x6, 0x0, 0x9b}, {0x5, 0x0, 0x1000}, {0x10000, 0x0, 0x101}, {0x9, 0x0, 0x80}]}) setsockopt$RDS_GET_MR_FOR_DEST(r5, 0x114, 0x7, &(0x7f0000000340)={@ethernet={0x1, @multicast}, {&(0x7f0000000040)=""/51, 0x33}, &(0x7f0000000180), 0x22}, 0xa0) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) preadv(r7, &(0x7f0000000400)=[{&(0x7f00000004c0)=""/143, 0x8f}, {&(0x7f0000000580)=""/137, 0x89}, {&(0x7f00000002c0)=""/29, 0x1d}, {&(0x7f0000000740)=""/254, 0xfe}], 0x4, 0x7) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x5, 0x2, &(0x7f0000000240)=ANY=[@ANYBLOB="18cecfff894254000000000000000000"], &(0x7f0000000000)='GPL\x00', 0x5, 0xef, &(0x7f00001a7f05)=""/239, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8}, 0x10}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={r8, 0xc0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x21) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r9}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000480)={0x0, r5, 0x0, 0x2, &(0x7f0000000240)=')\x00', r9}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0xffffffffffffffff, r1, 0x0, 0xd, &(0x7f00000001c0)='/dev/binder#\x00', r9}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={r0, 0xffffffffffffffff, 0x0, 0xd, &(0x7f00000000c0)='/dev/binder#\x00', r10}, 0x30) r11 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r11, 0xc0306201, &(0x7f0000000040)={0x4, 0x0, &(0x7f0000000000)=[@enter_looper], 0x0, 0x1000000, 0x0}) ioctl$BINDER_WRITE_READ(r11, 0xc0306201, &(0x7f0000000080)={0x2, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='\vc'], 0x0, 0x8126000, 0x0}) 19:40:00 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x100841, 0x0) ioctl$TIOCCBRK(r0, 0x5428) [ 765.499122] binder: 6277:6281 unknown command 1986355979 [ 765.524588] binder: 6277:6281 ioctl c0306201 20000080 returned -22 19:40:00 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f0000000000)={0x1, 0x0, [{0x1, 0x0, 0x0, 0xf87b}]}) ioctl$KVM_GET_FPU(r0, 0x81a0ae8c, &(0x7f0000000540)) 19:40:00 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCCBRK(r0, 0x5428) r1 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r3) getdents(r1, &(0x7f0000000680)=""/4096, 0x1000) 19:40:00 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) acct(&(0x7f0000000180)='./file1\x00') mkdir(&(0x7f0000000440)='./file1\x00', 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x200}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x24000040}, 0x10) pipe(&(0x7f0000000100)) sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x3, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x24}}, 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r1, &(0x7f00000003c0)='./file1\x00', r1, &(0x7f0000000400)='./file0/f.le.\x00') ioctl$TIOCCBRK(r0, 0x5428) chdir(&(0x7f0000000000)='./file1\x00') 19:40:00 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)) r1 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r3) r4 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$MON_IOCX_MFETCH(r4, 0xc0109207, &(0x7f0000000180)={&(0x7f0000000200)=[0x0, 0x0], 0x2, 0x7}) read(r0, &(0x7f0000000300)=""/128, 0x80) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r5 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r6 = socket$inet(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_ULP(r6, 0x6, 0x1f, 0x0, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r6, 0x0, 0x2d, &(0x7f0000000040)={0x80000001, {{0x2, 0x4e23, @remote}}}, 0x88) write$binfmt_elf64(r5, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) 19:40:00 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x12940, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_GET_API_VERSION(0xffffffffffffffff, 0xae00, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syslog(0x3, &(0x7f0000000040)=""/196, 0xc4) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_FPU(r3, 0x81a0ae8c, &(0x7f0000000380)) 19:40:01 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCCBRK(r0, 0x5428) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000100)={0xffffffffffffffff, 0x10, &(0x7f00000000c0)={&(0x7f0000000000)=""/136, 0x88}}, 0x10) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/commit_pending_bools\x00', 0x1, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f00000001c0)=0x7ff, 0x4) 19:40:01 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x20e840, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_FPU(r2, 0x81a0ae8c, &(0x7f0000000380)) 19:40:01 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) sendmsg$IPSET_CMD_HEADER(r0, &(0x7f00000007c0)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000780)={&(0x7f0000000700)={0x68, 0xc, 0x6, 0x201, 0x0, 0x0, {0x5, 0x0, 0x1}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x68}, 0x1, 0x0, 0x0, 0x20000000}, 0x800) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCCBRK(r3, 0x5428) r4 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r6 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r6) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r6) sendmmsg$nfc_llcp(r4, &(0x7f0000000680)=[{&(0x7f0000000000)={0x27, 0x0, 0x0, 0x2, 0x9, 0x0, "7cbb779ff009d6b9a2be04c90b8304427499dfdca8171b8f80349dc2d80414acb59f72752ecb647a06f537079d94aba3202cd1fc6ab0d6726687ff8d767168", 0x36}, 0x60, &(0x7f00000002c0)=[{&(0x7f0000000080)="c41664320b46857a8f703c7a00f2d4f1de8d7f8c19bb230c8047298d99386d933e02f90f1a7e9464d4b5acfd95c98d84a4f17c65bbee36bd17989633076dbc4a137be4476c317a9da55f3bc636b98a4e183c022b2ab090dfe72764e59d5ef734947698d01df105d7a1d2ec94983dd3825f465fe92e98f19eea3c423772b4656015", 0x81}, {&(0x7f0000000140)="4a40a6fac80a960225f765e695f809331542b43785a898cb592c412766485dde213c733df68ab10324cae46faf1e2e5d5d29da43ccd01eacfc93a18688c5c1a1cbcfc2668132672768989eed3ea53a815dfb6f208f3478b38d90be80a80afee2d0dcc37d90d70a989fdd45d71e83379e4a05556d68f38f59989ef1c2838325aefd29f7664d664e401a591fd3dd8027efb1c2578d9b8270d6", 0x98}, {&(0x7f0000000200)="4a731bffeadc365209a87c04c50e57a773e91e", 0x13}, {&(0x7f0000000240)="823450d15c6702ea357bbed361b7de78e8cdb1c28454c1bdb0b13074064151b8e2a07f8107f801641ce79051edbd2567ea52a8670774a6b60ea9caab362c44ca420b5dd0de3938c4ea6bd13d4a2297f183434f79c038a6949fd245c40772d6b2225628a33c438f7aee36141cd711", 0x6e}], 0x4, &(0x7f0000000300)={0x70, 0x112, 0x5, "38436f643153188490c24bdf5b10b5222c0c106a4a92f6b7684f3df82f5a7f01bd2bd43ff8f9aacc11ad9f5c43c2f612f2827c3c9444c952ba8eb3d7caa193cc931b66e960750c0e36f7a09e920c06fb0cdcc1496ca382248f4c"}, 0x70, 0x8004080}, {&(0x7f0000000380)={0x27, 0x0, 0x1, 0x6, 0x80, 0x7, "0bba455f450895c12c55407f9e00a7cece89e9c3f2303b50334d427e9e9a0057024ab7317647d9384d983e5c30f0be81f9f4380ec51ed179d6e18bf6d2f091", 0x20}, 0x60, &(0x7f00000004c0)=[{&(0x7f0000000400)="e0127cdcce01516f0fc2b9b0de8528405be80ff3401450e9e5c0a94fde082cc0fc88de037949043c4e501f033ceb1384a47ada24e70b478aeeaedb40822259f02563afe07899e33882736bfa99e28495a2a592756ae4bfdf161e266d89399fa4941b43a2823a27dda8eb8cb052d7f801d863277e30f6e2ba32dc78450b9ce94a05c0a8a3c25cf176ab2b0b1fa6967ec6f0606b1dd160a1af354c385f5c702bdb4a1ad74b88899d", 0xa7}], 0x1, &(0x7f0000000500)=ANY=[@ANYBLOB="e00000000000000032010000050000003c58dfa596e9001c7dc83f340c32aaade7928f00666c7bab467555e94d5d45a8cb04e940715b698b0ff76fc9ea10efcbf7b361943604078281e11dbb560d33959f4ff457a46586988c07d9ceb4caf7af783c7a7ec6047d0f4370799828c652d902df3cd1b1f0815deb02fb07c1a9ac410380e0679630958e3b0e446a273dbbebacee81daf6b4123525db200bc42eb6c0049ce8a46304b475cd9603eb1c26d40e63de390909b605a41d90fd1fac8fc847d15fd21d71703cf980fdc633f7944c7717add4ce87501afda1400000000000"], 0xe0, 0x4008801}], 0x2, 0x1) [ 766.269471] binder: 6277:6281 unknown command 1986355979 [ 766.297169] binder: 6277:6281 ioctl c0306201 20000080 returned -22 19:40:01 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_GET_FPU(r2, 0x81a0ae8c, &(0x7f0000000000)) r3 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r5 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r5) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r5) r6 = syz_genetlink_get_family_id$devlink(&(0x7f0000000240)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_GET(r3, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000380)={&(0x7f0000000280)={0xf8, r6, 0x1, 0x70bd29, 0x25dfdbfd, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x8}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}}]}, 0xf8}, 0x1, 0x0, 0x0, 0x8050}, 0x4c10) 19:40:01 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x4, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="fecc9f0ee27cda6c5a6afa902332cbd8282f22aeae85f5043e03c964646dea5800000000a0ba5eeac807e33f7de471f6a7244d3abc2b9f1a4d55e683d8ec95dc27b3fcc030a56231a38cf7cf55e9456aa72eb489bdc5487b2300c7f754d1835fec1ab7927011d1ab4499480c000000000000"], 0x0, 0x1000000, 0x0}) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x18281, 0x0) write$FUSE_LSEEK(r1, &(0x7f0000000200)={0x18, 0x0, 0x8, {0x5}}, 0x18) 19:40:01 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_FPU(r2, 0x81a0ae8c, &(0x7f0000000380)) r3 = dup3(0xffffffffffffffff, r1, 0x80000) statx(r3, &(0x7f0000000000)='./file0\x00', 0x6000, 0x8, &(0x7f0000000040)) 19:40:01 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r0, 0x8983, &(0x7f0000000040)) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x206000) write$fb(r2, &(0x7f0000000080)="abb341428ab91c9458c3de0e7c10f3e98746cd76563cdb4d1710464821669f22c25f6e1ea3a775d697248d1bdeba9034a9d2bfa05ce92c391a382c104bf67638efedd25359bf3ea0f92dac36ebd1295c5314f9d447600eaa39e5452d97e68bfe7cffe8643917f123195651af36a5c044f890db4fbdb621b7257ab0f1da09e5f29e2668e5275e4f2936465ed39086d0ef833696bc4fd83ed3b365eadcb621f7ea4d207ab79f030bd9da862c1892d81f6573807679d824665e0a13442d1f1d4765a1956c47d9eeda9e2dd938ebfaba5a893907890d32195ca1ac943d7e95", 0xdd) ioctl$TIOCCBRK(r1, 0x5428) [ 766.574169] binder: 6338:6339 unknown command 245353726 [ 766.608750] binder: 6338:6339 ioctl c0306201 20000040 returned -22 [ 766.643881] binder: 6338:6339 unknown command 245353726 [ 766.680426] binder: 6338:6339 ioctl c0306201 20000040 returned -22 19:40:01 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="0130ea345f000000000000000100000000000000000000000200"/36]) ioctl$KVM_GET_FPU(r4, 0x81a0ae8c, &(0x7f0000000380)) r5 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r6 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r7 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r6, 0x4c81, r7) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r7) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r5, 0x800443d3, &(0x7f0000000040)={@none, 0x6, 0x0, 0x7ff}) 19:40:01 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x20402, 0x0) r1 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000100)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x54, r1, 0x200, 0x70bd2c, 0x25dfdbfb, {}, [@NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x54}, 0x1, 0x0, 0x0, 0x800}, 0x10) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x100, 0x0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x8000, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r2, 0x6612) ioctl$TIOCCBRK(r2, 0x5428) 19:40:01 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) r1 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r3) ioctl$BLKROSET(r1, 0x125d, &(0x7f00000000c0)=0x7) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x4, 0x0, &(0x7f0000000000)=[@enter_looper], 0x0, 0x1000000, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x2, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='\vc'], 0x0, 0x8126000, 0x0}) 19:40:01 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCCBRK(r0, 0x5428) r1 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r3) bind$bt_hci(r1, &(0x7f0000000000)={0x1f, 0x1}, 0x6) prctl$PR_SET_KEEPCAPS(0x8, 0x0) 19:40:01 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x400000, 0x0) ioctl$KDSIGACCEPT(r5, 0x4b4e, 0xb) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x10000000002) ioctl$KVM_SET_CPUID(r8, 0x4008ae8a, &(0x7f0000000000)={0x1, 0x0, [{0x1, 0x0, 0x0, 0xf87b}]}) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r8, 0xc0406619, &(0x7f0000000040)={{0x2, 0x0, @identifier="bacdde0961537975e4bd4d3235065be5"}}) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f0000000000)={0x1, 0x0, [{0x1, 0x0, 0x0, 0xf87b}]}) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r10 = ioctl$KVM_CREATE_VM(r9, 0xae01, 0x0) r11 = ioctl$KVM_CREATE_VCPU(r10, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r11, 0x4008ae8a, &(0x7f0000000000)={0x1, 0x0, [{0x1, 0x0, 0x0, 0xf87b}]}) ioctl$KVM_GET_FPU(r11, 0x81a0ae8c, &(0x7f0000000540)) 19:40:01 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000600)=0x14) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000600)=0xf) ioctl$TIOCSBRK(r1, 0x5427) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x4, 0x0, &(0x7f0000000000)=[@enter_looper], 0x0, 0x1000000, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x2, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='\vc'], 0x0, 0x8126000, 0x0}) 19:40:01 executing program 3: r0 = userfaultfd(0x80000) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)) read(r0, &(0x7f0000000300)=""/128, 0x80) r1 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r3 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r5 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r5) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r5) r6 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r7 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r6, 0x4c81, r7) r8 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x4100, 0x0) r9 = ioctl$LOOP_CTL_GET_FREE(r8, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r9) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r9) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r10 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$binfmt_elf64(r10, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) 19:40:02 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCCBRK(r0, 0x5428) r1 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r3) ioctl$FBIOPUT_CON2FBMAP(r1, 0x4610, &(0x7f0000000000)={0x26}) 19:40:02 executing program 0: r0 = syz_open_dev$binderN(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x4, 0x0, &(0x7f0000000000)=[@enter_looper], 0x0, 0x1000000, 0x0}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$hfs(&(0x7f0000000100)='hfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x5, &(0x7f0000000540)=[{&(0x7f0000000180)="633990616011b19b3207299dd33e59f4166ab37f5f6096f10edc00", 0x1b}, {&(0x7f0000000240)="a7627edfb5ef791c924572a8f0ed23788cc03044f2010e00b0670a6c79533990780ed63af0747e74c33461f084c6d12833e3e248bdeb51e7e3fa941ef5545c04260b20d51c1b154c10b8cd8af3028cba800d7293398c10bcd66b3b3b947d45af2584f3f6b59f1348e752688aebacbcdc766d38021804eeb5aee71a20f7781b17b341bcad", 0x84, 0x3f}, {&(0x7f0000000300)="2596dab82d2ae95a015337fac2a5a84617d9c0d7f1df7a15a1df53a89bbadc95f74b09b48557a76b235dc7f030d7be6995d98fc7ec9cccd368283f1a95e886d2782139e523455e42c77f34543cc1b01d3f1edb0d65828743034f8d0fe34a6c921013b0f375794e4ad0b87f1676b8", 0x6e, 0x7fffffff}, {&(0x7f0000000380)="93fc47a36a570c78df1ea1cd8ed9929156a41ec0a60fa7cbe77b937ad2727b8983f4adbfea621a144227ad4905841cf1a8bb694754e18ccdcbff49421c5617340fde6f9f9bf68db4645c76e6c7d6de1a1e032b36bfc1e76fe901b7925af36a691fe3f7f71d4250449c2a4f85c598d42874b5ea27a3d49a3809f1211a87d3b6d4c05ecf79e814bbf21ddb0b8a93c8998fe3097c0b299dd5e97565501e33801f43614959e0014bb67221aab95b5ae5ca04ad3ff9445b1b987ee4", 0xb9, 0x80000000}, {&(0x7f0000000440)="bdb97005c59dc36529d3cc62d26f67d7f99e171343c729c9d5b973e61991a262946eb25222595736b06b41a112e3af4c81f11387835ce7741bd4136ee4767b4991c913ad0971e983b68e2a0231f2ae0f5109f4781734068a7f86e26e7e8c17532343ecf7859115c6eedcf56d5958d4ae90352056252830a5613eab6595ce8cdbc393e5281fe6c2e269fdc27bb7ad261dba70d4a252423210e11e4846b594099820be7c3169d85d0c7a43538a375d6b2ee4a85e27afca97d5bac8939bd3c59cf229ad5c05c51ffeda1955fe691b73c01246b2737c33b04679df3295b49eb6aaf8568dc4f627c8eb021fd1", 0xea, 0x100000001}], 0x200000, &(0x7f0000000640)={[{@umask={'umask', 0x3d, 0xbb}}, {@iocharset={'iocharset', 0x3d, 'cp850'}}, {@iocharset={'iocharset', 0x3d, 'iso8859-14'}}, {@codepage={'codepage', 0x3d, 'cp1255'}}, {@creator={'creator', 0x3d, "02b19f6b"}}, {@gid={'gid', 0x3d, r2}}, {@creator={'creator', 0x3d, "57b2edc0"}}], [{@smackfsdef={'smackfsdef', 0x3d, '/dev/binder#\x00'}}, {@obj_type={'obj_type', 0x3d, '/dev/binder#\x00'}}, {@pcr={'pcr', 0x3d, 0x24}}]}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x2, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='!C'], 0x0, 0x8126000, 0x0}) [ 767.472469] binder: 6414:6415 unknown command 1986347809 [ 767.481557] binder: 6414:6415 ioctl c0306201 20000080 returned -22 19:40:02 executing program 1: ioctl$TIOCCBRK(0xffffffffffffffff, 0x5428) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x408c0, 0x0) ioctl$KVM_SET_XCRS(r0, 0x4188aea7, &(0x7f00000000c0)=ANY=[@ANYBLOB="03000000ffffffff244f000000000000010000000000000000f2b861597931bc190300000000000000ff03000f57bf05bd7948164032db6266db91001f46f8f2af1ff999da5c2455"]) [ 767.579462] binder: 6414:6424 unknown command 1986347809 [ 767.618794] binder: 6414:6424 ioctl c0306201 20000080 returned -22 19:40:02 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x4, 0x0, &(0x7f0000000000)=[@enter_looper], 0x0, 0x1000000, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x2, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="0b6310a190a60346be6dd7f72d1b7e7bdd8ea8796a70a321fe099ac123504b7ebe51c6320bb09f60cd54f6da03eb035e3a487bd9b2d98c691912ce94563f1a42c308736f6e00e8f703b07824731c54c81656e896a0cdcc79fe5b73dea30275e677ebda54f89abcb76ad6"], 0x0, 0x8126000, 0x0}) 19:40:02 executing program 1: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0xa0000, 0x0) getsockopt$sock_int(r0, 0x1, 0x1e, &(0x7f0000000040), &(0x7f0000000080)=0x4) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCCBRK(r1, 0x5428) [ 767.760368] binder: 6430:6431 unknown command -1592761589 [ 767.788014] binder: 6430:6431 ioctl c0306201 20000080 returned -22 [ 767.840895] binder: 6430:6435 unknown command -1592761589 [ 767.893902] binder: 6430:6435 ioctl c0306201 20000080 returned -22 19:40:02 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) r1 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r3) ioctl$VIDIOC_S_AUDOUT(r1, 0x40345632, &(0x7f0000000080)={0x1, "d3d8f7bca3082d53e82cfc95cfb6eefa05fd2f3c0add96e862f3786994a2acfe", 0xb0ef0c3be8f529f6}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x4, 0x0, &(0x7f0000000000)=[@enter_looper], 0x0, 0x1000000, 0x0}) 19:40:02 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCCBRK(r0, 0x5428) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x9) ioctl$TIOCMGET(r1, 0x5415, &(0x7f0000000040)) 19:40:03 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCCBRK(r0, 0x5428) r1 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r3) r4 = gettid() ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) r5 = socket$inet(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_ULP(r5, 0x6, 0x1f, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, &(0x7f0000000000)={{{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@loopback}}, &(0x7f0000000100)=0xe8) ioctl$DRM_IOCTL_GET_CLIENT(r1, 0xc0286405, &(0x7f0000000140)={0x3, 0xff, {r4}, {r6}, 0x1, 0x5ba}) 19:40:03 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)={0xaa, 0x43}) read(r0, &(0x7f0000000300)=""/128, 0x80) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) 19:40:03 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000600)=0x14) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/bsg\x00', 0x40001, 0x0) ioctl$KDGKBENT(r2, 0x4b46, &(0x7f0000000240)={0x81, 0x81, 0x9}) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000600)=0xf) ioctl$KDMKTONE(r1, 0x4b30, 0x5) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$sock_ax25_SIOCDELRT(r0, 0x890c, &(0x7f0000000140)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, 0x2, [@bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast]}) ioctl$KVM_GET_FPU(r4, 0x81a0ae8c, &(0x7f0000000380)) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYPTR64=&(0x7f0000000680)=ANY=[@ANYPTR64, @ANYRESHEX=0x0, @ANYBLOB="6b192dacf09040deee424163861d7695ae552f608800aa8b817ca2c136053e0a8d68362cea13571170e0fa216b314227c2ee61bd4ba78dce9d9a1afc86b8e7ea3741c80a394636062aac404cd7c04643b5b71170f9c30085e12f6de1c3facfd9835aa4826745165225a4fa0b5800efb0597f187fffd5d63afd4bc58a4e979b1fedefd35cb294a6ea905efe0bd5c2ca6f6bcc78647ef7367b4e36e6717960bfea3834854361c28d8ecc81bbc359f9fdeddf56b2ccedebb7f08f605a24518b8a3b12ae372beee885a07a2db76713b04e916437b9f793e34fccc8383169fedbf3", @ANYRES16, @ANYRES64=r8], @ANYRES32=0x0], &(0x7f000095dffc)=0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r5, 0x84, 0x70, &(0x7f0000000000)={r9, @in6={{0xa, 0x0, 0x0, @rand_addr="33f73d52a644421ea4c447ea5a8c1e85"}}}, &(0x7f0000000100)=0x100) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000000)={0x9, 0x0, 0x2, 0x6, 0x6, 0x7, 0x1, 0x1ff, r9}, 0x20) 19:40:03 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCCBRK(r0, 0x5428) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, 0x0, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f00000008c0)={@dev, @remote, 0x0}, &(0x7f0000000900)=0xc) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000b00)={0xffffffffffffffff, 0x10, &(0x7f0000000ac0)={&(0x7f00000009c0)=""/218, 0xda, 0xffffffffffffffff}}, 0x10) pipe(&(0x7f0000000b40)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000b80)={0x4, 0x7, &(0x7f0000000000)=@raw=[@generic={0x1, 0x0, 0x9, 0x0, 0x5}, @generic={0x7, 0x1, 0x6, 0x2}, @initr0={0x18, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x6}, @alu={0x7, 0x0, 0x6, 0x6, 0x8, 0x80}, @initr0={0x18, 0x0, 0x0, 0x0, 0x3be, 0x0, 0x0, 0x0, 0xfffffff7}], &(0x7f0000000040)='syzkaller\x00', 0x5, 0x46, &(0x7f0000000080)=""/70, 0x41100, 0x1, [], r2, 0xd, 0xffffffffffffffff, 0x8, &(0x7f0000000940)={0x9, 0x4}, 0x8, 0x10, &(0x7f0000000980)={0x1, 0xa, 0x3, 0x5}, 0x10, r3, r4}, 0x78) 19:40:04 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x4000, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10) sendto$inet(r2, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x0, @loopback}, 0x10) r3 = socket$inet(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_ULP(r3, 0x6, 0x1f, 0x0, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, 0x0, 0x0) r5 = socket$inet(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_ULP(r5, 0x6, 0x1f, 0x0, 0x0) r6 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000280)='/proc/self/net/pfkey\x00', 0x200000, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r6, 0x541b, &(0x7f0000000140)) r7 = dup2(r2, 0xffffffffffffffff) setsockopt$RDS_GET_MR_FOR_DEST(r7, 0x114, 0x7, &(0x7f0000000340)={@ethernet={0x1, @multicast}, {&(0x7f0000000040)=""/51, 0x33}, &(0x7f0000000180), 0x22}, 0xa0) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x26, &(0x7f0000000400)=ANY=[@ANYBLOB="18ce00000000ccd60574c6e2649ea98b00"/26], &(0x7f0000000000)='GPL\x00', 0x5, 0xfb, &(0x7f00001a7f05)=""/239, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8}, 0x10}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={r8, 0xfffffe02, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x21) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r9}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000480)={0x0, r7, 0x0, 0x2, &(0x7f0000000240)=')\x00', r9}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r9}, 0xc) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x4, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x0, 0x1000000, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x2, 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x0, 0x8126000, 0x0}) accept4$bt_l2cap(0xffffffffffffffff, 0x0, &(0x7f00000001c0), 0x0) [ 769.453947] binder: 6487:6489 unknown command 1767203595 [ 769.489959] binder: 6487:6489 ioctl c0306201 20000080 returned -22 19:40:04 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)) read(r0, &(0x7f0000000300)=""/128, 0x80) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) kexec_load(0x4, 0x3, &(0x7f0000000180)=[{&(0x7f0000000380)="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", 0x1000, 0x1, 0x1}, {&(0x7f0000000040)="2e87a0645aa26b013c1604023063488160a92a5fcb891cf6c5358c75bb932696faef46d8faef8c5d42d74f53bda9112c7f4dbdcbbf5cd9ae14f2009b589f91797c906cfb0c27747706936f889141be41be7955b4006f5682a8401bcbe105aa03d39792b8c08632f5ea7daae1433711894d23a3082845a08c405e7a620124ea563cf20bfa018baa845b5dd0b2e8536c3cb9d22c4b07e3", 0x96, 0x5, 0xffffffff00000001}, {&(0x7f0000000100)="a7b60db3892c01a4afe08e2347ca485ba0d7b1e5da1a5f", 0x17, 0x7, 0x8}], 0x80000) 19:40:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r4, 0x84, 0x70, &(0x7f0000000000)={r6, @in6={{0xa, 0x0, 0x0, @rand_addr="33f73d52a644421ea4c447ea5a8c1e85"}}}, &(0x7f0000000100)=0x100) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000000)={0xea, 0x8, 0x9, 0x6, r6}, 0x10) r7 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_GET_FPU(r7, 0x81a0ae8c, &(0x7f0000000380)) 19:40:04 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x80, 0x0) ioctl$TIOCCBRK(r0, 0x5428) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x8080, 0x0) r2 = shmget(0x1, 0x3000, 0x400, &(0x7f0000ffc000/0x3000)=nil) shmctl$SHM_INFO(r2, 0xe, &(0x7f00000002c0)=""/156) shmctl$SHM_LOCK(r2, 0xb) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') r6 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r8 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, r8) ioctl$LOOP_CTL_REMOVE(r6, 0x4c81, r8) ioctl$EVIOCGBITSW(r6, 0x80404525, &(0x7f0000000200)=""/18) sendmsg$L2TP_CMD_SESSION_GET(r4, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000040)=ANY=[@ANYBLOB='\b\x00\n\x00', @ANYRES16=r5, @ANYBLOB="010000000000000000000600000014000800"/34], 0x28}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r3, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r5, 0x100, 0x70bd27, 0x25dfdbff, {}, [@L2TP_ATTR_OFFSET={0x6, 0x3, 0x2}, @L2TP_ATTR_DATA_SEQ={0x5, 0x4, 0x64}]}, 0x24}, 0x1, 0x0, 0x0, 0x8800}, 0x44040) ioctl$TIOCL_GETKMSGREDIRECT(r1, 0x541c, &(0x7f0000000080)) 19:40:05 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = accept4$phonet_pipe(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000100)=0x10, 0x80000) sendto$phonet(r1, &(0x7f0000000240)="95f5175686f023a7d47dcc31f6c9efd6fb63f534778b9c0995b2b484216ebbb58feb7158a390b95e1e99e256251f1adf444a14ba8f76e51f8e0d2ee5aa5cdd80a7b53134bd83b74927d6066d5b031cfb38b3b7fe91d02ed04d44eb34a47ee9264c993d39be236ac71ab8efb3fb5f83ef5a2859cea25e9218151ea952955b34c1605c1d0255128cf068ecb2e9b9a9e5c6b39289d97f38462e97eeec04c225589614f7ea19b62e8b288a6dddd32d96081911e2156cb278aec5df62b503d9d9409f8d3b988afd9d1c8b21d2318e929ee818d2a650def8ace905b4769714d066d09ef0581bcfa6a6236936ffad475f5418e79326991e5249ac2338275f6540188d", 0xff, 0x40045, &(0x7f0000000140)={0x23, 0x5, 0xe7, 0x1}, 0x10) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_FPU(r3, 0x81a0ae8c, &(0x7f0000000380)) 19:40:05 executing program 1: r0 = accept4$llc(0xffffffffffffffff, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast}, &(0x7f0000000040)=0x10, 0x800) accept4$llc(r0, &(0x7f0000000080)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f00000000c0)=0x10, 0x800) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCCBRK(r1, 0x5428) [ 770.219292] binder: 6487:6489 unknown command 1767203595 [ 770.230095] binder: 6487:6489 ioctl c0306201 20000080 returned -22 19:40:05 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000000c0)=0x1) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x4, 0x0, &(0x7f0000000000)=[@enter_looper], 0x0, 0x1000000, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x2, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='\vc'], 0x0, 0x8126000, 0x0}) 19:40:05 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_ULP(r3, 0x6, 0x1f, 0x0, 0x0) r4 = accept(r3, &(0x7f0000000040)=@nl=@proc, &(0x7f00000000c0)=0x80) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r4, 0x84, 0x7, &(0x7f0000000100)={0x3}, 0x4) ioctl$KVM_GET_FPU(r2, 0x81a0ae8c, &(0x7f0000000380)) r5 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r6 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000140)='./file0\x00', 0x80, 0x1) r7 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r6, 0x4c81, r7) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r7) ioctl$USBDEVFS_FREE_STREAMS(r5, 0x8008551d, &(0x7f0000000000)={0x4d88, 0x1b, [{0x2}, {0xc}, {0xa}, {0x9, 0x1}, {0x0, 0x1}, {0x1, 0x1}, {0x9, 0x1}, {0xa}, {0xf, 0x1}, {0x3, 0x1}, {0x0, 0x1}, {0x3}, {0x3, 0x1}, {0xb}, {0xb}, {0x1}, {0x9}, {0x8, 0x1}, {0x9}, {0xe, 0x1}, {0x3}, {0x5, 0x1}, {0xe}, {0xe}, {0x2, 0x1}, {0x5, 0x1}, {0x2}]}) 19:40:05 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x4e2001, 0x0) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, 0x0, 0x0) getsockopt$inet_mreqn(r3, 0x0, 0x24, &(0x7f00000000c0)={@broadcast, @remote, 0x0}, &(0x7f0000000100)=0xc) r5 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r5, 0x29, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b0, 0x0, 0x18c, 0x200, 0x0, 0x0, 0x2e0, 0x2e0, 0x2e0, 0x2e0, 0x2e0, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x5}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x410) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000200)={{{@in6=@ipv4, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6}}, &(0x7f0000000300)=0xe8) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') r9 = socket(0x11, 0x800000003, 0x0) bind(r9, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r9, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000200)=0x14) sendmsg$BATADV_CMD_GET_DAT_CACHE(r7, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000000)={0x1c, r8, 0x31905e13403123b7, 0x0, 0x0, {0xb}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r10}]}, 0x1c}}, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r1, &(0x7f0000000400)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="000427bd7000ffdbdf25030000000500050004000000050005000700000005000300400000000400018005000300000000002c00018008000100", @ANYRES32=r4, @ANYRES16, @ANYRES32=r6, @ANYBLOB="08000100", @ANYRES32=r10, @ANYPTR64], 0x9}, 0x1, 0x0, 0x0, 0x24044804}, 0x0) ioctl$TIOCCBRK(r0, 0x5428) 19:40:05 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x4, 0x0, &(0x7f0000000000)=[@enter_looper], 0x0, 0x1000000, 0x0}) r1 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r3) ioctl$SIOCGIFHWADDR(r1, 0x8927, &(0x7f00000000c0)) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x2, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB], 0x0, 0x8126000, 0x0}) [ 770.596508] Cannot find add_set index 0 as target [ 770.662552] binder: 6529:6531 unknown command 0 [ 770.687872] binder: 6529:6531 ioctl c0306201 20000080 returned -22 [ 770.734745] Cannot find add_set index 0 as target [ 770.760623] binder: 6529:6540 unknown command 0 19:40:05 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r5 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r5) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r5) r6 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r8 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, r8) ioctl$LOOP_CTL_REMOVE(r6, 0x4c81, r8) ioctl$EVIOCGKEYCODE(r6, 0x80084504, &(0x7f0000000380)=""/145) recvfrom$unix(r3, &(0x7f00000001c0)=""/54, 0x36, 0x62, &(0x7f0000000240)=@file={0x0, './file0\x00'}, 0x6e) ioctl$KVM_GET_FPU(r2, 0x81a0ae8c, &(0x7f0000000000)) [ 770.786929] binder: 6529:6540 ioctl c0306201 20000080 returned -22 19:40:05 executing program 3: r0 = userfaultfd(0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x1ff) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x80000, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)) read(r0, &(0x7f0000000300)=""/128, 0x80) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000600)=0x14) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000600)=0xf) ioctl$VT_RESIZEX(r1, 0x560a, &(0x7f0000000080)={0xd265, 0x4, 0x3, 0x3f, 0x9, 0x81}) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) 19:40:05 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x4, 0x0, &(0x7f0000000000)=[@enter_looper], 0x0, 0x1000000, 0x0}) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) getsockopt$PNPIPE_HANDLE(r1, 0x113, 0x3, &(0x7f0000000140), &(0x7f0000000180)=0x4) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x2, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='\vc'], 0x0, 0x8126000, 0x0}) 19:40:05 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCCBRK(r0, 0x5428) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000007c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') r4 = socket(0x11, 0x800000003, 0x0) ioctl$PPPIOCGIDLE(r1, 0x8010743f, &(0x7f0000000380)) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000200)=0x14) sendmsg$BATADV_CMD_GET_DAT_CACHE(r2, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r3, @ANYBLOB="b72300000000000000000b00000008000310", @ANYRES32=r5, @ANYBLOB], 0x1c}}, 0x0) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer\x00', 0x8800, 0x0) ioctl$SOUND_OLD_MIXER_INFO(r6, 0x80304d65, &(0x7f0000000340)) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$batadv(&(0x7f0000000500)='batadv\x00') r9 = socket(0x11, 0x800000003, 0x0) bind(r9, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r10 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r11 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r12 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r11, 0x4c81, r12) ioctl$LOOP_CTL_REMOVE(r10, 0x4c81, r12) r13 = accept4$netrom(r10, &(0x7f00000003c0)={{0x3, @netrom}, [@rose, @remote, @null, @remote, @netrom, @bcast, @default]}, &(0x7f0000000440)=0x48, 0x800) getsockopt$IP_VS_SO_GET_TIMEOUT(r13, 0x0, 0x486, &(0x7f0000000480), &(0x7f00000004c0)=0xc) getsockname$packet(r9, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000200)=0x14) r15 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000140)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICADD(r9, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000001c0)={&(0x7f0000000240)={0x68, r15, 0x200, 0x70bd2a, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @loopback}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @rand_addr=0x200}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @ipv4={[], [], @rand_addr=0xe3e5}}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'netdevsim0\x00'}]}, 0x68}}, 0x4004814) r16 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000580)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_ADDDEF(r7, &(0x7f0000000740)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000700)={&(0x7f0000000680)={0x64, r16, 0x20, 0x70bd29, 0x25dfdbfe, {}, [@NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @loopback}, @NLBL_MGMT_A_DOMAIN={0xf, 0x1, 'netdevsim0\x00'}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @loopback}, @NLBL_MGMT_A_DOMAIN={0x5, 0x1, '\x00'}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @dev={0xac, 0x14, 0x14, 0x3b}}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}, 0x64}, 0x1, 0x0, 0x0, 0x4084}, 0x4880) sendmsg$BATADV_CMD_GET_DAT_CACHE(r7, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000000)={0x1c, r8, 0x31905e13403123b7, 0x0, 0x0, {0xb}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r14}]}, 0x1c}}, 0x0) bind$packet(r1, &(0x7f0000000040)={0x11, 0xf4, r14, 0x1, 0x7f, 0x6, @dev={[], 0x21}}, 0x14) 19:40:06 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = add_key(&(0x7f00000001c0)='cifs.spnego\x00', &(0x7f0000000200)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$revoke(0x3, r2) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, r2) keyctl$assume_authority(0x10, r3) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_FPU(r4, 0x81a0ae8c, &(0x7f0000000380)) 19:40:06 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x4, 0x0, &(0x7f0000000000)=[@enter_looper], 0x0, 0x1000000, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x2, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="0b6339b7e006653e1557ef992e8b8793c9e0c433d247ff31ee0da4d0f28c3fcebfc5100000000000000004bb47de3e5233bdf35c4166e3964724de8bf0532078546def7e0bf9d909da2383d932e125ef3a5892b7fd98102e269347d87eee39987ebf79e10c9a392f49c148e6624a6fb6235b9216980111e61e0163c3faff51ff23385d6a6479949826b95ed931ad0abe15"], 0x0, 0x8126000, 0x0}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) dup2(r1, r2) 19:40:06 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000000)={{{@in6=@dev, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@loopback}}, &(0x7f0000000100)=0xe8) bind$packet(r0, &(0x7f0000000140)={0x11, 0x5, r3, 0x1, 0x6, 0x6, @broadcast}, 0x14) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x218081, 0x0) ioctl$TIOCCBRK(r4, 0x5428) [ 771.294526] binder: 6574:6575 unknown command -1220975861 [ 771.319617] binder: 6574:6575 ioctl c0306201 20000080 returned -22 19:40:06 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_FPU(r2, 0x81a0ae8c, &(0x7f0000000380)) r3 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r6 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r6) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r6) ioctl$DRM_IOCTL_SET_MASTER(r4, 0x641e) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r8 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, r8) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r8) ioctl$MON_IOCX_GETX(r3, 0x4018920a, &(0x7f00000000c0)={&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @iso}, &(0x7f0000000040)=""/94, 0x5e}) [ 771.398782] binder: 6574:6583 unknown command -1220975861 [ 771.428527] binder: 6574:6583 ioctl c0306201 20000080 returned -22 19:40:06 executing program 1: socket$pppl2tp(0x18, 0x1, 0x1) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x5b7fed1d461ecb6d, 0x0) ioctl$TIOCCBRK(r0, 0x5428) 19:40:06 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x4, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="9440ebebf05d36da2a275703b207e9d80d9293d06337530a43c3a0b269053205cf92bce0e285ed2440111befe5907bf611407118433fa6ca451d458270c827743cb289683d68e3758072deeb99999ba359d6a99efb7a8ae8339ae456c04fb2b7a1426831f072a1a1eee50d3ea8070d99748b33bfaba2dfa96e1318c133cbe9e7c82bb834ac12e24427597f5e22118f3ba0acbd05dbdddd94591af34d500e2cd83ea7f7a61bee7ea063ee254aad24b9100c194333ed1ff30db1c157d730e2f48a95169585746ad4120cc8d21a77a6ca79741d66cbde3a32ae3ef9e9ecfe89b5ed43"], 0x0, 0x1000000, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x2, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='\vc'], 0x0, 0x8126000, 0x0}) 19:40:06 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x28000, 0x0) r2 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r4 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r6 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r6) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r6) r7 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r8 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x80000, 0x0) ioctl$BINDER_SET_MAX_THREADS(r8, 0x40046205, &(0x7f0000000140)=0x81) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r7) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r7) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r2, 0xc01064b5, &(0x7f0000000080)={&(0x7f0000000040)=[0x0, 0x0], 0x2}) ioctl$DRM_IOCTL_MODE_SETPLANE(r1, 0xc03064b7, &(0x7f00000000c0)={r9, 0x7ff, 0x8, 0x700, 0x9, 0x5b9, 0x3, 0x0, 0xec6b, 0x0, 0xfffffffc, 0x918}) ioctl$TIOCCBRK(r0, 0x5428) 19:40:06 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x4) ioctl$KVM_GET_FPU(r4, 0x81a0ae8c, &(0x7f0000000380)) [ 771.696508] binder: 6596:6597 unknown command -336904044 [ 771.715781] binder: 6596:6597 ioctl c0306201 20000040 returned -22 19:40:06 executing program 0: r0 = syz_open_dev$binderN(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x4, 0x0, &(0x7f0000000000)=[@enter_looper], 0x0, 0x1000000, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x2, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='\vc'], 0x0, 0x8126000, 0x0}) 19:40:06 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)) read(r0, &(0x7f0000000300)=""/128, 0x80) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x141000, 0x0) setsockopt$CAIFSO_LINK_SELECT(r2, 0x116, 0x7f, &(0x7f0000000080)=0x8, 0x4) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) 19:40:06 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 19:40:06 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x4, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00'], 0x0, 0x1000000, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x53, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="3a0b0d451ec9f5afe574dc52aa2d41b1513472a216f0e8ba71d6b6de68ef62b7bf59e491be62ac0e29cd790f964855664cb80035550f1b2db7c8dfd00ae696a8d975107f64d60c46e5f31ef67a624c86b6fd1e"], 0x0, 0x8126000, 0x0}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0xa6a440, 0x0) ioctl$KVM_GET_REGS(r1, 0x8090ae81, &(0x7f0000000380)) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setregs(0xd, r2, 0x1d, &(0x7f0000000140)="a267344328fc2b5304e4d1b9e7736f7c0bac06cf3ee58c871aed4970a337968b51c53bf09180c5b96300a1e74f9dd3f816e0f107e8140369fbe3bb3c0541eb53bc0cc5be860fa4ec03625143b1782d39338314efd521fa3a6ab611d4f8a07d96daf5ba3c4aca7f1c7337a723f3ad38192e62f86283e50ead2870b0cdf9746f5b0978f9e0ec2a43ab1d6494a0fa0419d19acaa9ac9da3949ac65c690233d7842f1d2196b7e743017bbc7f38c186bed7a13de920c3e4a8a58f4944") ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000300)={0x7ff, 0xc, 0x4, 0x8, 0x80, {}, {0x5, 0x8, 0x6, 0x81, 0x4, 0xcc, "00290600"}, 0x4, 0x4, @offset=0x3, 0xffff, 0x0, 0xffffffffffffffff}) ioctl$UI_DEV_CREATE(r3, 0x5501) [ 772.118371] binder: 6621:6624 unknown command 0 [ 772.148230] binder: 6621:6624 ioctl c0306201 20000040 returned -22 [ 772.177171] binder: 6621:6626 unknown command 1158482746 [ 772.198234] binder: 6621:6626 ioctl c0306201 20000200 returned -22 [ 772.231513] binder: 6621:6624 unknown command 0 [ 772.232034] binder: 6621:6626 unknown command 1158482746 [ 772.236328] binder: 6621:6624 ioctl c0306201 20000040 returned -22 [ 772.267695] binder: 6621:6626 ioctl c0306201 20000200 returned -22 19:40:07 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x3ff, 0x40) ioctl$VIDIOC_SUBDEV_S_SELECTION(r0, 0xc040563e, &(0x7f0000000140)={0x0, 0x0, 0x100, 0x2, {0x9fcf, 0x7, 0x1f, 0x9}}) r1 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x4, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="4f9800a1"], 0x0, 0x1000000, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0x1000, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0x0, 0x8126000, 0x0}) r2 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b0, 0x0, 0x18c, 0x200, 0x0, 0x0, 0x2e0, 0x2e0, 0x2e0, 0x2e0, 0x2e0, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x5}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x410) sendmsg$inet6(r2, &(0x7f0000001800)={&(0x7f0000000180)={0xa, 0x4e20, 0xfffffffd, @mcast1, 0x6}, 0x1c, &(0x7f00000014c0)=[{&(0x7f00000001c0)="4738a5cf21e1e60fbc", 0x9}, {&(0x7f0000001240)="e10c746f70a1454847a85e657f55f76e18c51d33ae2a16820d3cad85465027f1fc6822d3a0884771c987333ad3968f1fc8830a5b27b1693edf4c3865a54f6cb1a99fd7b8917ed37938ad5ce5de438090a066f5fab3074ab6ae0df1a276118620688b7202ebe05e3da9f00b46b7057436404d06ea105991de5f5b74874efd74a78cb67213dd621688827869c76fe823e87991412514f85e97af1e604e04d382875846976807f778e4a4d648857f2563a0dac4111ea7d351b0897983fc0814e706bdbb378546968c1536bf409fcd06d9bde5f764eddbeaa2", 0xd7}, {&(0x7f0000001340)="8cc7f67fc32b0b30e2d815716a1845350633befbb9416a10945bbc7d1911c4222cd84fd574ba9070bb2cf68ec6961f82d180f58fa41bca767933c5a2b570293aafa1571a5cf76220aa050b44aa1ff3983a28cd8a30d8a87750842d3499fd34292fdd6c2d97c26d4c8aa9a73f0b8be1551b85d9a25282b6e8b911bf433b", 0x7d}, {&(0x7f00000013c0)="c95c05af17f2620793e395ab46f1a376c17d78f6e4925621036965fca6f0ece0468ec5ac0d9aee257a5bbaca024fa523acd1b34bb4f5eac43511e8dce3393508d2656bf7ba95120220efcf778fe6880e19619dadf4804dfb645e444dbf9864566b845dcfd85236ba239ee2c230f5de3eadd943b81815a9cb1d2d4948bbd6287e7e0aec95ef614fef272a1c808a5d5e6c1b6142e511655e9df36940aa67590e4158c970d85dc045e40ca67999e5a6520e631a63ff5c2ae7902696548e202cf435ddd4de17dda4c1ee9464f9668c37782fd7e974b97be8974f6ca709c00dc05f8bf904685951", 0xe5}, {&(0x7f0000000200)="dcf53817c719cd", 0x7}], 0x5, &(0x7f0000001540)=[@hopopts_2292={{0x168, 0x29, 0x36, {0x5e, 0x29, [], [@generic={0x9, 0x2b, "572ab3058c83ff724a49b2fc1d30b87f3a420dab2e542e50fb07cea0e7e0fb78f4a4f1ad6d6f781f1a1a25"}, @calipso={0x7, 0x20, {0x0, 0x6, 0x81, 0x2, [0x9, 0xfffffffffffffeff, 0x6]}}, @generic={0x4, 0xfc, "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"}]}}}, @dstopts={{0xb8, 0x29, 0x37, {0x2c, 0x13, [], [@ra={0x5, 0x2, 0x8001}, @generic={0x6, 0x91, "7f3e0bd1b4b5f7298657b7247d0f29634ce5937749cfff62cf976cf33f1a995ffefac247b3fe2479478bad4a6a022dc7d77399054722f6b1e5aea68f6b1380e4b3b261a048942058cc2945ba6510544a482051f3629cdb24a7c726aff1a8f5e476abc028adcdaf4e244760afe5034c5fb5e7b8ccd56a3fc240ca1924b2c351f9f0d9f86c81d06639b37b9d43240ce2682c"}, @enc_lim={0x4, 0x1, 0x6}]}}}, @rthdr_2292={{0x28, 0x29, 0x39, {0x3b, 0x2, 0x2, 0x1, 0x0, [@initdev={0xfe, 0x88, [], 0x1, 0x0}]}}}, @dstopts={{0x48, 0x29, 0x37, {0x0, 0x5, [], [@calipso={0x7, 0x28, {0x3, 0x8, 0x8, 0x1d6, [0x1, 0x4, 0x7f, 0xac]}}]}}}], 0x290}, 0x0) r3 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000001880)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001900)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r3, &(0x7f0000001a00)={&(0x7f00000018c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000019c0)={&(0x7f0000001940)={0x6c, r4, 0x10, 0x70bd25, 0x25dfdbff, {}, [@TIPC_NLA_MON={0x34, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_REF={0x8}]}, @TIPC_NLA_MON={0x24, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffffc}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xff000000}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0x3000c840}, 0x20000050) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000001840)='tls\x00', 0x4) [ 772.428628] binder: 6629:6630 unknown command -1593796529 [ 772.445520] binder: 6629:6630 ioctl c0306201 20000040 returned -22 [ 772.466444] binder: 6629:6630 unknown command 444957766 19:40:07 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x28100, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b0, 0x0, 0x18c, 0x200, 0x0, 0x0, 0x2e0, 0x2e0, 0x2e0, 0x2e0, 0x2e0, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x5}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x410) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f0000000000)={r4, @in6={{0xa, 0x0, 0x0, @rand_addr="33f73d52a644421ea4c447ea5a8c1e85"}}}, &(0x7f0000000100)=0x100) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000000)={r4, @in={{0x2, 0x4e20, @loopback}}, 0x8, 0x9, 0x7ff, 0x20, 0x78, 0xffffffff, 0x4}, &(0x7f00000000c0)=0x9c) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000100)={r5, 0x61, 0x200}, &(0x7f0000000140)=0x8) ioctl$TIOCCBRK(r0, 0x5428) [ 772.483040] binder: 6629:6630 ioctl c0306201 20000080 returned -22 [ 772.514404] --map-set only usable from mangle table [ 772.583883] Cannot find add_set index 0 as target 19:40:07 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x4, 0x0, &(0x7f0000000000)=[@enter_looper], 0x0, 0x1000000, 0x0}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000000)={0x1, 0x0, [{0x1, 0x0, 0x0, 0xf87b}]}) ioctl$int_in(r3, 0x5421, &(0x7f00000000c0)=0x5) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x2, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='\vc'], 0x0, 0x8126000, 0x0}) [ 772.723036] binder: 6637:6640 unknown command 1986355979 [ 772.744204] binder: 6637:6640 ioctl c0306201 20000080 returned -22 19:40:07 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x4, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0c6300005c5f3a1cae3fa938efa9a64a7dc1f104af46c3d5225df468f875e5c763f3fdf3fa5fde95c4837a233fa62f570991"], 0x0, 0x1000000, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x2, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='\vc'], 0x0, 0x8126000, 0x0}) 19:40:07 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) r1 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r3) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x44, 0x0, &(0x7f0000000500)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x60, 0x18, &(0x7f0000000480)={@fda={0x66646185, 0x3, 0x0, 0x3d}, @ptr={0x70742a85, 0x1, &(0x7f0000000380)=""/227, 0xe3, 0x2, 0x2b}, @fd={0x66642a85, 0x0, r7}}, &(0x7f0000000200)={0x0, 0x20, 0x48}}}], 0x0, 0x1000000, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x2, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="0b63dcdf44a3bf18f801ecaa7275a302a7848f0306cec50b0fac129aa8628c284ea4f970356aa75b0757bb3c490498929a15aac7d9f5624282092babef35e858c72730bff188c3cf30b6770a2b752993d5afefe475ef21b978c68d6a5d830b0c65fbcd51378e1fcb2ee0696b9f4da3c5b3db8cf3563da15c34e8a97ea18a0ef1417fe7b19bfac40df5fa57e90b51b28630291533c26a66f75d28e39490ad783b94bbf80a36129aeda6a8b11ace878f3a51b5"], 0x0, 0x8126000, 0x0}) r8 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x32b903, 0x0) sendmsg$IPSET_CMD_LIST(r8, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x68, 0x7, 0x6, 0x101, 0x0, 0x0, {0xc, 0x0, 0x8}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0x5f}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x68}, 0x1, 0x0, 0x0, 0x8094}, 0x8054) 19:40:07 executing program 3: r0 = userfaultfd(0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r4) ioctl$KVM_HAS_DEVICE_ATTR(r2, 0x4018aee3, &(0x7f0000000280)={0x0, 0x3f, 0x3, &(0x7f0000000040)=0x3}) r5 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) getresgid(&(0x7f0000000100), &(0x7f0000000180), &(0x7f00000001c0)) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000080)={0x4, 0x6, 0x4, 0x4000000, 0x3c4, {}, {0x5, 0x1, 0x7f, 0x2, 0xe8, 0x40, "72fe8e6d"}, 0x9363, 0x1, @planes=&(0x7f0000000240)={0x400, 0x712, @fd, 0x1}, 0x8, 0x0, r5}) ioctl$PPPOEIOCDFWD(r6, 0xb101, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)) read(r0, &(0x7f0000000300)=""/128, 0x80) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r7 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r7, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) [ 773.158949] binder: 6653:6658 unknown command -539204853 [ 773.170706] binder: 6653:6658 ioctl c0306201 20000080 returned -22 [ 773.211874] binder: 6653:6658 unknown command -539204853 [ 773.217431] binder: 6653:6658 ioctl c0306201 20000080 returned -22 19:40:08 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x4, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0c0edd8de4c508d6d03900aaeca877630000"], 0x0, 0x1000000, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x2, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='\vc'], 0x0, 0x8126000, 0x0}) r1 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r3) sendmsg$IPSET_CMD_DESTROY(r1, &(0x7f0000000240)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x78, 0x3, 0x6, 0x201, 0x0, 0x0, {0xc, 0x0, 0x1}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x78}, 0x1, 0x0, 0x0, 0x24000000}, 0x80) [ 773.358482] binder: 6666:6667 unknown command -1914892788 [ 773.369744] binder: 6666:6667 ioctl c0306201 20000040 returned -22 19:40:08 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') recvmmsg(r3, &(0x7f0000005840)=[{{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(r3, &(0x7f000001d0c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000540)={0x14, r4, 0x709}, 0x14}}, 0x0) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r5, 0x84, 0x70, &(0x7f0000000000)={r7, @in6={{0xa, 0x0, 0x0, @rand_addr="33f73d52a644421ea4c447ea5a8c1e85"}}}, &(0x7f0000000100)=0x100) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000100)={r7, 0x17, "ee54d3abb3bd3e0a0d31a151f7521291dda0fbc24fb355"}, &(0x7f0000000140)=0x1f) sendmsg$NL80211_CMD_GET_REG(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x3c, r4, 0x2, 0x70bd2c, 0x25dfdbfd, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x2}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x5}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000080}, 0x4000000) r8 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCCBRK(r8, 0x5428) [ 773.511656] binder: 6666:6667 unknown command -1914892788 [ 773.523874] binder: 6666:6667 ioctl c0306201 20000040 returned -22 19:40:08 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x4, 0x0, &(0x7f0000000000)=[@enter_looper], 0x0, 0x1000000, 0x0}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x14, 0x0, &(0x7f0000000280)=ANY=[@ANYPTR64, @ANYRES32, @ANYPTR=&(0x7f0000000140)=ANY=[@ANYRES64=r0, @ANYRES32=r2, @ANYRESHEX=r0, @ANYRES64, @ANYRESHEX=0x0, @ANYRESHEX=r4, @ANYRESHEX=0x0, @ANYRESOCT=r0, @ANYRESHEX=0x0]], 0x0, 0x8126000, 0x0}) [ 773.638752] binder: 6676:6677 unknown command 0 [ 773.646326] binder: 6676:6677 ioctl c0306201 20000080 returned -22 [ 773.672899] binder: 6676:6682 unknown command 0 [ 773.677837] binder: 6676:6682 ioctl c0306201 20000080 returned -22 19:40:08 executing program 1: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x40) ioctl$DRM_IOCTL_SET_UNIQUE(r0, 0x40106410, &(0x7f0000000280)={0xca, &(0x7f0000000180)="50966642d59123a08503bd991342e46b0240d95bfa76f78c420a95115637df47557cb502a8fd64d71a864395e8dfc8daef8d7e605351237c041a5effc2bcd1f92da7b4beafaf0c3115e5248bfb92dfbc89686e88e5cc8fcbc85dbcb2cf743dca8418c8d9c7ebba619c30fb397d0819d0e7c3c8d31c1d91217984cc1353680a5a4fee5fe79d991866af61b9a535ad408ac81753d199cc5e51357b3e87302242683dc2e2fb4fa4657be5b06f122632e902db25d80f4f7a429921e3bb813f7f11e2c72a23b113102a4dfb71"}) r1 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)="30fb71625ec5a3ad3ba234a2273c4e9fd12d7c6765317cbe597f5d20ac95ee4576cd86710ea15c89526c304b4867f2babd0ce07e7a814b0bfe519eecc9a05765678c53d225b65e754f55", 0x4a, 0xfffffffffffffff8) keyctl$get_security(0x11, r1, &(0x7f0000000100)=""/61, 0x3d) ioctl$TIOCCBRK(0xffffffffffffffff, 0x5428) 19:40:08 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x4, 0x0, &(0x7f0000000000)=[@enter_looper], 0x0, 0x1000000, 0x0}) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000001600)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$KDGKBDIACR(r1, 0x4b4a, &(0x7f0000000180)=""/14) syz_read_part_table(0x5e47, 0x4, &(0x7f0000000340)=[{&(0x7f0000000240)="54401bcd4f80f045e839210d214a4c08210639d745c3a232b04b965e4840dec5cfaa3687bc133b5df218fa98f38cd5b120717f0c1eb596d25745507b07c1c03a7d646e303d953ef112eaf17832beeeedb7e281c755b9f5a1ab6fedcce06728fa4ed90e44b27fe74d0574ba67f4a3ea6082a5183a19ebdaf663245bf4a8013a08a714ef06cbef55c6a9a52877b02ceca4aa36424811da6b343bbd8c193a8aa3deb8ef85818e3deafbc44e0536613bd454247c5ecb3cd19278a6a7bb0c050b518f809a5b37e542f28e4cf85e493d7b71e8e859a784daccad2f29d042f299b2", 0xde, 0x5}, {&(0x7f00000000c0)="8913b45d5eee1134794cccdd40aaa2", 0xf, 0x3078d60d}, {&(0x7f0000000480)="62bed0f7136bc6872300f7dac4a5f38e799487b0fd73ef03b885a3462bf5e1e76c4980bcd85f5881d05fe70c7b68e82871e8c08ad1d3a007acf76b96787e92e2c36561e77f0eeb1b6eebbcf5e9dcff8a21108a0f993e517eb527be10a1ec598e2f1136dfe90596be04efe81230646842f0c5040da95b36ae536dbb10", 0x7c, 0x7}, {&(0x7f00000001c0)="bc221f4f58a20d8e5ddbed7e809e68ad98", 0x11, 0x9}]) ioctl$KDGETLED(r1, 0x4b31, &(0x7f0000001500)) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x2, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='\x00\x00'], 0x0, 0x8126000, 0x0}) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000400)='/dev/full\x00', 0x620601, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f00000003c0)=']trustedvboxnet1vmnet0=\x00', r2}, 0x10) r3 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r5 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r5) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r5) read$FUSE(r3, &(0x7f0000000500), 0x1000) 19:40:08 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) ioctl$sock_netrom_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={0x1, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={'rose', 0x0}, 0x4, 'syz0\x00', @default, 0xaa, 0x2, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCCBRK(r3, 0x5428) [ 773.883927] binder: 6687:6691 unknown command 0 [ 773.893266] binder: 6687:6691 ioctl c0306201 20000080 returned -22 [ 774.127167] binder: 6687:6691 unknown command 0 [ 774.132361] binder: 6687:6691 ioctl c0306201 20000080 returned -22 19:40:09 executing program 1: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0x6, 0x9, 0x0, "7c418ad5302ac8436bb6616e032719bf5b6e87ad90ccfa4d1464dae2e431a7a5", 0x4f424752}) ioctl$VFIO_GET_API_VERSION(r0, 0x3b64) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000780)='/selinux/enforce\x00', 0x100, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000740)='/dev/ttyS3\x00', 0x103440, 0x0) ioctl$TIOCCBRK(r1, 0x5428) ioctl$VHOST_GET_VRING_BASE(r0, 0xc008af12, &(0x7f0000000640)) r2 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r4) r5 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r6 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r7 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r6, 0x4c81, r7) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r7) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000840)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000800)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f0000000880)={0x8, 0x120, 0xfa00, {0x0, {0x8, 0x0, "2b90291d896a17f5b0c8b87ecac38f03ac96be62c6bfde57a88fefff2aa05e9a30d70808c8f2cc08a77d98ffd6d0a8008f20029c4973a46198e851b94ae03cefdacce8ab85fba5aa3caee5b2ceb052b35034e483001dd1091121c0be7b28d959628268a9d5dd59f0dfb24cae7635e36f88e490a418dcab973f73c2c380cc9534b6a8d8e40bf54065e78e38dec9b63c0f7f0836243a3b4de4b08dafd68e2a9302ebf437805b5c748fab5e16cd8b24f27a35e173bff964413e5c9d0a25a138a4dbdb0897b24755246abcaad67cde72a84d66ce21924d21fe99317f30e843a4b603da5cfd55ee2c5def04ef6f2ea1498a1edf79d4d6eeff26152a7a36bb21f43617", 0x7, 0xee, 0x1, 0x8, 0x0, 0xfd, 0x5, 0x1}, r8}}, 0x128) r9 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r10 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0xa400, 0x0) r11 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r10, 0x4c81, r11) ioctl$LOOP_CTL_REMOVE(r9, 0x4c81, r11) ioctl$VIDIOC_S_CTRL(0xffffffffffffffff, 0xc008561c, &(0x7f0000000000)={0x800005d, 0x1}) r12 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r13 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r14 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r13, 0x4c81, r14) ioctl$LOOP_CTL_REMOVE(r12, 0x4c81, r14) write$P9_ROPEN(r12, &(0x7f00000007c0)={0x18, 0x71, 0x2, {{0x10, 0x4, 0x1}, 0x6}}, 0x18) r15 = gettid() process_vm_readv(r15, &(0x7f0000000200)=[{&(0x7f0000000080)=""/90, 0x5a}, {&(0x7f0000000180)=""/70, 0x46}, {&(0x7f0000000100)=""/36, 0x24}], 0x3, &(0x7f00000006c0)=[{&(0x7f0000000240)=""/206, 0xce}, {&(0x7f0000000380)=""/49, 0x31}, {&(0x7f00000003c0)=""/89, 0x59}, {&(0x7f0000000440)=""/203, 0xffffffffffffffc8}, {&(0x7f0000000540)=""/225, 0xe1}, {&(0x7f0000000680)=""/17, 0x11}], 0x6, 0x0) 19:40:09 executing program 3: r0 = userfaultfd(0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x80800, 0x0) openat$cgroup_procs(r1, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) ioctl$sock_inet_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000240)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f0000000000)={r4, @in6={{0xa, 0x0, 0x0, @rand_addr="33f73d52a644421ea4c447ea5a8c1e85"}}}, &(0x7f0000000100)=0x100) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000180)={0x0, 0x1, 0x7, 0x0, 0x481, 0xf676, 0x2, 0xdd, {r4, @in={{0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1ff, 0x66ce, 0x3, 0x7ff}}, &(0x7f00000000c0)=0xb0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)) read(r0, &(0x7f0000000300)=""/128, 0x80) r5 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r5, 0x29, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b0, 0x0, 0x18c, 0x200, 0x0, 0x0, 0x2e0, 0x2e0, 0x2e0, 0x2e0, 0x2e0, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x5}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x410) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r5, 0x84, 0x1c, &(0x7f0000000280), &(0x7f00000002c0)=0x4) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r6 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r6, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) [ 774.455216] Cannot find add_set index 0 as target 19:40:09 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) r3 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x800, 0x0) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r3, 0xc01064c7, &(0x7f0000000140)={0x1, 0x0, &(0x7f0000000080)=[0x0]}) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(r3, 0xc00464c9, &(0x7f0000000180)={r4}) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(r0, 0xc00464c9, &(0x7f0000000000)={r4}) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000040)={0x200000000000001}) [ 775.261176] Cannot find add_set index 0 as target 19:40:10 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)) read(r0, &(0x7f0000000300)=""/128, 0x80) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f0000000000)={0x1, 0x0, [{0x1, 0x0, 0x0, 0xf87b}]}) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r10 = ioctl$KVM_CREATE_VM(r9, 0xae01, 0x0) r11 = ioctl$KVM_CREATE_VCPU(r10, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r11, 0x4008ae8a, &(0x7f0000000000)={0x1, 0x0, [{0x1, 0x0, 0x0, 0xf87b}]}) r12 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r13 = ioctl$KVM_CREATE_VM(r12, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r13, 0xae41, 0x0) write$binfmt_elf64(r11, &(0x7f0000000380)=ANY=[@ANYRES32=r13, @ANYRES16, @ANYRESHEX=r13, @ANYBLOB="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", @ANYRESOCT=r1], 0x102f) 19:40:11 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)) read(r0, &(0x7f0000000040)=""/128, 0x80) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) r1 = socket$inet(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, 0x0, 0x0) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) 19:40:12 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)) read(r0, &(0x7f0000000300)=""/128, 0x80) r1 = socket$inet(0x2b, 0x1, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) poll(&(0x7f00000000c0)=[{r0, 0x8100}, {r3, 0xa082}, {r1, 0x2110}, {r1}, {r5, 0x9108}, {r6, 0x8050}], 0x6, 0x72ad) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000040)={{0x2, 0x4e24, @broadcast}, {0x1, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x8, {0x2, 0x4e20, @remote}, 'veth1_vlan\x00'}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r7 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r7, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) 19:40:12 executing program 3: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000100)='/dev/bsg\x00', 0x400, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000180)=[0x6, 0x8]) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000140)) read(r1, &(0x7f0000000300)=""/128, 0x80) r2 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r4) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r0, 0x4010ae74, &(0x7f00000002c0)={0x6a034efc, 0x3, 0x8}) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r2, 0x800448d3, &(0x7f0000000040)={@fixed={[], 0x10}, 0x5, 0x4, 0x101, 0x9, 0x800, "b7f839048f2c723416b516b68263eee8e9e56036ce54ec14353729880f399407aa8ac8852d0d9b9ed212c535487715d8d387fa4ad16595c2002a86406ae80f71e368146394365854e1b60f83283c81110700000000000000ede834b76a770120dc339f020d09fca4fe5f63969400"}) select(0x40, &(0x7f00000001c0)={0x10001, 0x2, 0x89c, 0x1, 0x6, 0xfffffffffffeffff, 0x7f, 0x8}, &(0x7f0000000200)={0x5, 0x9, 0x800, 0x1f, 0x100000001, 0x9432, 0x0, 0xffffffffffffff5d}, &(0x7f0000000240)={0x3, 0x2ce4, 0x7, 0x8000, 0x2102, 0x95d0, 0x1200000000, 0x19}, &(0x7f0000000280)) r5 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r6 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r7 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r6, 0x4c81, r7) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r7) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000380)={0xaa, 0x24}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r8 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r8, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) 19:40:17 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)) read(r0, &(0x7f0000000300)=""/128, 0x80) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, 0x0, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000040)=0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000080)=0x200) r4 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r6 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r6) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r6) r7 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r8 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r9 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r8, 0x4c81, r9) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, r9) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r7, 0xc01064bd, &(0x7f0000000600)={&(0x7f0000000540)="3b3bb3bef266211196ce5b025131f5946fb623636b366ad6b3736b8bafd4059601e069e0b014d4b34c94d1957a0db819f8fd1d8d670c27a3befbcf526f8609aba88e7abe0f1161d4e901e8de02b3771f9d2e9f70134d94984f9773ece510ba4ac788c09ed16a845ec25023c62602290fbd25d1a5383081de1e96b07f2dd60885dce84a365b9288", 0x87, 0x2}) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r4, 0xc01064bd, &(0x7f00000003c0)={&(0x7f0000000400)="0014ad2b29eb8a1ff983b16eaf2f2c7721030012cbe4665a61d379572f7c54fe9aae03411bbd43571a3fedb1938ed3a95c0dd17bbf5fb7ec574d4fee2c1007eec737e7b5165d67cae7b1d05ad8533531f2e023043b32c88bb543ca14961261383ccacece5260a444c21c22837d808350b539d82074d04fe979498da55301fe48cbb625dec2c14f3262fcb2faa34dbd1119cf9cd73c0ceddd4c6fc69bda459a6fd773cee423c37aa3894239c577a83dc411fbce92fdde953f60fe309af73321c77c5919dcf1d01de199826949eb12d3ddd4d568230501cbee9866f563a85dfe0e6a906ed2e5b31a138eab1e9f81ade868df35fe5d4be4fb7ebe48c7fa567574199ca7cc680ce7c1c432cb2c0cda062ab9e8cf6ecab47ef1f6df52b03f0ed518c34f168e61", 0x124, r10}) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r1, 0xc01064bd, &(0x7f0000000100)={&(0x7f0000000180)="eea78b26bde6ef325bf2b49f6cb00afb422ef53c90dbedb93f0a3e50c2516f4646f1987296933e18ff8bbef49d00aabd84908eaaab9b22ce2c08559518f17a08da5528a57363a5fc01cc5a3206255f62a848aec00d3732e94c49e9190d0bb44a96f1f1f7455627ba6d2ebc7ace25d877d3f1d65f75f6b4545c74d7e0ad9667e7c10777a92914", 0x86, r11}) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) 19:40:18 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x40200, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) read$char_usb(r2, &(0x7f0000000040)=""/190, 0xbe) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = openat$vcs(0xffffffffffffff9c, 0x0, 0x159901, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r5, 0xc02064b2, &(0x7f0000000300)={0x3f, 0x8, 0x1, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f0000000540)={0x1, 0x3, 0x7, 0x8, r6}) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x2f2240, 0x0) r8 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, r8) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r8) ioctl$KVM_GET_FPU(r4, 0x81a0ae8c, &(0x7f0000000380)) r9 = openat$vsock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vsock\x00', 0x80000, 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r9, 0x6430) r10 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x6, 0x20c01) ioctl$FBIOPUTCMAP(r10, 0x4605, &(0x7f0000000280)={0x8001, 0x4, &(0x7f0000000140)=[0x1000, 0xd94, 0x6, 0x7f], &(0x7f0000000180)=[0x1000], &(0x7f00000001c0)=[0x40, 0x0, 0x9, 0xf0d0, 0x8000, 0x82a8], &(0x7f0000000240)=[0x20, 0x401, 0x1f, 0xa0, 0x3, 0x7fff, 0x7f]}) [ 783.718991] Unknown ioctl 25648 19:40:18 executing program 4: socket$phonet_pipe(0x23, 0x5, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000000)={0x81, 0x7, 0x4, 0x4000, 0x401, {0x0, 0x7530}, {0x5, 0xc, 0x7, 0x6e, 0xf8, 0x9d, "c64c6936"}, 0x5, 0x2, @userptr=0x1, 0x1, 0x0, r1}) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r1) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_GET_FPU(r3, 0x81a0ae8c, &(0x7f0000000380)) [ 851.671153] NOHZ: local_softirq_pending 08 [ 872.151248] NOHZ: local_softirq_pending 08 [ 872.790644] NOHZ: local_softirq_pending 08 [ 892.631149] NOHZ: local_softirq_pending 08 [ 893.270657] NOHZ: local_softirq_pending 08 [ 894.551588] NOHZ: local_softirq_pending 08 [ 913.111234] NOHZ: local_softirq_pending 08 [ 913.750725] NOHZ: local_softirq_pending 08 [ 933.591188] NOHZ: local_softirq_pending 08 [ 1001.430194] INFO: task syz-executor.0:6701 blocked for more than 140 seconds. [ 1001.437511] Not tainted 4.14.172-syzkaller #0 [ 1001.442707] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 1001.451034] syz-executor.0 D26992 6701 7492 0x00000004 [ 1001.456649] Call Trace: [ 1001.459249] ? __schedule+0x7b8/0x1ca0 [ 1001.463293] ? __mutex_lock+0x737/0x1470 [ 1001.467408] ? __sched_text_start+0x8/0x8 [ 1001.471581] ? lock_downgrade+0x6e0/0x6e0 [ 1001.475721] schedule+0x8d/0x1b0 [ 1001.479067] schedule_preempt_disabled+0xf/0x20 [ 1001.483786] __mutex_lock+0x73c/0x1470 [ 1001.487770] ? __wake_up_common_lock+0xcd/0x140 [ 1001.492562] ? blkdev_reread_part+0x1b/0x40 [ 1001.496885] ? mutex_trylock+0x1a0/0x1a0 [ 1001.501014] ? trace_hardirqs_on_caller+0x3f6/0x590 [ 1001.506037] ? _raw_spin_unlock_irqrestore+0xa0/0xe0 [ 1001.511204] ? __wake_up_common_lock+0xcd/0x140 [ 1001.515869] ? blkdev_reread_part+0x1b/0x40 [ 1001.520217] blkdev_reread_part+0x1b/0x40 [ 1001.524445] loop_reread_partitions+0x72/0x80 [ 1001.528922] loop_clr_fd+0x839/0xad0 [ 1001.532657] lo_ioctl+0x8a5/0x1c40 [ 1001.536218] ? __check_object_size+0x208/0x28a [ 1001.540845] ? kmem_cache_alloc+0x604/0x770 [ 1001.545163] ? loop_probe+0x160/0x160 [ 1001.548958] blkdev_ioctl+0x91d/0x17d0 [ 1001.552874] ? blkpg_ioctl+0x8e0/0x8e0 [ 1001.556753] ? trace_hardirqs_on+0x10/0x10 [ 1001.561053] block_ioctl+0xd9/0x120 [ 1001.564673] ? blkdev_fallocate+0x3a0/0x3a0 [ 1001.568997] do_vfs_ioctl+0x75a/0xfe0 [ 1001.572857] ? selinux_file_mprotect+0x5c0/0x5c0 [ 1001.577605] ? ioctl_preallocate+0x1a0/0x1a0 [ 1001.582660] ? security_file_ioctl+0x76/0xb0 [ 1001.587069] ? security_file_ioctl+0x83/0xb0 [ 1001.591526] SyS_ioctl+0x7f/0xb0 [ 1001.594886] ? do_vfs_ioctl+0xfe0/0xfe0 [ 1001.598840] do_syscall_64+0x1d5/0x640 [ 1001.602773] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 1001.607956] RIP: 0033:0x45c2e7 [ 1001.611161] RSP: 002b:00007f8f3e53a9d8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1001.618859] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 000000000045c2e7 [ 1001.626145] RDX: 0000000000000000 RSI: 0000000000004c01 RDI: 0000000000000006 [ 1001.633473] RBP: 0000000000000009 R08: 0000000000000000 R09: 000000000000000c [ 1001.640784] R10: 0000000000000064 R11: 0000000000000246 R12: 0000000000000000 [ 1001.648051] R13: 0000000000000c1c R14: 00000000004c138b R15: 000000000076c06c [ 1001.655380] INFO: task syz-executor.1:6706 blocked for more than 140 seconds. [ 1001.662714] Not tainted 4.14.172-syzkaller #0 [ 1001.667712] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 1001.675713] syz-executor.1 D29504 6706 7491 0x00000004 [ 1001.681382] Call Trace: [ 1001.683963] ? __schedule+0x7b8/0x1ca0 [ 1001.687829] ? __mutex_lock+0x737/0x1470 [ 1001.691917] ? __sched_text_start+0x8/0x8 [ 1001.696056] ? lock_downgrade+0x6e0/0x6e0 [ 1001.700245] schedule+0x8d/0x1b0 [ 1001.703609] schedule_preempt_disabled+0xf/0x20 [ 1001.708267] __mutex_lock+0x73c/0x1470 [ 1001.712604] ? loop_control_ioctl+0x15b/0x2d0 [ 1001.717096] ? __lock_acquire+0x510/0x4620 [ 1001.721373] ? mutex_trylock+0x1a0/0x1a0 [ 1001.725428] ? trace_hardirqs_on+0x10/0x10 [ 1001.729652] ? loop_control_ioctl+0x15b/0x2d0 [ 1001.734175] loop_control_ioctl+0x15b/0x2d0 [ 1001.738492] ? loop_add+0x830/0x830 [ 1001.742148] ? selinux_file_ioctl+0x3f7/0x560 [ 1001.746654] ? loop_add+0x830/0x830 [ 1001.750355] do_vfs_ioctl+0x75a/0xfe0 [ 1001.754152] ? selinux_file_mprotect+0x5c0/0x5c0 [ 1001.758890] ? ioctl_preallocate+0x1a0/0x1a0 [ 1001.763352] ? security_file_ioctl+0x76/0xb0 [ 1001.767772] ? security_file_ioctl+0x83/0xb0 [ 1001.772211] SyS_ioctl+0x7f/0xb0 [ 1001.775675] ? do_vfs_ioctl+0xfe0/0xfe0 [ 1001.779633] do_syscall_64+0x1d5/0x640 [ 1001.783567] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 1001.788756] RIP: 0033:0x45c479 [ 1001.791989] RSP: 002b:00007f022d706c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1001.799695] RAX: ffffffffffffffda RBX: 00007f022d7076d4 RCX: 000000000045c479 [ 1001.806991] RDX: 0000000000000000 RSI: 0000000000004c81 RDI: 0000000000000006 [ 1001.814277] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1001.821659] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 1001.828925] R13: 00000000000003ee R14: 00000000004c643b R15: 000000000076bf2c [ 1001.836297] INFO: task syz-executor.1:6707 blocked for more than 140 seconds. [ 1001.844291] Not tainted 4.14.172-syzkaller #0 [ 1001.849292] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 1001.857368] syz-executor.1 D29904 6707 7491 0x00000004 [ 1001.863095] Call Trace: [ 1001.865679] ? __schedule+0x7b8/0x1ca0 [ 1001.869561] ? __mutex_lock+0x737/0x1470 [ 1001.873664] ? __sched_text_start+0x8/0x8 [ 1001.877869] ? lock_downgrade+0x6e0/0x6e0 [ 1001.882085] schedule+0x8d/0x1b0 [ 1001.885446] schedule_preempt_disabled+0xf/0x20 [ 1001.890144] __mutex_lock+0x73c/0x1470 [ 1001.894027] ? loop_control_ioctl+0x61/0x2d0 [ 1001.898412] ? __lock_acquire+0x510/0x4620 [ 1001.902688] ? mutex_trylock+0x1a0/0x1a0 [ 1001.906741] ? trace_hardirqs_on+0x10/0x10 [ 1001.911038] ? loop_control_ioctl+0x61/0x2d0 [ 1001.915598] loop_control_ioctl+0x61/0x2d0 [ 1001.919854] ? loop_add+0x830/0x830 [ 1001.923531] ? selinux_file_ioctl+0x3f7/0x560 [ 1001.928020] ? loop_add+0x830/0x830 [ 1001.931670] do_vfs_ioctl+0x75a/0xfe0 [ 1001.935463] ? selinux_file_mprotect+0x5c0/0x5c0 [ 1001.940275] ? ioctl_preallocate+0x1a0/0x1a0 [ 1001.944682] ? security_file_ioctl+0x76/0xb0 [ 1001.949120] ? security_file_ioctl+0x83/0xb0 [ 1001.953624] SyS_ioctl+0x7f/0xb0 [ 1001.957031] ? do_vfs_ioctl+0xfe0/0xfe0 [ 1001.961057] do_syscall_64+0x1d5/0x640 [ 1001.964946] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 1001.970584] RIP: 0033:0x45c479 [ 1001.973762] RSP: 002b:00007f022d6e5c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1001.981508] RAX: ffffffffffffffda RBX: 00007f022d6e66d4 RCX: 000000000045c479 [ 1001.988859] RDX: 0000000000000000 RSI: 0000000000004c81 RDI: 0000000000000007 [ 1001.996183] RBP: 000000000076bfc0 R08: 0000000000000000 R09: 0000000000000000 [ 1002.003488] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 1002.010877] R13: 00000000000003ee R14: 00000000004c643b R15: 000000000076bfcc [ 1002.018203] INFO: task syz-executor.1:6708 blocked for more than 140 seconds. [ 1002.025578] Not tainted 4.14.172-syzkaller #0 [ 1002.030612] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 1002.038604] syz-executor.1 D29904 6708 7491 0x00000004 [ 1002.044256] Call Trace: [ 1002.046844] ? __schedule+0x7b8/0x1ca0 [ 1002.050774] ? __mutex_lock+0x737/0x1470 [ 1002.054879] ? __sched_text_start+0x8/0x8 [ 1002.059010] ? lock_downgrade+0x6e0/0x6e0 [ 1002.063214] schedule+0x8d/0x1b0 [ 1002.066614] schedule_preempt_disabled+0xf/0x20 [ 1002.071650] __mutex_lock+0x73c/0x1470 [ 1002.075539] ? loop_control_ioctl+0x61/0x2d0 [ 1002.079990] ? __lock_acquire+0x510/0x4620 [ 1002.084263] ? mutex_trylock+0x1a0/0x1a0 [ 1002.088322] ? trace_hardirqs_on+0x10/0x10 [ 1002.092682] ? loop_control_ioctl+0x61/0x2d0 [ 1002.097091] loop_control_ioctl+0x61/0x2d0 [ 1002.102015] ? loop_add+0x830/0x830 [ 1002.105664] ? selinux_file_ioctl+0x3f7/0x560 [ 1002.110209] ? loop_add+0x830/0x830 [ 1002.113832] do_vfs_ioctl+0x75a/0xfe0 [ 1002.117616] ? selinux_file_mprotect+0x5c0/0x5c0 [ 1002.122434] ? ioctl_preallocate+0x1a0/0x1a0 [ 1002.126849] ? security_file_ioctl+0x76/0xb0 [ 1002.131347] ? security_file_ioctl+0x83/0xb0 [ 1002.135765] SyS_ioctl+0x7f/0xb0 [ 1002.139514] ? do_vfs_ioctl+0xfe0/0xfe0 [ 1002.143559] do_syscall_64+0x1d5/0x640 [ 1002.147451] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 1002.152682] RIP: 0033:0x45c479 [ 1002.155920] RSP: 002b:00007f022d6c4c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1002.163666] RAX: ffffffffffffffda RBX: 00007f022d6c56d4 RCX: 000000000045c479 [ 1002.170977] RDX: 0000000000000000 RSI: 0000000000004c81 RDI: 0000000000000008 [ 1002.178239] RBP: 000000000076c060 R08: 0000000000000000 R09: 0000000000000000 [ 1002.185536] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 1002.192840] R13: 00000000000003ee R14: 00000000004c643b R15: 000000000076c06c [ 1002.200164] INFO: task syz-executor.1:6709 blocked for more than 140 seconds. [ 1002.207432] Not tainted 4.14.172-syzkaller #0 [ 1002.212497] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 1002.220498] syz-executor.1 D29904 6709 7491 0x00000004 [ 1002.226125] Call Trace: [ 1002.228707] ? __schedule+0x7b8/0x1ca0 [ 1002.233188] ? __mutex_lock+0x737/0x1470 [ 1002.237261] ? __sched_text_start+0x8/0x8 [ 1002.241479] ? lock_downgrade+0x6e0/0x6e0 [ 1002.245644] schedule+0x8d/0x1b0 [ 1002.248995] schedule_preempt_disabled+0xf/0x20 [ 1002.253701] __mutex_lock+0x73c/0x1470 [ 1002.257630] ? loop_control_ioctl+0x61/0x2d0 [ 1002.262109] ? __lock_acquire+0x510/0x4620 [ 1002.266339] ? mutex_trylock+0x1a0/0x1a0 [ 1002.270428] ? trace_hardirqs_on+0x10/0x10 [ 1002.274668] ? loop_control_ioctl+0x61/0x2d0 [ 1002.279065] loop_control_ioctl+0x61/0x2d0 [ 1002.283359] ? loop_add+0x830/0x830 [ 1002.286982] ? selinux_file_ioctl+0x3f7/0x560 [ 1002.291507] ? loop_add+0x830/0x830 [ 1002.295143] do_vfs_ioctl+0x75a/0xfe0 [ 1002.298934] ? selinux_file_mprotect+0x5c0/0x5c0 [ 1002.303735] ? ioctl_preallocate+0x1a0/0x1a0 [ 1002.308147] ? security_file_ioctl+0x76/0xb0 [ 1002.312676] ? security_file_ioctl+0x83/0xb0 [ 1002.317087] SyS_ioctl+0x7f/0xb0 [ 1002.320501] ? do_vfs_ioctl+0xfe0/0xfe0 [ 1002.324530] do_syscall_64+0x1d5/0x640 [ 1002.328408] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 1002.333636] RIP: 0033:0x45c479 [ 1002.336815] RSP: 002b:00007f022d6a3c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1002.344595] RAX: ffffffffffffffda RBX: 00007f022d6a46d4 RCX: 000000000045c479 [ 1002.351887] RDX: 0000000000000000 RSI: 0000000000004c81 RDI: 0000000000000009 [ 1002.359185] RBP: 000000000076c100 R08: 0000000000000000 R09: 0000000000000000 [ 1002.366945] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 1002.374247] R13: 00000000000003ee R14: 00000000004c643b R15: 000000000076c10c [ 1002.381572] INFO: task syz-executor.1:6712 blocked for more than 140 seconds. [ 1002.388830] Not tainted 4.14.172-syzkaller #0 [ 1002.393965] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 1002.401982] syz-executor.1 D29664 6712 7491 0x00000004 [ 1002.407615] Call Trace: [ 1002.410241] ? __schedule+0x7b8/0x1ca0 [ 1002.414126] ? __mutex_lock+0x737/0x1470 [ 1002.418186] ? __sched_text_start+0x8/0x8 [ 1002.422379] ? lock_downgrade+0x6e0/0x6e0 [ 1002.426522] schedule+0x8d/0x1b0 [ 1002.429872] schedule_preempt_disabled+0xf/0x20 [ 1002.434570] __mutex_lock+0x73c/0x1470 [ 1002.439069] ? loop_control_ioctl+0x61/0x2d0 [ 1002.443543] ? __lock_acquire+0x510/0x4620 [ 1002.447777] ? mutex_trylock+0x1a0/0x1a0 [ 1002.451880] ? trace_hardirqs_on+0x10/0x10 [ 1002.456165] ? loop_control_ioctl+0x61/0x2d0 [ 1002.460616] loop_control_ioctl+0x61/0x2d0 [ 1002.464854] ? loop_add+0x830/0x830 [ 1002.468465] ? selinux_file_ioctl+0x3f7/0x560 [ 1002.472998] ? loop_add+0x830/0x830 [ 1002.476633] do_vfs_ioctl+0x75a/0xfe0 [ 1002.480560] ? selinux_file_mprotect+0x5c0/0x5c0 [ 1002.485318] ? ioctl_preallocate+0x1a0/0x1a0 [ 1002.489726] ? security_file_ioctl+0x76/0xb0 [ 1002.494625] ? security_file_ioctl+0x83/0xb0 [ 1002.499034] SyS_ioctl+0x7f/0xb0 [ 1002.502459] ? do_vfs_ioctl+0xfe0/0xfe0 [ 1002.506475] do_syscall_64+0x1d5/0x640 [ 1002.510421] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 1002.515650] RIP: 0033:0x45c479 [ 1002.518864] RSP: 002b:00007f022d682c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1002.526627] RAX: ffffffffffffffda RBX: 00007f022d6836d4 RCX: 000000000045c479 [ 1002.533912] RDX: 0000000000000000 RSI: 0000000000004c81 RDI: 0000000000000007 [ 1002.541214] RBP: 000000000076c1a0 R08: 0000000000000000 R09: 0000000000000000 [ 1002.548500] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 1002.555845] R13: 00000000000003ee R14: 00000000004c643b R15: 000000000076c1ac [ 1002.563171] INFO: task syz-executor.1:6717 blocked for more than 140 seconds. [ 1002.570499] Not tainted 4.14.172-syzkaller #0 [ 1002.575510] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 1002.583533] syz-executor.1 D29504 6717 7491 0x00000004 [ 1002.589179] Call Trace: [ 1002.591814] ? __schedule+0x7b8/0x1ca0 [ 1002.595712] ? __mutex_lock+0x737/0x1470 [ 1002.599807] ? __sched_text_start+0x8/0x8 [ 1002.604036] ? lock_downgrade+0x6e0/0x6e0 [ 1002.608191] schedule+0x8d/0x1b0 [ 1002.611587] schedule_preempt_disabled+0xf/0x20 [ 1002.616257] __mutex_lock+0x73c/0x1470 [ 1002.620917] ? loop_control_ioctl+0x61/0x2d0 [ 1002.625342] ? __lock_acquire+0x510/0x4620 [ 1002.629604] ? mutex_trylock+0x1a0/0x1a0 [ 1002.633724] ? trace_hardirqs_on+0x10/0x10 [ 1002.637964] ? loop_control_ioctl+0x61/0x2d0 [ 1002.642447] loop_control_ioctl+0x61/0x2d0 [ 1002.646741] ? loop_add+0x830/0x830 [ 1002.650457] ? selinux_file_ioctl+0x3f7/0x560 [ 1002.654956] ? loop_add+0x830/0x830 [ 1002.658621] do_vfs_ioctl+0x75a/0xfe0 [ 1002.662505] ? selinux_file_mprotect+0x5c0/0x5c0 [ 1002.667307] ? ioctl_preallocate+0x1a0/0x1a0 [ 1002.671745] ? security_file_ioctl+0x76/0xb0 [ 1002.676155] ? security_file_ioctl+0x83/0xb0 [ 1002.680681] SyS_ioctl+0x7f/0xb0 [ 1002.684054] ? do_vfs_ioctl+0xfe0/0xfe0 [ 1002.688083] do_syscall_64+0x1d5/0x640 [ 1002.692055] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 1002.697291] RIP: 0033:0x45c479 [ 1002.700528] RSP: 002b:00007f022d661c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1002.708253] RAX: ffffffffffffffda RBX: 00007f022d6626d4 RCX: 000000000045c479 [ 1002.715595] RDX: 0000000000000000 RSI: 0000000000004c81 RDI: 0000000000000006 [ 1002.722914] RBP: 000000000076c240 R08: 0000000000000000 R09: 0000000000000000 [ 1002.730235] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 1002.737513] R13: 00000000000003ee R14: 00000000004c643b R15: 000000000076c24c [ 1002.744861] INFO: task blkid:6705 blocked for more than 140 seconds. [ 1002.751805] Not tainted 4.14.172-syzkaller #0 [ 1002.756812] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 1002.764832] blkid D29104 6705 8759 0x00000004 [ 1002.770496] Call Trace: [ 1002.773077] ? __schedule+0x7b8/0x1ca0 [ 1002.776962] ? __mutex_lock+0x737/0x1470 [ 1002.781087] ? __sched_text_start+0x8/0x8 [ 1002.785238] ? lock_downgrade+0x6e0/0x6e0 [ 1002.789374] schedule+0x8d/0x1b0 [ 1002.792915] schedule_preempt_disabled+0xf/0x20 [ 1002.797595] __mutex_lock+0x73c/0x1470 [ 1002.801543] ? __blkdev_get+0x131/0x10d0 [ 1002.805609] ? lo_open+0x19/0xb0 [ 1002.809014] ? mutex_trylock+0x1a0/0x1a0 [ 1002.813148] ? get_disk+0xd0/0xd0 [ 1002.816691] ? exact_match+0x9/0x20 [ 1002.820628] ? kobj_lookup+0x320/0x410 [ 1002.824527] ? blkdev_ioctl+0x17d0/0x17d0 [ 1002.828668] ? loop_unregister_transfer+0x90/0x90 [ 1002.833563] ? lo_open+0x19/0xb0 [ 1002.836934] lo_open+0x19/0xb0 [ 1002.840615] __blkdev_get+0xa70/0x10d0 [ 1002.844516] ? trace_hardirqs_on+0x10/0x10 [ 1002.848874] ? check_preemption_disabled+0x35/0x240 [ 1002.853983] ? __blkdev_put+0x6a0/0x6a0 [ 1002.858075] blkdev_get+0x84/0x8a0 [ 1002.861697] ? bd_may_claim+0xd0/0xd0 [ 1002.865497] ? lock_downgrade+0x6e0/0x6e0 [ 1002.869648] ? do_raw_spin_unlock+0x164/0x250 [ 1002.874187] ? _raw_spin_unlock+0x29/0x40 [ 1002.878349] blkdev_open+0x1cc/0x250 [ 1002.882793] ? security_file_open+0x82/0x190 [ 1002.887215] do_dentry_open+0x732/0xe90 [ 1002.891318] ? bd_acquire+0x2c0/0x2c0 [ 1002.895131] ? __inode_permission+0x7c/0x300 [ 1002.899527] vfs_open+0x105/0x220 [ 1002.903051] path_openat+0x8ca/0x3c50 [ 1002.906857] ? path_lookupat.isra.0+0x7b0/0x7b0 [ 1002.911596] do_filp_open+0x18e/0x250 [ 1002.915405] ? may_open_dev+0xe0/0xe0 [ 1002.919209] ? lock_downgrade+0x6e0/0x6e0 [ 1002.923431] ? do_raw_spin_unlock+0x164/0x250 [ 1002.927929] ? __alloc_fd+0x1bf/0x490 [ 1002.931787] do_sys_open+0x29d/0x3f0 [ 1002.935631] ? filp_open+0x60/0x60 [ 1002.939162] ? __do_page_fault+0x35b/0xb40 [ 1002.943464] ? do_syscall_64+0x4c/0x640 [ 1002.947448] ? do_sys_open+0x3f0/0x3f0 [ 1002.951399] do_syscall_64+0x1d5/0x640 [ 1002.955355] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 1002.960657] RIP: 0033:0x7facf5f3f120 [ 1002.964391] RSP: 002b:00007ffd67937118 EFLAGS: 00000246 ORIG_RAX: 0000000000000002 [ 1002.972163] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007facf5f3f120 [ 1002.979496] RDX: 00007ffd67937f40 RSI: 0000000000000000 RDI: 00007ffd67937f40 [ 1002.986839] RBP: 0000000000000000 R08: 0000000000000078 R09: 0000000000000000 [ 1002.994330] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000185e030 [ 1003.001658] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000005 [ 1003.008954] INFO: task syz-executor.2:6715 blocked for more than 140 seconds. [ 1003.016842] Not tainted 4.14.172-syzkaller #0 [ 1003.021899] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 1003.029874] syz-executor.2 D29904 6715 7494 0x00000004 [ 1003.035695] Call Trace: [ 1003.038768] ? __schedule+0x7b8/0x1ca0 [ 1003.042728] ? __mutex_lock+0x737/0x1470 [ 1003.046907] ? __sched_text_start+0x8/0x8 [ 1003.051119] ? lock_downgrade+0x6e0/0x6e0 [ 1003.055342] schedule+0x8d/0x1b0 [ 1003.058709] schedule_preempt_disabled+0xf/0x20 [ 1003.063439] __mutex_lock+0x73c/0x1470 [ 1003.067349] ? loop_control_ioctl+0x61/0x2d0 [ 1003.071982] ? __lock_acquire+0x510/0x4620 [ 1003.076231] ? mutex_trylock+0x1a0/0x1a0 [ 1003.080343] ? trace_hardirqs_on+0x10/0x10 [ 1003.084594] ? loop_control_ioctl+0x61/0x2d0 [ 1003.089019] loop_control_ioctl+0x61/0x2d0 [ 1003.093319] ? loop_add+0x830/0x830 [ 1003.096971] ? selinux_file_ioctl+0x3f7/0x560 [ 1003.101661] ? loop_add+0x830/0x830 [ 1003.105294] do_vfs_ioctl+0x75a/0xfe0 [ 1003.109088] ? selinux_file_mprotect+0x5c0/0x5c0 [ 1003.114076] ? ioctl_preallocate+0x1a0/0x1a0 [ 1003.118520] ? security_file_ioctl+0x76/0xb0 [ 1003.123011] ? security_file_ioctl+0x83/0xb0 [ 1003.127427] SyS_ioctl+0x7f/0xb0 [ 1003.130826] ? do_vfs_ioctl+0xfe0/0xfe0 [ 1003.134884] do_syscall_64+0x1d5/0x640 [ 1003.138889] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 1003.144855] RIP: 0033:0x45c479 [ 1003.148558] RSP: 002b:00007f01cc5f3c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1003.156420] RAX: ffffffffffffffda RBX: 00007f01cc5f46d4 RCX: 000000000045c479 [ 1003.163757] RDX: 0000000000000000 RSI: 0000000000004c81 RDI: 0000000000000003 [ 1003.171315] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1003.178594] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 1003.186014] R13: 00000000000003ee R14: 00000000004c643b R15: 000000000076bf2c [ 1003.193483] INFO: task syz-executor.2:6716 blocked for more than 140 seconds. [ 1003.200825] Not tainted 4.14.172-syzkaller #0 [ 1003.205841] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 1003.214001] syz-executor.2 D29904 6716 7494 0x00000004 [ 1003.219823] Call Trace: [ 1003.222501] ? __schedule+0x7b8/0x1ca0 [ 1003.226416] ? __mutex_lock+0x737/0x1470 [ 1003.230641] ? __sched_text_start+0x8/0x8 [ 1003.234797] ? lock_downgrade+0x6e0/0x6e0 [ 1003.239069] schedule+0x8d/0x1b0 [ 1003.242484] schedule_preempt_disabled+0xf/0x20 [ 1003.247344] __mutex_lock+0x73c/0x1470 [ 1003.251369] ? loop_control_ioctl+0x61/0x2d0 [ 1003.255792] ? __lock_acquire+0x510/0x4620 [ 1003.260094] ? mutex_trylock+0x1a0/0x1a0 [ 1003.264331] ? trace_hardirqs_on+0x10/0x10 [ 1003.268574] ? loop_control_ioctl+0x61/0x2d0 [ 1003.273772] loop_control_ioctl+0x61/0x2d0 [ 1003.278183] ? loop_add+0x830/0x830 [ 1003.281880] ? selinux_file_ioctl+0x3f7/0x560 [ 1003.286395] ? loop_add+0x830/0x830 [ 1003.290080] do_vfs_ioctl+0x75a/0xfe0 [ 1003.293897] ? selinux_file_mprotect+0x5c0/0x5c0 [ 1003.298653] ? ioctl_preallocate+0x1a0/0x1a0 [ 1003.303160] ? security_file_ioctl+0x76/0xb0 [ 1003.307698] ? security_file_ioctl+0x83/0xb0 [ 1003.312317] SyS_ioctl+0x7f/0xb0 [ 1003.315872] ? do_vfs_ioctl+0xfe0/0xfe0 [ 1003.319927] do_syscall_64+0x1d5/0x640 [ 1003.324050] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 1003.329545] RIP: 0033:0x45c479 [ 1003.332854] RSP: 002b:00007f01cc5d2c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1003.340663] RAX: ffffffffffffffda RBX: 00007f01cc5d36d4 RCX: 000000000045c479 [ 1003.348201] RDX: 0000000000000000 RSI: 0000000000004c81 RDI: 0000000000000003 [ 1003.356023] RBP: 000000000076bfc0 R08: 0000000000000000 R09: 0000000000000000 [ 1003.363370] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 1003.370827] R13: 00000000000003ee R14: 00000000004c643b R15: 000000000076bfcc [ 1003.378329] [ 1003.378329] Showing all locks held in the system: [ 1003.384938] 1 lock held by khungtaskd/1052: [ 1003.389856] #0: (tasklist_lock){.+.+}, at: [] debug_show_all_locks+0x7c/0x21a [ 1003.399437] 2 locks held by getty/7447: [ 1003.403484] #0: (&tty->ldisc_sem){++++}, at: [] tty_ldisc_ref_wait+0x22/0x80 [ 1003.412693] #1: (&ldata->atomic_read_lock){+.+.}, at: [] n_tty_read+0x1e4/0x16f0 [ 1003.422344] 2 locks held by getty/7448: [ 1003.426322] #0: (&tty->ldisc_sem){++++}, at: [] tty_ldisc_ref_wait+0x22/0x80 [ 1003.435789] #1: (&ldata->atomic_read_lock){+.+.}, at: [] n_tty_read+0x1e4/0x16f0 [ 1003.445308] 2 locks held by getty/7449: [ 1003.449275] #0: (&tty->ldisc_sem){++++}, at: [] tty_ldisc_ref_wait+0x22/0x80 [ 1003.458398] #1: (&ldata->atomic_read_lock){+.+.}, at: [] n_tty_read+0x1e4/0x16f0 [ 1003.468180] 2 locks held by getty/7450: [ 1003.472626] #0: (&tty->ldisc_sem){++++}, at: [] tty_ldisc_ref_wait+0x22/0x80 [ 1003.481792] #1: (&ldata->atomic_read_lock){+.+.}, at: [] n_tty_read+0x1e4/0x16f0 [ 1003.491451] 2 locks held by getty/7451: [ 1003.495618] #0: (&tty->ldisc_sem){++++}, at: [] tty_ldisc_ref_wait+0x22/0x80 [ 1003.504792] #1: (&ldata->atomic_read_lock){+.+.}, at: [] n_tty_read+0x1e4/0x16f0 [ 1003.514450] 2 locks held by getty/7452: [ 1003.518438] #0: (&tty->ldisc_sem){++++}, at: [] tty_ldisc_ref_wait+0x22/0x80 [ 1003.527580] #1: (&ldata->atomic_read_lock){+.+.}, at: [] n_tty_read+0x1e4/0x16f0 [ 1003.537120] 2 locks held by getty/7453: [ 1003.541390] #0: (&tty->ldisc_sem){++++}, at: [] tty_ldisc_ref_wait+0x22/0x80 [ 1003.550637] #1: (&ldata->atomic_read_lock){+.+.}, at: [] n_tty_read+0x1e4/0x16f0 [ 1003.559986] 2 locks held by syz-executor.0/6701: [ 1003.564884] #0: (&lo->lo_ctl_mutex/1){+.+.}, at: [] lo_ioctl+0x87/0x1c40 [ 1003.573913] #1: (&bdev->bd_mutex){+.+.}, at: [] blkdev_reread_part+0x1b/0x40 [ 1003.582945] 2 locks held by syz-executor.1/6706: [ 1003.587727] #0: (loop_index_mutex){+.+.}, at: [] loop_control_ioctl+0x61/0x2d0 [ 1003.597043] #1: (&lo->lo_ctl_mutex#2){+.+.}, at: [] loop_control_ioctl+0x15b/0x2d0 [ 1003.606557] 1 lock held by syz-executor.1/6707: [ 1003.611350] #0: (loop_index_mutex){+.+.}, at: [] loop_control_ioctl+0x61/0x2d0 [ 1003.620842] 1 lock held by syz-executor.1/6708: [ 1003.625603] #0: (loop_index_mutex){+.+.}, at: [] loop_control_ioctl+0x61/0x2d0 [ 1003.635275] 1 lock held by syz-executor.1/6709: [ 1003.639954] #0: (loop_index_mutex){+.+.}, at: [] loop_control_ioctl+0x61/0x2d0 [ 1003.649528] 1 lock held by syz-executor.1/6712: [ 1003.654342] #0: (loop_index_mutex){+.+.}, at: [] loop_control_ioctl+0x61/0x2d0 [ 1003.663941] 1 lock held by syz-executor.1/6717: [ 1003.668823] #0: (loop_index_mutex){+.+.}, at: [] loop_control_ioctl+0x61/0x2d0 [ 1003.678104] 2 locks held by blkid/6705: [ 1003.682130] #0: (&bdev->bd_mutex){+.+.}, at: [] __blkdev_get+0x131/0x10d0 [ 1003.691110] #1: (loop_index_mutex){+.+.}, at: [] lo_open+0x19/0xb0 [ 1003.699395] 1 lock held by syz-executor.2/6715: [ 1003.704254] #0: (loop_index_mutex){+.+.}, at: [] loop_control_ioctl+0x61/0x2d0 [ 1003.713742] 1 lock held by syz-executor.2/6716: [ 1003.718403] #0: (loop_index_mutex){+.+.}, at: [] loop_control_ioctl+0x61/0x2d0 [ 1003.727631] 1 lock held by syz-executor.3/6754: [ 1003.732457] #0: (loop_index_mutex){+.+.}, at: [] loop_control_ioctl+0x61/0x2d0 [ 1003.743206] 1 lock held by syz-executor.3/6755: [ 1003.748120] #0: (loop_index_mutex){+.+.}, at: [] loop_control_ioctl+0x61/0x2d0 [ 1003.757435] 1 lock held by syz-executor.3/6758: [ 1003.762160] #0: (loop_index_mutex){+.+.}, at: [] loop_control_ioctl+0x61/0x2d0 [ 1003.771685] 1 lock held by syz-executor.5/6763: [ 1003.776357] #0: (loop_index_mutex){+.+.}, at: [] loop_control_ioctl+0x61/0x2d0 [ 1003.785650] 1 lock held by syz-executor.5/6764: [ 1003.790456] #0: (loop_index_mutex){+.+.}, at: [] loop_control_ioctl+0x61/0x2d0 [ 1003.799925] 1 lock held by syz-executor.5/6768: [ 1003.804653] #0: (loop_index_mutex){+.+.}, at: [] loop_control_ioctl+0x61/0x2d0 [ 1003.814181] [ 1003.815804] ============================================= [ 1003.815804] [ 1003.823648] NMI backtrace for cpu 0 [ 1003.827455] CPU: 0 PID: 1052 Comm: khungtaskd Not tainted 4.14.172-syzkaller #0 [ 1003.835536] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1003.845215] Call Trace: [ 1003.847808] dump_stack+0x13e/0x194 [ 1003.851566] nmi_cpu_backtrace.cold+0x57/0x93 [ 1003.856121] ? irq_force_complete_move.cold+0x7b/0x7b [ 1003.861325] nmi_trigger_cpumask_backtrace+0x139/0x17e [ 1003.866680] watchdog+0x5e2/0xb80 [ 1003.870322] ? hungtask_pm_notify+0x50/0x50 [ 1003.874854] kthread+0x30d/0x420 [ 1003.878230] ? kthread_create_on_node+0xd0/0xd0 [ 1003.882914] ret_from_fork+0x24/0x30 [ 1003.886762] Sending NMI from CPU 0 to CPUs 1: [ 1003.891493] NMI backtrace for cpu 1 skipped: idling at pc 0xffffffff86401cbe [ 1003.892471] Kernel panic - not syncing: hung_task: blocked tasks [ 1003.905002] CPU: 0 PID: 1052 Comm: khungtaskd Not tainted 4.14.172-syzkaller #0 [ 1003.912459] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1003.921978] Call Trace: [ 1003.924578] dump_stack+0x13e/0x194 [ 1003.928200] panic+0x1f9/0x42d [ 1003.931756] ? add_taint.cold+0x16/0x16 [ 1003.935821] ? irq_force_complete_move.cold+0x7b/0x7b [ 1003.941033] watchdog+0x5f3/0xb80 [ 1003.944758] ? hungtask_pm_notify+0x50/0x50 [ 1003.949439] kthread+0x30d/0x420 [ 1003.953118] ? kthread_create_on_node+0xd0/0xd0 [ 1003.957916] ret_from_fork+0x24/0x30 [ 1003.963434] Kernel Offset: disabled [ 1003.967229] Rebooting in 86400 seconds..