000ba000)={0x6, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0x55a, &(0x7f00001a7f05)=""/251}, 0x2e) [ 286.221438] binder: 17095:17097 ioctl 800c6613 20000080 returned -22 [ 286.250150] binder: 17100:17102 ioctl c018620c 20000380 returned -1 [ 286.284487] binder: 17107:17112 ioctl 800c6613 20000080 returned -22 [ 286.285232] binder: 17105:17111 ioctl c018620c 20000380 returned -1 23:39:27 executing program 0: socket$inet(0x2, 0x0, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x101201, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000200)={{{@in, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@dev}}, &(0x7f0000000040)=0xe8) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000100)={@empty, 0x19, r1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x186680, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/route\x00') setreuid(r2, r2) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r3, &(0x7f00000017c0), 0x1fe, 0x400000000000) fcntl$setflags(0xffffffffffffffff, 0x2, 0x5) 23:39:27 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/hash_stats\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f0000000080)={0x0, @aes128, 0x2, "6f9db6e2e4739cf8"}) 23:39:27 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x102d}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x6, 0x5, &(0x7f0000346fc8)=ANY=[@ANYBLOB="1800000000000000000000006110000000000000000000537ddd30af0977554413d71e795648eeea"], &(0x7f0000f6bffb)='GPL\x00', 0x1, 0x55a, &(0x7f00001a7f05)=""/251}, 0x2e) 23:39:27 executing program 1: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/hash_stats\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f00000000c0)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') write$selinux_create(r3, &(0x7f0000000080)=ANY=[], 0x34c) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620c, &(0x7f0000000380)) 23:39:27 executing program 2: sched_setaffinity(0x0, 0xfffffffffffffc6b, &(0x7f0000000180)) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r3, 0x89f3, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) connect(r2, &(0x7f0000000140)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x4e22, @broadcast}, 0x4, 0x3, 0x1, 0x3}}, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_int(r4, 0x6, 0x2, &(0x7f0000000040)=0xfff, 0x4) sendto$inet(r4, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000001180)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={0x0, r0, 0x0, 0x9, &(0x7f00000002c0)="289a2b5b7070703000"}, 0x30) ptrace$peekuser(0x3, r5, 0x7fff) ioctl$UI_END_FF_ERASE(r2, 0x400c55cb, &(0x7f00000004c0)={0x0, 0x4000000000000}) getsockname$inet6(0xffffffffffffffff, &(0x7f00000001c0), &(0x7f0000000200)=0x1c) sendto$inet(r4, &(0x7f0000d7cfcb), 0x100000252, 0x0, &(0x7f0000893ff0), 0x10) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f0000000240)={{0x3, 0x0, 0x5, 0x3, 0x1f}, 0xc26, 0x9, 0x4}) shutdown(r4, 0x400000000000001) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f0000000400)={{0x3, 0x3, 0x332, 0x3, 0x21}, 0x0, 0x3ff, 0xffffffffffffff80}) gettid() capset(&(0x7f00000003c0)={0x19980330, r5}, &(0x7f0000000380)={0x7, 0x4, 0x2, 0xa3e5, 0x100000000000c, 0x7fff}) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000080)={'lo\x00', {0x2, 0x4e24, @local}}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$ASHMEM_GET_PROT_MASK(0xffffffffffffffff, 0x7706, &(0x7f0000000c00)) mount(&(0x7f0000000700)=ANY=[@ANYBLOB="1b4c0100231fb4cc1239ac2bf1fe6cd0830f1fd51e4aad74364fbb6dda98166c8c982f8f6746b54c13aaa7bc6d7fad85a8b4adbc8277333fec7533f0889ccff51223497bd8"], &(0x7f000000aff8)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f0000000000)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000840)={{{@in6=@loopback, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in=@multicast2}}, &(0x7f0000000040)=0xe8) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)) 23:39:27 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/route\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) fcntl$setflags(r0, 0x2, 0x0) write$FUSE_INIT(r0, &(0x7f0000000000)={0x50, 0x0, 0x4, {0x7, 0x1b, 0xa4, 0x2020, 0x7fff, 0x6, 0x4, 0x80}}, 0x50) 23:39:27 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/hash_stats\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f0000000080)={0x0, @aes128, 0x2, "6f9db6e2e4739cf8"}) 23:39:27 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xe, 0x8, 0x839, 0xfffffffffffffffa, 0x22, 0xffffffffffffff9c, 0x100000000}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x102d, 0x0, r2, 0x1000}, 0x28) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x6, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="1800000000000100000000000000005fa10b645103adca00ff01040000000000aa0000ff1a000400f748a44c37f0c7e009e73b260600000000000000cf254c1d890abd9e45dee5f138a27d2c23a4325bf4d6010268294874826d1774bda661f5f899a7f4714ed26c96e0609e2b2e680ee611aba3773b6607f1ed788a0a3ee1874c8523fb27e2ae57148afec8777baeb04e951b1b8a281e924f8da964417c055a6a971499d1"], &(0x7f0000f6bffb)='GPL\x00', 0x1, 0x55a, &(0x7f00001a7f05)=""/251}, 0x2e) 23:39:27 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/hash_stats\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f0000000080)={0x0, @aes128, 0x2, "6f9db6e2e4739cf8"}) 23:39:27 executing program 1: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/hash_stats\x00', 0x0, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_GROUP_EXTEND(r2, 0x40086607, &(0x7f00000000c0)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$IP_VS_SO_GET_INFO(r3, 0x0, 0x481, &(0x7f0000000400), &(0x7f0000000440)=0xc) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) write$selinux_create(r4, &(0x7f0000000080)=ANY=[], 0x0) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000340)={&(0x7f0000000240)={0xf0, r5, 0x200, 0x70bd25, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xffffffffffffff5f}, @IPVS_CMD_ATTR_DAEMON={0x94, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x100}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'sit0\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0xffffffffffff0000}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'team_slave_0\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bridge0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'eql\x00'}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfffffffffffffffa}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xa3cb}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x67}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4}]}, 0xf0}, 0x1, 0x0, 0x0, 0x8080}, 0x10) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620c, &(0x7f0000000380)) ioctl$KDGKBLED(r1, 0x4b64, &(0x7f0000000080)) r6 = getpid() ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r1, 0xc0145401, &(0x7f00000004c0)={0x3, 0x2, 0xf094, 0x3, 0xfffffffffffff7a3}) fcntl$lock(r0, 0x26, &(0x7f0000000480)={0x1, 0x3, 0x0, 0x8, r6}) pivot_root(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00') 23:39:27 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r1, 0x80000) mknod(&(0x7f0000000040)='./file0\x00', 0x11, 0xdf) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000080)=r2, 0x4) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000)=r2, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x102d}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x6, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0x55a, &(0x7f00001a7f05)=""/251}, 0x2e) [ 286.452985] binder: 17132:17133 ioctl c018620c 20000380 returned -1 [ 286.475076] binder: 17141:17144 ioctl c018620c 20000380 returned -1 23:39:27 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/hash_stats\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000080)={0x0, @aes128, 0x0, "6f9db6e2e4739cf8"}) [ 286.578246] binder: 17165:17169 ioctl 800c6613 20000080 returned -22 23:39:27 executing program 0: r0 = socket$inet(0x2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x186680, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f0000000200)={'filter\x00', 0x0, 0x3, 0x18, [], 0x5, &(0x7f0000000100)=[{}, {}, {}, {}, {}], &(0x7f0000000180)=""/24}, &(0x7f0000000280)=0x78) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/route\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x1) write$P9_RREADDIR(r1, &(0x7f0000000000)={0x68, 0x29, 0x2, {0x9, [{{0x80, 0x2, 0x7}, 0x1, 0x5, 0x7, './file0'}, {{0x8, 0x2, 0x6}, 0x6, 0x0, 0x7, './file0'}, {{0x14, 0x2, 0x2}, 0x3, 0xff, 0x7, './file0'}]}}, 0x68) 23:39:27 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x80000, 0x0) write$selinux_validatetrans(r1, &(0x7f0000000040)={'system_u:object_r:sysfs_t:s0', 0x20, 'system_u:object_r:crond_initrc_exec_t:s0', 0x20, 0x2, 0x20, '/usr/sbin/ntpd\x00'}, 0x6a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x2) bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x102d}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x6, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0x55a, &(0x7f00001a7f05)=""/251}, 0x2e) 23:39:27 executing program 1: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/hash_stats\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fremovexattr(r0, &(0x7f0000000080)=@known='trusted.overlay.upper\x00') ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f00000000c0)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') write$selinux_create(r3, &(0x7f0000000080)=ANY=[], 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r3, 0xc018620c, &(0x7f0000000100)) 23:39:27 executing program 3: socket$inet(0x2, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x186680, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/route\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000000000)=ANY=[@ANYRES16=r0, @ANYPTR64, @ANYRESHEX=r0, @ANYRESDEC, @ANYPTR], 0x38}, 0x0) preadv(r1, &(0x7f00000017c0), 0x1fe, 0x400000000000) fcntl$setflags(r0, 0x2, 0xfffffffffffffffd) 23:39:27 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000180)) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r2, 0x89f3, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) connect(r2, &(0x7f0000000140)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x4e22, @broadcast}, 0x4, 0x3, 0x1, 0x3}}, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_int(r4, 0x6, 0x1, &(0x7f0000000340)=0x100000000000005, 0x4) sendto$inet(r4, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000001180)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={0x0, r0, 0x0, 0x9, &(0x7f00000002c0)="289a2b5b7070703000"}, 0x30) ptrace$peekuser(0x3, r5, 0x7fff) ioctl$UI_END_FF_ERASE(r2, 0x400c55cb, &(0x7f00000004c0)={0x0, 0x4000000000000}) getsockname$inet6(0xffffffffffffffff, &(0x7f00000001c0), &(0x7f0000000200)=0x1c) sendto$inet(r4, &(0x7f0000d7cfcb), 0x100000252, 0x0, &(0x7f0000893ff0), 0x10) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f0000000240)={{0x3, 0x0, 0x5, 0x3, 0x1f}, 0xc26, 0x9, 0x4}) shutdown(r4, 0x400000000000001) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f0000000400)={{0x3, 0x3, 0x332, 0x3, 0x21}, 0x0, 0x3ff, 0xffffffffffffff80}) gettid() capset(&(0x7f00000003c0)={0x19980330, r5}, &(0x7f0000000380)={0x7, 0x4, 0x2, 0xa3e5, 0x100000000000c, 0x7fff}) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000080)={'lo\x00', {0x2, 0x4e24, @local}}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$ASHMEM_GET_PROT_MASK(0xffffffffffffffff, 0x7706, &(0x7f0000000c00)) mount(&(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f000000aff8)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f0000000000)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000840)={{{@in6=@loopback, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in=@multicast2}}, &(0x7f0000000040)=0xe8) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)) 23:39:27 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_PIE_ON(r0, 0x7005) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/route\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r1, &(0x7f00000017c0), 0x1fe, 0x400000000000) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) 23:39:27 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x102d}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x6, 0x5, &(0x7f0000346fc8)=ANY=[@ANYBLOB="1800611000000000000000290f000000000000000000000000000000000000000000000000000000"], &(0x7f0000f6bffb)='GPL\x00', 0x1, 0x55a, &(0x7f00001a7f05)=""/251}, 0x2e) accept$unix(r0, &(0x7f0000000000), &(0x7f0000000080)=0x6e) 23:39:27 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) mkdir(&(0x7f0000000000)='./file0\x00', 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x102d}, 0x2c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x6, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0x55a, &(0x7f00001a7f05)=""/251}, 0x2e) 23:39:27 executing program 1: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/hash_stats\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_GROUP_EXTEND(r2, 0x40086607, &(0x7f00000000c0)=0x4) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r1, 0x40485404, &(0x7f0000000200)={{0xffffffffffffffff, 0x0, 0x8, 0x2, 0x2534}, 0x7, 0x2}) fcntl$getown(r1, 0x9) ioctl(r2, 0x9, &(0x7f0000000100)="164a35e37e81fd3beecaaa1493d388a6c023e4b81da7dcf4bb47e48d9a2d0a0809d4e7109ee4fd6ac097c96baa02e9d018276484ec62fad6a1a0aea50b7ae985ddc126588d79228c9ffeae5b07c25ac1872c21d73af697f725952b512004115c33bc9fcc99fac341f7997045") ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') write$selinux_create(r4, &(0x7f0000000080)=ANY=[], 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620c, &(0x7f0000000080)) ioctl$UI_ABS_SETUP(r1, 0x401c5504, &(0x7f00000001c0)={0x49a3, {0x0, 0x6, 0x8, 0x6, 0x8, 0x200}}) 23:39:27 executing program 0: socket$inet(0x2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x186680, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/route\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@generic={0x9, "2588bd000277bba16c19da495ff275ff8c594db6f2e2813dacc1ca44a3b8f8fd5ca3e19ef30ac4d680a1fec3d0dd7a4c33bfa65ce5719e575020b7c0bbe8d9862e155832310f157c8579792d2a8914df642eb7b5d0709f32d8eee1eff8ca1425859f467399acce0803856c2b4ca8d61e07845a49e618fd03c2d74c8530be"}, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) fcntl$setflags(0xffffffffffffffff, 0x2, 0x1) 23:39:27 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x102d}, 0x2c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x0, &(0x7f000039a000)}, 0x10) keyctl$reject(0x13, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000004c0)) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r2, 0x107, 0x16, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x16}]}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x6, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0x55a, &(0x7f00001a7f05)=""/251}, 0x2e) 23:39:27 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/route\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) bind$unix(r0, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) preadv(r1, &(0x7f00000017c0), 0x1fe, 0x400000000000) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) r2 = fcntl$getown(r1, 0x9) wait4(r2, 0x0, 0x2, &(0x7f0000000100)) [ 286.845550] binder: 17212:17218 ioctl c018620c 20000080 returned -1 23:39:27 executing program 1: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x2000) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/hash_stats\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f00000000c0)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000080)) write$selinux_create(r3, &(0x7f0000000080)=ANY=[], 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620c, &(0x7f0000000380)) [ 286.890106] binder: 17212:17226 ioctl c018620c 20000080 returned -1 23:39:27 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000180)) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r3, 0x89f3, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) connect(r2, &(0x7f0000000140)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x4e22, @broadcast}, 0x4, 0x3, 0x1, 0x3}}, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_int(r4, 0x6, 0x2, &(0x7f0000000040)=0xfff, 0x4) sendto$inet(r4, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000001180)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={0x0, r0, 0x0, 0x9, &(0x7f00000002c0)="289a2b5b7070703000"}, 0x30) ptrace$peekuser(0x3, r5, 0x7fff) ioctl$UI_END_FF_ERASE(r2, 0x400c55cb, &(0x7f00000004c0)={0x0, 0x4000000000000}) getsockname$inet6(0xffffffffffffffff, &(0x7f00000001c0), &(0x7f0000000200)=0x1c) sendto$inet(r4, &(0x7f0000d7cfcb), 0x100000252, 0x0, &(0x7f0000893ff0), 0x10) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f0000000240)={{0x3, 0x0, 0x5, 0x3, 0x1f}, 0xc26, 0x9, 0x4}) shutdown(r4, 0x400000000000001) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f0000000400)={{0x3, 0x3, 0x332, 0x3, 0x21}, 0x0, 0x3ff, 0xffffffffffffff80}) gettid() capset(&(0x7f00000003c0)={0x19980330, r5}, &(0x7f0000000380)={0x7, 0x4, 0x2, 0xa3e5, 0x100000000000c, 0x7fff}) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000080)={'lo\x00', {0x2, 0x4e24, @local}}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$ASHMEM_GET_PROT_MASK(0xffffffffffffffff, 0x7706, &(0x7f0000000c00)) mount(&(0x7f0000000700)=ANY=[@ANYBLOB="1b4c0100231fb4cc1239ac2bf1fe6cd0830f1fd51e4aad74364fbb6dda98166c8c982f8f6746b54c13aaa7bc6d090000000000000021333fec7533f0889ccff51223497bd8"], &(0x7f000000aff8)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f0000000000)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000840)={{{@in6=@loopback, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in=@multicast2}}, &(0x7f0000000040)=0xe8) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)) 23:39:27 executing program 1: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/hash_stats\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f00000000c0)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') write$selinux_create(r3, &(0x7f0000000080)=ANY=[], 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r3, 0xc018620c, &(0x7f0000000080)={0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000380)={0x84, 0x0, &(0x7f00000001c0)=[@reply_sg={0x40486312, {{0x1, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x40, &(0x7f0000000100), &(0x7f0000000140)=[0x18, 0x18, 0x20, 0x48, 0x78, 0x58, 0x48, 0x68]}, 0xfffffffffffffffd}}, @dead_binder_done, @request_death={0x400c630e, 0x4}, @increfs_done={0x40106308, r4, 0x1}, @release={0x40046306, 0x3}], 0xcd, 0x0, &(0x7f0000000280)="c9b314c777b21079b76f9c63e628d6953fbfaa4b7dd504c8dda9aec0d67ece11ab455e01a0faae00bd05e3e34429fc0fb4a3d35152d3ec6809db3b7b7b65c76a24fc9457ea7d3bdf8cd88936e04bc57e4d302faf4b93e1c184cc96d10230329ed0bce6e187a4b6efc133b306431221d3c05c8f58fc0d60bd6e7275b55a3dbc69f7913ea54dc03625bc872490cb35f914af3f231ead962ceadda135622dba32bf9ecc611f8dc66518a00d8250b079dfed0f5939fa4c28baca3aeae34895e2271066139d3b97fb90a179a25e69f9"}) [ 286.985730] binder: 17240:17243 ioctl c018620c 20000380 returned -1 23:39:27 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000009680), 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) r1 = dup(r0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffff9c, 0x8933, &(0x7f0000002f80)={'team0\x00', 0x0}) sendto$packet(r1, &(0x7f0000008340)="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", 0x1000, 0x8000, &(0x7f00000081c0)={0x11, 0xf8, r2, 0x1, 0x3, 0x6, @local}, 0x14) recvmmsg(0xffffffffffffffff, &(0x7f0000008000)=[{{&(0x7f0000000000)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000100)=""/11, 0xb}], 0x1, &(0x7f0000000200)=""/225, 0xe1, 0x800}, 0xa7eb}, {{&(0x7f0000000300)=@l2, 0x80, &(0x7f00000017c0)=[{&(0x7f0000000180)=""/8, 0x8}, {&(0x7f0000000380)=""/71, 0x47}, {&(0x7f0000000400)=""/199, 0xc7}, {&(0x7f0000000500)=""/206, 0xce}, {&(0x7f0000000600)=""/170, 0xaa}, {&(0x7f00000006c0)=""/4096, 0x1000}, {&(0x7f00000016c0)=""/176, 0xb0}, {&(0x7f0000001780)=""/64, 0x40}], 0x8, 0x0, 0x0, 0x100000001}, 0x2}, {{0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000001840)=""/129, 0x81}, {&(0x7f0000001900)=""/148, 0x94}, {&(0x7f00000019c0)=""/101, 0x65}, {&(0x7f0000001a40)=""/53, 0x35}, {&(0x7f0000001a80)=""/15, 0xf}, {&(0x7f0000001ac0)=""/222, 0xde}, {&(0x7f0000001bc0)=""/111, 0x6f}, {&(0x7f0000001c40)=""/42, 0x2a}, {&(0x7f0000001c80)=""/127, 0x7f}], 0x9, &(0x7f0000001dc0)=""/75, 0x4b, 0x3}, 0x7}, {{&(0x7f0000001e40)=@ax25, 0x80, &(0x7f0000002100)=[{&(0x7f0000001ec0)=""/223, 0xdf}, {&(0x7f0000001fc0)=""/153, 0x99}, {&(0x7f0000002080)=""/84, 0x54}, {&(0x7f0000003000)=""/4096, 0x1000}], 0x4, &(0x7f0000002140)=""/9, 0x9, 0x10001}, 0x6}, {{0x0, 0x0, &(0x7f0000002700)=[{&(0x7f0000002180)=""/226, 0xe2}, {&(0x7f0000004000)=""/4096, 0x1000}, {&(0x7f0000002280)=""/60, 0x3c}, {&(0x7f00000022c0)=""/165, 0xa5}, {&(0x7f0000002380)=""/47, 0x2f}, {&(0x7f00000023c0)=""/68, 0x44}, {&(0x7f0000002440)=""/186, 0xba}, {&(0x7f0000002500)=""/147, 0x93}, {&(0x7f00000025c0)=""/74, 0x4a}, {&(0x7f0000002640)=""/189, 0xbd}], 0xa, &(0x7f00000027c0)=""/39, 0x27, 0x80000000}, 0xd56}, {{&(0x7f0000002800)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000002a80)=[{&(0x7f0000002880)=""/250, 0xfa}, {&(0x7f0000005000)=""/4096, 0x1000}, {&(0x7f0000002980)=""/202, 0xca}], 0x3, &(0x7f0000002ac0)=""/16, 0x10, 0x3}, 0x8}, {{&(0x7f0000002b00)=@sco, 0x80, &(0x7f0000002ec0)=[{&(0x7f0000002b80)=""/79, 0x4f}, {&(0x7f0000002c00)=""/238, 0xee}, {&(0x7f0000002d00)=""/28, 0x1c}, {&(0x7f0000006000)=""/4096, 0x1000}, {&(0x7f0000002d40)=""/69, 0x45}, {&(0x7f0000002dc0)=""/224, 0xe0}], 0x6, &(0x7f0000007000)=""/4096, 0x1000, 0x101}, 0xe74}], 0x7, 0x0, &(0x7f0000002f40)) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) ioctl$VT_GETSTATE(r1, 0x5603, &(0x7f0000009340)={0x3af9, 0x401, 0x100000001}) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000008240)={'team0\x00', 0x0}) accept4$inet6(r3, 0x0, &(0x7f0000008200), 0x800) sendmsg$nl_route(r3, &(0x7f0000008300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x81840000}, 0xc, &(0x7f00000082c0)={&(0x7f0000008280)=@ipv4_getaddr={0x20, 0x16, 0x0, 0x70bd28, 0x101, {0x2, 0x1f, 0x8, 0xc8, r4}, [@IFA_LOCAL={0x8, 0x2, @loopback}]}, 0x20}, 0x1, 0x0, 0x0, 0x10}, 0x0) [ 287.076631] binder: 17249:17251 got reply transaction with no transaction stack [ 287.113861] binder: 17249:17251 transaction failed 29201/-71, size 0-64 line 2921 23:39:27 executing program 1: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/hash_stats\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_GROUP_EXTEND(r2, 0x40086607, &(0x7f00000000c0)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f00000001c0)=0x5) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') write$selinux_create(r4, &(0x7f0000000080)=ANY=[], 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620c, &(0x7f0000000380)) setxattr$trusted_overlay_origin(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.origin\x00', &(0x7f0000000140)='y\x00', 0x2, 0x3) 23:39:28 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x69b8, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/route\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) r1 = getpid() ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r1, 0x100, &(0x7f0000000000)) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) write$P9_RMKDIR(r0, &(0x7f0000000000)={0x14, 0x49, 0x1, {0x1, 0x4, 0x3}}, 0x14) 23:39:28 executing program 1: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/hash_stats\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f00000000c0)=0x4) writev(r2, &(0x7f00000005c0)=[{&(0x7f0000000100)="52d703b64e90d6eecf408a9b430f9a12423099ef0046d66d540ffa60d5cf44eb289ed22207781ba16d94a8c4fffd7c538a88e7cc5428a28d6625979f8ad33b5d6152d561a2d07c6b3debf46d90a6319192225889bbe47aebbb2f7020803f29758dbd1655c26901bc50c427429ba130f7f2dceb358b265dcd40d2f38d3e", 0x7d}, {&(0x7f00000001c0)="160eb7d8afb30a05de6e2a3ebcde47b7abe1d46275ff2a127f60a8b9bc69cef0cf5ebb950fad38dc080d16e936f25096fffb9ac53cae4390694d22c765b6d3bee253fbf7048390a027cb798dda21126fca1034e7940fc3112a4b0cf1d7a868597e057d3e589e74b7772b9e8de89410ccb485d801878405e752ec795ec40cf0f7080e1081b59d601cec1c21385ce8cb0ffb3c9c52214dd08e953d047d00cd2ee4c16500a9e055615d1620fd62714445dbf82d1201bcd4d3cec737c1d2672d17f5064c0b953d444971bea24a1ac0598006e6", 0xd1}, {&(0x7f00000002c0)="766a482e7cb6a26309f48d5a672761183306614fef840c19cf4115a7439e695cb3c30afb6a51822d257ee559f302908f08dc7931baa9dbcfc9b9dcf6998033b46c069d8741befb03c8f3be937c292f0491244bbef341e5754f8e6cff236d2f777bf034dd93f7ce4a9c3c3662b8d3bcf75595aa51f027bb943d1b10107b4c4a8c36aad050d74c8801", 0x88}, {&(0x7f00000003c0)="4768dec0730ab2bc593d1429ae273ad5238c3da34a9f782b3a1d8fcbab10394589aca195313a81d02da21c2763410da1d21f1975241ef1345cac8d96c496c5e1717f7e0ecdb8d582f3c4bda903602e0062c04311767af48e350267c8de85c999490d333d8f392b8a3d21d2fe59bea2249d17bcf75f5bd599ee2d52d9443e82d6d3dde9e56a194c58176f0651e672a406cf8b0017625f0a73b65ee9e4e2e8132c3d4616c170d5ce64778f1215812ba2d270e1dbcee4b7ab6ae056524966a204163e486ee2d585e872da72352b8caafa8451b6d5b2ebe90c1006ed636166b47903f9bd39c3f1e17dad84a1bb39", 0xec}, {&(0x7f00000004c0)="34283ea308481eb263eb24e4b4f9f5ceec261e3224f93f41afafbf028b44dff92297293c40367234c53cbae5cee518f62ba58147d3b2f7d75433483478029e60cf45854667d2e07e11397bc4e48d1915cb84251a117aa7af915b28261a70e6a935ac82b365a2dc7be7ac3fd1af81abc8887f673e816a14eeac0661a1f5b17395954dcfe534c4143f13dc2a9a30c365ae992dab283dadfcbbf2860b4f8a352d0a92d20f7a3c06b7e9dbee55738451b3a188c7358baaf7b8c1678ad65c4b56262eee246b59177e45a89d2cae51", 0xcc}], 0x5) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') write$selinux_create(r3, &(0x7f0000000080)=ANY=[], 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620c, &(0x7f0000000380)) 23:39:28 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000180)) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r3, 0x89f3, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) connect(r2, &(0x7f0000000140)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x4e22, @broadcast}, 0x4, 0x3, 0x1, 0x3}}, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_int(r4, 0x6, 0x2, &(0x7f0000000040)=0xfff, 0x4) sendto$inet(r4, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000001180)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={0x0, r0, 0x0, 0x9, &(0x7f00000002c0)="289a2b5b7070703000"}, 0x30) ptrace$peekuser(0x3, r5, 0x7fff) ioctl$UI_END_FF_ERASE(r2, 0x400c55cb, &(0x7f00000004c0)={0x0, 0x3fffffffffffc}) getsockname$inet6(0xffffffffffffffff, &(0x7f00000001c0), &(0x7f0000000200)=0x1c) sendto$inet(r4, &(0x7f0000d7cfcb), 0x100000252, 0x0, &(0x7f0000893ff0), 0x10) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f0000000240)={{0x3, 0x0, 0x5, 0x3, 0x1f}, 0xc26, 0x9, 0x4}) shutdown(r4, 0x400000000000001) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f0000000400)={{0x3, 0x3, 0x332, 0x3, 0x21}, 0x6e, 0x3ff, 0xffffffffffffff80}) gettid() capset(&(0x7f00000003c0)={0x19980330, r5}, &(0x7f0000000380)={0x7, 0x4, 0x2, 0xa3e5, 0x100000000000c, 0x7fff}) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000080)={'lo\x00', {0x2, 0x4e24, @local}}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$ASHMEM_GET_PROT_MASK(0xffffffffffffffff, 0x7706, &(0x7f0000000c00)) mount(&(0x7f0000000700)=ANY=[@ANYBLOB="1b4c0100231fb4cc1239ac2bf1fe6cd0830f1fd51e4aad74364fbb6dda98166c8c982f8f6746b54c13aaa7bc6d7fad85a8b4adbc8277333fec7533f0889ccff51223497bd8"], &(0x7f000000aff8)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f0000000000)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000840)={{{@in6=@loopback, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in=@multicast2}}, &(0x7f0000000040)=0xe8) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)) [ 287.199186] binder: 17263:17266 ioctl c018620c 20000380 returned -1 [ 287.230813] binder: 17267:17272 ioctl c018620c 20000380 returned -1 23:39:28 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/route\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r1, &(0x7f00000017c0), 0x1fe, 0x400000000000) sendfile(r0, r1, 0x0, 0x9) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) 23:39:28 executing program 0: socket$inet(0x2, 0x0, 0x0) syz_execute_func(&(0x7f0000000000)="36420f1b4810440f01410e45eb00c4812058c667263e36420f1a341c2666660f3825920c0000002643d930c4c1b5541a8fa978d624340f3a0f3a00") r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x186680, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/route\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r1, &(0x7f0000000040), 0x0, 0x400000000000) fcntl$setflags(0xffffffffffffffff, 0x2, 0x1) fsetxattr$security_selinux(r0, &(0x7f0000000040)='security.selinux\x00', &(0x7f0000000100)='system_u:object_r:init_exec_t:s0\x00', 0x21, 0x3) [ 287.312975] binder: 17278:17281 ioctl c018620c 20000380 returned -1 23:39:28 executing program 0: socket$inet(0x2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x186680, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/route\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) fsetxattr(r0, &(0x7f0000000000)=@known='system.posix_acl_access\x00', &(0x7f0000000040)='(\x00', 0x2, 0x2) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) fcntl$setflags(0xffffffffffffffff, 0x2, 0x1) 23:39:28 executing program 1: clone(0x800000, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/hash_stats\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f00000000c0)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') write$selinux_create(r3, &(0x7f0000000080)=ANY=[], 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r3) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620c, &(0x7f0000000380)) 23:39:28 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x400000000, 0x4000102d, 0x2, 0xffffffffffffffff, 0xfffffffffffffff8}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x6, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000005000000000000009500f5723894b50f1cbbad18b667ad00000000000000000000000000005298a6e874eae4d5b02a7fe9b1a661cf84f5984a0d263beffa17eb6a44e60c06231a4933778557130b7103154e9f04f6887a9514a20900000000000000cfcc117f7194a5922c72dd6eb22b10693f9317c9d06d0455d8b31a00043828f78096dcac511629394f3ca8772127be4f263179685c92e4d621fc"], &(0x7f0000f6bffb)='GPL\x00', 0x1, 0x55a, &(0x7f00001a7f05)=""/251}, 0x2e) 23:39:28 executing program 3: socket$inet(0x2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x186680, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/route\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@generic={0x9, "2588bd000277bba16c19da495ff275ff8c594db6f2e2813dacc1ca44a3b8f8fd5ca3e19ef30ac4d680a1fec3d0dd7a4c33bfa65ce5719e575020b7c0bbe8d9862e155832310f157c8579792d2a8914df642eb7b5d0709f32d8eee1eff8ca1425859f467399acce0803856c2b4ca8d61e07845a49e618fd03c2d74c8530be"}, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) fcntl$setflags(0xffffffffffffffff, 0x2, 0x1) 23:39:28 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000180)) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r3, 0x89f3, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) connect(r2, &(0x7f0000000140)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x4e22, @broadcast}, 0x4, 0x3, 0x1, 0x3}}, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x9ad) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_int(r4, 0x6, 0x2, &(0x7f0000000040)=0xfff, 0x4) sendto$inet(r4, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000001180)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={0x0, r0, 0x0, 0x9, &(0x7f00000002c0)="289a2b5b7070703000"}, 0x30) ptrace$peekuser(0x3, r5, 0x7fff) ioctl$UI_END_FF_ERASE(r2, 0x400c55cb, &(0x7f00000004c0)={0x0, 0x4000000000000}) getsockname$inet6(0xffffffffffffffff, &(0x7f00000001c0), &(0x7f0000000200)=0x1c) sendto$inet(r4, &(0x7f0000d7cfcb), 0x100000252, 0x0, &(0x7f0000893ff0), 0x10) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f0000000240)={{0x3, 0x0, 0x5, 0x3, 0x1f}, 0xc26, 0x9, 0x4}) shutdown(r4, 0x400000000000001) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f0000000400)={{0x3, 0x3, 0x332, 0x3, 0x21}, 0x0, 0x3ff, 0xffffffffffffff80}) gettid() capset(&(0x7f00000003c0)={0x19980330, r5}, &(0x7f0000000380)={0x7, 0x4, 0x2, 0xa3e5, 0x100000000000c, 0x7fff}) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000080)={'lo\x00', {0x2, 0x4e24, @local}}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$ASHMEM_GET_PROT_MASK(0xffffffffffffffff, 0x7706, &(0x7f0000000c00)) mount(&(0x7f0000000700)=ANY=[@ANYBLOB="1b4c0100231fb4cc1239ac2bf1fe6cd0830f1fd51e4aad74364fbb6dda98166c8c982f8f6746b54c13aaa7bc6d7fad85a8b4adbc8277333fec7533f0889ccff51223497bd8"], &(0x7f000000aff8)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f0000000000)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000840)={{{@in6=@loopback, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in=@multicast2}}, &(0x7f0000000040)=0xe8) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)) 23:39:28 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/route\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r1, &(0x7f00000017c0), 0x1fe, 0x400000000000) sendfile(r0, r1, 0x0, 0x9) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) 23:39:28 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x102d}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x6, 0x5, &(0x7f0000346fc8)=ANY=[@ANYBLOB="18000000000000000000ae8200000000009500000000000000000000000000000000000000000000"], &(0x7f0000f6bffb)='GPL\x00', 0x1, 0x55a, &(0x7f00001a7f05)=""/251}, 0x2e) 23:39:28 executing program 1: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/hash_stats\x00', 0x0, 0x0) socketpair$unix(0x1, 0x4000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f00000000c0)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') write$selinux_create(r3, &(0x7f0000000080)=ANY=[], 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620c, &(0x7f0000000380)) 23:39:28 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000040)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x102d}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x6, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0x55a, &(0x7f00001a7f05)=""/251}, 0x2e) 23:39:28 executing program 1: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/hash_stats\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_GROUP_EXTEND(r2, 0x40086607, &(0x7f00000000c0)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') r5 = getpgid(0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000001700)={{{@in=@multicast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000340)=0xe8) r7 = getgid() r8 = gettid() r9 = geteuid() r10 = getgid() r11 = getpgid(0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000001cc0)={{{@in=@multicast1, @in6=@ipv4={[], [], @loopback}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@remote}}, &(0x7f0000001dc0)=0xe8) r13 = getgid() r14 = openat$cgroup_procs(r4, &(0x7f0000002540)='cgroup.threads\x00', 0x2, 0x0) r15 = dup(r0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000004840)={0x0, r2, 0x0, 0xa, &(0x7f0000004800)='trusted+%\x00', 0xffffffffffffffff}, 0x30) getresuid(&(0x7f0000004880), &(0x7f00000048c0), &(0x7f0000004900)=0x0) fstat(r4, &(0x7f0000004940)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f00000049c0)=0x0) lstat(&(0x7f0000004a00)='./file0\x00', &(0x7f0000004a40)={0x0, 0x0, 0x0, 0x0, 0x0}) r21 = getegid() sendmmsg$unix(r2, &(0x7f0000004f40)=[{&(0x7f0000000100)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000001680)=[{&(0x7f00000001c0)="8819413ebc678acf0260365921a82a2547d06fa64824780068a8b028ccdbd2f09d8a4226705599d524c1687fd6bc81ec14bc0b8820e24029c9952d4c05eab81e41ef65176f46e46cb5f852fe72d00780b847204c5c9e31179e13a11321fb0e7b12501d47f4dc39dda0acfe77e480b303490a460124ec47f66af19f3bd11fbf77fb58a9e950aacfe6befeadaaa41ed4e0af95b44dcce1c3ee4a7b5ce5ab8c95f5e8e752cd10a598e487f4e2fa0bd98607dfec907a4cef6501bae96fdc6544d308685d5a", 0xc3}, {&(0x7f00000002c0)="1962082aeba51401bb410703f9b3eabc90783a70de665681ca100df489276c7972b83b269947b04dbcef437473442bde6bc4e01ddf060f97777eb388d6a1a0cc50b156a364", 0x45}, {&(0x7f00000003c0)="73fd022c218a5c6eca76f3e715304eef95514479f469e689d328bf6b34f407c6fe6a1adacb7899a51ad58f098f4e98cce7266e5b90be80f8377471fd0e2fea66bafea4885638f7ed581ee779dcdf17879c8ba6d2589af40b2f8d3fc52e12f9ca30bafec5b6c0246fc3e61c715b8022ad08336b878cb01613984d580be650ae67b50d47e18c6efd8fbdac10582f711052b8018cd7d2614a87d349f99a059213b61f670562235985fa808639fa7833aead614e3d6b9687330e57f0d71635c6029432f873c175d9dc13e3451159106855589994fdf57405ddead9b9fbdbdde825788c", 0xe1}, {&(0x7f00000004c0)="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", 0x1000}, {&(0x7f00000014c0)="178b4b30368838557ecc12e200d53ff103a6a273bc146d070eb486ad3428e09773748a28802bae925500213a89b413a02195183690c02ab740333d81e62973cc923886b58abe1f756f8a5d889cf0eefbbcae9a8445b04841f952316ce8e8a0d1a3e52d7f6368d67201d52556337e1050cfeae48c7550e91fbdb11585d4c52987ec369a4f7757c233398b0da492ffffaa0b551ef17bf67e745fab5e678af56a0e1e9391dc5dfb99db714a80a11b831083bfccb66a9fac5074ffd343a23d44f859fd30c5ccfccaa1b032bf393b9baf7a16ad6e46120855beb16a764b7c9e77c22b461396ce357c2b2f", 0xe8}, {&(0x7f00000015c0)="ac8c0aa951c03904141d270fd1a73f4fdc344339d02a1aae1519baa32838647b6a07b8a70756d2d9f646959a447dda258774dd1589ad19f04bae096df695a8373f99cb3270138de0e406dff4680a75de33fc714ac974fec191cbd4334ed1346ddad247f3175b966fed2f670327ed4b826ef3b7e98c7894d7b325f750a027ed863057d2006deac310a1af33e75a10512877f0dd", 0x93}], 0x6, &(0x7f0000001800)=[@rights={0x10}, @cred={0x20, 0x1, 0x2, r5, r6, r7}, @cred={0x20, 0x1, 0x2, r8, r9, r10}, @rights={0x28, 0x1, 0x1, [r1, r2, r3, r4, r0, r0]}, @rights={0x18, 0x1, 0x1, [r4, r2]}, @rights={0x20, 0x1, 0x1, [r3, r1, r4, r2]}, @rights={0x30, 0x1, 0x1, [r4, r3, r3, r2, r4, r2, r2]}, @rights={0x20, 0x1, 0x1, [r4, r3, r1]}], 0x100, 0x4}, {&(0x7f0000001900)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000001c80)=[{&(0x7f0000001980)="454ff606065a1f422c9de2eb96a36c349ce97c8c3993df014c89fb29ca22d2b87f1e117cbfcfd9119bcbc9112d2ebf9f062768cc177475fc31131417e8bc7a24308fc038dd1f52b61f35bd6786401ed99866300ba3a7c6a67568bd82f3002d834432a9ed321a0894c792ff5f55ad9bbb59386973e174eb91cd5ec63d5b318bb12c037da650882f94a57375d68685d10b1d0771bf46230ec1137ecb23e350b4afaf9eb8f9614cc8b5d0acf7a08270a499c38ecf4c", 0xb4}, {&(0x7f0000001a40)="6bcf05df8dc69f442cbe204dedc7341625410969884b4bd94109d50e461cb0d63893bed8f122ed1778bc8c8a24e27b99625f704cd10300d229082cd5a1018583bd6834cce098f5541b8bf7508f2d983cde29f7fe0c50f7c696f83ea9f336cc271b0dcd4e14aad0", 0x67}, {&(0x7f0000001ac0)="170029fa80a6e8570a3b659f169e712f414a578f569d0f8ec7fa0f4ac0db4baaaf7928051c89922341e5bc573898ae68695fea538b346c71c35df6cb01ab2692406d86dd7c9d0c3b10ad3b5c1988a1615abb56062366b69d358894088ced34878ba97d00c259f270c2c6d0b33965872277ccf2a51119fa68d8c1460bf360a353101fcd55b6103e2917a5b96e66bea766982a308e3900edad214d1f8d09a0fc6bc3fbb90f6312179eb760f0dfee17350944dbbde6cb1a5fe3d65cb1d7713f6ee636e3ab9f5305348e4717ca1d35acc734f93f3c68529cfd18069f8b09b4dbc027b099188a", 0xe4}, {&(0x7f0000001bc0)="2af52446ce90366418a9d4a019dd885d27f5913461bd3b711d5224bf7af70823bfc5642e87908d6be7fda45dd1e1e997bfc963ddd13f296038b1af3dfeefc33700fd1570c24ac8c1187a105afb44992f1c30be99dfafecddfe5f6f664572ce600953aff39a3736480f0ecca71abd7eea963739775d2fd107c072d67b25df3502816646b6c3c72cf35cef58c0f276be8b0585daaf8d2d5e9516e3afaa11f8c8382f264047872acdf90a831bc2741c5c86a7e6", 0xb2}], 0x4, &(0x7f0000001e00)=[@rights={0x10}, @cred={0x20, 0x1, 0x2, r11, r12, r13}], 0x30, 0x20000000}, {&(0x7f0000001e40)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000002180)=[{&(0x7f0000001ec0)="65edf3a18930086daa10a622fbad4d9e4ff6fcec89f174bcb70983ebe613bcf48466979bd53003ca66917ddc7f3bff44462c99406f50309ce197b6861b9f0949f8722286d96b4349070b9a67dea369318d0e53b0c381ac2c6bcddd", 0x5b}, {&(0x7f0000001f40)="6554b969093ef33823c3271b3d0e91a646e41ca852a632", 0x17}, {&(0x7f0000001f80)="2e586759c378401a5f0f38c727c0a5d6f5d29cd98efba000480aca66d2c3eec3c97c7591779e13d6a3d5185ddc7c09e2cceb4131e725dcc7ff76cd0336466439fc8c1d0c4932505f397709f93f122998965422f5b2413e4a5d95678b80b14d6bfc0841882fba5d4c85dd53379f87ed65a23c36a8f487f2c2ba06798f3d5e10c89994a0b8d5964cd06c95254be0dfec3e305713da61d9794bf48f1e82db891eb58ef82f342b9ba9b9624aaf0c509b09127417fa62d9fd48c6385f237d66f08fe7a1c242554ebea9e57a2ad838937485bee3f962d4bbc8663e4338ae", 0xdb}, {&(0x7f0000002080)="695c4fa796a41bba6490e22727ddb9b033d6219014ab3e9c7b7dfd8d0a231b7b954bb8b84f9ecccd1764374067cd9d3a8f4da19286efea50e42717036d09a91158649f58af6d18b75cd9b2f848c85596fbefc1dfec38db3f602c50b43014a275ab26138a8521e1d303db266edc137504a76e8dab7fb7", 0x76}, {&(0x7f0000002100)="5f6e061f24b6befcbfcfcfcc7f258348febc33118d6bb5b4cfd143bf04505badba3bdd9d46ae5d12f3eb7debc3d6531d09a56ab08b8805973fefd9dc27e2a38f5653885899673d669325caf0cc774adc535b79ec6919a8519f620f9afc5df095de8f9827de08457b7f7869d21ccd7840824e238b6893c6b06240", 0x7a}], 0x5, &(0x7f0000002200)=ANY=[@ANYBLOB="18008000000000003b00000101000000", @ANYRES32=r3, @ANYBLOB='\x00\x00\x00\x00'], 0x18, 0x20000000}, {&(0x7f0000002240)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000002500)=[{&(0x7f00000022c0)="37bbe1e3146cf6c992526958b387df14b0cf2d6cebe0a57bfabefb9000e49529e0531f46fcdc3595ced9cb125e90d081d61ecdd671e55718a28ef39adc99398a4775ed5a60703ac08e1182e9eae705a90b4a02c267bc9e8d524f409419955af2234cc539d241509816c727b8208378140f8003e0d5c6f50543308499da6fa6ce47e55c94f1916ca85a7bc5839109869ae35059797e4c47d536a26431518f543a7ac2b73fdfde2caed2e9b31a1c80736de6d2ec3f93cc0ce6255a3202c9ce5d8197ab91d5fce747c0a20eb5943ae9c2056d1b67144ea8a398c9", 0xd9}, {&(0x7f00000023c0)="1abbe3d0c665f5ab1ebcae12c7a4bf3afb88c8b3c8c7a48f4af6e0077a0f4a9b87b563bc3487d2e7be8f2c29555620eb185b49b9b4c0da97710c9c2a", 0x3c}, {&(0x7f0000002400)="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", 0xfc}], 0x3, &(0x7f0000002580)=[@rights={0x38, 0x1, 0x1, [r0, r14, r2, r3, r4, r0, r4, r1, r1, r2]}, @rights={0x20, 0x1, 0x1, [r1, r1, r4]}, @rights={0x20, 0x1, 0x1, [r4, r2, r1]}, @rights={0x28, 0x1, 0x1, [r15, r2, r2, r3, r4, r1]}], 0xa0, 0x20000000}, {&(0x7f0000002640)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f00000047c0)=[{&(0x7f00000026c0)="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", 0x1000}, {&(0x7f00000036c0)="c6d67b8c681c5ba49a3ce9844d709d95e95d9685c4fd5e35ad07c8158ca3255168ec195639f334c9e1c00074a5f788c148b30f67d102ed680bfebb84629db789a734ea9641577f02aab544822f7260e5f5541d672c119388172e6fddcf460690b819db1f41e9838265918d1afcfa6c2f7f8ce577e1ae550630e66497fbe189737164e28552f6a5e70c79eb4913851fd24afa09b5e32e99d3dd40d4fcba2011ab106a93146669c3d92ad25915ce4f1f95ba03e92dd2ac9a6bf13de32603733d5ba9a2b0a71d5de77a2ecf1ed689c735a1db00bb4b4fab54127956e267fa5a75979f8f57016e2784d19761ea54dc11ff94cfd23fa6f3aa1c44515ce2bb2fd68a01188ecc35326e75350aa9963146058b8ac8d3fd80887a02c5f996c3779caf3177d461b7872c93ce5ea5a29d3fe44b5ea3ea6f18962248e9c09ddab9ead473852cf5424270f718389c27f2996fe54da2946e137bd05c487f71e3cf51b359d72e0dd07722fe2b6b82d746421082cbc51e93e40a1bfdd5ebf5a010a04102f6d47f0dcb15352ba99abc514f5dabc488d7d7a72f44c84e4a7056af140a54d6612b7b2135b9f7c0d7c8e0590c206f1c06d4baa2a89a279a0b2a91ac2bdeb2fd6f547a079429f4887621cab2d635961efba3493675fd4e790cb6788989245fbdd52957a3040f2322bca83c92aa1936105101b18db0cc0ac14bfad54bd0fca8c58c94027ad3d1e24a93284cba4ff1115ddf730d142863a5d05d6226d1fb2ac054b3968d1ae0c8a6e2ce1304831ca06e5a64f017726ac72275e6a6a8b492d0cdbb747dbcc8ec71f1568363e794fedc2ebafcd001f9041deddfcd71679bf8f01a0d4ad00a686ae99fe3edb7ed19aecd549f23f66c176b66fce7fc8aa02fde0f579d26f017867ffe6154f10ab5d7601014e6fa7f95c8c0da7c072e9703c8500ae10e6140617fdc1adb09a6ca730065598c8348c2107076522123d16a50f8877bfe3e620d6572bc83b968838fadf63db9f8aff8dc84f99479a0d637cb28fb983acd92ff8417bb9a5882a16fb29d8503746d7243f5fba19d0ec40750557c19d27f16f03062adc2f844e1702b0ed3ff1d29117615ab29bc7ebcfeb5f72e943df7331715d01ccfb6b6d80ac32d44dd54a11a01491ce837681b9b14f58e22257ed9fe0868b5d988b602c2c8909c6a7740167d24aacc74128c9a2b18e5019fa839f1e1975e9187d11a88d1521f4e43a772458e226012d65ad23c6869275eef7ce6af7144f14e546d417922ee297bcae845d27b4e3ce8859301f69894839ddaca52b11afbe9597fab8b0b024b731f66332bbae979c75b04d5cf9258eb3751253b57cfb60ce65b77cfe1e899514c8e5441973a98fec90481a0497dd7818f54792fbd967ebbef8378e94f0ecaa54a71f41d775943ff556ad72c470063a6cc12c561b28f574bcf9dbe17315b94ce9bd031ae883a419c1cc4ea05565c1fdfec9abcbaffded02781cb8fb3bde5734575d7c1e06a738e5113b9195345b405511779a5ce667800d8d773738c3b773ebdd09dcbb4d0970f0e596a666738830c84148b72b5483cbe42b13fceeee55d7d76ac0e4e59f72a033e77d29e9bfa7d2da1b0827415a39d05e2d5f6a0f13a9be24a383b637298871dcca8e166c7d8089c98d4cf237f7a16a037c3b9a54d8073e7ef18e7846ec92ee0d4f8b95b79b0a9f8e219e587022b1bd4f6c497666d40b8313cd8ee3e3eea25235530dcc88f3b47e4804ed72f8420a6923624ba1b082048de2b729a095190ceab64b56e1941aa2a8ad1d3e174bc6d813b526196cb560961db6c4c9686c6c60b1cdb9491ae2f8d847cb8a006202936043880ff29295dc1d91688637b48b2f8b8d77f205e5089473786497c41ffbd79a540215097d0d4ee9d36a7c1ca172bd1dbe5721bcc6e142a493c460e2519e58750adff3ebc1728607c647caf235f72d3714d35585d688a6da15b326ddaa28b512a42180f93a25552d388f1cef55fc8b6bd9e4ffebe2d080cd6afd7d95a60e14c968f868182691cc99ad12c353f466395f73b4b0337cc31e7ab8bcdf0b790bd60abc63f657f8b760181fc18305c8dfa48ba3d35099af239a9a821599bc86b25ee5c6914a4854a09085e360dfc19c074569cf5ce1fa94e1dfeb8dd62c84c645b03aaca94be351aa44cad75fef03a159f7757fb02ae666b9ae9614c13be71d2dd967d1702360b618f1727d5c946f448b864cf02028580ca73da985ba6dcdcab05497674c60398489f9711dcd1ba715e7717bda5968b27c417d5514403b9872bc9ba2926b510dae3a06fbf18d7163fd3a220c8eccac429c16d857f5c51176bdd5f50a499cf01e8102670e0e6d0092fbb0dffe07c55d128e7e7095725a06b74c4c640b69576c2724b69804b937f75a40f31795ba5e8f0e8e9a2a0d51ee5b8a8f58e9f543aec8ad126b18e642137db3e1187e863ea3d11041a85f32f22ac9aa57130974d9d132ca98c2dd48cf35994fe3b04ac0c2812f60a4c2212a5f60adc20993b8bf7d3b888c4f6ce91e6a8f54a4dbb2e8ae37fc24e1aaeca4d458f8fe4783c41ba4b4ec09a14d3ac521b9e2502fdb0bc02bad348dfff9a9cd7fca824a07578695ef70527bca088eabcb9c4cd40e62e3bd4f4db29351cd9f2c922e2b0b32e2dccf9520f072d567ecd78b0bd90993f4df2d5d605ba46bf097124ec77b9de37690aa65849ecf4ed8783479b07bfcd5f1ed6182824b92e5171575ef729631109ec35b34001cceca2fdd58440ffe66a829f96a12629b143318776b3bc92a2a58f899681275ae3a40811491f0552cd08171ac800ed899249f35c9453ea978f127dca63b22a7cf9d1b3596d597c21f1a1fa6e28ed369c9cd259b298038463cdb4f5e0879a3b92aa94602716bce3d12c4923832e33c642d7f054f6de7a1cb398adda0b1bd95123e441da90b04c495dc0ec717284fcf881575a8c4d7d54747439ed6d229e196cce77cd2909a3fa0d09a43d61eacf0654c524d00abe86a3991c8d19a44231e69e899a5e50c1269f3f21d3eac8cea524f454bd6d99f1672fc5c47b026c1de470edd93cc5a74e2098f9b5bead26efcdd9a85bce6cbe61611ca241e49c7865674d8cef285276f009683ac8e4d4708003f358d78cf4b0b9d227c843b96e954c5abfc8dc398b26d1f735cb94a8e27931a95f6ef11f0d667696c97b566939e6766b6d9abd8b7a5919cc743abba1bece8bca432e7f4e22b89a63c57e1c8c6665c0afde83ac5e0e1ec332e49704d871c32759e23f2483927e02c7ebdbc88ad43fb223836db2cca8170685439c548ed7be62f47fc48e34e85c6084df6ff6f8655ea10ad2990cad00e7b9220948ce09382971ceaa417ec5821a4b1b48f118e6c4d69c75c7d90c4ee9c7d84f6d4b8e67dbd5d3cc156560d8b40d1a0f6b2fcf054b260a88f172b4eed240454482cdebc678b3291f9e4335b83b6043261d411e5634268f4ec4ded0176ff5a91d1be07081cacab4395c28b624442c68ba2c4beb7c13023d7a56035f04e3737e3283e459ddf8bc882231c58222f89498f5e3ad8472e04b83d702a85ae60d94e9be31d13a23c957bc8e939154ebdcecb178c49e9dcdaaab033e0b44fb6cf01f8e1fa3c465860f06fb62d50734ef8f959476ef7639a968fb5aa9803d23c88ba3c821cc3da9d0a1ef07b3110d00fcbf04ab596fda2b670ca221141efcbd60e842c9b900006197f2d4868e406f36de07b380bca76d1583ff18b00c0a3dec1325a93008fe1a1d620a4805cf3c09b1fda3dfa5536c20e43c41e7f1ac1e384aa2b245bd6758c8efbb76bdab068172ca0f7a20bd9ab9f707d9339b52428c6cbb03e144033e3426e55cb71ef695a28a03a0222e7c4cb7386e89260cfb9bd7e5c31475065208fa4d1ed545e1a7626faac1cc9ed4daadf847605c4916a0f90f0a0148ca47b531ef986b3298d0185c805e76c7a46ef6056173b5d69c2ebe091b82b9a661ccf51ab28d83723d2baff697e2d0f01da9f2b5e7e67dd31c5b60bb2ab241bf16618cca42831f1c2299a5b917725d312f023a919d23a7e2b7185a754dce987b56d9d120932a7be935976c65439d4adf1983a58f381c8dc7fdb3836512edcd44fdcae56454ab4687472672934c2ec07e9227711be4c7a4f2a1bd6c893deed65914a965e8efc1aebbfba4db7070ac6d33ff12c99dd64ec0551917c87d9f8d1fcbf73443c7e287003f02a569fd840a323e1d2d5f4b2f4c0daa325394be6fafd8ec68fb7de99746a0495ff9d9100038bd77228f15bd37c95269fc4f6a98d42499930de3185d7be30dd90f72363e3d45c23ca80e6ed2720dee9f59281edd3b5175e6bc4e8c12e6d1f480a150671b32d1a7fed3ca8721659e0996757ba505f9f7e7b3639bdc759a40c3768fa57e9180add43a54af566f77c7f5ff67a571a86172596ac518c06b62d747703a73a7ee06a2b97467075195bf31f8259539d678a93f0a3affa7a249539da39ccef915596c46dd5dda9141d4da8e54ae82a1cff2d16ff74c225a493e598d9746e1a9707d963deb965dc003d5c31a28bb5e1cb9f96c2e0d5576c9ccca9e37e6b329a0a609ecd66c277e77f1ea34f70bff57b3b1743a701e57e84d365e654daf18f33823d0c720ac7ccc0e4eea097b82e23150a6f7494bda70bce0f76e862684c927a755eb0a9f3314b3cb7ed25482bc417461b5c2abf948a481ac4ca2f95869a5be50bec1673ef19814399a434b545a1b8d9ceb3f00f5e61c0525d2816e83734e771cdd14afbac385883d49d4bdfa9c0d8c2f9e8d9c82f69e820ae14608e3f98ecf7f02f206d839fdd8bb1d21de18aee39ff97dc270c0491b415c21042242a4355144306d5a7a2f27e4f15d892fd171bff82fb5400bae06f4be675c8358f9aa7748285be7652ea0264e5cebe66101704e5e3c1ebe4b2fb8416f2fe196003e045e53cb82fc97b70e26d91b5804e62bffe466ac05b9f6ba1a69f164db45957a7e5226c946fda2faefb07f5a691a250a4050d55fc160bf9e7ac12532f73dabb8377d860cc117a4b67ed982867dcdbd467b9ee1ef25f5782a6a2b48f792605954c2bfe6de5e39cddd3765d1e1f77cef07039cf9520e2e70402b5a9392223289eb9eba1466adec77be6d08ac1ae3094ac1ec6f9ee1b5b238494ed169a19ac4b7cad4ac7fc36edbd35ebe9facf0dc5353f68352b6ee5c3d437cbff64b64ce04f2d3984f340714af9318bf1ce5c97e87a22bd819b1f6492a64422e93c3c067f7caf348016476c136eddfe95aa415d7d44a4df9111db9d0bd59be98663f0fc84ebea872abc2052a256005a31f49c1c4a0c8f864999729432b3ca1f20dce7b65aca28ac8cdde7c0572ffd418f5fb3338b6d3ea2801f3f5bc186d9a47110ac998c2a8bd5022fa45dc589daa34d8812907ba57d373959a3f062d45b20cf4a24f501c04a4f9a53e88f812cbe551e8a239e1c65864541972975299a9eb351fb2083f5dc99f1ff6d51c23d64f1dbcf868e17c2cae0bcdcf0abb5ef637522f2ae8a3886930cf8b1317f4ccc0516c5d029ce773ef47740c490e358519d41b03404bf993d6acbd9c42a375b0c47c3514d32fe6a819584dee26ec1f4615a57935c441b84aed0a167a4f368f0bf9e428c8b6d10c9425f26700d43102045db8e37e6c64855bdfb844dbc9911facd79593bc71225c30a7666d8c11a43fc79be6a921e57c6bc6e6e36c2eb5ddc7979ea56cc9d6ff2b05947d1349c0fd94bc102005c8d75c57b690b07e6170294edd22460ec0956ef6affac4190caf5e1904288756eca40762c007f9", 0x1000}, {&(0x7f00000046c0)="601c3c9de553d8e510fb533748048960514341efcce64e434c7e7f7741d7b77ae3b994f594989cb47a1b2364670aeff455977de274c9dee22b5f1f27e5e58853dccbd203adb62cb2b0667145afac6d6c033cea45ebbc97a6f92f48cd430933f2276d6e52f60c81d421437583ddaf5a9594b1a42004a88fa76551183104f707038c9a0cbdd41282e1df25c195aef6851931eb42434233fa32586cd14cf0c71480979fded7bc77822a5d41d8afd53b9792b7ed5def53558908d5f061237affbdc018b8ef5bb3a6", 0xc6}], 0x3, &(0x7f0000004ac0)=[@rights={0x28, 0x1, 0x1, [r3, r0, r2, r2, r0]}, @cred={0x20, 0x1, 0x2, r16, r17, r18}, @rights={0x10}, @cred={0x20, 0x1, 0x2, r19, r20, r21}], 0x78, 0x8050}, {&(0x7f0000004b40)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000004d80)=[{&(0x7f0000004bc0)="1a8da9a1600b321a76fb587b2392e2f918b5b9abce01018375e9a951acf5fb4eb62a3da43adfdbf6a1329823a5897906173e2c2c33dc60a03f22fda52fb2b887f33ec0a1f889e17ec63cd1c712beeb904410033c6b85678ef1643a0a9c0dfdab94b09f359619cb5b18c0fc1022b51db8b3f2bfb8cd24f017856c717d3a0867b1da256728b8ef7d09ba716825aae05fce94d4e86a07bff9e7fc7f8c0bbc6fb720d624a88ad0992c8c1537889a46b13b1c848d6e76c5f24812e346ba72209ed6d1a1ca9e50965cd5deacdb2f48690e7c24250e4f11f1a12cb2e6f52e13d3908742ede509ae60d2660a24090bd1cffc9968", 0xf0}, {&(0x7f0000004cc0)="bc38a12d16e4d1c3da02f94dc318105070199e2d0ca3e52e678b033e5a77717a4ea9c3cb3a13d32d1fdc3fcf80de6c8d9fbbca5438cb79720aa3f036ea1b9d7980f1b85f523778e912075f1e6e9aafdae0a64f00c5084912f1fbc72f9afcbd1ca2cc58a80963acc524a4dd91ee3efa3cb5ecd2f6ad3e9dd2a70dd8f743965048452fc662999f22f4ee378f23", 0x8c}], 0x2, 0x0, 0x0, 0x2004c000}, {&(0x7f0000004dc0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000004f00)=[{&(0x7f0000004e40)="44ec1da2a657ca492d818e96f304a53ca7b1fb63091fdae23d6a787cdc4b0932e58f12d8fc1099d306cbf7e81fdd4d2a0efbc624f753a72687bef958ab99ef6122fdd8d8cbd456bfec9396c4a27b0dbffa828322c1e59645c7f53792ea1eb9088dc74358e1a7f9a96ccd2ff48e614205fc0584a4f784501550e39cafdaaafd1b1441a389a3e6b0b474c6533a71c8f610808748c0b6cd340031714afadc4bdae6faa677ae0079c3f777ecb3b4a1519483a730", 0xb2}], 0x1, 0x0, 0x0, 0x80}], 0x7, 0x80) write$selinux_create(r4, &(0x7f0000000080)=ANY=[@ANYRES64=r2], 0x8) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620c, &(0x7f0000000380)) 23:39:28 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fallocate(r0, 0x50, 0x5, 0x100000000) bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x102d}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x6, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0x55a, &(0x7f00001a7f05)=""/251}, 0x2e) 23:39:28 executing program 1: write$P9_RWRITE(0xffffffffffffffff, &(0x7f0000000140)={0xb, 0x77, 0x1, 0x20}, 0xb) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/avc/hash_stats\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_GROUP_EXTEND(r2, 0x40086607, &(0x7f00000000c0)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400000000400200) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') write$selinux_create(r4, &(0x7f0000000080)=ANY=[], 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620c, &(0x7f0000000380)) sendfile(r3, r1, &(0x7f0000000080), 0x0) [ 287.904154] binder: 17344:17346 ioctl c018620c 20000380 returned -1 23:39:28 executing program 0: socket$inet(0x2, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x186680, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/route\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r1, &(0x7f00000017c0), 0x1fe, 0x400000000000) fcntl$setflags(r0, 0x2, 0x4) 23:39:28 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x102d}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x6, 0x5, &(0x7f0000346fc8)=ANY=[@ANYBLOB="18000000000000000000000000000000611000000000000600000000000000009500000000000000"], &(0x7f0000f6bffb)='GPL\x00', 0x1, 0x55a, &(0x7f00001a7f05)=""/251}, 0x2e) socketpair(0x11, 0x5, 0x8cf, &(0x7f0000000000)={0xffffffffffffffff}) write$nbd(r1, &(0x7f0000000040)={0x67446698, 0x0, 0x3, 0x0, 0x4, "a5a9268d8e3d6c32aae832dfd691a85cba4cfe1d5da6b677fa0d688f748d5eb2e48f79fd29491b7dec11293a5273fbe1e310bd5ff8fe"}, 0x46) 23:39:28 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000180)) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r3, 0x89f3, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) connect(r2, &(0x7f0000000140)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x4e22, @broadcast}, 0x4, 0x3, 0x1, 0x3}}, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_int(r4, 0x6, 0x2, &(0x7f0000000040)=0xfff, 0x4) sendto$inet(r4, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000001180)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0x10) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000340)=0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={0xffffffffffffffff, r0, 0x0, 0x1, &(0x7f0000000480)='\x00', 0xffffffffffffffff}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={r5, r0, 0x0, 0xfffffffffffffd55, &(0x7f00000002c0)="289a2b5b7070703000", 0xffffffffffffffff}, 0x30) ptrace$peekuser(0x3, r6, 0x7fff) ioctl$UI_END_FF_ERASE(r2, 0x400c55cb, &(0x7f00000004c0)={0x0, 0x4000000000000}) getsockname$inet6(0xffffffffffffffff, &(0x7f00000001c0), &(0x7f0000000200)=0x1c) sendto$inet(r4, &(0x7f0000d7cfcb), 0x100000252, 0x0, &(0x7f0000893ff0), 0x10) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f0000000240)={{0x3, 0x0, 0x5, 0x3, 0x1f}, 0xc26, 0x9, 0x4}) shutdown(r4, 0x400000000000001) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f0000000400)={{0x3, 0x3, 0x332, 0x3, 0x21}, 0x0, 0x3ff, 0xffffffffffffff80}) gettid() capset(&(0x7f00000003c0)={0x19980330, r6}, &(0x7f0000000380)={0x7, 0x4, 0x2, 0xa3e5, 0x100000000000c, 0x7fff}) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000080)={'lo\x00', {0x2, 0x4e24, @local}}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$ASHMEM_GET_PROT_MASK(0xffffffffffffffff, 0x7706, &(0x7f0000000c00)) mount(&(0x7f0000000540)=ANY=[@ANYBLOB="1b4c0100231fb4cc1239ac2bf1fe6cd0830f1fd51a4aad743600bb6dda98f8bc8c98228f679792b4adbcaebe063109ba8cfc008277333fec7533f0889ccff51225097bd800000000000000000000"], &(0x7f000000aff8)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f0000000000)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000840)={{{@in6=@loopback, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in=@multicast2}}, &(0x7f0000000040)=0xe8) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)) [ 288.006882] binder: 17355:17357 ioctl c018620c 20000380 returned -1 23:39:28 executing program 3: socket$inet(0x2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x186680, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/route\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@generic={0x9, "2588bd000277bba16c19da495ff275ff8c594db6f2e2813dacc1ca44a3b8f8fd5ca3e19ef30ac4d680a1fec3d0dd7a4c33bfa65ce5719e575020b7c0bbe8d9862e155832310f157c8579792d2a8914df642eb7b5d0709f32d8eee1eff8ca1425859f467399acce0803856c2b4ca8d61e07845a49e618fd03c2d74c8530be"}, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) fcntl$setflags(0xffffffffffffffff, 0x2, 0x1) 23:39:28 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/route\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r1, &(0x7f00000017c0), 0x1fe, 0x400000000000) sendfile(r0, r1, 0x0, 0x9) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) 23:39:28 executing program 1: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/hash_stats\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f00000000c0)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') write$selinux_create(r3, &(0x7f0000000080)=ANY=[], 0x0) mmap$binder(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x3, 0xaf617cd8937d3913, r0, 0x0) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x24810, r0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000100)={0x0}) ioctl$BINDER_GET_NODE_DEBUG_INFO(r3, 0xc018620c, &(0x7f0000000080)={r4}) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x20010, r0, 0x0) 23:39:28 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) open(&(0x7f0000000080)='./file0\x00', 0x400, 0x20) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x40000, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000040)) bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x102d}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x6, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0x55a, &(0x7f00001a7f05)=""/251}, 0x2e) 23:39:28 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x440000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x4001fd) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0xd5) bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x102d}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x6, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0x55a, &(0x7f00001a7f05)=""/251}, 0x2e) 23:39:29 executing program 1: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x5, 0x5) r1 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000000100)='cpuacct.usage_all\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = openat$random(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x2000, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f00000018c0)={{{@in=@loopback, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6}}, &(0x7f00000019c0)=0xe8) recvfrom$packet(r2, &(0x7f00000001c0)=""/232, 0xe8, 0x100, &(0x7f0000001a00)={0x11, 0x1d, r7, 0x1, 0x0, 0x6, @dev={[], 0x1f}}, 0x14) ioctl$EXT4_IOC_GROUP_EXTEND(r4, 0x40086607, &(0x7f00000000c0)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r8 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') write$selinux_create(r8, &(0x7f00000008c0)=ANY=[@ANYRES16=r5, @ANYPTR64, @ANYRES64=r8, @ANYPTR64=&(0x7f0000000640)=ANY=[@ANYRESDEC, @ANYPTR=&(0x7f0000000600)=ANY=[@ANYRESDEC=r7], @ANYRESDEC=r3, @ANYRES64, @ANYRESOCT, @ANYRES32=r5], @ANYRES32=r6, @ANYPTR=&(0x7f00000007c0)=ANY=[@ANYRESOCT=r6, @ANYPTR=&(0x7f00000006c0)=ANY=[@ANYRESHEX=r6, @ANYPTR64, @ANYRESDEC=r8, @ANYRES64=r1, @ANYPTR, @ANYPTR64], @ANYPTR=&(0x7f0000000740)=ANY=[@ANYRESHEX=r0, @ANYRES32=r6, @ANYRESHEX=r5, @ANYRES64=r8, @ANYRESHEX=r3, @ANYRES64=r7, @ANYBLOB="d86f2e721373615dc738c69075", @ANYRESDEC, @ANYPTR], @ANYRES32=r0, @ANYBLOB="5ecfd92de8c1a614862dea2c13694f0100ca3e4cb2d6ea1cfb3b553a6cfcb925cd60ccd715318b8c41641b79dd7aebe8a9ab44d486a11b44c7a2d7af8fd996893989324d3a32b01991cfbae4345d2df6e5544fa5f8adec9b4196e4f5b9b68a7c518c638ba553afa7ceb239492df2f1e739182fe6ad3f7a62de0c0c974eb06609f2"]], 0x26) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620c, &(0x7f0000000380)) 23:39:29 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x102d}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x6, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0x55a, &(0x7f00001a7f05)=""/251}, 0x2e) r1 = open(&(0x7f0000000000)='./file0\x00', 0x800, 0x48) write$P9_ROPEN(r1, &(0x7f0000000040)={0x18, 0x71, 0x1, {{0x1, 0x1}, 0x8}}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xf, 0xc7, 0x81, 0x7, 0x20, r1, 0xe4}, 0x2c) ioctl$BLKFRASET(r1, 0x1264, &(0x7f0000000100)=0x3) symlink(&(0x7f0000000080)='./file0/file0\x00', &(0x7f00000000c0)='./file0\x00') 23:39:29 executing program 4: stat(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r1 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$get_persistent(0x16, r0, r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x102d}, 0x2c) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x6, 0x5, &(0x7f0000000080)=ANY=[@ANYBLOB="1800000000000000000000007cc3a975fc182b4300000000000000000000000095000000000000000b06789dd8d810627cfa67814392f1f0023b6a88f1a6e18bc56ed6a121de2848a5fd82ca0b344e1f23e8eb6e811783f4af31773795fcc998d19dd5601efb0360f22d5b584a3f615a307786ff3770ec2045e7d63823db45fad9e3e0cd6b12e79e6e420b"], &(0x7f0000f6bffb)='GPL\x00', 0x1, 0x55a, &(0x7f00001a7f05)=""/251}, 0x2e) fsetxattr$security_smack_entry(r3, &(0x7f0000000000)='security.SMACK64EXEC\x00', &(0x7f0000000040)='GPL\x00', 0x4, 0x2) 23:39:29 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000180)) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r3, 0x89f3, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) connect(r2, &(0x7f0000000140)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x4e22, @broadcast}, 0x4, 0x3, 0x1, 0x3}}, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_int(r4, 0x6, 0x1, &(0x7f0000000040)=0x1002, 0x4) sendto$inet(r4, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000001180)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={0x0, r0, 0x0, 0x9, &(0x7f00000002c0)="289a2b5b7070703000"}, 0x30) ptrace$peekuser(0x3, r5, 0x7fff) ioctl$UI_END_FF_ERASE(r2, 0x400c55cb, &(0x7f00000004c0)={0x0, 0x4000000000000}) getsockname$inet6(0xffffffffffffffff, &(0x7f00000001c0), &(0x7f0000000200)=0x1c) sendto$inet(r4, &(0x7f0000d7cfcb), 0x100000252, 0x0, &(0x7f0000893ff0), 0x10) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f0000000240)={{0x3, 0x0, 0x5, 0x3, 0x1f}, 0xc26, 0x9, 0x4}) shutdown(r4, 0x400000000000001) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f0000000400)={{0x3, 0x3, 0x332, 0x3, 0x21}, 0x0, 0x3ff, 0xffffffffffffff80}) gettid() capset(&(0x7f00000003c0)={0x19980330, r5}, &(0x7f0000000380)={0x7, 0x4, 0x2, 0xa3e5, 0x100000000000c, 0x7fff}) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000080)={'lo\x00', {0x2, 0x4e24, @local}}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$ASHMEM_GET_PROT_MASK(0xffffffffffffffff, 0x7706, &(0x7f0000000c00)) mount(&(0x7f0000000700)=ANY=[@ANYBLOB="1b4c0100231fb4cc1239ac2bf1fe6cd0830f1fd51e4aad74364fbb6dda98166c8c982f8f6746b54c13aaa7bc6d7fad85a8b4adbc8277333fec7533f0889ccff51223497bd8"], &(0x7f000000aff8)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f0000000000)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000840)={{{@in6=@loopback, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in=@multicast2}}, &(0x7f0000000040)=0xe8) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)) [ 288.241341] binder: 17404:17404 ioctl c018620c 20000380 returned -1 23:39:29 executing program 0: socket$inet(0x2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x186680, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/route\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) fcntl$setflags(0xffffffffffffffff, 0x2, 0x1) shutdown(r0, 0x1) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='/memory#'], 0x8) 23:39:29 executing program 1: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/hash_stats\x00', 0x0, 0x0) socketpair$unix(0x1, 0x8000000000000000, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_GROUP_EXTEND(r2, 0x40086607, &(0x7f00000000c0)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') write$selinux_create(r4, &(0x7f0000000080)=ANY=[], 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620c, &(0x7f0000000380)) openat$cgroup_int(r1, &(0x7f0000000080)='hugetlb.2MB.max_usage_in_bytes\x00', 0x2, 0x0) 23:39:29 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x102d}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x6, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0x55a, &(0x7f00001a7f05)=""/251}, 0x2e) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x1b, &(0x7f0000000000)={@empty, 0x0}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f0000000080)={@dev={0xfe, 0x80, [], 0x12}, @remote, @dev={0xfe, 0x80, [], 0xe}, 0x6, 0x7fff, 0x9, 0x400, 0xffff, 0x1880140, r2}) 23:39:29 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/hash_stats\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fadvise64(r0, 0x0, 0xda, 0x6) ioctl$EXT4_IOC_GROUP_EXTEND(r2, 0x40086607, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000080)={0x0, @aes128, 0x2, "6f9db6e2e4739cf8"}) r4 = gettid() write$FUSE_LK(r1, &(0x7f0000000100)={0x28, 0xfffffffffffffffe, 0x3, {{0x7, 0x0, 0x0, r4}}}, 0x28) 23:39:29 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/route\x00') getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000200)={{{@in=@multicast1, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@broadcast}}, &(0x7f0000000040)=0xe8) sendmsg$nl_generic(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, 0x41, 0x100, 0x70bd2b, 0x25dfdbfb, {0x2}, [@typed={0x8, 0x3, @uid=r1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0xf33c574aa27bfe33) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) 23:39:29 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x102d}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x6, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000008000e2ffffff000000000000000000cc49000000ccde0689c77efda8ff614cfc3527000000"], &(0x7f0000f6bffb)='GPL\x00', 0x1, 0x55a, &(0x7f00001a7f05)=""/251}, 0x2e) [ 288.474664] binder: 17427:17432 ioctl c018620c 20000380 returned -1 [ 288.510671] binder: 17427:17446 ioctl c018620c 20000380 returned -1 23:39:29 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/hash_stats\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r1, 0x6612) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f00000000c0)) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000080)={0x0, @aes128, 0x2, "6f9db6e2e4739cf8"}) 23:39:29 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000180)) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r3, 0x89f3, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) connect(r2, &(0x7f0000000140)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x4e22, @broadcast}, 0x4, 0x3, 0x1, 0x3}}, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_int(r4, 0x6, 0x2, &(0x7f0000000040)=0xfff, 0x4) sendto$inet(r3, &(0x7f0000000500), 0xffffffffffffff1c, 0x20000802, &(0x7f0000000340)={0x2, 0x4e23, @rand_addr=0x3}, 0x10) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={0x0, r0, 0x0, 0x9, &(0x7f00000002c0)="289a2b5b7070703000"}, 0x30) ptrace$peekuser(0x3, r5, 0x7fff) ioctl$UI_END_FF_ERASE(r2, 0x400c55cb, &(0x7f00000004c0)={0x0, 0x4000000000000}) getsockname$inet6(0xffffffffffffffff, &(0x7f00000001c0), &(0x7f0000000200)=0x1c) sendto$inet(r4, &(0x7f0000d7cfcb), 0x100000252, 0x0, &(0x7f0000893ff0), 0x10) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f0000000240)={{0x3, 0x0, 0x5, 0x3, 0x1f}, 0xc26, 0x9, 0x4}) shutdown(r4, 0x400000000000001) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f0000000400)={{0x3, 0x3, 0x332, 0x3, 0x21}, 0x0, 0x3ff, 0xffffffffffffff80}) gettid() capset(&(0x7f00000003c0)={0x19980330, r5}, &(0x7f0000000380)={0x7, 0x4, 0x2, 0xa3e5, 0x100000000000c, 0x7fff}) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000080)={'lo\x00', {0x2, 0x4e24, @local}}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$ASHMEM_GET_PROT_MASK(0xffffffffffffffff, 0x7706, &(0x7f0000000c00)) mount(&(0x7f0000000700)=ANY=[@ANYBLOB="1b4c0100231fb4cc1239ac2bf1fe6cd0830f1fd51e4a8c982f8f6746b54c13aaa7bc6d7fad85a800adbc8277333fec7533f0889ccff51223497bd8"], &(0x7f000000aff8)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f0000000000)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000840)={{{@in6=@loopback, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in=@multicast2}}, &(0x7f0000000040)=0xe8) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)) 23:39:29 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x102d}, 0x2c) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x6, 0x5, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000f6bffb)='GPL\x00', 0x1, 0x55a, &(0x7f00001a7f05)=""/251}, 0x2e) [ 288.528666] binder: 17438:17448 ioctl 800c6613 20000080 returned -22 23:39:29 executing program 1: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x309001, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x5) r1 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/hash_stats\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$EXT4_IOC_GROUP_EXTEND(r3, 0x40086607, &(0x7f00000000c0)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x40000000004) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000001c0)={0x0, @loopback}, &(0x7f0000000200)=0xc) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') write$selinux_create(r4, &(0x7f0000000080)=ANY=[], 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620c, &(0x7f0000000380)) 23:39:29 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0xfffffffffffffffd) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000080)={0x0, @aes128, 0x2, "6f9db6e2e4739cf8"}) r2 = getgid() ioctl$TUNSETGROUP(r1, 0x400454ce, r2) getuid() r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r3, 0x100, 0x70bd2d, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000805}, 0x8000) 23:39:29 executing program 0: r0 = socket$inet(0x2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x186680, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/route\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r1, &(0x7f00000017c0), 0x1fe, 0x400000000000) fcntl$setflags(0xffffffffffffffff, 0x2, 0x1) getsockname(r0, &(0x7f0000000000)=@alg, &(0x7f0000000100)=0x80) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000180)={0x4, &(0x7f0000000140)=[{0x0, 0x66e0, 0x0, 0x81}, {0xffffffffffff0000, 0x7, 0x1, 0x1}, {0x5, 0x4, 0x5, 0x80000001}, {0x48000000, 0x2fa, 0x1774, 0x7}]}) ioctl$UI_SET_SWBIT(r1, 0x4004556d, 0xa) 23:39:29 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x1, &(0x7f00000000c0)=[r1]) bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x102d}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x6, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0x55a, &(0x7f00001a7f05)=""/251}, 0x2e) 23:39:29 executing program 1: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000100)={{0xa, 0x4e21, 0x49, @local, 0x7}, {0xa, 0x4e20, 0x3, @dev={0xfe, 0x80, [], 0xd}, 0x6}, 0x1, [0x9, 0x5, 0x600, 0x400, 0x8000, 0x1f, 0xfffffffffffffe00, 0x1ff]}, 0x5c) socketpair$unix(0x1, 0x10000000005, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_GROUP_EXTEND(r2, 0x40086607, &(0x7f00000000c0)=0x4) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000080)) openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x604000, 0x0) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x88000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) setsockopt$sock_timeval(r3, 0x1, 0x15, &(0x7f0000000240)={r5, r6/1000+30000}, 0x10) r7 = socket$inet(0x10, 0x7, 0x4) sendmsg(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f00000000c0)="240000002e0007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) ioctl$GIO_UNIMAP(r4, 0x4b66, &(0x7f0000000300)={0x4, &(0x7f0000000280)=[{}, {}, {}, {}]}) r8 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') write$selinux_create(r8, &(0x7f0000000080)=ANY=[], 0x0) ioctl$BINDER_SET_MAX_THREADS(r8, 0x40046205, 0xffff) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620c, &(0x7f0000000380)) write$binfmt_aout(r2, &(0x7f00000004c0)=ANY=[@ANYBLOB="07010c03950000005e02000100070000d3000000560b00000000000000000000cce0f0378c94ab9f6c6572931e1030af1b7724118fc80bfd35dcaeccfcc8615a115d6a89a2f74eb240725efecb36504194a6f020f8ac74a0d431ca3b10180bfb23bb5404000000000000008d5d7a5fdb03c46034a8fc676fbc20b9be7b1a28c2379d2562c2988473510555e53c6d6eed67c33e954a376c24cec5dd55e1bce54a1f005b4820cc197117c534d8e73d2c43f1f840d081e28d935e00000000000000e8ffff95a5224858c581e97fc7c98c0000feffffff01000e7c3211a3e6a15ff7befe10cfe6004aeaed7d3b6c542fe2"], 0xce) [ 288.692248] binder: 17469:17471 ioctl c018620c 20000380 returned -1 23:39:29 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x102d}, 0x2c) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='autogroup\x00') ioctl$KDDELIO(r1, 0x4b35, 0x2) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x6, 0x5, &(0x7f0000346fc8)=ANY=[@ANYBLOB="18000000b56b0000007100540f000000000000950000000000570000000000000000000000000000"], &(0x7f0000f6bffb)='GPL\x00', 0x1, 0x55a, &(0x7f00001a7f05)=""/251}, 0x2e) 23:39:29 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/hash_stats\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f00000000c0)=0x0) ptrace$peekuser(0x3, r3, 0xccd) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000080)={0x0, @aes128, 0x2, "6f9db6e2e4739cf8"}) [ 288.779347] binder: 17480:17488 ioctl c018620c 20000380 returned -1 23:39:29 executing program 5: sched_setaffinity(0x0, 0x8, &(0x7f0000000180)) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r3, 0x89f3, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) connect(r2, &(0x7f0000000140)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x4e22, @broadcast}, 0x4, 0x3, 0x1, 0x3}}, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_int(r4, 0x6, 0x1, &(0x7f0000000040)=0x1002, 0x4) sendto$inet(r4, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000001180)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={0x0, r0, 0x0, 0x9, &(0x7f00000002c0)="289a2b5b7070703000"}, 0x30) ptrace$peekuser(0x3, r5, 0x7fff) ioctl$UI_END_FF_ERASE(r2, 0x400c55cb, &(0x7f00000004c0)={0x0, 0x4000000000000}) getsockname$inet6(0xffffffffffffffff, &(0x7f00000001c0), &(0x7f0000000200)=0x1c) sendto$inet(r4, &(0x7f0000d7cfcb), 0x100000252, 0x0, &(0x7f0000893ff0), 0x10) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f0000000240)={{0x3, 0x0, 0x5, 0x3, 0x1f}, 0xc26, 0x9, 0x4}) shutdown(r4, 0x400000000000001) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f0000000400)={{0x3, 0x3, 0x332, 0x3, 0x21}, 0x0, 0x3ff, 0xffffffffffffff80}) gettid() capset(&(0x7f00000003c0)={0x19980330, r5}, &(0x7f0000000380)={0x7, 0x4, 0x2, 0xa3e5, 0x100000000000c, 0x7fff}) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000080)={'lo\x00', {0x2, 0x4e24, @local}}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$ASHMEM_GET_PROT_MASK(0xffffffffffffffff, 0x7706, &(0x7f0000000c00)) mount(&(0x7f0000000700)=ANY=[@ANYBLOB="1b4c0100231fb4cc1239ac2bf1fe6cd0830f1fd51e4aad74364fbb6dda98166c8c982f8f6746b54c13aaa7bc6d7fad85a8b4adbc8277333fec7533f0889ccff51223497bd8"], &(0x7f000000aff8)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f0000000000)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000840)={{{@in6=@loopback, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in=@multicast2}}, &(0x7f0000000040)=0xe8) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)) 23:39:29 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/hash_stats\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000080)={0x0, @aes128, 0x2, "6f9db6e2e4739cf8"}) 23:39:29 executing program 0: r0 = socket$inet(0x2, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x186680, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000100)=0xc) fcntl$getownex(r1, 0x10, &(0x7f0000000140)) fcntl$getownex(r1, 0x10, &(0x7f0000000180)) fcntl$getown(r0, 0x9) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000200)) getpid() ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000002c0)=0x0) r3 = syz_open_procfs(r2, &(0x7f0000000340)='net/nfsfs\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) remap_file_pages(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2, 0x1000, 0x30000) preadv(r3, &(0x7f00000017c0), 0x1fe, 0x400000000000) write$P9_RWALK(r3, &(0x7f0000000000)=ANY=[@ANYBLOB="3d0000006f010004000204000000060000000000000000040000000200000000000000400400010000000400000000000000"], 0x3d) fcntl$setflags(0xffffffffffffffff, 0x2, 0x1) [ 288.789368] binder: 17489:17498 ioctl c018620c 20000380 returned -1 23:39:29 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000180)) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r3, 0x89f3, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) connect(r2, &(0x7f0000000140)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x4e22, @broadcast}, 0x4, 0x3, 0x1, 0x3}}, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_int(r4, 0x6, 0x2, &(0x7f0000000040)=0xfff, 0x4) sendto$inet(r4, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000001180)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={0x0, r0, 0x0, 0x9, &(0x7f00000002c0)="289a2b5b7070703000"}, 0x30) ptrace$peekuser(0x3, r5, 0x7fff) ioctl$UI_END_FF_ERASE(r2, 0x400c55cb, &(0x7f00000004c0)={0x0, 0x4000000000000}) getsockname$inet6(0xffffffffffffffff, &(0x7f00000001c0), &(0x7f0000000200)=0x1c) sendto$inet(r4, &(0x7f0000d7cfcb), 0x100000252, 0x0, &(0x7f0000893ff0), 0x10) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f0000000240)={{0x3, 0x0, 0x5, 0x3, 0x1f}, 0xc26, 0x9, 0x4}) shutdown(r4, 0x400000000000001) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f0000000400)={{0x3, 0x3, 0x332, 0x3, 0x21}, 0x0, 0x3ff, 0xffffffffffffff80}) gettid() capset(&(0x7f00000003c0)={0x19980330, r5}, &(0x7f0000000380)={0x7, 0x4, 0x2, 0xa3e5, 0x100000000000c, 0x7fff}) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000080)={'lo\x00', {0x2, 0x4e24, @local}}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/policy\x00', 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000480)='/proc/self/net/pfkey\x00', 0x80000, 0x0) r6 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000500)='/proc/self/net/pfkey\x00', 0x200000, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r6, 0x7706, &(0x7f0000000c00)) mount(&(0x7f0000000700)=ANY=[@ANYBLOB="1b4c0100231fb4cc1239ac2bf1fe6cd0830f1fd51e4ac28b279bbb6dda98166c8c982f8f6746b54c13aaa7bc6d7fad85a8b4ad452c77333fec7533497bd800000000000000"], &(0x7f000000aff8)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f0000000000)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000840)={{{@in6=@loopback, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in=@multicast2}}, &(0x7f0000000040)=0xe8) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)) 23:39:29 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x102d}, 0x2c) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x84000) symlinkat(&(0x7f0000000000)='./file0\x00', r1, &(0x7f00000000c0)='./file0\x00') bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x6, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0x55a, &(0x7f00001a7f05)=""/251}, 0x2e) 23:39:29 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/hash_stats\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sync() ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000080)={0x0, @aes128, 0x2, "6f9db6e2e4739cf8"}) 23:39:29 executing program 1: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/hash_stats\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ftruncate(r1, 0x6) ioctl$EXT4_IOC_GROUP_EXTEND(r2, 0x40086607, &(0x7f00000000c0)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000001c0)={&(0x7f00000003c0)=@newtaction={0x1a48, 0x30, 0x200, 0x70bd25, 0x25dfdbfb, {0x0, 0x1, 0x4}, [{0x11c, 0x1, @m_nat={0x118, 0x4, {{0x8, 0x1, 'nat\x00'}, {0x2c, 0x2, @TCA_NAT_PARMS={0x28, 0x1, {{0x400, 0x2b5d, 0x0, 0x80000001}, @rand_addr, @local, 0xff0000ff}}}, {0xdc, 0x6, "2e7bcc2b85d51a728d21cb9cb34b655646d2a16013cc74e96c9a4bbbbece29558b5baca3e8b33e79b26ebbd66c726834d274f70c9429b0320a08af81fb309bd32bdf2b19c02d43e1f9435018faef93d20c9aa90d68babe8c9754b41b66be1937006c5235f49dc5f40e6381e04367f255d198822aba3e273cd23d46580e90cb98f68796028ec56d51217a2d69cfb074023cc51a021a7f081e24248830ae13210bfced21e4ed1dfc0faf7a9b87681fcaec8bb65cd01312084ce5b59fc02c1dd08b2bc1f0d7a9751b95988378ad2f41647c3aa613521b04"}}}}, {0x187c, 0x1, @m_police={0x1878, 0xe, {{0xc, 0x1, 'police\x00'}, {0x860, 0x2, [@TCA_POLICE_RESULT={0x8, 0x5, 0x3}, @TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x10000001, 0x1, 0x1, 0x8, {0x401, 0x0, 0x3, 0x7, 0xa703, 0x9}, {0x6, 0x1, 0x2, 0x9, 0x5, 0xfffffffffffffffd}, 0x44a1, 0x7, 0x4}}, @TCA_POLICE_RESULT={0x8, 0x5, 0xfaf9}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x9}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x401, 0x1, 0x8, 0x6, 0x7, 0x4, 0x8, 0x805, 0x3, 0xfffffffffffffff8, 0x5, 0x91, 0x8000, 0x3e, 0x1, 0x8, 0x9a00, 0x4, 0x0, 0xfff, 0x3c, 0x384, 0x3, 0xffffffffffffffff, 0x8000, 0x200, 0x7, 0x8, 0x6, 0x8, 0x6, 0x0, 0x100, 0xffffffffffff0001, 0x1, 0x9, 0x300000000000, 0x6, 0x1, 0x800, 0x3, 0x24bd88cd, 0x2, 0x8, 0x40, 0xfffffffffffffff9, 0x3, 0x1, 0x0, 0xfff, 0x400, 0x5, 0xf8, 0x5, 0x3ff, 0xf1, 0x100000001, 0x5, 0x5, 0x6, 0x1, 0x2f7e, 0x4, 0xfffffffffffffe00, 0x6, 0x4, 0x9c, 0x5, 0x3, 0x4, 0x1, 0xff, 0x6, 0x401, 0x0, 0x8, 0x1, 0x9, 0x7fffffff, 0xce4c, 0xfffffffffffffffa, 0x7, 0x4, 0x480000000000, 0x8, 0x9, 0x200, 0x7, 0x599, 0x10000, 0x100000001, 0x3ff20, 0xffffffff, 0x4, 0x1, 0x7, 0x5, 0x5, 0x6, 0x400, 0x7be3, 0x8001, 0x3, 0x27e, 0xc633, 0x80, 0xc79, 0x7fffffff, 0x8, 0x6, 0x3, 0x6, 0x1000, 0x101, 0x401, 0x7, 0x81, 0x4, 0x8000, 0x800, 0xfffffffffffffffb, 0x6, 0x4, 0x5, 0x9, 0x2, 0x7ff, 0x1ff, 0x1, 0x5, 0x0, 0x5, 0x101, 0x9, 0x1, 0x101, 0x2, 0xfd, 0x200, 0x0, 0x0, 0x20, 0x0, 0x563, 0x7f, 0x3, 0x4, 0x4, 0x8001, 0x1ff, 0x8, 0x6, 0x5, 0x8, 0x9574, 0x7, 0x7, 0x2, 0x8001, 0xfff, 0x7, 0x24, 0x4, 0x0, 0x1, 0x0, 0x100, 0x8, 0x3, 0x15, 0x4dd5cb, 0x7f, 0xffffffffffffffff, 0x6, 0x6, 0x5, 0x3, 0x4f4, 0x4, 0x7, 0x7, 0x80, 0x0, 0x49b, 0x7ff, 0x401, 0x8000, 0x1ff, 0xffffffff, 0x10001, 0x5, 0x2, 0x7, 0x81, 0x269, 0x100000001, 0x775, 0x40000000000, 0x1, 0x2, 0x0, 0x1, 0x530, 0x6, 0x4, 0x186, 0x3, 0xe2, 0x2, 0x5, 0x0, 0x3, 0xf7, 0x7, 0x1, 0x8, 0x1000, 0x5a632a85, 0x6, 0x3c, 0x3b989dce, 0x1, 0xbb, 0x8, 0x4, 0x3, 0x0, 0xffff, 0xca, 0xffff, 0xc1, 0xb945, 0x8001, 0x6, 0x7f, 0x10001, 0x3, 0x7, 0x80000001, 0x7fffffff, 0x8, 0x5cac, 0x3, 0x1, 0x800, 0x7, 0x738c, 0x2, 0xfcd, 0xc7d4800000000000, 0x6, 0xeb, 0x0, 0x8, 0x5, 0x9]}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x7, 0x6, 0x4653, 0x0, 0x4, 0x3ff, 0x6, 0x4, 0x3, 0x3, 0x3, 0x100000000, 0x9, 0x7, 0x8, 0x0, 0xef44, 0x4c8, 0x6, 0x8bd8, 0x100000000, 0x1, 0x3ff, 0x0, 0x0, 0xffffffffffffffe1, 0xde8, 0x1204, 0x555, 0x47, 0x1ff, 0x4, 0x0, 0x200, 0xfffffffffffffffc, 0x9, 0x3, 0xffffffff, 0x8001, 0x1f, 0x1, 0xff, 0x4, 0x4, 0x7, 0x10000, 0x80, 0x20, 0xfffffffffffffff9, 0x925, 0xfffffffeffffffff, 0x1, 0x5b000000000000, 0xffffffffffffff5b, 0x98, 0x3, 0xfffffffffffff000, 0x0, 0x8001, 0xfe00000000000, 0x8, 0x5b0e, 0x80000001, 0xc4e6, 0x3, 0x2, 0x80, 0x1ff, 0x4, 0x0, 0x9, 0x7, 0x1, 0x9, 0x4, 0xcab, 0xff, 0x401, 0x5, 0x5, 0x7f, 0xfffffffffffffff6, 0x10000, 0x8, 0x2, 0x3ff, 0x3ff, 0x0, 0x2, 0x6, 0x5, 0x3f, 0xa8dc, 0x7, 0x101, 0x1, 0x80000001, 0xfffffffffffffff9, 0x7, 0xffff, 0x8, 0x9, 0x3, 0xf4, 0x6, 0x2, 0x7, 0x7, 0x40, 0x560d, 0x80, 0x400, 0x2, 0x100, 0x4, 0x7, 0xfffffffffffffffc, 0x9, 0x1, 0x1, 0x7, 0x5, 0x6, 0x6, 0x1, 0xb638, 0xbb2, 0x6, 0x8, 0x8, 0x7, 0x80000001, 0x35de7135, 0xffffffffffffff6b, 0x0, 0x8, 0x5, 0x400, 0x9, 0x9, 0x3, 0xfff, 0x8, 0x0, 0x40, 0x7, 0x4, 0xcc, 0xfffffffffffffffb, 0x1, 0xb51b, 0x6, 0x7934, 0x0, 0x1, 0x6, 0x800, 0x0, 0x7fff, 0x0, 0x6802, 0xcefb, 0x6, 0x10001, 0xe0, 0x9, 0x8, 0x20, 0x9, 0x7, 0x5, 0x7f, 0x2, 0x67b, 0x423, 0x8, 0x7, 0x27e6, 0xfff, 0x401, 0x40, 0x3, 0x7fffffff, 0x8001, 0xfffffffffffffff9, 0x200, 0x88, 0x7, 0xf7, 0x80000000, 0x1, 0x8, 0x1, 0x40, 0x5, 0x80000001, 0x5, 0x6, 0x4, 0x9, 0x0, 0x6, 0x5, 0x9, 0x5, 0x7ff, 0x1, 0x4, 0x3f, 0x8, 0x8, 0x2, 0x1, 0x8, 0x5, 0x1f, 0x5, 0x2, 0x100000000, 0x7, 0x40, 0x3f, 0xfffffffffffff800, 0x4, 0x95, 0x80000000, 0x8, 0x8, 0xffffffffffffff00, 0x7, 0x8001, 0xffffffff, 0x7454d94f, 0xffffffffffffffcb, 0x4, 0x8, 0x4, 0x52, 0x0, 0xaee3, 0x2, 0x2, 0x1, 0x7, 0x7c, 0xfffffffffffffff7, 0x4, 0x5, 0x5, 0x9, 0x40, 0x3, 0x80000001, 0x5, 0x7, 0x4]}]}, {0x1004, 0x6, "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"}}}}, {0x9c, 0x1, @m_gact={0x98, 0x1d, {{0xc, 0x1, 'gact\x00'}, {0x1c, 0x2, [@TCA_GACT_PARMS={0x18, 0x2, {0x3, 0x2e, 0x20000007, 0x1, 0x6}}]}, {0x68, 0x6, "57121708451189bf953f2565862499558b7c08715a86653739cca5860b28903e6c8227976ae18f75d3171e01c07de28ce68a668dec2028c500985b4713e7c8a8692fe49e284f6b6b9bfef37b3b46de036910eaeda89d132b681140584c408efde2522f"}}}}]}, 0x1a48}, 0x1, 0x0, 0x0, 0x40}, 0x44) getsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f00000063c0)={@multicast2, @multicast1, 0x0}, &(0x7f0000006400)=0xc) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000006440)={@remote, 0x65, r4}) r5 = getpgrp(0x0) r6 = syz_open_procfs(r5, &(0x7f0000000100)='loginuid\x00') write$selinux_create(r6, &(0x7f0000000080)=ANY=[], 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620c, &(0x7f0000000380)) [ 288.793440] binder: 17494:17496 ioctl 800c6613 20000080 returned -22 [ 288.884463] binder: 17510:17515 ioctl 800c6613 20000080 returned -22 23:39:29 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000100)) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/hash_stats\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$EXT4_IOC_GROUP_EXTEND(r2, 0x40086607, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0xffff) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000080)={0x0, @aes128, 0x2, "6f9db6e2e4739cf8"}) 23:39:29 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x102d}, 0x2c) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x1) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x6, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0x55a, &(0x7f00001a7f05)=""/251}, 0x2e) [ 288.946033] binder: 17524:17526 ioctl 800c6613 20000080 returned -22 [ 288.967878] binder: 17531:17535 ioctl c018620c 20000380 returned -1 23:39:29 executing program 1: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/hash_stats\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000240)=0xed) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000080)=0x7f, 0x4) ioctl$EVIOCGSW(r0, 0x8040451b, &(0x7f00000000c0)=""/175) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') write$selinux_create(r2, &(0x7f0000000080)=ANY=[], 0x0) r3 = syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x280800) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) r4 = mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x6c912e935ff02a47, 0x80010, r2, 0x4f) r5 = getpgid(0x0) waitid(0x1, r5, &(0x7f00000002c0), 0x2, &(0x7f0000000300)) ioctl$BINDER_GET_NODE_DEBUG_INFO(r3, 0xc018620c, &(0x7f0000000280)={r4}) 23:39:29 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @loopback}, {0x2, 0x0, @rand_addr}, 0x27}) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000100)={0x0, {0x2, 0xffffffffffffffff, @dev={0xac, 0x14, 0x14, 0xd}}, {0x2, 0x4000000000, @loopback}, {0x2, 0x0, @broadcast}, 0xa6, 0x5, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0xffffffffffffffff}) r1 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x20000, 0x0) ioctl$RNDZAPENTCNT(r1, 0x5204, &(0x7f0000000040)) 23:39:29 executing program 0: r0 = open(&(0x7f0000000000)='./file0\x00', 0x80043, 0x0) r1 = open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) epoll_create1(0x0) fcntl$setlease(r0, 0x400, 0x2) 23:39:29 executing program 1: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/hash_stats\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f00000000c0)=0x4) syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') write$selinux_create(r3, &(0x7f0000000080)=ANY=[], 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620c, &(0x7f0000000380)) 23:39:29 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0xe0242, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x1, 0xffff, 0x0, 0x1, 0x200000}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x6, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0x55a, &(0x7f00001a7f05)=""/251}, 0x2e) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/enforce\x00', 0x14001, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, &(0x7f0000000040)={'HL\x00'}, &(0x7f0000000080)=0x1e) [ 288.996580] binder: 17544:17548 ioctl 894b 20000100 returned -22 [ 289.011516] binder: 17544:17550 ioctl 800c6613 20000080 returned -22 [ 289.029134] binder: 17544:17554 ioctl 894b 20000100 returned -22 23:39:29 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = accept$inet(0xffffffffffffff9c, 0x0, &(0x7f0000000000)) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f00000000c0)) timer_create(0xfffffffffffffffd, &(0x7f0000044000)={0x0, 0x1a}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000002e000)={{}, {0x0, 0x9}}, &(0x7f0000046000)) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) r3 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) mmap$perf(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2, 0x100010, r3, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x8}, {0x0, r2+10000000}}, &(0x7f0000d43000)) [ 289.088075] binder: 17564:17571 ioctl c018620c 20000380 returned -1 23:39:29 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x102d}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x6, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="1840aa94d43f0000006110000000001100000000000000000095020000000000006bf748f54479a0d4413b63f88a6b9417fc55fcf18e372e1742a6f3de14030000000c7f0895591bfdb32b999600000000000000"], &(0x7f0000f6bffb)='GPL\x00', 0x1, 0x55a, &(0x7f00001a7f05)=""/251}, 0x2e) 23:39:29 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/hash_stats\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f00000001c0)={0x0, 0x0, 0x2, 0x0, [], [{0x20, 0x6, 0x7, 0xfffffffffffff49e, 0x8, 0x9}, {0x34d0, 0x4, 0x8, 0x8e1, 0x1, 0x1}], [[], []]}) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000080)={0x0, @aes128, 0x2, "6f9db6e2e4739cf8"}) 23:39:29 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000280)=0xfffff7fffffffffd, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r2 = accept4$unix(r1, &(0x7f0000000140)=@abs, &(0x7f00000000c0)=0x6e, 0x80000) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) bind$inet(r0, &(0x7f0000e15000)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f0000000000)={0x1, &(0x7f0000f07000)=[{0x6}]}, 0x10) r3 = fcntl$dupfd(r1, 0x406, r1) utimensat(r3, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={{0x0, 0x2710}, {0x77359400}}, 0x100) fsync(r2) listen(r0, 0x0) 23:39:29 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) capset(&(0x7f0000001000)={0x19980330}, &(0x7f0000001040)) r2 = timerfd_create(0x0, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000140)) timerfd_settime(r2, 0x0, &(0x7f0000000480)={{0x77359400}, {0x0, 0x989680}}, &(0x7f00000004c0)) socket$inet6_udp(0xa, 0x2, 0x0) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000000)) 23:39:29 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000180)) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r3, 0x89f3, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) connect(r2, &(0x7f0000000140)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x4e22, @broadcast}, 0x4, 0x3, 0x1, 0x3}}, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_int(r4, 0x6, 0x2, &(0x7f0000000040)=0xfff, 0x4) sendto$inet(r4, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000001180)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={0x0, r0, 0x0, 0x9, &(0x7f00000002c0)="289a2b5b7070703000"}, 0x30) ptrace$peekuser(0x3, r5, 0x7fff) ioctl$UI_END_FF_ERASE(r2, 0x400c55cb, &(0x7f00000004c0)={0x0, 0x4000000000000}) getsockname$inet6(0xffffffffffffffff, &(0x7f00000001c0), &(0x7f0000000200)=0x1c) sendto$inet(r4, &(0x7f0000d7cfcb), 0x100000252, 0x0, &(0x7f0000893ff0), 0x10) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f0000000240)={{0x3, 0x0, 0x5, 0x3, 0x1f}, 0xc26, 0x9, 0x4}) shutdown(r3, 0x400000000000001) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f0000000400)={{0x3, 0x3, 0x332, 0x3, 0x21}, 0x0, 0x3ff, 0xffffffffffffff80}) gettid() capset(&(0x7f00000003c0)={0x19980330, r5}, &(0x7f0000000380)={0x7, 0x4, 0x2, 0xa3e5, 0x100000000000c, 0x7fff}) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000080)={'lo\x00', {0x2, 0x4e24, @local}}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$ASHMEM_GET_PROT_MASK(0xffffffffffffffff, 0x7706, &(0x7f0000000c00)) mount(&(0x7f0000000700)=ANY=[@ANYBLOB="1b4c0100231fb4cc1239ac2bf1fe6cd0830f1fd51e4aad74364fbb6dda98166c8c982f8f6746b54c13aaa7bc6d7fad85a8b4adbc8277333fec7533f0889ccff51223497bd8"], &(0x7f000000aff8)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f0000000000)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000840)={{{@in6=@loopback, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in=@multicast2}}, &(0x7f0000000040)=0xe8) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)) 23:39:29 executing program 1: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/avc/hash_stats\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f00000000c0)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') write$selinux_create(r3, &(0x7f0000000080)=ANY=[], 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620c, &(0x7f0000000380)) 23:39:30 executing program 1: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/hash_stats\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f00000000c0)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') write$selinux_create(r3, &(0x7f0000000080)=ANY=[], 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620c, &(0x7f0000000380)) ioctl$EVIOCGMASK(r3, 0x80104592, &(0x7f0000000100)={0x15, 0xc, &(0x7f0000000080)="ae2cadadeb422a90aec4f469"}) 23:39:30 executing program 0: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x8200003) write$eventfd(r0, &(0x7f0000000000)=0x1ff, 0x8) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)=0xa0008) ioctl$KDADDIO(r0, 0x4b34, 0x20) fallocate(r0, 0x20, 0x0, 0x10000) 23:39:30 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x102d}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x6, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0x55a, &(0x7f00001a7f05)=""/251}, 0x2e) flistxattr(r0, &(0x7f0000000000)=""/6, 0x6) 23:39:30 executing program 1: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) fcntl$getown(r0, 0x9) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/hash_stats\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f00000000c0)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') write$selinux_create(r3, &(0x7f0000000080)=ANY=[], 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620c, &(0x7f0000000380)) 23:39:30 executing program 5: r0 = open(&(0x7f0000000140)='./bus\x00', 0x47f, 0x3d) fcntl$getownex(r0, 0x10, &(0x7f0000000240)={0x0, 0x0}) perf_event_open(&(0x7f00000001c0)={0x4, 0x70, 0x3, 0x485, 0x10000, 0x9, 0x0, 0x7, 0x3000, 0x2, 0x5, 0x7ff, 0x6, 0x800, 0x4, 0x80000000000000, 0x6, 0x5, 0xec4, 0x4, 0x1b5, 0x0, 0x0, 0x2, 0xffffffff, 0x5, 0x7, 0x5, 0x4000, 0x8, 0x10001, 0x100000001, 0xff, 0xb96, 0xfffffffffffff000, 0x3, 0x6, 0x7, 0x0, 0x80, 0x1, @perf_config_ext={0x47, 0x80}, 0x820, 0x9413, 0x4, 0x3, 0xffff, 0x4, 0x7}, r1, 0x7, r0, 0x8) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/user\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) execve(&(0x7f0000000080)='./bus\x00', &(0x7f0000000400), &(0x7f0000000280)) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000040)={0x6, @loopback, 0x4e23, 0x3, 'dh\x00', 0x25, 0x4, 0x1e}, 0x2c) setxattr(&(0x7f0000000000)='./bus\x00', &(0x7f00000000c0)=@known='system.posix_acl_access\x00', &(0x7f0000000180)='eth0security%\x00', 0xe, 0x1) 23:39:30 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, &(0x7f0000003700)=0x101, 0x4) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000040)={{{@in=@broadcast, @in6=@loopback}}, {{@in=@remote}, 0x0, @in6}}, &(0x7f0000000140)=0xe8) bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x102d}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x6, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0x55a, &(0x7f00001a7f05)=""/251}, 0x2e) [ 289.215959] binder: 17592:17597 ioctl 800c6613 20000080 returned -22 [ 289.221819] binder: 17594:17599 ioctl c018620c 20000380 returned -1 [ 289.249007] binder: 17611:17612 ioctl c018620c 20000380 returned -1 23:39:30 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/hash_stats\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r2, 0x6612) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000080)={0x0, @aes128, 0x2, "6f9db6e2e4739cf8"}) 23:39:30 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x8005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = memfd_create(&(0x7f0000000040)='#\x00', 0x4) write$apparmor_current(r2, &(0x7f0000000080)=@profile={'permprofile ', ')@\x00'}, 0xf) read(r1, &(0x7f00000000c0)=""/91, 0x5b) 23:39:30 executing program 5: ioctl$EVIOCGABS20(0xffffffffffffffff, 0x80184560, &(0x7f0000000300)=""/144) memfd_create(&(0x7f0000000100)='/dev/loop#\x00', 0x2) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000000280)) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = gettid() ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000200)=r2) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r3) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000740)={'filter\x00', 0x7, 0x4, 0x4c0, 0x0, 0x2c0, 0x160, 0x3d8, 0x3d8, 0x3d8, 0x4, &(0x7f00000002c0), {[{{@arp={@empty, @broadcast, 0xffffff00, 0xffffff00, @empty, {[0xff, 0x0, 0xff, 0x0, 0xff]}, @empty, {[0xff, 0xff, 0x0, 0xff, 0x0, 0xff]}, 0x1, 0x100000001, 0x7, 0x3476d0ba, 0xffff, 0x10000, 'eql\x00', 'gre0\x00', {0xff}, {0xff}, 0x0, 0x2}, 0xf0, 0x160}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0xfffffffffffffff7, 0x4, 0x8, 0x1, 0x0, "f1198de20c5ef08512675fb4f3ebf36233488fc1c2ca2dc7aada932dff52e6f9f5db43aba2f1c0eb82f68afab6948401c6c0ec68f0133b5ccc0b9d764d053106"}}}, {{@uncond, 0xf0, 0x160}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x100000000, 0x1000, 0x1, 0x1000, 0x0, "69033b3c470becdffbd4b73dd13e4fe7d32c00e38f5eb16a4646c824d9087eb1c404e84fce3269843fd6007ac08e14533187d54de3850b37aa6991dd46707148"}}}, {{@arp={@rand_addr=0x5, @multicast2, 0xffffff00, 0xff, @mac=@broadcast, {[0xff, 0x0, 0x0, 0xff, 0xff, 0xff]}, @mac, {[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x5086, 0xfffffffffffffffa, 0x8, 0x100000001, 0x9, 0x9, 'veth1_to_bridge\x00', 'veth0\x00', {0xff}, {0xff}, 0x0, 0x20}, 0xf0, 0x118}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffe}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x510) r4 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ptype\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) utimes(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000400)={{}, {0x77359400}}) ioctl$TIOCSSOFTCAR(r4, 0x541a, &(0x7f0000000140)=0x3) r5 = fcntl$getown(r4, 0x9) ioprio_get$pid(0x1, r5) preadv(r4, &(0x7f00000017c0), 0x1fe, 0x400000000000) perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x7, 0x8304, 0x5, 0x7, 0x0, 0x0, 0x200, 0x5, 0x3, 0x2, 0x81, 0xe5, 0xb9, 0x2420, 0x5fa2, 0x7, 0x7, 0x100, 0x1, 0xfffffffffffffffe, 0xfffffffffffffffa, 0x7, 0x401, 0x101, 0x8f, 0x9, 0xfe, 0xb3b, 0x4, 0x4, 0x5, 0xffffffff, 0x9f1, 0x96, 0x5d8, 0xff, 0x0, 0x7ff, 0x1, @perf_config_ext={0x80000001, 0x7}, 0x804, 0x2, 0x9, 0x8, 0x8, 0x5, 0x6}, r5, 0xe, r1, 0x1) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000500)={{{@in=@local}}, {{@in6=@mcast1}, 0x0, @in=@remote}}, &(0x7f0000000440)=0xe8) open(&(0x7f0000000600)='./file0\x00', 0x0, 0x0) 23:39:30 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) ioctl$RTC_WIE_OFF(r0, 0x7010) r1 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/hash_stats\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_GROUP_EXTEND(r3, 0x40086607, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) vmsplice(r2, &(0x7f00000015c0)=[{&(0x7f00000001c0)="7eed6cb4001ff7369b7d0f8a5cc020cfcbf898c5419381a9c7cdec20cfccbe57554b3904453b3144d36ee93f9b956abd3f7f14fb6c14276fab73b7b129d9310a3566f0f716633a70df38abe2757e30e4a097155ee9360f4e3edf94924dc64be9e392a8ed069de9856e611dd30b0bc5ecce04df38e4971b06628a4bea525c76bce8cd0898fd47cdf85b31c604401feadfb7acb1f1c4353e1891179861f36117a779c1b483b3784b911c0ac17d26e29d2cf7fa63", 0xb3}, {&(0x7f0000000280)="f179f794a587a1930b615fc90663cc2b68aea59688f62e90e6495df610a22528988f1e364edbede1cd552088fdf8c75ee0ecdbe234328cf67a034f8baf1b0dd704faa32c55e2416ae10468fe6ff909828502c0081fdc1d71f07b5b05e88521ecdf193e0414db2f1fcbfd362ad030a8dde9806e3b1daf1fc66ba65dd445112669475b6f5dd73f8383c97300e7636c53e9a93159945d", 0x95}, {&(0x7f0000000340)="a2aed84392b542a38201f12d59d99046bc1eff04e7a7b455728a607fc740f0e87883f392d300d833d79c4dd7322c9db32021b6fb1483372f2b8dc7a988c846f7a38417e4133d47e47cb85bd72a94003ee9ba01fe66fa4e2d2d4635d009bb894c3a1c78248c03332cd137f325", 0x6c}, {&(0x7f00000003c0)="8ff636dc8a4f0421684420968fbcd1cabc658939eda78ab600ce568d1f512c204c9efbe295bc9292a0d49c7b237e0e46b373a5da2113d00266301365ee6a12be8bb8b1d3f80c657b99f0c2759056752b4b5f8a6cb590", 0x56}, {&(0x7f0000000440)="f4f6e6cf26dbdb900d53f6824fdc05715d5167ab1f8256e8679b0ec52810baa589e5a586a79cceabf85683f663a6d639a39b90b0570e78e510c91da8dcea102457bbf9aca9fc01cc20219b45f793d53ad91e7f00b7b699b016881798ca29", 0x5e}, {&(0x7f00000004c0)="39584ca0970caf40cece2c97183c0977aa0b3616cec2077060a1cbf681985e9fd7017f5bb1a17701d9ea08db2aa181545bf107ba9f1330238a52165c50305e7c6c26c9635781d4361dae201292a01cb1409810f85f791c7bc43abbc3349b3c6ea6abe27a0f2d40784d564285a5d184f92a875423924c0b2c56a8938681c7d1b965b4138472705d5aed668ea4c7484ef74d1d266c91f45cb7afab37b8ddfa6c12e7571a17f70836adbe5473195c82f00d9a8d6ec6546cc1da6b4a072474049d017b87b6870d63243e87230bbeef6f9a9265c8dab8339349ae47e23212717ddb3346c7e59398795aea79c88da1e66c952617c41889c76ef2477b2783ca197fb5", 0xff}, {&(0x7f00000005c0)="94dce7d565ae4cb3e8c8720624b56d7575fcbf5e77559ea3143dbd828365e707e2769a518b7b714704374a6b418ff96b5f18951e4425da1d7dbd1ecd248245894ae04ae5d04f238f39be11a5a2e9dcebee095340fa582ab08121eac578b9ff17ca3d95139a3d32bf4f3ffa63c7ca365033aac107d1c490316a7fcc894e3c5401b2e923d135c62d540f8dd5aef518ee36bdce0ebeab7ad311f292d7f31a85eb727193c220ea92933afb3bd9453f8da97714ebe1b46dc0e6acfcfed05d51469ab9de9be7a10abdbc000799b715d93a7c9e06c4cec0d7ca18a937dcc0559faef75332ec77bf4cfa8140ee988d0a6e9da9d71e5abee4d9e4572f58e52945618c0de7ebf364587b463efd7660cf8bdd06bbc3421632cf3c00bc12dbf88318900a5bf41d12ca6a56cdd89407bb14f6251ef5975ff1ee806255981924ee486ec2fd88a6155b1a613e66c12015109359a642024640017afafc5867bb5962f946a5dc42288b85150280c82756479a5df33d22c4362e99ff9d83fadefeb6d1d759039ecbb5abe54c3808aaaf980d94204dddaa2d5cbb51fc54f5c01844b05fbd342a613eb8991550e2f5c929f4238532f4a55a1efc6bd10ddf9caecd4ffd2fd715b3e6398bf22319212cbb172931a1cf55567cceefdd71e7f3cd61665087886188ce3fee8f2378352c1bc430a74efe240e4deccc1dbfc3e0d477fca6b9f8cb93fa1d56f5c3ee1663f5919839cb48b5671953fc197bad40602633e6904521eb656d8c588d714b4f7a570dc424c8d0ca681eaaf5d235ad51a613199eb00ba77839ef2a6ce6db2bf76a486adc1d25bb0b5bdd95d9c1a12fdcc90ca9ba8d45ea2e9048adbe65962227d6dfa9480b4f84cc691dfc1251b8244be48d571e6b3b94051ce158242aa7acc8ea8b18f541e335003c19e8fc0a2bce4104905ee3c82d562c6144d02333783c0637cca4184f5102c105601d074d2dc2ec554a3b1f79aa150e4baaaea572e83901e4a71ccf6e1c8ff8939edfea366d35b32aeae6bced81a8fe2a1e91ab7d80d801421db9fbb575dd5c3757a1bd75ac5e3236e0a6eed6233925f23f94385f3db182e4ca670b36a2f5d211d288c7cd09afd0cad1b6784435c91912b960eeb6f81794e26be4efe797dfd9003ea809f7943619105221266d5ba4912007cca14805212510f20e9bde9fa43583a78dd3430436eadb432dc10b760be450bd6aa2c0ad9594354552e8b704a5baba6d4f6882a8ad55f713e0655be74807e5f92857076ecaefb63a5a30b372f7a9fc42ff4ebc89989a484de1b10e66d27e6ffe1671a21f87e9a342f71f03dd3ee9850887d26a7479b60133250bd3a9b4fc08aa3c5f2fd8b2d8efd6136275c145730189cd72dba081399e68a1fbcd25ee6751973dab9fe25282ec33959555fa15c94c08c9bf0739d2d45537ded13f66d59b9062b9e0750fc2af152ca9cfe2faa96b1a9799b234ca0fbe618079345b34d2cce7c5b9c153c02cc9f2f78ccda176d6996e69352fdd9369ff87b0cc4a406e204061cf7d96981b0c6c452b1652cdbb5ac9a06ef498bf08c801f988eeb554d76b372fa1fd8297321a99df6cdb678c542b73fea3ba831e6eedf5bb682ce32dd9ef0a2846c6dddacef828ad05d8042e2bb2b0268feffa8db4bf7102cfd80b3b5beb309826aee529e88103e3b329ffd7ca712e5c05d8d812d2fc51f54cfc8565ee0bce3232c7ed698d9b5096aa7c305b57751e1a05bd8e185424966546f57f9e0ac662545aaef71a87686cc5b75ee3de03252a813a9347d76e2356124a165dc3ab27770e1d2bfd38443f0aa1fa4f2d234228dafcad69060d38fc17fa504b237af808f516c83d0b9b6ecbf4667e50e851eb2d666bc7aff02e897357b3d9b47a4e4a7401b70015b3afb594ab1c40ab81c01eca5898038cf343f74d434ceb1aed7606e14c0834a754d6708baccc609425574aa97c0ab768cb8c4703e56b96e4209c566d3e2c5f92707b3502cf60a058137b0cb2f048d04fbe7111e7087ace2b4660d3bcd2b8f23138ffaed9d063116ab7aadf906ed826faf2ea60d25c4710753475e2afc1ecc6a79885a76731964834b4890aa9c53c819b4a9616e393647610d717a35f5a18425dc4fde243dad1c077a8f295b3c3a454a86a81b222b1b9a6696c49b081952998ab36675e57c6990a6a1a3a0195ac8096f09671b2fb403ec60523d6d83e3085390d99dfc010ebed0db2c1e4bf6b097ee43b18ac1da86a5d07791d0d3f527efda8724fd2810b5f8a496f09756413c10981bf1ded828aeae2fb11ebe895b95abb51e3020206a6626ff6bbfce71f72fce4a2e7dc1ee62fed2d4695f0592a179141c379bc8bb810f5dcf763869673efdca7628e6f03e5348a7f2ceb98819c4d14bfc667e8d97d7d2d349121f902ba9c5c41ad8bf141c8b0d35951c6be8f1517c010d6a9922405f9b2c923770289a155ae65a64ac606739d229ac22c628d7915d10c035e76188e3e90983c7a3e03c95485ea073cea79bd5346a9aacbb304ddc54bea533ad25302b50565e2a54137bbdedd9a0270be0963af4d13968fcf0946d0c7de478359230d0391eabbf7607b4cf6593642c725ed03567532e28d50cbab22bf642cdc55a015896d22bbeb5820336ad3b891ef49bdf5d81eaaa1a732b49cdb22de357ef8612c8d2ce43228352e1070b6082558f03aff1da0b3bb1935f4ef1488c421ae824aeada966c7d2ee6db87908258f1b3a845ff10c4ce9071b2d00b75a7dcbd163e24979051ca2aaeabb64cf5e5174cb9abe027c0ca194f7e97ffe406a591e8016261cc757d34ee761e093891217879a135da27ea6448ae431458f7df820df716c6fb0942fdc3f2d5a76f40695ea25cc1cf87ff97b85fc483db11bf9c0d781b403c99538eb75713617592954c9e72e5452432255ffc16da171b24e67dcaa3429bf66670954595474a18dab30c0c497991196f06a06708fb930f04daa60f9b9307c40831de2835a98b7fe57e6ec6140d975d08c2c743138b283508a2c8946b64c757a715bb712814bbe23349485bb8cecbefaa5d6dccf3ea55ff0d6d41f6ef16be37b04aeb0bae657cfef560f9936dff395a9ff255389de59b3b262e058e2aca408529505f9a0d3d99e716e4cc7e289cda03c1af82734cdc16964170a7b037fb4fbcb1868a30c0d44b65b672e0ea4878c4204891baa3c3c9ded04820cad3e5f1352deeea1dc75cab34d98847d387e59c6719ab3093c12aae8a5744bc5429240a459b4d052dcc4980be8595ae1cddba030c81044926e7091dd2f08aaa555d741b776a292cd729208edda1bd7994e271ee08a16903933008c2aad892ef851910a8efaaa8ae9639a4833996d958609017d87d80815c7788d2015c905dabca591a4ee0ea60bdc82c25b9cd5ff0e77f6396dc23d1bb5762cf08b7e4c529031126a33b27eefcadee5887ea4bd04b03c67738b63cac3b07c01dee3bb648aa17205dbf4955da70296077f3893dbb6f9102be1f1a14fe7b016e093bb56f4e83f106abb3a6943c304edb66a6751244a7b226b0d58feb89bccf273debda0a4054cbfba40cf7fb0f0b23272620f1b0b958d9a222c499997a2cfeafec57ce5d05e5fdeeb044fcda8cb13c815eecd85941a339a26c76deb525c30ecf461bc717be699c53adc6bc666e4e7ac65ad5803bdb291ccccdd61550529214911fd863a335989cfca2da87b403abab005622dd691918fc4d2775d27877aa3f66f5fe275e4b567666d9ac571516d31014ce9b3376ef25a9493d3e6072130fbfbadf073dd4f1466db223a531d28941509cf81652d0be7835105aa0355597f59d15f6531afa4fabf113610a407b45dd1a2ff6c77abb9cc619de346b57a65d9c376c73031bbe465d37266e23e771bc133773971ef797a397cb4dbe797f953f999d1acf50fb741fb1e8a815c694c69cd4a7dad6a367d9ffa14e5e68a445529b02605bc50cbb2dd6e85d67cded051fc3ca8c98bd29f1b574e9b17c174c1e009b3b33afce3b036f9bb24be9d967c59b66ac4d3e901a672dce3049879c268adcae00081d8923b45184fbf3f0b1bf0b433e3cafdbeecb0d3d2b7d6c24e23e41a15f343f6d2a04ad35add66d257231bb6dc57cd70bb076bcacf3f9725420ddb9d91a60faf71deb6e2401997a06be58b5ca9c40e6e9da6de4de916ada502411aed33c8cd581a4bac12b62adfd4f200390dffd458bd7b97a8cb1d3a80c822a3a88c0fda155a201f7230a18489172f8824b41061b6563922cd07bae2edd9bbc4a46b82c1376067b4e02bcc0a6a8f2f0faa16e92ec88f6a2b99cccbf237760e1cc034002a395c4c91259b08416c1ab1eb1fa20c2c462d74f4f4a779c68ea1c86e702039ac43995d472993f3965ef5c2fbde05a30ea179a56434d47164dd8fbbf68534f5736d48b296b24a7829a2bee9393219ae8d2282f3e7bd36ea95d9e16b54b5985703cec9b32bd291222296c1c68de19ce539bb59e5a035eefd9e678da9c51e7e130d34c1d27788d7a158f4d201add432827942654cd9d274a4d1e6648dcd4a9085db0d106c13e1119762e677d2aabc5b27fe88d2ba38224da445efb25c5f27b08893dac81d5e1d8d807490ee52f824f9f940db5233d356e132fc292ceb058f55e51c6d5456acf01c1c11ce10141ee1dd0fa7db06e1dce1fc135f6b70393265038632f027f49bcb4eb78b136d96b2148481e1cd38b8b43cdf6779df4f516755757bdf931d6db6a0d91d5d48e58406e59be17d238d0b4cb0a3cd604b3aed6af5320f3ce05e6eb52b76df8fff6eec2532fef23fe10aa2e91442449d0f99393d9e5bc9c482dee3bfaa8aa5607c46b03ba6a1c50fcd5a9c524739dfbd4a5836887dfb509864b83d95d73f9a124d0524161ec4e8d7e12dc388ea65cab5f16e947a5b9f22830b1b07881eeab45410e1807e817e7440d8cc0d2ce7b3c97e25349bb6c4d25e6be55b83051b8d2b0b1846e568060418461485cf7928dcbd17a9e2fc2e85b69ff8e05d30fac5a70adaac850276623919e38b0b0b34eae932c9c6c0512efc15a5ccffe5529def9816f3245d80623064d7eef07bbf9d66e879485336113f3e145ea73bed583af4de53e080fed7862b75e72225cc303ace6bcc0b36f4ba3862686d28dd8b31fb788cae37ff6a4a9771de60c7bc5a7a0871e7690705fd7bbc5943293b9c3d9bc8841c83b0a7c17458df9a881ff207c3d8671441341234b5205be05e18a92a91b5f63ac03ea31d54149e20f9f2121a1c627a489477a1f8fbb95b0438462093b475d3628f6d64daa7d683fa1c4515fef2b4cf09708e457c363616d872430a9be7efbe09e6603ffbc28d43aa0c09b5cafbb8e4091b8298b20bf3e619115d07e70d5850da35b1f9bb80c061083fd26e2d27037f6a88e13f2a524d06e8142703e71efc46825c2941997b1d8a14042eafaa2d84db83de06a570acb812b908a2a71dc9dd1ae75d1a36a63e362927553a097fc0bf1c27da7d0d7c0466dc008254867c793046da7d8a1b4b039c157200382fcf6813e78bdc19b8289caf9b080160ffa0e6454729728c749cbf8030eb34e67454f1d8a7fb8662fff938d9ce4b6a1b2d5fbe74a174719a19963b9acc4d5d7195b4675259b3ab0b69908849469d6dea5080cf37e959d893d69e2e3ea85d442950d38cd8c817ff8f06ae0836325dceaf13f9be9d4f7469ecd4f5b7ece7dbe83fada6ee3f198db720b876743078944270c1f360c2e88e1b5897bcd82ac8cef1027adb7fe7be2b8037209e25dc6f839b3afd75a545fe23ce99d2bfa8d3bb8b38ece31", 0x1000}], 0x7, 0x1) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f0000000080)={0x0, @aes128, 0x2, "6f9db6e2e4739cf8"}) [ 289.327000] binder: 17624:17635 ioctl c018620c 20000380 returned -1 [ 289.343021] binder: 17633:17640 ioctl 800c6613 20000080 returned -22 [ 289.401364] binder: 17657:17659 ioctl 800c6613 20000080 returned -22 23:39:30 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000180)) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_ivalue=0x3f}) ioctl$sock_ifreq(r3, 0x89f3, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) connect(r2, &(0x7f0000000140)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x4e22, @broadcast}, 0x4, 0x3, 0x1, 0x3}}, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_int(r4, 0x6, 0x2, &(0x7f0000000040)=0xfff, 0x4) sendto$inet(r4, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000001180)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={0x0, r0, 0x0, 0x9, &(0x7f00000002c0)="289a2b5b7070703000"}, 0x30) ptrace$peekuser(0x3, r5, 0x7fff) ioctl$UI_END_FF_ERASE(r2, 0x400c55cb, &(0x7f00000004c0)={0x0, 0x4000000000000}) getsockname$inet6(0xffffffffffffffff, &(0x7f00000001c0), &(0x7f0000000200)=0x1c) sendto$inet(r4, &(0x7f0000d7cfcb), 0x100000252, 0x0, &(0x7f0000893ff0), 0x10) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f0000000240)={{0x3, 0x0, 0x5, 0x3, 0x1f}, 0xc26, 0x9, 0x4}) shutdown(r4, 0x400000000000001) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f0000000400)={{0x3, 0x3, 0x332, 0x3, 0x21}, 0x0, 0x3ff, 0xffffffffffffff80}) gettid() capset(&(0x7f00000003c0)={0x19980330, r5}, &(0x7f0000000380)={0x7, 0x4, 0x2, 0xa3e5, 0x100000000000c, 0x7fff}) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000080)={'lo\x00', {0x2, 0x4e24, @local}}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$ASHMEM_GET_PROT_MASK(0xffffffffffffffff, 0x7706, &(0x7f0000000c00)) mount(&(0x7f0000000700)=ANY=[@ANYBLOB="1b4c0100231fb4cc1239ac2bf1fe6cd0830f1fd51e4aad74364fbb6dda98166c8c982f8f6746b54c13aaa7bc6d7fad85a8b4adbc8277333fec7533f0889ccff51223497bd8"], &(0x7f000000aff8)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f0000000000)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000840)={{{@in6=@loopback, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in=@multicast2}}, &(0x7f0000000040)=0xe8) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)) 23:39:30 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x102d}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x6, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0x55a, &(0x7f00001a7f05)=""/251}, 0x2e) 23:39:30 executing program 1: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/hash_stats\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_GROUP_EXTEND(r2, 0x40086607, &(0x7f00000000c0)=0x4) link(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='./file0\x00') ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KDDISABIO(r1, 0x4b37) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') write$selinux_create(r4, &(0x7f0000000080)=ANY=[], 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620c, &(0x7f0000000380)) 23:39:30 executing program 0: socket$nl_route(0x10, 0x3, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000006c0)=ANY=[]}}, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) r0 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000001c0)=0x9, 0x0) restart_syscall() ioctl$BLKROSET(r0, 0x125d, &(0x7f00000005c0)=0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x892, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syslog(0x2, &(0x7f0000000080)=""/65, 0x41) ioctl$EXT4_IOC_RESIZE_FS(0xffffffffffffffff, 0x40086610, &(0x7f00000001c0)) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000080)={@in={{0x2, 0x0, @dev}}, 0x1000000000000000, 0x0, 0x0, "a9bb6985f862ac1dad8d2b48855bee347e639abfb73f25e68f05f8bd746616146cdcc00fc52e0b4fac654b2b083ef46510a626c1c733f4fc346acd5001ea72ade16ae272eff6ceff7db90a2dbf8ea398"}, 0xd8) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f0000000680)=@generic) clock_gettime(0xfffffffffffffffb, &(0x7f0000004d80)) 23:39:30 executing program 3: clone(0x804000, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/hash_stats\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_GROUP_EXTEND(r2, 0x40086607, &(0x7f00000000c0)) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f00000001c0)={'filter\x00', 0x4}, 0x68) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'ifb0\x00', 0x3}, 0x18) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000080)={0x0, @aes128, 0x2, "6f9db6e2e4739cf8"}) 23:39:30 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvfrom(0xffffffffffffffff, &(0x7f00000022c0)=""/4096, 0xffffffffffffffd9, 0x0, &(0x7f0000002240)=@ipx={0x4, 0x0, 0x0, "5d6f634e9e66"}, 0x80) r0 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000180)=0x4) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x802, 0x0) fcntl$setstatus(r1, 0x4, 0x40000) splice(r0, &(0x7f0000000000), r0, &(0x7f0000000140), 0x1, 0x0) sendfile(r1, r0, &(0x7f0000000240), 0x40800fff) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) 23:39:31 executing program 1: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) r1 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/hash_stats\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_GROUP_EXTEND(r2, 0x40086607, &(0x7f00000000c0)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') write$selinux_create(r4, &(0x7f0000000080)=ANY=[], 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620c, &(0x7f0000000380)) 23:39:31 executing program 4: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000000040)=""/200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x102d}, 0x2c) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f00000001c0)={'filter\x00', 0x3d, "3e1bb904bfdd34b8d75bc096d1c1c9bcd1ff60d39e48962bc1fcf8853c320d22f8edce1fd04e3f95f260bcbdf984af89345c850360faea880197192ed3"}, &(0x7f0000000140)=0x61) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x6, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0x55a, &(0x7f00001a7f05)=""/251}, 0x2e) clock_gettime(0x0, &(0x7f0000003700)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000003600)=[{{&(0x7f0000000240)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f00000019c0)=[{&(0x7f00000002c0)=""/239, 0xef}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f00000013c0)=""/253, 0xfd}, {&(0x7f00000014c0)=""/162, 0xa2}, {&(0x7f0000001580)=""/180, 0xb4}, {&(0x7f0000001640)=""/164, 0xa4}, {&(0x7f0000001700)=""/240, 0xf0}, {&(0x7f0000001800)=""/172, 0xac}, {&(0x7f00000018c0)=""/230, 0xe6}], 0x9, 0x0, 0x0, 0x1ff}, 0x800}, {{&(0x7f0000001a80)=@xdp, 0x80, &(0x7f0000001b80)=[{&(0x7f0000001b00)=""/113, 0x71}], 0x1, &(0x7f0000001bc0)=""/186, 0xba, 0x5}, 0x5}, {{&(0x7f0000001c80)=@ax25, 0x80, &(0x7f0000001f00)=[{&(0x7f0000001d00)}, {&(0x7f0000001d40)=""/146, 0x92}, {&(0x7f0000001e00)=""/83, 0x53}, {&(0x7f0000001e80)=""/61, 0x3d}, {&(0x7f0000001ec0)=""/1, 0x1}], 0x5, &(0x7f0000001f80)=""/73, 0x49, 0x7fff}, 0x1f}, {{&(0x7f0000002000)=@un=@abs, 0x80, &(0x7f0000003540)=[{&(0x7f0000002080)=""/4096, 0x1000}, {&(0x7f0000003080)=""/159, 0x29}, {&(0x7f0000003140)=""/75, 0x4b}, {&(0x7f00000031c0)=""/6, 0x6}, {&(0x7f0000003200)=""/81, 0x51}, {&(0x7f0000003280)=""/89, 0x59}, {&(0x7f0000003300)=""/183, 0xb7}, {&(0x7f00000033c0)=""/202, 0xca}, {&(0x7f00000034c0)=""/122, 0x7a}], 0x9, 0x0, 0x0, 0x8000}, 0x7bd}], 0x4, 0x2000, &(0x7f0000003740)={r3, r4+30000000}) 23:39:31 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x4000800) ioctl$RTC_AIE_ON(r1, 0x7001) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x102d}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x6, 0x5, &(0x7f0000346fc8)=ANY=[@ANYBLOB="1800ee00000000000000000000000000611000000000000000000000000000009500000000000000"], &(0x7f0000f6bffb)='GPL\x00', 0x1, 0x55a, &(0x7f00001a7f05)=""/251}, 0x2e) 23:39:31 executing program 1: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/hash_stats\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_GROUP_EXTEND(r2, 0x40086607, &(0x7f00000000c0)=0x4) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x6, 0x610000) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f00000001c0)={0x7, 0x70, 0x3, 0xffffffff, 0x1, 0x800, 0x0, 0x2, 0x80, 0xa, 0x1f, 0x1, 0x0, 0xfffffffffffffffb, 0x40, 0x2, 0x6, 0x5, 0x1, 0xffffffffffffffc1, 0xb00000, 0x3, 0x1, 0x3, 0x7, 0x4, 0x5, 0x8, 0x1, 0x8d, 0x5, 0x6, 0x8, 0x7c, 0x8, 0x7, 0xfff, 0x81, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000100), 0x1}, 0x40, 0x80000001, 0x21, 0x5, 0x8, 0xfffffffffffffffe, 0x8}) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') write$selinux_create(r4, &(0x7f0000000080)=ANY=[], 0x0) mmap$binder(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0xa, 0x70, r1, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000240)={0x0}) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620c, &(0x7f0000000140)={r5}) [ 290.201282] binder: 17672:17680 ioctl c018620c 20000380 returned -1 [ 290.223965] binder: 17685:17687 ioctl c018620c 20000380 returned -1 23:39:31 executing program 0: io_setup(0x1, &(0x7f0000000100)=0x0) io_destroy(r0) io_setup(0xf2b, &(0x7f00000001c0)) io_destroy(r0) io_destroy(r0) 23:39:31 executing program 1: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/hash_stats\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f00000000c0)=0xff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') write$selinux_create(r3, &(0x7f00000001c0)=ANY=[@ANYRESOCT=r3, @ANYRESDEC=r1, @ANYRESHEX=r2, @ANYBLOB="a2a23fb119d90e3afb5bff0ae6b4487a17aa8487747b78697768bb20620525aa118eb5192e7a0d4d96f12241561edddcf0f448266368e1a904cd3d611abd7e5b88cc31f67b3f5ad92d092519e89846def3982c720a669515731f3bf4f41181ec77448b5cf7eee960bdf83188acd93ce7f8be51329f2fb14e", @ANYRES64=r2, @ANYRES64=0x0, @ANYRESOCT], 0xdc) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620c, &(0x7f0000000380)) [ 290.253407] binder: 17674:17697 ioctl 800c6613 20000080 returned -22 [ 290.283134] binder: 17701:17704 ioctl c018620c 20000140 returned -1 [ 290.314771] binder: 17714:17716 ioctl 40086607 200000c0 returned -22 [ 290.323733] binder: 17714:17718 ioctl c018620c 20000380 returned -1 [ 290.327193] binder: 17714:17721 ioctl 40086607 200000c0 returned -22 [ 290.327777] binder: 17714:17722 ioctl c018620c 20000380 returned -1 23:39:31 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000180)) connect$inet6(0xffffffffffffffff, &(0x7f0000000340)={0xa, 0x0, 0x4, @loopback, 0x3}, 0x1c) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r3, 0x89f3, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) connect(r2, &(0x7f0000000140)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x4e22, @broadcast}, 0x4, 0x3, 0x1, 0x3}}, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x4001ff) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x2, &(0x7f0000000040)=0xfff, 0x4) sendto$inet(r4, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000001180)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={0x0, r0, 0x0, 0x9, &(0x7f00000002c0)="289a2b5b7070703000"}, 0x30) ptrace$peekuser(0x3, r5, 0x7fff) ioctl$UI_END_FF_ERASE(r2, 0x400c55cb, &(0x7f00000004c0)={0x0, 0x4000000000000}) getsockname$inet6(0xffffffffffffffff, &(0x7f00000001c0), &(0x7f0000000200)=0x1c) sendto$inet(r4, &(0x7f0000d7cfcb), 0x100000252, 0x0, &(0x7f0000893ff0), 0x10) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f0000000240)={{0x3, 0x0, 0x5, 0x3, 0x1f}, 0xc26, 0x9, 0x4}) shutdown(r4, 0x400000000000001) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f0000000400)={{0x3, 0x3, 0x332, 0x3, 0x21}, 0x0, 0x3ff, 0xffffffffffffff80}) gettid() capset(&(0x7f00000003c0)={0x19980330, r5}, &(0x7f0000000380)={0x7, 0x4, 0x2, 0xa3e5, 0x100000000000c, 0x7fff}) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000080)={'lo\x00', {0x2, 0x4e24, @local}}) fallocate(r2, 0x43, 0x81, 0xffffffff) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$ASHMEM_GET_PROT_MASK(0xffffffffffffffff, 0x7706, &(0x7f0000000c00)) mount(&(0x7f0000000700)=ANY=[@ANYBLOB="1b4c0100231fb4cc1239ac2bf1fe6cd0830f1fd51e4aad74364fbb6dda98166c8c982f8f6746b54c13aaa7bc6d7fad85a8b4adbc8277333fec7533f0889ccff51223497bd8"], &(0x7f000000aff8)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f0000000000)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000840)={{{@in6=@loopback, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in=@multicast2}}, &(0x7f0000000040)=0xe8) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)) 23:39:31 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x5) bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x102d}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x6, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0x55a, &(0x7f00001a7f05)=""/251}, 0x2e) 23:39:31 executing program 1: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/hash_stats\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getflags(r2, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f00000000c0)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') write$selinux_create(r3, &(0x7f0000000080)=ANY=[], 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620c, &(0x7f0000000380)) 23:39:31 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000240)=@dstopts={0x0, 0x1, [], [@generic, @enc_lim, @enc_lim]}, 0x10) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) connect(0xffffffffffffffff, &(0x7f0000001780)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x6, @empty, 0x200}, 0x1c) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000180), 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, 0x0, 0x0, 0x70bd2d, 0x0, {}, [@FOU_ATTR_TYPE={0x8}]}, 0x1c}}, 0x1) dup3(r0, r0, 0x80000) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/status\x00', 0x0, 0x0) bind$packet(0xffffffffffffffff, &(0x7f000000ec40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="3b3d2dffb8a0"}, 0x14) [ 290.480738] binder: 17730:17731 ioctl c018620c 20000380 returned -1 23:39:31 executing program 3: rt_sigsuspend(&(0x7f00000005c0)={0x3}, 0x8) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/avc/hash_stats\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$netlink(0x10, 0x3, 0x0) writev(r4, &(0x7f0000000040)=[{&(0x7f0000000000)="390000001300090468fe0700000000000700ff3f03000000450001070000001419001a00040002100700005436dc0bab090000000600ffff9e", 0x39}], 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(r2, 0x40086607, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) readv(r2, &(0x7f0000000500)=[{&(0x7f0000000480)=""/65, 0x41}, {&(0x7f0000000700)=""/166, 0xa6}, {&(0x7f00000007c0)=""/247, 0xf7}], 0x3) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000080)={0x0, @aes128, 0x2, "6f9db6e2e4739cf8"}) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in6, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@local}}, &(0x7f0000000440)=0xe8) syz_mount_image$msdos(&(0x7f0000000140)='msdos\x00', &(0x7f00000001c0)='./file0\x00', 0x1, 0x2, &(0x7f0000000300)=[{&(0x7f0000000200)="c8ff6a6fbdc1761d77f545fb57d9fe76d8a7cd07d7fb88ed3deae0329663b0cc7afdfdf07fb9a75a427fa17a7652a34ca99312f4250ee91424a7771c18", 0x3d, 0x1f}, {&(0x7f0000000240)="7508af6e7c0ba6db0a6e7c215b190a88c218a2603cd35f4815a4f5cd469e9bc6a4e0c8b12617296648ade65eb1b8d05cd519366232f010521962f51435a3d98e501c864b9d68bc8a139f02a745f6eb2041618f5bfbc3dde4378daf0c2109670307d106a93e9ebf235c475eba3322d8927a8698ececbdd88170435cee7ccef89f8b28de335cc2c9b8e6", 0x89, 0x8}], 0x80800, &(0x7f0000000600)=ANY=[@ANYBLOB="8eaf13a48188487910009187536e66732c6465807330085d3233a7", @ANYRESDEC=r5, @ANYBLOB="2c636f6e746578743d73797361646d5f752c736d61636b66736465663d2f6465762f62696e64657223002c66736d616769633d30783030303030303030305c8de2d23030332c686173682c736d61636b66737472616e736d7574653d73656c662c736d61636b6673666c6f6f723d2f73658a6f150e3283c5cb4292548d6c696e75782f6176632f686173685f7374617473002c7375626a5f757365723d2f73646c696e75782f6176632f686173681f7374617473002c736d61636b6673726f6f743d2f6465762f62696e64657223002c00"]) connect$netlink(r1, &(0x7f0000000100)=@proc={0x10, 0x0, 0x25dfdbfe, 0x4080c00}, 0xc) 23:39:31 executing program 1: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/hash_stats\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f00000000c0)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') write$selinux_create(r3, &(0x7f0000000080)=ANY=[], 0x0) ioctl$TIOCMBIC(r3, 0x5417, &(0x7f0000000080)=0x2) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620c, &(0x7f0000000380)) 23:39:31 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.swap.current\x00', 0x0, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x80000) pipe2(&(0x7f00000000c0), 0x80800) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/policy\x00', 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x228080, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000200)='md5summime_type,\x00'}, 0x30) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x7f) bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x102d}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x6, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0x55a, &(0x7f00001a7f05)=""/251}, 0x2e) 23:39:31 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000180)) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r3, 0x89f3, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) connect(r2, &(0x7f0000000140)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x4e22, @broadcast}, 0x4, 0x3, 0x1, 0x3}}, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_int(r4, 0x6, 0x2, &(0x7f0000000040)=0xfff, 0x4) sendto$inet(r4, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000001180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={0x0, r0, 0x0, 0x9, &(0x7f00000002c0)="289a2b5b7070703000"}, 0x30) ptrace$peekuser(0x3, r5, 0x7fff) ioctl$UI_END_FF_ERASE(r2, 0x400c55cb, &(0x7f00000004c0)={0x0, 0x4000000000000}) getsockname$inet6(0xffffffffffffffff, &(0x7f00000001c0), &(0x7f0000000200)=0x1c) sendto$inet(r4, &(0x7f0000d7cfcb), 0x100000252, 0x0, &(0x7f0000893ff0), 0x10) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f0000000240)={{0x3, 0x0, 0x5, 0x3, 0x1f}, 0xc26, 0x9, 0x4}) shutdown(r4, 0x400000000000001) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f0000000400)={{0x3, 0x3, 0x332, 0x3, 0x21}, 0x0, 0x3ff, 0xffffffffffffff80}) gettid() capset(&(0x7f00000003c0)={0x19980330, r5}, &(0x7f0000000380)={0x7, 0x4, 0x2, 0xa3e5, 0x100000000000c, 0x7fff}) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000080)={'lo\x00', {0x2, 0x4e24, @local}}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$ASHMEM_GET_PROT_MASK(0xffffffffffffffff, 0x7706, &(0x7f0000000c00)) mount(&(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f000000aff8)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f0000000000)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000500)={{{@in6=@loopback, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in=@multicast2}}, &(0x7f0000000480)=0xe8) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)) 23:39:31 executing program 0: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x8001) fallocate(r0, 0x20, 0x8000, 0x100000000) fallocate(r0, 0x28, 0x8, 0x9) sendto$unix(r0, &(0x7f0000000000)="1c56145ea093e3d5afb7b7f330993dc0c591d5bdae1fc0c93bcc39325595bdd5f48d3baf02008680df333a4784fd8281d1f206a039243e0ec821c226885a193b3df2128efcb3c602b7dd91", 0x4b, 0x4000080, &(0x7f0000000100)=@abs={0x1, 0x0, 0x4e22}, 0x6e) 23:39:31 executing program 5: r0 = socket$inet6(0xa, 0x806, 0xd3) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") getsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x2b5) setsockopt$sock_int(r2, 0x1, 0x3c, &(0x7f0000000040)=0x4a4, 0x4) setsockopt$sock_int(r1, 0x1, 0x100000400000002d, &(0x7f0000000140), 0x4) 23:39:31 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000000)="580000001400192340834b8004fe8c560a020000070081004e227e00000058000b4824ca944f64009400050007925aa8000000000000008000f0ffffffff09000000fff5dd0000001000010009080800fcff0000040ecba5b976d0856394d25a7122fcc09e2d5dff5d166311edcaf6031dc8af18f2652ba91afe711128a26958d3cc2a280f", 0x85}], 0x3e) 23:39:31 executing program 1: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/hash_stats\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f00000000c0)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fsync(r2) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') write$selinux_create(r3, &(0x7f0000000080)=ANY=[], 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620c, &(0x7f0000000380)) 23:39:31 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) r2 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fef000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_dev$mice(&(0x7f0000000500)='/dev/input/mice\x00', 0x0, 0x1000407d) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0), &(0x7f0000000400)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000001240)={{{@in=@dev, @in6=@mcast2}}, {{@in=@rand_addr}, 0x0, @in=@loopback}}, &(0x7f0000000c40)=0xe8) getgroups(0x0, &(0x7f0000000e80)) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f0000000bc0)={0x7, 0x7f, 0x7}, 0x47f) getsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000180), &(0x7f00000001c0)=0x4) r5 = syz_open_procfs(0x0, &(0x7f0000000340)='mountinfo\x00') ioctl$LOOP_SET_CAPACITY(r5, 0x4c07) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) write(r7, &(0x7f0000000340), 0x10000014c) ioctl$EVIOCSCLOCKID(r7, 0x400445a0, &(0x7f0000000280)=0x9c7) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = openat$rtc(0xffffffffffffff9c, &(0x7f0000001bc0)='/dev/rtc0\x00', 0x2081, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) r10 = openat$zero(0xffffffffffffff9c, &(0x7f0000000e40)='/dev/zero\x00', 0x101001, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r8, 0x29, 0x20, &(0x7f0000000440)={@local, 0x6, 0x0, 0xff, 0x2, 0xffffffffffff0000, 0x494, 0x400}, 0xb4) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r9+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r10, 0x40106614, &(0x7f0000000480)={0x0, @aes256}) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000380)=0x3a) 23:39:31 executing program 1: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/hash_stats\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f00000000c0)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') write$selinux_create(r3, &(0x7f0000000080)=ANY=[], 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620c, &(0x7f0000000380)) [ 291.069607] binder: 17755:17760 ioctl c018620c 20000380 returned -1 [ 291.108636] binder: 17779:17781 ioctl c018620c 20000380 returned -1 23:39:31 executing program 5: clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/exec\x00', 0x2, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000080)={'team_slave_1\x00', 0x8}) io_setup(0x2, &(0x7f0000000200)) 23:39:31 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000040)={'raw\x00'}, &(0x7f00000000c0)=0x54) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x102d}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x6, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0x55a, &(0x7f00001a7f05)=""/251}, 0x2e) ioctl$VT_GETMODE(r1, 0x5601, &(0x7f0000000100)) [ 291.142202] binder: 17762:17791 ioctl 800c6613 20000080 returned -22 [ 291.150372] binder: 17793:17794 ioctl c018620c 20000380 returned -1 23:39:32 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f00000001c0)={'filter\x00'}, &(0x7f0000000240)=0x78) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_GROUP_EXTEND(r2, 0x40086607, &(0x7f00000000c0)=0x1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$packet_buf(r1, 0x107, 0x1, &(0x7f0000000100)=""/11, &(0x7f0000000140)=0xb) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000080)={0x0, @aes128, 0x2, "6f9db6e2e4739cf8"}) 23:39:32 executing program 1: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/hash_stats\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_GROUP_EXTEND(r2, 0x40086607, &(0x7f00000000c0)=0x4) r4 = syz_genetlink_get_family_id$nbd(&(0x7f0000000100)='nbd\x00') sendmsg$NBD_CMD_STATUS(r1, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20040}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)={0x84, r4, 0x700, 0x70bd2a, 0x25dfdbfb, {}, [@NBD_ATTR_SOCKETS={0x34, 0x7, [{0x8, 0x1, r1}, {0x8, 0x1, r1}, {0x8, 0x1, r1}, {0x8, 0x1, r1}, {0x8, 0x1, r1}, {0x8, 0x1, r1}]}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x8716}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x9}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x9}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x3}]}, 0x84}, 0x1, 0x0, 0x0, 0x41}, 0x8000) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') write$selinux_create(r5, &(0x7f0000000080)=ANY=[], 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620c, &(0x7f0000000380)) 23:39:32 executing program 4: socketpair$unix(0x1, 0x1000000000000005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x102d}, 0x2c) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000040)) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x6, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0x55a, &(0x7f00001a7f05)=""/251}, 0x2e) 23:39:32 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000180)) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r3, 0x89f3, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) connect(r2, &(0x7f0000000140)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x4e22, @broadcast}, 0x4, 0x3, 0x1, 0x3}}, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_int(r4, 0x6, 0x2, &(0x7f0000000040)=0xfff, 0x4) sendto$inet(r4, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000001180)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={0x0, r0, 0x0, 0x9, &(0x7f00000002c0)="289a2b5b7070703000"}, 0x30) ptrace$peekuser(0x3, r5, 0x7fff) ioctl$UI_END_FF_ERASE(r2, 0x400c55cb, &(0x7f00000004c0)={0x0, 0x4000000000000}) getsockname$inet6(0xffffffffffffffff, &(0x7f00000001c0), &(0x7f0000000200)=0x1c) sendto$inet(r4, &(0x7f0000d7cfcb), 0x100000252, 0x0, &(0x7f0000893ff0), 0x10) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f0000000240)={{0x3, 0x0, 0x5, 0x3, 0x1f}, 0xc26, 0x9, 0x4}) shutdown(r4, 0x400000000000001) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f0000000400)={{0x3, 0x3, 0x332, 0x3, 0x21}, 0x0, 0x3ff, 0xffffffffffffff80}) gettid() capset(&(0x7f00000003c0)={0x19980330, r5}, &(0x7f0000000380)={0x7, 0x4, 0x2, 0xa3e5, 0x100000000000c, 0x7fff}) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000080)={'lo\x00', {0x2, 0x4e24, @local}}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$ASHMEM_GET_PROT_MASK(0xffffffffffffffff, 0x7706, &(0x7f0000000c00)) mount(&(0x7f0000000700)=ANY=[@ANYBLOB="1b4c0100231fb4cc1239ac2bf1fe6cd0830f1fd51e4aad74364fbb6dda98166c8c982f8f6746b54c13aaa7bc6d7fad85a8b4adbc8277333f007533f0889ccff51223497bd8"], &(0x7f000000aff8)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f0000000000)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000840)={{{@in6=@loopback, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in=@multicast2}}, &(0x7f0000000040)=0xe8) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)) 23:39:32 executing program 5: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x4, 0x5, 0x5) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) fallocate(r1, 0x1, 0x0, 0x10000101) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$KDENABIO(r2, 0x4b36) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x0, &(0x7f0000007fc0)={@multicast1, @loopback}, &(0x7f0000008000)=0xc) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000008600)={&(0x7f0000000080), 0xc, &(0x7f00000085c0)={&(0x7f0000000280)=ANY=[@ANYRES16=0x0], 0x1}}, 0x0) fcntl$setstatus(r2, 0x4, 0x2800) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000698000)) 23:39:32 executing program 0: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="020b0001020000009bbd0fa3510f7748"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="020a000002000000deffffff00000000421b4c0d4f16242633352b4f9a03d8971733321105fabee48cb572f684685e032b73adefe210d0ef6f32c91e66d212970545f46173c2ab7324bc9a344c4a570be86376c8d161dec8d299beae32b7910eeee02ba451f8d324930d354ff9f032cfa5b41d8d8ca30c83d6aec1027224f27f483ab1f6df939dcff613ebbef15f73bc91b9db6a945cd7153ab26784f6f151d4b121785a9d838c648f5299cd5e50fc2f56b25a459c4029eaad"], 0xb9}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) chmod(&(0x7f0000000040)='./file0\x00', 0x1) socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 23:39:32 executing program 1: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/hash_stats\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f00000000c0)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') write$selinux_create(r3, &(0x7f0000000080)=ANY=[], 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620c, &(0x7f0000000380)) 23:39:32 executing program 1: clone(0x100000, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/hash_stats\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') write$selinux_create(r2, &(0x7f0000000080)=ANY=[], 0x0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x2013, r0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620c, &(0x7f0000000380)) 23:39:32 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0xfffffffffffffffd, 0x102d}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x6, 0x5, &(0x7f0000000080)=ANY=[@ANYBLOB="1800000000000000b8000000000000006100000000007b7b0000000000000000950400000000000000e61029909d1e7edf10c3a4df285b7d09be109782bb26a61e6e54a9ff4a16df"], &(0x7f0000f6bffb)='GPL\x00', 0x1, 0x55a, &(0x7f00001a7f05)=""/251}, 0x2e) r1 = request_key(&(0x7f0000000100)='ceph\x00', &(0x7f0000000140)={'syz', 0x2}, &(0x7f00000001c0)='proc+\x00', 0xfffffffffffffffd) keyctl$set_timeout(0xf, r1, 0x10000) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x20001, 0x0) write$P9_RCLUNK(r2, &(0x7f0000000040)={0x7, 0x79, 0x101}, 0x7) 23:39:32 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x102d}, 0x2c) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@remote, @in6=@local}}, {{@in6=@mcast1}, 0x0, @in6}}, &(0x7f0000000100)=0xa2) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) setns(r2, 0x0) ioctl$RTC_ALM_SET(r2, 0x40247007, &(0x7f00000000c0)={0xb, 0x20, 0x9, 0x19, 0xb, 0x5, 0x0, 0xda, 0x1}) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x6, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="0e009b00000000000000000300000000006110000000000000000000000000ffe9770000000000005aa87ad2af0c83f60d4e967c9a155803"], &(0x7f0000f6bffb)='GPL\x00', 0x1, 0x55a, &(0x7f00001a7f05)=""/251}, 0x2e) 23:39:32 executing program 3: r0 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/relabel\x00', 0x2, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000140)={0x0, @aes256}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000300)='cgroup.stat\x00', 0x0, 0x0) r3 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/hash_stats\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$EXT4_IOC_GROUP_EXTEND(r4, 0x40086607, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fallocate(0xffffffffffffffff, 0x0, 0x6, 0x2) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="9feb0100180000000000000000000000180000000700000000bd9b55f6c3fe88310901feda48aa0caccf89ad24cf119ebb995f11b180bb765b451e5a160ce93bf6aca22c07d7924e9a1b18e8b359195c2b23e960743e0094391529133ed7523e12d1a89f1cf516555d1c46d0e4f0a91458d012fc1c3038035c7bb473b73f41c3205452213b265be9dda2f707810e7828f10546"], &(0x7f0000000280)=""/58, 0x93, 0x3a}, 0x20) write$FUSE_NOTIFY_POLL(r2, &(0x7f0000000100)={0x18}, 0x18) fcntl$setstatus(r4, 0x4, 0x4800) llistxattr(&(0x7f0000000340)='./file0\x00', &(0x7f0000000440)=""/138, 0x8a) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f0000000080)={0x0, @aes128, 0x2, "6f9db6e2e4739cf8"}) [ 291.967949] binder: 17832:17839 ioctl 800c6613 20000080 returned -22 [ 291.993956] binder: 17846:17849 ioctl c018620c 20000380 returned -1 23:39:32 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x102d}, 0x2c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x6, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0x55a, &(0x7f00001a7f05)=""/251}, 0x2e) 23:39:32 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x102d}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x6, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 23:39:32 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = syz_open_dev$binder(&(0x7f0000000240)='/dev/binder#\x00', 0x0, 0x800) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/hash_stats\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000080)={0x0, @aes128, 0x2, "6f9db6e2e4739cf8"}) 23:39:32 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e1d}, 0x1c) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x8000, &(0x7f00000017c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(r0, &(0x7f00000018c0)=[{{&(0x7f0000001740)=@nfc, 0x80, &(0x7f0000001940)=[{&(0x7f0000000100)=""/191, 0xbf}, {&(0x7f00000001c0)=""/152, 0x98}, {&(0x7f0000000340)=""/4096, 0x10d2}, {&(0x7f0000001640)=""/221, 0xdd}, {&(0x7f00000019c0)=""/148, 0x94}, {&(0x7f0000000280)=""/70, 0x46}], 0x6, &(0x7f0000001580)=""/108, 0x6c, 0xd0}, 0x3b}], 0x1, 0x44000102, 0x0) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000001880)={r0, 0x0, 0x3, 0x3, 0x1939}) sendto$inet6(r0, &(0x7f00000000c0), 0xff0c, 0x0, &(0x7f0000000300)={0xa, 0x0, 0x0, @local}, 0x1c) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000040)=@get={0x1, &(0x7f0000001340)=""/146, 0x80}) socket$inet6(0xa, 0x6, 0x400) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000001800)={0x4, 0xd5, 0x81, 0x0, 0x12}) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000001440)) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x44000, 0x0) ioctl$EVIOCGABS2F(r2, 0x8018456f, &(0x7f0000001400)=""/42) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x5) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@empty, 0xfffffffffffffffc, 0x3, 0x3, 0x83512a233e47739d, 0x72ec82bb, 0x3, 0x7}, 0x20) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc018620c, &(0x7f0000001900)={0x0, 0x0, &(0x7f00000004c0), 0x0, 0x0, &(0x7f0000001680)}) [ 292.069880] binder: 17862:17864 ioctl 40086607 20000080 returned -22 [ 292.091065] binder: 17862:17864 ioctl c018620c 20000380 returned -1 23:39:32 executing program 0: syz_open_dev$binder(&(0x7f0000000200)='/dev/binder#\x00', 0xffffffffffffffff, 0x802) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000080)=[{0x0, 0xb1f7}, {0x8}], 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000100)={0xffffffff, 0x5, 0x9, 0x0, 0x9}) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') fgetxattr(r0, &(0x7f0000000340)=@random={'security.', "5d755d73656c696e7578db707070312300"}, &(0x7f0000000380)=""/91, 0x5b) syz_open_dev$evdev(0xfffffffffffffffd, 0x400, 0x0) 23:39:32 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000180)) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r3, 0x89f3, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) connect(r2, &(0x7f0000000140)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x4e22, @broadcast}, 0x4, 0x3, 0x1, 0x3}}, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_int(r4, 0x6, 0x2, &(0x7f0000000040)=0xfff, 0x4) sendto$inet(r4, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000001180)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={0x0, r0, 0x0, 0x9, &(0x7f00000002c0)="289a2b5b7070703000"}, 0x30) ptrace$peekuser(0x3, r5, 0x7fff) ioctl$UI_END_FF_ERASE(r2, 0x400c55cb, &(0x7f00000004c0)={0x0, 0x4000000000000}) getsockname$inet6(0xffffffffffffffff, &(0x7f00000001c0), &(0x7f0000000200)=0x1c) sendto$inet(r4, &(0x7f0000d7cfcb), 0x100000252, 0x0, &(0x7f0000893ff0), 0x10) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f0000000240)={{0x3, 0x0, 0x5, 0x3, 0x1f}, 0xc26, 0x9, 0x4}) shutdown(r4, 0x400000000000001) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f0000000400)={{0x3, 0x3, 0x332, 0x3, 0x21}, 0x0, 0x3ff, 0xffffffffffffff80}) gettid() capset(&(0x7f00000003c0)={0x19980330, r5}, &(0x7f0000000380)={0x7, 0x4, 0x2, 0xa3e5, 0x100000000000c, 0x7fff}) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000080)={'lo\x00', {0x2, 0x4e24, @local}}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$ASHMEM_GET_PROT_MASK(0xffffffffffffffff, 0x7706, &(0x7f0000000c00)) mount(&(0x7f0000000700)=ANY=[@ANYBLOB="1b4c0100231fb4cc1239ac2bf1fe6cd0830f1fd51e4aad74364fbb6dda98166c8c982f8f6746b54c13aaa7bc6d7fad85a8b4adbc82773392ec7533f0889ccff51223497bd8"], &(0x7f000000aff8)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f0000000000)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000840)={{{@in6=@loopback, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in=@multicast2}}, &(0x7f0000000040)=0xe8) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)) 23:39:32 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/hash_stats\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000080)={0x0, @aes128, 0x2, "6f9db6e2e4739cf8"}) ioctl$PIO_CMAP(r2, 0x4b71, &(0x7f0000000100)={0x5, 0x3, 0x1f, 0x20, 0x81, 0x81}) 23:39:32 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000040)='/dev/keychord\x00', 0x80000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x2) bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x102d}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x6, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0x55a, &(0x7f00001a7f05)=""/251}, 0x2e) 23:39:32 executing program 1: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f0000000100)={0x0}) r3 = mmap$binder(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x2000002, 0x40010, r0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000300)={0xcc, 0x0, &(0x7f00000003c0)=[@transaction_sg={0x40486311, {{0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x18, 0x10, &(0x7f0000000140)=[@flat={0x77622a85, 0x1, r2, 0x3}], &(0x7f00000001c0)=[0x48, 0x30]}, 0xffff}}, @request_death={0x400c630e, 0x2}, @register_looper, @enter_looper, @transaction_sg={0x40486311, {{0x2, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x60, 0x20, &(0x7f0000000240)=[@fd={0x66642a85, 0x0, r0, 0x0, 0x4}, @ptr={0x70742a85, 0x1, &(0x7f0000000200), 0x1, 0x3, 0x2d}, @fda={0x66646185, 0x4, 0x3, 0x8}], &(0x7f00000002c0)=[0x40, 0x20, 0x28, 0x68]}, 0x8}}, @release={0x40046306, 0x2}, @increfs_done={0x40106308, r3, 0x4}], 0xea, 0x0, &(0x7f00000004c0)="75f7bb22d4544da975e960102679cefcc36b6ee80a6016ceeb6b2222b33f1331551d1050d2d0c600a8757f40181173be8289db326c2e5892d871ffc2320342b772a87331c0fe38a70027bdd622bd2b8382cc40a816c84cd49a7cc1b18f8bdd7d6251ebc07412b75c0c7ed177330fd01712872bf17a45dc14ce4448c79db045f001d50b3fed066cf8cf7ef0e59a89238c910346a4d38985c6c2dde70ecfee5370891a766e7836da6c6fb2d28ab29a065e381da3f65781d9cf42fa9b69e683679405947f79eed4f27d2eaf45214092acd516c509e6215d806a3e8538c3b41e35aefe225bd59b06af2d6dce"}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_GROUP_EXTEND(r4, 0x40086607, &(0x7f00000000c0)=0x4) write$P9_RXATTRCREATE(r1, &(0x7f0000000340)={0x7, 0x21, 0x2}, 0x7) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') write$selinux_create(r6, &(0x7f0000000080)=ANY=[], 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620c, &(0x7f0000000380)) getpid() ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000080)) [ 292.138178] binder: 17881:17882 ioctl 800c6613 20000080 returned -22 23:39:33 executing program 1: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/hash_stats\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f00000000c0)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') write$selinux_create(r3, &(0x7f0000000080)=ANY=[], 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620c, &(0x7f0000000380)) 23:39:33 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) syz_open_procfs$namespace(r2, &(0x7f0000000080)='ns/pid\x00') ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x102d}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x6, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0x55a, &(0x7f00001a7f05)=""/251}, 0x2e) 23:39:33 executing program 1: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/hash_stats\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_GROUP_EXTEND(r2, 0x40086607, &(0x7f00000000c0)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') pkey_alloc(0x0, 0x3) write$selinux_create(r4, &(0x7f0000000080)=ANY=[], 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620c, &(0x7f0000000380)) inotify_add_watch(r1, &(0x7f0000000080)='./file0\x00', 0x20000014) [ 292.199692] binder: 17896:17900 ioctl 800c6613 20000080 returned -22 [ 292.205617] binder: 17899:17903 ioctl c018620c 20000380 returned -1 23:39:33 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x101000, 0x0) ioctl$VT_GETSTATE(r1, 0x5603, &(0x7f0000000040)={0x1, 0x3c, 0x100}) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f0000000080)=0x2) sched_yield() bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x102d}, 0x2c) ioctl$FITRIM(r0, 0xc0185879, &(0x7f00000000c0)={0x7ff, 0x5, 0xce1}) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x6, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0x55a, &(0x7f00001a7f05)=""/251}, 0x2e) 23:39:33 executing program 1: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = syz_open_dev$binder(&(0x7f0000000500)='/dev/binder#\x00', 0x0, 0x2) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RTC_PLL_GET(r1, 0x80207011, &(0x7f0000000100)) ioctl$EXT4_IOC_GROUP_EXTEND(r2, 0x40086607, &(0x7f00000000c0)=0x4) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20030}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)=@deltaction={0x14, 0x31, 0x300, 0x70bd28, 0x25dfdbff, {0x0, 0x5, 0x4}}, 0x14}, 0x1, 0x0, 0x0, 0x240408c1}, 0x4080) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mknod$loop(&(0x7f0000000440)='./file0\x00', 0x200, 0x1) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)="e7e26769009d88cc7b1c01847cdfb8975163") times(&(0x7f00000002c0)) write$selinux_create(r4, &(0x7f0000000080)=ANY=[], 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000003c0)={r4, &(0x7f0000000300)="b36d3ad7880942cfb97ef40e92ef138eb7bb7eec6768", &(0x7f0000000340)=""/36}, 0x18) write$FUSE_OPEN(r1, &(0x7f0000000080)={0x20, 0x0, 0x8, {0x0, 0x4}}, 0x20) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620c, &(0x7f0000000380)) 23:39:33 executing program 0: syz_open_dev$binder(&(0x7f0000000200)='/dev/binder#\x00', 0xffffffffffffffff, 0x802) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000080)=[{0x0, 0xb1f7}, {0x8}], 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000100)={0xffffffff, 0x5, 0x9, 0x0, 0x9}) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') fgetxattr(r0, &(0x7f0000000340)=@random={'security.', "5d755d73656c696e7578db707070312300"}, &(0x7f0000000380)=""/91, 0x5b) syz_open_dev$evdev(0xfffffffffffffffd, 0x400, 0x0) [ 292.239797] binder: 17913:17918 ioctl c018620c 20000380 returned -1 [ 292.254035] binder: 17896:17917 ioctl 800c6613 20000080 returned -22 [ 292.276505] binder: 17925:17929 ioctl c018620c 20000380 returned -1 [ 292.318962] binder: 17938:17939 ioctl c018620c 20000380 returned -1 23:39:33 executing program 5: syz_open_dev$binder(&(0x7f0000000200)='/dev/binder#\x00', 0xffffffffffffffff, 0x802) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000080)=[{0x0, 0xb1f7}, {0x8}], 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000100)={0xffffffff, 0x5, 0x9, 0x0, 0x9}) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') fgetxattr(r0, &(0x7f0000000340)=@random={'security.', "5d755d73656c696e7578db707070312300"}, &(0x7f0000000380)=""/91, 0x5b) syz_open_dev$evdev(0xfffffffffffffffd, 0x400, 0x0) 23:39:33 executing program 3: open(&(0x7f0000000100)='./file0\x00', 0x80040, 0x30) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/hash_stats\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000080)={0x0, @aes128, 0x2, "6f9db6e2e4739cf8"}) 23:39:33 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x2000, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x200000, 0x0) socketpair(0xa, 0x7, 0xb948, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x401) bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x10001, 0x0, 0x102e, 0x26, 0xffffffffffffffff, 0x2}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x6, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0x55a, &(0x7f00001a7f05)=""/251}, 0x2e) 23:39:33 executing program 1: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/hash_stats\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f00000000c0)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_create(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620c, &(0x7f0000000380)) 23:39:33 executing program 0: syz_open_dev$binder(&(0x7f0000000200)='/dev/binder#\x00', 0xffffffffffffffff, 0x802) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000080)=[{0x0, 0xb1f7}, {0x8}], 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000100)={0xffffffff, 0x5, 0x9, 0x0, 0x9}) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') fgetxattr(r0, &(0x7f0000000340)=@random={'security.', "5d755d73656c696e7578db707070312300"}, &(0x7f0000000380)=""/91, 0x5b) syz_open_dev$evdev(0xfffffffffffffffd, 0x400, 0x0) 23:39:33 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000180)) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r3, 0x89f3, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) connect(r2, &(0x7f0000000140)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x4e22, @broadcast}, 0x4, 0x3, 0x1, 0x3}}, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_int(r4, 0x6, 0x2, &(0x7f0000000040)=0xfff, 0x4) sendto$inet(r4, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000001180)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={0x0, r0, 0x0, 0x9, &(0x7f00000002c0)="289a2b5b7070703000"}, 0x30) ptrace$peekuser(0x3, r5, 0x7fff) ioctl$UI_END_FF_ERASE(r2, 0x400c55cb, &(0x7f00000004c0)={0x0, 0x4000000000000}) getsockname$inet6(0xffffffffffffffff, &(0x7f00000001c0), &(0x7f0000000200)=0x1c) sendto$inet(r4, &(0x7f0000d7cfcb), 0x100000252, 0x0, &(0x7f0000893ff0), 0x10) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f0000000240)={{0x3, 0x0, 0x5, 0x3, 0x1f}, 0xc26, 0x9, 0x4}) shutdown(r4, 0x400000000000001) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f0000000400)={{0x3, 0x3, 0x332, 0x3, 0x21}, 0x0, 0x3ff, 0xffffffffffffff80}) gettid() capset(&(0x7f00000003c0)={0x19980330, r5}, &(0x7f0000000380)={0x7, 0x4, 0x2, 0xa3e5, 0x100000000000c, 0x7fff}) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000080)={'lo\x00', {0x2, 0x1004e24, @local}}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$ASHMEM_GET_PROT_MASK(0xffffffffffffffff, 0x7706, &(0x7f0000000c00)) mount(&(0x7f0000000500)=ANY=[@ANYBLOB="1b4c0100231fb4cc1239acdaf1fe6cd0830f1fd51e4aad74364fbb6dda98166c8c982f8f6746b54c13aaa7bc6d7fad85a8b4adbc8277333fec7533f0889ccff51223497bd8793c2408c02cd099976b58f458f555a9b6794100181ca6ddb8f95fc474f1bc1296dc4277645bc1ccab"], &(0x7f000000aff8)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f0000000000)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000840)={{{@in6=@loopback, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in=@multicast2}}, &(0x7f0000000040)=0xe8) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)) 23:39:33 executing program 1: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) fcntl$setpipe(r0, 0x407, 0xb3) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/hash_stats\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f00000000c0)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') write$selinux_create(r3, &(0x7f0000000080)=ANY=[], 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620c, &(0x7f0000000380)) 23:39:33 executing program 5: socket$inet6(0xa, 0x807, 0x80000000) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setflags(r0, 0x2, 0x1) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r2, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) getsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000140), &(0x7f00000001c0)=0x4) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$EBT_SO_GET_INIT_INFO(r2, 0x0, 0x82, &(0x7f0000000540)={"6e6174000000000000000000001df300000000000000463a5f6b6dd2255c0080"}, &(0x7f00000003c0)=0x1a2) readlink(&(0x7f0000000240)='./bus\x00', &(0x7f0000000480)=""/158, 0x9e) sendto$inet6(r1, &(0x7f00000004c0), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000200)='syz_tun\x00', 0x10) ioctl$KDGKBMODE(r2, 0x4b44, &(0x7f00000002c0)) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, &(0x7f0000000280)={0x7, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) write$P9_RSYMLINK(r3, &(0x7f0000000100)={0x14, 0x11, 0x0, {0x11, 0x3, 0x1}}, 0x14) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vga_arbiter\x00', 0x0, 0x0) epoll_wait(r2, &(0x7f0000000180)=[{}, {}, {}], 0x3, 0x1fc000000000) sendfile(r2, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 23:39:33 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/hash_stats\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_GROUP_EXTEND(r2, 0x40086607, &(0x7f00000000c0)) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, &(0x7f0000000200), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/mls\x00', 0x0, 0x0) getsockopt$IP_VS_SO_GET_INFO(r4, 0x0, 0x481, &(0x7f0000000140), &(0x7f00000001c0)=0xc) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000080)={0x0, @aes128, 0x2, "6f9db6e2e4739cf8"}) 23:39:33 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x102d}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x6, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000100000001000000000000000000000000000000000095000000000000002771f5a9319623b501d27a50d5d333dea1b3d6d307d0a4f64752accb04b05e71b4350b8485a16ba446d154d7a9260c2f351374bfa2c8d3575e7eb53b4cf2c5367f446ce0e9c0a92666ec14e008644a854a6b4b709a7990cec62916ec958873e3c77d23dc86b15f1c361e897b92528e398de179ad78198478ca77366ac44226e5b082a9d5ed5e8867946152d71e91"], &(0x7f0000f6bffb)='GPL\x00', 0x1, 0x55a, &(0x7f00001a7f05)=""/251}, 0x2e) [ 292.969808] binder: 17961:17966 ioctl 800c6613 20000080 returned -22 [ 292.985622] binder: 17962:17970 ioctl c018620c 20000380 returned -1 23:39:33 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x40000, 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r1, 0x54a3) sendto$inet(r1, &(0x7f0000000200)="9605790928981833b163e4d6a9492c2daf57762c740535b69db222f1af585e2465f2524901dc4d6a23c52c045edf8e0ccbe01f074669c9369c5cd6104b474f838b48", 0x42, 0x40804, &(0x7f0000000280)={0x2, 0x4e21, @local}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x102d}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x6, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000000000000000000000000000006110000000dd0000000000000000000095000000008008001d75b46526502eba8f6d000021146b9aa2e0cfba94f2cdbc07b5a4ab29c934477aacafe7908ee1a3473862f284f3a2659c810200000000000000f22dc56fd18a519f7306887671c2f28fc39918e0d34bd2fed1e0dcf33f63986096c742e629f10b01a53460f8dcd08c2360a68514"], &(0x7f0000f6bffb)='GPL\x00', 0x1, 0x55a, &(0x7f00001a7f05)=""/251}, 0x2e) ioctl$FS_IOC_GETFSLABEL(r2, 0x81009431, &(0x7f0000000000)) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0xe2000, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r3, 0x54a0) mkdirat$cgroup(r3, &(0x7f0000000140)='syz0\x00', 0x1ff) 23:39:33 executing program 1: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/hash_stats\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f00000000c0)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x14) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') fdatasync(r2) write$selinux_create(r3, &(0x7f0000000100)=ANY=[], 0xca) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620c, &(0x7f0000000380)) 23:39:33 executing program 0: syz_open_dev$binder(&(0x7f0000000200)='/dev/binder#\x00', 0xffffffffffffffff, 0x802) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000080)=[{0x0, 0xb1f7}, {0x8}], 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000100)={0xffffffff, 0x5, 0x9, 0x0, 0x9}) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') fgetxattr(r0, &(0x7f0000000340)=@random={'security.', "5d755d73656c696e7578db707070312300"}, &(0x7f0000000380)=""/91, 0x5b) syz_open_dev$evdev(0xfffffffffffffffd, 0x400, 0x0) [ 293.055387] binder: 17985:17992 ioctl 800c6613 20000080 returned -22 [ 293.064032] binder: 17979:17991 ioctl c018620c 20000380 returned -1 23:39:33 executing program 4: r0 = socket(0x2000000011, 0x3, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaa00fbff5dffffff0806000186dd"], &(0x7f00000000c0)) syslog(0x3, &(0x7f0000000440)=""/4096, 0x1000) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x0, 0x0) set_robust_list(&(0x7f00000003c0)={&(0x7f0000000080)={&(0x7f0000000400)}, 0x0, &(0x7f0000000240)={&(0x7f0000000100)}}, 0xc) sendto$inet6(r0, &(0x7f0000000040), 0xfe69, 0x0, &(0x7f0000000140)={0xa, 0x8100, 0x1, @ipv4={[], [], @multicast2}}, 0x1c) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)={0x2, 0xd, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_x_policy={0x8, 0x12, 0x2, 0x2, 0x0, 0x0, 0x0, {0x18, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, @in6=@loopback={0x200000000000000}, @in=@remote}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x80}}, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)='\x00', 0xffffffffffffffff}, 0x30) fcntl$setownex(r1, 0xf, &(0x7f0000000080)={0x0, r2}) 23:39:33 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x2100, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r1, 0x40045402, &(0x7f00000002c0)=0x1) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/hash_stats\x00', 0x0, 0x0) write$P9_RREAD(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x100) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/hash_stats\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_GROUP_EXTEND(r3, 0x40086607, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000080)={0x0, @aes256, 0x2, "6f9db6e2e4739cf8"}) 23:39:33 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000006a80)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x198) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$packet_int(r0, 0x107, 0xe, &(0x7f0000000000), 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x880, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x20400200) dup2(r1, r0) 23:39:33 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000180)) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r3, 0x89f3, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) connect(r2, &(0x7f0000000140)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x4e22, @broadcast}, 0x4, 0x3, 0x1, 0x3}}, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_int(r4, 0x6, 0x2, &(0x7f0000000040)=0xfff, 0x4) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={0x0, r0, 0x0, 0x9, &(0x7f00000002c0)="289a2b5b7070703000"}, 0x30) ptrace$peekuser(0x3, r5, 0x1000000000) ioctl$UI_END_FF_ERASE(r2, 0x400c55cb, &(0x7f00000004c0)={0x0, 0x4000000000000}) r6 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vga_arbiter\x00', 0x101000, 0x0) ioctl$UI_SET_RELBIT(r6, 0x40045566, 0xc) getsockname$inet6(0xffffffffffffffff, &(0x7f00000001c0), &(0x7f0000000200)=0x1c) sendto$inet(r4, &(0x7f0000d7cfcb), 0x100000252, 0x0, &(0x7f0000893ff0), 0x10) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f0000000240)={{0x3, 0x0, 0x5, 0x3, 0x1f}, 0xc26, 0x9, 0x4}) shutdown(r4, 0x400000000000001) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f0000000400)={{0x3, 0x3, 0x332, 0x3, 0x21}, 0x0, 0x3ff, 0xffffffffffffff80}) gettid() capset(&(0x7f00000003c0)={0x19980330, r5}, &(0x7f0000000380)={0x7, 0x4, 0x5, 0xa3e5, 0x100000000000c, 0x7ffe}) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000080)={'lo\x00', {0x2, 0x4e24, @local}}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$ASHMEM_GET_PROT_MASK(0xffffffffffffffff, 0x7706, &(0x7f0000000c00)) mount(&(0x7f0000000600)=ANY=[@ANYBLOB="1b4c2000231fb41158da854bd7227cb8eab21fd51e4a2d74364fbb6dda981601adbc8277333f0d2f19463603006c5a23060064dd497bd800003e00ce0b8c17b4dd53a6c3cd6ba9be6acbadccd00a3867b706d09022834c4ea3d91228ba161cac4dadb21072155e0f55e1e0a89e1d73fcd7c26c6f668b4199e64b428e2aa706d6ef91a59ebb138ed9ec56f8b218fad33991bbe2e8de121f85aedb014657b0e201e6fb71c38bc057ba37176f0968a6c65cb274bc1bf56a4fc03d8c97e16c9504b36eace7d680b313338e11e86098746ff7"], &(0x7f000000aff8)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f0000000000)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000840)={{{@in6=@loopback, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in=@multicast2}}, &(0x7f0000000040)=0xe8) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)) [ 293.108901] binder: 17999:18005 ioctl c018620c 20000380 returned -1 23:39:33 executing program 0: capset(&(0x7f0000000080)={0x19980330}, &(0x7f0000000200)) bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x428173}, 0xfffffdad) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x48, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00', 0xfffffffffffffffc, 0x25f, &(0x7f00001a7f05)=""/251}, 0x48) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x1) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000040)={0xffffffffffffffff, 0x3, 0x6, 0x1, 0xffffffff}) 23:39:34 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz'}, &(0x7f00000001c0), 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sched_setaffinity(0x0, 0x8, &(0x7f0000000100)=0x800000009) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000500)=0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001380)={r1, 0xffffffffffffffff, 0x0, 0xfffffffffffffff4, &(0x7f00000012c0)='{mime_type(posix_acl_accessGPLem1]\x00'}, 0x309) getegid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) r4 = open(&(0x7f0000000240)='./file0/file0\x00', 0x10000, 0x0) r5 = perf_event_open(&(0x7f0000001240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x7ec5, 0xb12, 0x0, 0xffffffffffff9a6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffff00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r2, 0x0, 0xffffffffffffffff, 0x0) r6 = fcntl$dupfd(r5, 0x406, r0) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r8, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r6, 0x40505412, &(0x7f0000000480)={0x0, 0x1, 0x6, 0x0, 0xe}) r9 = add_key(&(0x7f0000000280)='big_key\x00', &(0x7f00000002c0)={'syz', 0x3}, &(0x7f0000000300)="d0b481352f6fce3f1ff97b213b1c8c79f24b623a5ec9df1994c362585fce387c71356885e8d1b154d4ce6b2c9d4e37266d75a23012d5e9e1e104f0f97d43ae94bc75f463c76c86d3031d9b3708b9d11e78b097ab3978fefd2813ad48096f053bd63206058fbf779a2da750f847586e9ac3f3aa818a313708a0fbe7e23688c46ca4784071e7aca3fa218da2816fd9c6d0f0488b4df9e8666803a20d0bf5911305a3d63b002e187439447b8592df5b", 0xae, 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, r9, &(0x7f00000003c0)='id_legacy\x00', &(0x7f0000000400)='syz') renameat2(0xffffffffffffffff, &(0x7f00000014c0)='./file0\x00', r7, &(0x7f0000001640)='./file0\x00', 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000000180)=@abs, 0x6e) epoll_ctl$EPOLL_CTL_DEL(r4, 0x2, 0xffffffffffffffff) connect$inet6(r8, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r8, &(0x7f0000000240), 0x5c3, 0x0) fdatasync(r3) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[]}}, 0x0) [ 293.191408] binder: 18019:18021 ioctl 800c6613 20000080 returned -22 23:39:34 executing program 5: r0 = perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$EVIOCGKEYCODE(r1, 0x80084504, &(0x7f0000000140)=""/186) socketpair$inet6(0xa, 0x1, 0x81, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000100)={0x10000, 0x1, 0x7f, 0x1, 0x1ed2}, 0xc) setsockopt$inet6_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000200)='hybla\x00', 0x6) r4 = getpid() r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x8000, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r5, 0x0, 0x485, 0x0, 0x0) capset(&(0x7f0000000040)={0x20080522, r4}, &(0x7f0000000080)) 23:39:34 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x10001, 0x1) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, &(0x7f0000000240)=0x8, 0x4) write$P9_RLINK(r1, &(0x7f0000000200)={0x7, 0x47, 0x1}, 0x7) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/hash_stats\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$trusted_overlay_nlink(r1, &(0x7f0000000140)='trusted.overlay.nlink\x00', &(0x7f00000001c0)={'U+', 0x9}, 0x28, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(r2, 0x40086607, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x402200) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000080)={0x0, @aes128, 0x2, "6f9db6e2e4739cf8"}) 23:39:34 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000180)) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x89f0, &(0x7f0000000480)={'ip_vti0\x00', @ifru_ivalue=0x9}) connect(r2, &(0x7f0000000140)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x4e22, @broadcast}, 0x4, 0x3, 0x1, 0x3}}, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_int(r4, 0x6, 0x2, &(0x7f0000000040)=0xfff, 0x4) sendto$inet(r4, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000001180)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={0x0, r0, 0x0, 0x9, &(0x7f00000002c0)="289a2b5b7070703000"}, 0x30) ptrace$peekuser(0x3, r5, 0x7fff) ioctl$UI_END_FF_ERASE(r2, 0x400c55cb, &(0x7f00000004c0)={0x0, 0x4000000000000}) getsockname$inet6(0xffffffffffffffff, &(0x7f00000001c0), &(0x7f0000000200)=0x1c) sendto$inet(r4, &(0x7f0000d7cfcb), 0x100000252, 0x0, &(0x7f0000893ff0), 0x10) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f0000000240)={{0x3, 0x0, 0x5, 0x3, 0x1f}, 0xc26, 0x9, 0x4}) shutdown(r4, 0x400000000000001) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f0000000400)={{0x3, 0x3, 0x332, 0x3, 0x21}, 0x0, 0x3ff, 0xffffffffffffff80}) gettid() capset(&(0x7f00000003c0)={0x19980330, r5}, &(0x7f0000000380)={0x7, 0x4, 0x2, 0xa3e5, 0x100000000000c, 0x7fff}) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000080)={'lo\x00', {0x2, 0x4e21, @local}}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$ASHMEM_GET_PROT_MASK(0xffffffffffffffff, 0x7706, &(0x7f0000000c00)) mount(&(0x7f0000000700)=ANY=[@ANYBLOB="1b4c0100231fb4cc1239ac2bf1fe6cd0830f1fd51e4aad74364fbb6dda98166c8c982f8f6746b54c13aaa7bc6d7f7533f0889ccff51223497bd80000000000000000000000"], &(0x7f000000aff8)='./file0\x00', &(0x7f0000000340)='ramfs\x00', 0x800000, &(0x7f0000000000)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000840)={{{@in6=@loopback, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in=@multicast2}}, &(0x7f0000000040)=0xe8) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)) 23:39:34 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/mcfilter6\x00') getsockopt$bt_hci(r1, 0x0, 0x3, &(0x7f0000000140)=""/217, &(0x7f0000000040)=0xd9) write$P9_RVERSION(r1, &(0x7f00000000c0)={0x15, 0x65, 0xffff, 0x2, 0x8, '9P2000.L'}, 0x15) write$P9_RCREATE(r1, &(0x7f0000000080)={0x18, 0x73, 0x1}, 0x18) 23:39:34 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) getresgid(&(0x7f0000000040)=0x0, &(0x7f0000000080), &(0x7f00000000c0)) getresgid(&(0x7f0000000140)=0x0, &(0x7f0000000180), &(0x7f0000000200)) setregid(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = memfd_create(&(0x7f0000000100)='#em3#/\x00', 0x0) fsetxattr$system_posix_acl(r3, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f00000007c0)={{}, {}, [{}], {}, [{0x8, 0x2}, {0x8, 0x4}, {0x8, 0x2}, {0x8, 0x3}, {0x8, 0x3}], {0x10, 0x2}, {0x20, 0x2}}, 0x54, 0x1) 23:39:34 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/hash_stats\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$inet(0x2, 0x80000, 0x3f, &(0x7f0000000100)) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000080)={0x0, @aes128, 0x2, "6f9db6e2e4739cf8"}) 23:39:34 executing program 0: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000100)="2dd8d5eff1c7db37765eabf74d4b47e65caae0c186256b086970befdf76026ea248957bcabac9c9c8625df80efb834a3d6594970e69505be8893170fd2e5d065693cb9959b218607d382a59fa20d872a2ea87cebea38382bb0a84c6fd6bb4d0ab9fc92fdd7dc55f479b00f925e0a754556d441c5876f54b64cdebf", 0x7b, 0xfffffffffffffff9) keyctl$update(0x2, r0, &(0x7f0000000180)="2dbb9acff94a", 0x6) r1 = socket$inet6(0xa, 0x2, 0x8615) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0x35, &(0x7f0000000000), 0x8) recvmmsg(r1, &(0x7f0000001680)=[{{&(0x7f0000001240)=@hci={0x1f, 0x0}, 0x80, &(0x7f0000001540)=[{&(0x7f00000012c0)=""/157, 0x9d}, {&(0x7f0000001380)=""/149, 0x95}, {&(0x7f0000001440)=""/145, 0x91}, {&(0x7f0000001500)=""/17, 0x11}], 0x4, &(0x7f0000001580)=""/206, 0xce}, 0x22}], 0x1, 0x2, &(0x7f00000016c0)={0x0, 0x989680}) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000001700)={@empty, 0x33, r2}) 23:39:34 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/enforce\x00', 0x26082, 0x0) openat(r1, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000080), 0x12) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) setsockopt$inet_group_source_req(r3, 0x0, 0x2f, &(0x7f00000002c0)={0x0, {{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}}, {{0x2, 0x4e24, @loopback}}}, 0x108) preadv(r2, &(0x7f0000000480), 0x1000000000000156, 0x0) perf_event_open(&(0x7f0000000200)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) fcntl$setsig(r2, 0xa, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) ioctl$FS_IOC_GETVERSION(r2, 0x80087601, &(0x7f0000000400)) r4 = open(&(0x7f00009e1000)='./file1\x00', 0x8040, 0x0) fcntl$setlease(r4, 0x400, 0x0) fcntl$setlease(r4, 0x400, 0x2) syz_mount_image$ext4(&(0x7f0000000400)='ext2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000440)="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", 0x101, 0x400}], 0x0, &(0x7f00000001c0)=ANY=[]) [ 293.847349] binder: 18046:18055 ioctl 800c6613 20000080 returned -22 [ 293.872794] binder: 18062:18067 ioctl 800c6613 20000080 returned -22 23:39:35 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000200)=ANY=[], &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, &(0x7f000000a000)) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB="38000000060000000000000000bb89cc9785ed9e6600000000000000000000000f000000000000002f2e707070317b7b27c0776c616e3000"], 0x38) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_aout(r2, &(0x7f0000000a40)=ANY=[@ANYBLOB="0000000000001e00000008000000000000000000001c3adde6"], 0x19) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r2, &(0x7f00000000c0)={0x28, 0x2, 0x0, {0x6, 0x6420000000000, 0x2}}, 0x28) splice(r2, &(0x7f0000000100), r0, &(0x7f0000000180), 0xffffffff, 0x4) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000300)={{{@in=@local, @in=@dev}}, {{@in6=@local}, 0x0, @in=@rand_addr}}, &(0x7f0000000200)=0xe8) sendfile(r2, r2, &(0x7f0000000140), 0x7fff) 23:39:35 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000540)=""/246) r1 = getpgrp(0x0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000640)='fou\x00') sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000700)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x24, r2, 0x4, 0x70bd28, 0x25dfdbfe, {}, [@FOU_ATTR_AF={0x8, 0x2, 0x2}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e24}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000000}, 0x4844) write(0xffffffffffffffff, &(0x7f00000001c0), 0x0) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000400)={0xffffffffffffffff}) ioctl$sock_inet_SIOCGIFNETMASK(r3, 0x891b, &(0x7f0000000140)={'bond_slave_0\x00', {0x2, 0x4e21}}) creat(&(0x7f00000001c0)='./file0\x00', 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000180)=0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r5 = memfd_create(&(0x7f0000000e40)="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", 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYBLOB="7f454c460000000000000000005aced12135d7d66f0000000100000000c00000400000000000000000000000000000000000000000003800eeff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000e18eb838d9a5dc6a53aeed935598a4"], 0x87) execveat(r5, &(0x7f0000000940)='\x00', &(0x7f00000008c0), &(0x7f00000001c0), 0x1000) ioctl$BLKBSZGET(r5, 0x80081270, &(0x7f0000000380)) timer_create(0x4, &(0x7f0000000100)={0x0, 0x2b, 0x2, @thr={&(0x7f0000000440)="db3838f9bfdaccd30ff6c799cbb95f3453161e77d950ae5225799fbc5f4ca4826b80a3f3a737cc4966bc78231d369100b40e948b76d3d9d3dde49060775e030b96dbb7467548a0b23ef46ab89930dbfef69d75bec2bda19222d3d176f65dc7876402ed14b88267b3f45a9287f87e914e73109eb69078c7ba5e52cf187b07e121a97b3c9c32c387", &(0x7f0000000780)="e745cd71409929f62841e92275a137773879c5395affa58031f770cce95378703cd54c35354bc6b43d71ed238050ec478be9c2ee01df2db3e3926abb0565850c8a0c062a472c876cbd29b106f29b0e434e41bba9fcdde3eac4d9047096f3ef221e5693a5d7b1c5daf089208d4d4a2c6261b99975c3a185bcb701534b0326523766a90a6e8ad3cd197538bcaac0d464669d3e784ec1a48399"}}, &(0x7f00000003c0)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)) timer_settime(r6, 0x1, &(0x7f0000000500)={{0x0, 0x1c9c380}, {0x77359400}}, &(0x7f0000000840)) r7 = getpgid(r4) write$binfmt_script(r5, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], 0x15e) syz_open_procfs(r7, &(0x7f0000000200)='fd\x00') ioctl$TIOCCBRK(r5, 0x5428) r8 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r8, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) r9 = memfd_create(&(0x7f0000000900)="73970ddb08df8c656c667b7070703070707031236d643573756d00", 0x0) pwritev(r9, &(0x7f0000f50f90)=[{&(0x7f0000000180)='&', 0x1}], 0x1, 0x81003) sendfile(r0, r9, &(0x7f00000ddff8), 0x80000004) 23:39:35 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/hash_stats\x00', 0x0, 0x0) flock(r1, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_GROUP_EXTEND(r2, 0x40086607, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000080)={0x0, @aes128, 0x2, "6f9db6e2e4739cf8"}) 23:39:35 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000180)) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r3, 0x89f3, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) connect(r2, &(0x7f0000000140)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x4e22, @broadcast}, 0x4, 0x3, 0x1, 0x3}}, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_int(r4, 0x6, 0x2, &(0x7f0000000040)=0xfff, 0x4) sendto$inet(r4, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000001180)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={0x0, r0, 0x0, 0x9, &(0x7f00000002c0)="289a2b5b7070703000"}, 0x30) ptrace$peekuser(0x3, r5, 0x7fff) ioctl$UI_END_FF_ERASE(r2, 0x400c55cb, &(0x7f00000004c0)={0x0, 0x4000000000000}) getsockname$inet6(0xffffffffffffffff, &(0x7f00000001c0), &(0x7f0000000200)=0x1c) sendto$inet(r4, &(0x7f0000d7cfcb), 0x100000252, 0x0, &(0x7f0000893ff0), 0x10) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f0000000240)={{0x3, 0x0, 0x5, 0x3, 0x1f}, 0xc26, 0x9, 0x4}) shutdown(r4, 0x400000000000001) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f0000000400)={{0x3, 0x3, 0x332, 0x3, 0x21}, 0x0, 0x3ff, 0xffffffffffffff80}) gettid() capset(&(0x7f00000003c0)={0x19980330, r5}, &(0x7f0000000380)={0x7, 0x4, 0x2, 0xa3e5, 0x100000000000c, 0x7fff}) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000080)={'lo\x00', {0x2, 0x4e24, @local}}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$ASHMEM_GET_PROT_MASK(0xffffffffffffffff, 0x7706, &(0x7f0000000c00)) mount(&(0x7f0000000700)=ANY=[@ANYBLOB="1b4c0100231fb4cc1239ac2bf1fe6cd0830f1fd51e4aad74364fbb6dda98166c8c982f8f6746b54c13aaa7bc6d7fad85a8b4adbc8277333fec7533f0889ccff51223497bd8"], &(0x7f000000aff8)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f0000000000)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000500)={{{@in6=@loopback, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in=@multicast2}}, &(0x7f0000000340)=0x92) sched_setaffinity(0x0, 0xfffffd75, &(0x7f0000000140)) 23:39:35 executing program 5: r0 = memfd_create(&(0x7f0000000140)='{\x00', 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r0) r1 = getpgrp(0x0) syz_open_procfs(r1, &(0x7f0000000080)='fdinfo/4\x00') 23:39:35 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/enforce\x00', 0x26082, 0x0) openat(r1, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000080), 0x12) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) setsockopt$inet_group_source_req(r3, 0x0, 0x2f, &(0x7f00000002c0)={0x0, {{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}}, {{0x2, 0x4e24, @loopback}}}, 0x108) preadv(r2, &(0x7f0000000480), 0x1000000000000156, 0x0) perf_event_open(&(0x7f0000000200)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) fcntl$setsig(r2, 0xa, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) ioctl$FS_IOC_GETVERSION(r2, 0x80087601, &(0x7f0000000400)) r4 = open(&(0x7f00009e1000)='./file1\x00', 0x8040, 0x0) fcntl$setlease(r4, 0x400, 0x0) fcntl$setlease(r4, 0x400, 0x2) syz_mount_image$ext4(&(0x7f0000000400)='ext2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000440)="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", 0x101, 0x400}], 0x0, &(0x7f00000001c0)=ANY=[]) 23:39:35 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/hash_stats\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f0000000100)={0x0, @aes128, 0x3, "6f9db6e2e4739cf8"}) fsetxattr$security_evm(r0, &(0x7f0000000080)='security.evm\x00', &(0x7f0000000140)=@ng={0x4, 0xf, "7c859ca6"}, 0x6, 0x0) 23:39:35 executing program 5: ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getxattr(&(0x7f0000000700)='./file0\x00', &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000400)) socket$nl_route(0x10, 0x3, 0x0) mkdir(&(0x7f0000000240)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(0xffffffffffffffff, &(0x7f0000002000), 0x1000) umount2(&(0x7f00000004c0)='./file0\x00', 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3ffffffffffe, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={"0000000000000000000000000200", 0x5002}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={&(0x7f0000000180), 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000440)=ANY=[], 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) write$P9_RXATTRCREATE(r3, &(0x7f0000000140)={0x383}, 0x7) write$P9_RSETATTR(r3, &(0x7f0000000040)={0x7}, 0x7) sendfile(r0, r3, &(0x7f0000d83ff8), 0x800000000024) rt_sigsuspend(&(0x7f0000000340), 0x8) r4 = creat(&(0x7f0000000440)='./bus\x00', 0x0) ioctl$IOC_PR_REGISTER(r4, 0x401870c8, &(0x7f00000000c0)={0x0, 0x2e4a, 0x1}) [ 294.501618] binder: 18100:18110 ioctl 800c6613 20000080 returned -22 23:39:35 executing program 3: clone(0x2000000, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/hash_stats\x00', 0x0, 0x0) lsetxattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="a0d62383c01eb244ab2e597465642e2f73650a1d6c696e75782f61766301"], &(0x7f00000001c0)='/selinux/avc/hash_stats\x00', 0x18, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000080)={0x0, @aes128, 0x2, "6f9db6e2e4739cf8"}) 23:39:35 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/enforce\x00', 0x26082, 0x0) openat(r1, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000080), 0x12) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) setsockopt$inet_group_source_req(r3, 0x0, 0x2f, &(0x7f00000002c0)={0x0, {{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}}, {{0x2, 0x4e24, @loopback}}}, 0x108) preadv(r2, &(0x7f0000000480), 0x1000000000000156, 0x0) perf_event_open(&(0x7f0000000200)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) fcntl$setsig(r2, 0xa, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) ioctl$FS_IOC_GETVERSION(r2, 0x80087601, &(0x7f0000000400)) r4 = open(&(0x7f00009e1000)='./file1\x00', 0x8040, 0x0) fcntl$setlease(r4, 0x400, 0x0) fcntl$setlease(r4, 0x400, 0x2) syz_mount_image$ext4(&(0x7f0000000400)='ext2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000440)="0001000000ff000000000000c9030000ec00000001000800000000ccffffd4a9a75900000020000000010000000000006e51be5c0000ffff53ef6bd6157758c247ea9269e9fe4339307dd37264fb4bc0b3e764ff866fe72d57ed487a313baef47e2544bcd72a67049f409207ec0ca8d0e5af97b5bba532bc77c06de0e24fe5c28017bd0034af43ed47c3519e43948e87ec9049bdd6087e684c6a787520c0e69d479310f5871b5cafa96f4542c08fb8c1d2450bed46d46dee36dab688549730ac87f91eb01620bedb1c6de0f8e3288e9ca65523b0d834019280de1c9b59c6f0932a6d874b757a9e2b038e38d4547a2171b6789c496938c0aa6158b6c4706005bec8", 0x101, 0x400}], 0x0, &(0x7f00000001c0)=ANY=[]) 23:39:35 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000180)) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket(0x0, 0x6, 0x8) ioctl$sock_ifreq(r3, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r3, 0x89f3, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) connect(r2, &(0x7f0000000140)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x4e22, @broadcast}, 0x4, 0x3, 0x1, 0x3}}, 0x76) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_int(r4, 0x6, 0x2, &(0x7f0000000040)=0xfff, 0x4) sendto$inet(r4, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000001180)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={0x0, r0, 0x0, 0x9, &(0x7f00000002c0)="289a2b5b7070703000"}, 0x30) ptrace$peekuser(0x3, r5, 0x7fff) ioctl$UI_END_FF_ERASE(r2, 0x400c55cb, &(0x7f00000004c0)={0x0, 0x4000000000000}) getsockname$inet6(0xffffffffffffffff, &(0x7f00000001c0), &(0x7f0000000200)=0x1c) sendto$inet(r4, &(0x7f0000d7cfcb), 0x100000252, 0x0, &(0x7f0000893ff0), 0x10) r6 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000340)='/dev/rtc0\x00', 0x100, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r6, 0xc0505405, &(0x7f0000000240)={{0x3, 0x0, 0x5, 0x3, 0x1f}, 0xc26, 0xc, 0x4}) shutdown(r4, 0x400000000000001) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f0000000400)={{0x3, 0x3, 0x332, 0x3, 0x21}, 0x0, 0x3ff, 0xffffffffffffff80}) gettid() capset(&(0x7f00000003c0)={0x19980330, r5}, &(0x7f0000000380)={0x7, 0x4, 0x2, 0xa3e5, 0x100000000000c, 0x7fff}) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000080)={'lo\x00', {0x2, 0x4e24, @local}}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$ASHMEM_GET_PROT_MASK(0xffffffffffffffff, 0x7706, &(0x7f0000000c00)) mount(&(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f000000aff8)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f0000000000)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000840)={{{@in6=@loopback, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in=@multicast2}}, &(0x7f0000000040)=0xe8) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)) 23:39:35 executing program 3: clone(0x40080000, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$KDGKBTYPE(r1, 0x4b33, &(0x7f0000000140)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x9) ioctl$EXT4_IOC_GROUP_EXTEND(r2, 0x40086607, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000080)={0x0, @aes128, 0x2, "6f9db6e2e4739cf8"}) [ 294.664578] binder: 18127:18131 ioctl 800c6613 20000080 returned -22 23:39:35 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = timerfd_create(0x9, 0x40000000000) r2 = perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r2, r1, 0x0) 23:39:35 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000280)="636c6561725f7265667300b04978e60c4ba32fd7b949714bcbe80c57af59747c61a31619cbafea034f5b6bb15332860b9f14c654d1012484f5c9d8edcad2f073e0ca5078fc64d38d1e297b9d66a71452b92cae675696216e08f21e87b8b54da0d1b5f3b4d6f8caf34a15ed2b2c98fcbf581297b31beafaffb76778a196ad93aa3d2d7a06720827") getpid() ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000040)) r1 = getpgid(0xffffffffffffffff) open$dir(&(0x7f0000000000)='./file0/file0\x00', 0x189040, 0x0) r2 = syz_open_procfs(r1, &(0x7f00000001c0)='syscall\x00') sendfile(r0, r2, &(0x7f0000000240), 0x1) open$dir(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) 23:39:35 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/enforce\x00', 0x26082, 0x0) openat(r1, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000080), 0x12) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) setsockopt$inet_group_source_req(r3, 0x0, 0x2f, &(0x7f00000002c0)={0x0, {{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}}, {{0x2, 0x4e24, @loopback}}}, 0x108) preadv(r2, &(0x7f0000000480), 0x1000000000000156, 0x0) perf_event_open(&(0x7f0000000200)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) fcntl$setsig(r2, 0xa, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) ioctl$FS_IOC_GETVERSION(r2, 0x80087601, &(0x7f0000000400)) r4 = open(&(0x7f00009e1000)='./file1\x00', 0x8040, 0x0) fcntl$setlease(r4, 0x400, 0x0) fcntl$setlease(r4, 0x400, 0x2) syz_mount_image$ext4(&(0x7f0000000400)='ext2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000440)="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", 0x101, 0x400}], 0x0, &(0x7f00000001c0)=ANY=[]) [ 294.781608] binder: 18144:18150 ioctl 800c6613 20000080 returned -22 23:39:35 executing program 4: pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f00000006c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e) ioctl$KDSKBMETA(r0, 0x4b63, &(0x7f0000000740)=0x3f) write$selinux_user(r0, &(0x7f0000000780)={'system_u:object_r:sshd_var_run_t:s0', 0x20, 'system_u\x00'}, 0x2d) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, &(0x7f00000007c0)={0x33, @local, 0x4e20, 0x3, 'lblc\x00', 0x3, 0x8, 0xe}, 0x2c) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000800)=@req3={0x6, 0x0, 0x1000, 0x100, 0x0, 0x44, 0x7}, 0x1c) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000840)={0x0, 0x4, 0xb000}, 0x4) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f0000000880)={0x4a8a, 0xee9, 0x9, 0x3, 0x3, 0x80000000}) ioctl$TIOCMGET(r0, 0x5415, &(0x7f00000008c0)) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000900)=0x2, 0x4) r2 = creat(&(0x7f0000000940)='./file0\x00', 0x10) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000980)={0x0, @dev, @loopback}, &(0x7f00000009c0)=0xc) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000a00)={@remote, 0x8, r3}) fchdir(r1) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000a40)='trusted.overlay.redirect\x00', &(0x7f0000000a80)='./file0\x00', 0x8, 0x2) rename(&(0x7f0000000ac0)='./file0\x00', &(0x7f0000000b00)='./file0\x00') setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000b40)=@req3={0xae4, 0x6, 0x7, 0x6, 0x1000, 0x1, 0x2}, 0x1c) r4 = getpgrp(0x0) fcntl$lock(r1, 0x26, &(0x7f0000000b80)={0x1, 0x95205d4f96f1f42a, 0x8, 0x0, r4}) flock(r1, 0x5) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000bc0)={0x7f, 0x4, 0x935}) ioctl$VT_RESIZE(r2, 0x5609, &(0x7f0000000c00)={0x5, 0x9c000000000, 0x5}) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x3) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f0000000c40)={0x0, @aes128, 0x1, "bb76d6104bc11282"}) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x7) faccessat(r0, &(0x7f0000000c80)='./file0\x00', 0x48, 0x800) r5 = socket$inet6_udp(0xa, 0x2, 0x0) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000cc0)='/dev/full\x00', 0x80000, 0x0) r7 = getuid() r8 = getgid() getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000f80)={{{@in6=@local, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@ipv4={[], [], @loopback}}}, &(0x7f0000001080)=0xe8) fstat(r5, &(0x7f00000010c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r11 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000001140)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) getresuid(&(0x7f0000001180), &(0x7f00000011c0)=0x0, &(0x7f0000001200)) getgroups(0x3, &(0x7f0000001240)=[0xee01, 0xee00, 0xee01]) getsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, &(0x7f0000001280)={{{@in6, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@mcast1}}, &(0x7f0000001380)=0xe8) stat(&(0x7f00000013c0)='.\x00', &(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000001480)={{{@in6=@remote, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@ipv4}}, &(0x7f0000001580)=0xe8) fstat(r0, &(0x7f00000015c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg$unix(r2, &(0x7f0000001780)=[{&(0x7f0000000d00)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000000f40)=[{&(0x7f0000000d80)="1d0db9d7dfbff2ca9a469d73a0676552b9e38d7cbfb1bdc5b80980338a661413ed12fabf6b45e9ac9307a79fd676038da265d3f30cba7957f1f0682a8e2196d61fb484c465d4690d730c98a47668a666ac743a51c1af726b611c3dba365a14cf547f0d8c2683b7c07b84a14a15da7eef14421821f04a38d8c598cbe0a5e4af6138fe3fcf6b298f5da3b837331a63933d85cdabd3ed26d39226619b44f7987c3178f80970bc5a", 0xa6}, {&(0x7f0000000e40)="1d16ad80add899eaf220e8379d2fc5912e194fe3b1d78167078c121405947af506a30cb76aeb6d7121b63d5defa5555bd83cb67bc8352b2cb95984e2ee52abfaaf30e3b27d1ce81b2321cb627cc04ed0809e93e5afe8d816ebb616718a0209beac79dbb6b8e9a3812fa7fca5ef5f50fc0f754ddee92399d9f57096effb2c0c8b17a84a4c34d990934e6cf1fd8d564aee33fc1a13a7bb4bf2fe674c17eeaab98ee8c7225cfc0ddb08bd75701606b025a5a62e771dbc92abd34786526309403f1400f0d4b8666839f540a824407602bc226df9a3908ec154506ce2531e02d31720d699d47d1d6574da87b777c479ca10dd10cf9fc61f779b94253f", 0xfa}], 0x2, &(0x7f0000001640)=[@rights={0x28, 0x1, 0x1, [r2, r0, r0, r0, r5, r6]}, @cred={0x20, 0x1, 0x2, r4, r7, r8}, @rights={0x20, 0x1, 0x1, [r5, r0, r6, r5]}, @cred={0x20, 0x1, 0x2, r4, r9, r10}, @rights={0x38, 0x1, 0x1, [r5, r1, r0, r0, r1, r2, r0, r0, r5, r11]}, @rights={0x20, 0x1, 0x1, [r2, r6, r1]}, @cred={0x20, 0x1, 0x2, r4, r12, r13}, @cred={0x20, 0x1, 0x2, r4, r14, r15}, @cred={0x20, 0x1, 0x2, r4, r16, r17}], 0x140, 0x800}], 0x1, 0x20000000) 23:39:35 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000180)) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r3, 0x89f3, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) connect(r2, &(0x7f0000000140)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x4e22, @broadcast}, 0x4, 0x3, 0x1, 0x3}}, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_int(r4, 0x6, 0x2, &(0x7f0000000040)=0xfff, 0x4) sendto$inet(r4, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000001180)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={0x0, r0, 0x0, 0x9, &(0x7f00000002c0)="289a2b5b7070703000"}, 0x30) ptrace$peekuser(0x3, r5, 0x7fff) ioctl$UI_END_FF_ERASE(r2, 0x400c55cb, &(0x7f00000004c0)={0x0, 0x4000000000000}) getsockname$inet6(0xffffffffffffffff, &(0x7f00000001c0), &(0x7f0000000200)=0x1c) sendto$inet(r4, &(0x7f0000d7cfcb), 0x100000252, 0x0, &(0x7f0000893ff0), 0x10) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f0000000240)={{0x3, 0x0, 0x5, 0x3, 0x1f}, 0xc26, 0x9, 0x4}) shutdown(r4, 0x400000000000001) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f0000000400)={{0x3, 0x3, 0x332, 0x3, 0x21}, 0x0, 0x3ff, 0xffffffffffffff80}) gettid() capset(&(0x7f00000003c0)={0x19980330, r5}, &(0x7f0000000380)={0x7, 0x4, 0x2, 0xa3e5, 0x100000000000c, 0x7fff}) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000080)={'lo\x00', {0x2, 0x4e24, @local}}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$ASHMEM_GET_PROT_MASK(0xffffffffffffffff, 0x7706, &(0x7f0000000c00)) mount(&(0x7f0000000700)=ANY=[@ANYBLOB="174c0100231fb4cc1239ac2bf1fe6cd0830f1fd51e4aad74364fbb6dda98166c8c982f8f6746b54c13aaa7bc6d7fad85a8b4adbc8277333fec7533f0889ccff51223497bd8"], &(0x7f000000aff8)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f0000000000)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000840)={{{@in6=@loopback, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in=@multicast2}}, &(0x7f0000000040)=0xe8) sched_setaffinity(r5, 0x2bb, &(0x7f0000000340)=0x9) 23:39:35 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/enforce\x00', 0x26082, 0x0) openat(r1, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000080), 0x12) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) setsockopt$inet_group_source_req(r3, 0x0, 0x2f, &(0x7f00000002c0)={0x0, {{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}}, {{0x2, 0x4e24, @loopback}}}, 0x108) preadv(r2, &(0x7f0000000480), 0x1000000000000156, 0x0) perf_event_open(&(0x7f0000000200)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) fcntl$setsig(r2, 0xa, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) ioctl$FS_IOC_GETVERSION(r2, 0x80087601, &(0x7f0000000400)) r4 = open(&(0x7f00009e1000)='./file1\x00', 0x8040, 0x0) fcntl$setlease(r4, 0x400, 0x0) fcntl$setlease(r4, 0x400, 0x2) [ 294.823456] audit: type=1400 audit(1540942775.617:59): avc: denied { wake_alarm } for pid=18160 comm="syz-executor1" capability=35 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=capability2 permissive=1 23:39:35 executing program 4: r0 = perf_event_open(&(0x7f0000000500)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x133f}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = accept4(0xffffffffffffff9c, &(0x7f0000000000)=@ax25, &(0x7f0000000080)=0x80, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f00000004c0)=0x0) lstat(&(0x7f0000000880)='./file0\x00', &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000009c0)=0x0) lstat(&(0x7f0000000a00)='./file0\x00', &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x1, &(0x7f0000000ac0)=[0x0]) pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) write$FUSE_DIRENTPLUS(r10, &(0x7f0000000e80)={0x5e8, 0x0, 0x8, [{{0x2, 0x1, 0xfcc, 0x400, 0xee, 0xffffffff, {0x1, 0x4, 0x2, 0x200, 0x3ff, 0xb9a, 0x8, 0x8a, 0x0, 0xfffffffffffffffa, 0x83, r8, r9, 0x1ff, 0x2}}, {0x5, 0x81, 0x8, 0xe52d, 'lo\\eth0#'}}, {{0x2, 0x2, 0x9, 0xffffffff9d4b7086, 0x5, 0x200, {0x2, 0x20000, 0x12db, 0x2, 0x1000, 0x6, 0x1ff, 0x8f37, 0x3, 0x1, 0x0, r5, r9, 0x401}}, {0x3, 0x6e, 0x9, 0xf2, '/dev/ppp\x00'}}, {{0x2, 0x3, 0x1, 0x9, 0x100000001, 0x0, {0x2, 0x4, 0x8, 0x8, 0x8001, 0xfff, 0x8, 0xffff, 0x1000, 0x9, 0x6, r8, r4, 0x81, 0x82c}}, {0x6, 0x6, 0x9, 0x2, '/dev/ppp\x00'}}, {{0x0, 0x3, 0x2, 0x23c7bd16, 0x100000001, 0xffff, {0x6, 0x3, 0x5c7fedb3, 0xffff, 0x80, 0x0, 0x3, 0x2, 0xfffffffffffffff9, 0x8, 0x6, r3, r9, 0x6, 0x1000}}, {0x4, 0x1, 0x9, 0x20, '/dev/ppp\x00'}}, {{0x3, 0x0, 0x2, 0x1f, 0x5, 0x7fff, {0x3, 0xffffffffffffffff, 0x2, 0xf683, 0x32, 0x1f, 0xffffffffffffff81, 0x9, 0x1f, 0x6, 0x7, r5, r6, 0x7ff, 0x7}}, {0x6, 0x7f, 0x9, 0x8f, '/dev/ppp\x00'}}, {{0x4, 0x2, 0xfffffffffffffffb, 0x80000000, 0x200, 0x5, {0x1, 0x5, 0x84, 0x0, 0x7ff, 0x7fff, 0x91ab, 0x9, 0xfffffffffffffffb, 0x8, 0x1000, r8, r4, 0x4, 0x9}}, {0x4, 0x4, 0x9, 0x2, '/dev/ppp\x00'}}, {{0x5, 0x2, 0x1000, 0x8, 0xfffffffffffffffd, 0x3, {0x0, 0x401, 0x0, 0x9d, 0x9, 0xa0, 0xc9d, 0x7b, 0x1, 0x80, 0x7, r5, r9, 0x1ff, 0x6}}, {0x0, 0x6, 0x9, 0xfffffffffffffff9, '/dev/ppp\x00'}}, {{0x6, 0x2, 0x4, 0x3, 0x100, 0x3, {0x4, 0x5, 0xe6, 0x7fffffff, 0x8, 0x7ff, 0x80000001, 0x5, 0xc6, 0x0, 0x1ff, r3, r6, 0x5348, 0x3}}, {0x5, 0x5, 0x12, 0xffffffffffffff43, 'md5sumwlan0&wlan1-'}}, {{0x5, 0x3, 0x6, 0xfffffffffffff673, 0xffff, 0x1, {0x3, 0x2, 0x1, 0x4, 0x1f, 0x2, 0x9, 0x80, 0xd2d, 0x8, 0x6, r8, r9, 0x8}}, {0x4, 0x9, 0x0, 0x6000000000}}]}, 0x5e8) r11 = fcntl$getown(r0, 0x9) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000b00)={{{@in=@loopback, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@mcast1}}, &(0x7f0000000c00)=0xe8) stat(&(0x7f0000000c40)='./file0\x00', &(0x7f0000000c80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$unix(r1, &(0x7f0000001700)={&(0x7f0000000100)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000000800)=[{&(0x7f0000001800)="94b4916c81721a8d84d18544c9ed62c1fe1f0fb96d3178c841f1a085d9bad76feb1edcfd97f00ee8ddcd18e05e4375c2dcce40db0f70acd29fd9e353352df476e3a9718758e6275fb07d54cf7eaab6cb184690a204a7134410f4da35ed4907e4bc271d255b90be3a458f59cc5ae190f8b7011de841fff8b341302c5a10f1df80af145e0da53e27f008f16ab0c72f38b0c8912b85728001ae0803ed8e80a3", 0xfffffe06}, {&(0x7f0000001600)="a2c07411cac0e42077d5df0e62216f78ddb850e8adceab5c2403effd429ed06223fc532de34aecd2029919596b9621d90998fabd6d44a0dc1ac346227ba9fee1e4df1a1f9f9e0e38532c9a36097b0d3fd0dac3695b0e28a7069dd6dc65ba98236229c99b502fc11c4fd4d302d68492160a3f244b99c35353482230d2a70633d5c2aa8fc90edf821515c8682493924de0f131f715ce14d8f76a9267a28e9d45e3cece20b363089a290ae54faee5ffe915c2faf29ff3c0bc14325e3c939b97da13a626beac4177758d1ed7b7e768a2bb1226a320c0c463e6410bae5e13495dd2f7925ce0d7af0f99f3e6362443e4949127ccc78335f63d5ccf8f6716053f", 0xfd}, {&(0x7f0000001480)="dae65adfca92a1b70d77492369a1ed9d02a0bd8134af2941d703ee00000000000000002014dbd2e9d6c82fd8bfd6f3006bf3a3bf70fd19cb5612e5a8bb30dc25fae8914351a1bfdca9941992127bbe680b07894607607a80cda2b0cfa43a68f2920c123d54045388b45868495e64238c12bae6", 0x73}, {&(0x7f00000003c0)="ac6e28cc6f90545a6a6a1bd62a9fcbf25b361ebbfb22ff3bb2d7e451e966e6100575c98ad5f8e3d04c84ead1b3ac7917bd77ae60755d30ad48731033bfdc3433b6a3ed5bfc6501deb460538d3ab66c68f8fc10596c706ac3ed86a49d8b0e81d5b938f76178959598b3cc1c027f2a38f34fabf8c438f1fb6eca1ccf82a6d6ee9e9095b59fa16b6c78d4242d2db428f246082dd3a3ccac7e2202cb046f5a9ed27835e954ca55214220e12c8136b4a4514dd79ca0445244e4461a7ef2fead8634c21ec8cfab845aa20991019e1b57703b2bea7a418767a6f3771e79b756238ae6691bc08f11f3ed8a697e", 0x1cc}, {&(0x7f0000001740)="c5c0a1a100f5d1cc74fb2688b3e41d552732a134315c4aed0fc832cd226ef008a2be4af37860298019feb57df375c9e247d326134d9a9eb85a6e22aaf8649e0b15fae1a5164a31fdd87862a32f647af2268e82cb701abeb7999271a698d9d9ab2a5aef4edf7bd342eff71af5326f7decf3312e51a3117b90a003ad3049d5245c11000000000000000088cc347a6b192bcad70000000000", 0x8f}, {&(0x7f0000000700)="c4fc47a3f31bf40b9901a29fde7a116fe4cd20a6aa7d08c6fffec5b5155f24c9f6061fff98650a6f3b1c68e699d2900d02da125ef4391903074209f7ee7c2954981109ebcefe81e5df7b202e2518bd5ac8ab37abe6a7636bc245c4a327413b17349f112c86f0e67bef504a150b1437fb39f6020ea6c53637d11ffaa6ddff13fab7defed08439e3793a952905be04af06fd34d6e82fe53a2b0b6037917b01e7024defc80fa4e9ed7b88281c2b2b9ccd4627286d888f225183b83b910c80ee286587484ac82f8a484cea94", 0xca}], 0x6, &(0x7f0000000d00)=[@rights={0x38, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r2, r3, r6}, @cred={0x20, 0x1, 0x2, r7, r8, r9}, @rights={0x28, 0x1, 0x1, [r0, r0, r0, r0, r0, r0]}, @rights={0x28, 0x1, 0x1, [r0, r0, r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r11, r12, r13}], 0xfffffe1f, 0x4004000}, 0x20000000) r14 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r14, 0xc004743e, &(0x7f0000000540)=""/246) 23:39:36 executing program 5: setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x16, &(0x7f0000fcb000), 0x4) close(0xffffffffffffffff) 23:39:36 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x4) sendto$inet(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000000c0)=0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000680)="4c0000001200ff09ff1cfe956fa283b724a6008000000000000008000000150024001d001fc41180b598bc593ab6821148a730de33aa46ffecfde0258823dd8da49848c6cea97da172dcc121", 0x4c}], 0x1}, 0x0) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) write$FUSE_LK(r2, &(0x7f0000000140)={0x28, 0x0, 0x7, {{0x1, 0x1ff, 0x0, r1}}}, 0x28) 23:39:36 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/enforce\x00', 0x26082, 0x0) openat(r1, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000080), 0x12) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) setsockopt$inet_group_source_req(r3, 0x0, 0x2f, &(0x7f00000002c0)={0x0, {{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}}, {{0x2, 0x4e24, @loopback}}}, 0x108) preadv(r2, &(0x7f0000000480), 0x1000000000000156, 0x0) perf_event_open(&(0x7f0000000200)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) fcntl$setsig(r2, 0xa, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) ioctl$FS_IOC_GETVERSION(r2, 0x80087601, &(0x7f0000000400)) r4 = open(&(0x7f00009e1000)='./file1\x00', 0x8040, 0x0) fcntl$setlease(r4, 0x400, 0x0) 23:39:36 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000180)) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r3, 0x89f3, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) connect(r2, &(0x7f0000000140)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x4e22, @broadcast}, 0x4, 0x3, 0x1, 0x3}}, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_int(r4, 0x6, 0x2, &(0x7f0000000040)=0xfff, 0x4) sendto$inet(r4, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000001180)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={0x0, r0, 0x0, 0x9, &(0x7f00000002c0)="289a2b5b7070703000"}, 0x30) ptrace$peekuser(0x3, r5, 0x7fff) ioctl$UI_END_FF_ERASE(r2, 0x400c55cb, &(0x7f00000004c0)={0x0, 0x4000000000000}) getsockname$inet6(0xffffffffffffffff, &(0x7f00000001c0), &(0x7f0000000200)=0x1c) sendto$inet(r4, &(0x7f0000d7cfcb), 0x100000252, 0x0, &(0x7f0000893ff0), 0x10) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f0000000240)={{0x3, 0x0, 0x5, 0x3, 0x1f}, 0xc26, 0x9, 0x4}) shutdown(r4, 0x400000000000001) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f0000000400)={{0x3, 0x3, 0x332, 0x3, 0x21}, 0x0, 0x3ff, 0xffffffffffffff80}) gettid() capset(&(0x7f00000003c0)={0x19980330, r5}, &(0x7f0000000380)={0x7, 0x4, 0x2, 0xa3e5, 0x100000000000c, 0x7ffd}) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000080)={'lo\x00', {0x2, 0x4e24, @local}}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$ASHMEM_GET_PROT_MASK(0xffffffffffffffff, 0x7706, &(0x7f0000000c00)) mount(&(0x7f0000000700)=ANY=[@ANYBLOB="1b4c0100231f630012a5d0ce2bf1fe6cd0830f1fd51e4aad74364fbb6dda98166c8c982f8f6746b54c13aaa7bc6d7fad85a8b4adbc827733a7b47524d0889ccff512"], &(0x7f000000aff8)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f0000000000)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000840)={{{@in6=@loopback, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in=@multicast2}}, &(0x7f0000000040)=0xe8) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)) 23:39:36 executing program 4: mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(&(0x7f0000000400)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, &(0x7f00000002c0)) r0 = socket(0x11, 0x2, 0xffffffffffffffff) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r2 = open(&(0x7f0000000000)='./file1\x00', 0x200, 0x4) ftruncate(r2, 0x22) write$uinput_user_dev(r2, &(0x7f0000000480)={'syz1\x00', {0x1, 0x3, 0x724e, 0xffffffffffff1aa0}, 0xf, [0x401, 0x101, 0x2, 0x4, 0x20, 0x8, 0xfffffffffffffff9, 0x284, 0x6, 0x9, 0x4a35, 0x4, 0x3, 0xffff, 0x8, 0x1, 0x3, 0x8, 0x6, 0x7, 0x0, 0xce, 0x8000, 0x3, 0x900000000000000, 0x6, 0xa5, 0x1, 0x7f, 0x0, 0x9a, 0x0, 0x350, 0x76de, 0xffffffff80000000, 0xffffffffffffff9a, 0x100, 0x401, 0x3, 0xcb72, 0x5, 0xff, 0x4, 0x3, 0x3e6, 0x750, 0x7fffffff, 0x100, 0x3, 0x4b3e, 0x6, 0x3ff, 0x100000001, 0x9, 0x6, 0xce89, 0x1, 0x7f, 0x1, 0x100000000, 0x1ff, 0x8, 0x1d, 0x6], [0xa7, 0x80000001, 0x1e78, 0x8, 0x4, 0x8, 0x401, 0x7f, 0x7fff, 0x31cad43b, 0x100000001, 0xdd91, 0x2, 0x5, 0x6, 0x81, 0x1000, 0x80008000000000, 0x8, 0x7e06, 0xf8, 0xd81, 0x3, 0x8, 0x1, 0xff, 0x4, 0x8001, 0x1, 0x9, 0x1, 0x1, 0x4, 0x4, 0x0, 0x7, 0xffffffffffffffff, 0x4, 0x7, 0x80000001, 0x1000, 0x44, 0x10000, 0x3, 0x4, 0x7, 0x56ac, 0x101, 0x8, 0x4, 0xae, 0x1, 0x2, 0x5, 0x1, 0xf5, 0x80000000, 0x401, 0x1, 0x1, 0x4, 0x8000, 0x8000, 0x9], [0x6, 0x3, 0x7f, 0x3fff800000000, 0x2000000, 0x7509701c, 0x400, 0x9, 0x7, 0x9, 0x5, 0x200, 0x7f, 0xd9, 0x1, 0x5, 0x101, 0x4, 0xce92, 0x68b, 0x6, 0x0, 0x3a26, 0x0, 0x4, 0x4, 0x8, 0x0, 0x521, 0x1, 0x8, 0x100, 0xe54, 0x20, 0x6, 0x5, 0x7fffffff, 0x8, 0xffffffffa3f8a4fe, 0x7ff, 0x0, 0x1, 0x80000001, 0x3ff, 0x7a17, 0x4, 0xae3, 0xffff, 0x4, 0x7, 0x4d5370e4, 0x2, 0xab2, 0x23, 0x10000, 0x6, 0xc22a, 0x5, 0x1f, 0x4, 0x6d3, 0x1, 0xfffffffffffffffa, 0xfffffffffffffffd], [0xcda, 0x400, 0xfff, 0x8, 0x95, 0x7, 0x1, 0x7, 0x80, 0x9, 0x7fff, 0x3, 0x20, 0x81, 0x100000001, 0x5, 0x5, 0x33, 0x7, 0x3ff, 0x9, 0x6, 0x1, 0x8, 0x2, 0xfffffffffffffffd, 0x5, 0xffffffffffffffc1, 0x2, 0x5, 0x3, 0x0, 0xa6, 0x4, 0x7fff, 0x7621bca6, 0x61, 0x0, 0x1, 0x7ff, 0x7fffffff, 0x3, 0x2, 0x2, 0x5, 0x80000001, 0xc904, 0x2, 0x5b0c, 0x9de3, 0xa15, 0x5, 0xdb, 0x1b, 0x6a4, 0x6, 0x8, 0x9, 0x10000, 0x81, 0x0, 0x4, 0x10000, 0x7]}, 0x45c) mkdir(&(0x7f0000000080)='./file0/file1\x00', 0x0) chown(&(0x7f0000000180)='./file0\x00', r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) lsetxattr$system_posix_acl(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='system.posix_acl_access\x00', &(0x7f0000000380)={{}, {}, [], {}, [{}], {0x10, 0x4}}, 0x2c, 0x0) lsetxattr$security_capability(&(0x7f00000001c0)='./file0/file1\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000240), 0xc, 0x0) 23:39:36 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/hash_stats\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_netfilter(r1, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80800000}, 0xc, &(0x7f0000000340)={&(0x7f0000000200)={0x120, 0x11, 0x4, 0x300, 0x70bd29, 0x25dfdbfe, {0xf, 0x0, 0xa}, [@typed={0x1c, 0x2d, @str='/proc/self/attr/exec\x00'}, @generic="04ad74057c022ccb8b6a6e97334bdf5476d113fd776c07fac514ea16ef33f2e97ab67ab4ea38d9d9e6aca0fcc5100e29a32fe768e409a507fb24656859070226a8d16e60e49b6c43d0bfbaa99a080227358393d10a4f425e2f9ff7f1533097e0e1c41d1040ea107863152a39019ebda82e64654846797f518caae47046eca53234bc1a809bec3a741a89d0560a2b52df293bc761f26e56be3676f5bc86d5c571e5f580f2e9c4735eb0fddb4baf7e17949612f492d5140163ae2f5a3f6b9ac3078305eea6d4aa2c23231a3159803c1ab56a9678e63a5f5067f4137487f9751fecdcb0b62604044102def1343548227843"]}, 0x120}, 0x1, 0x0, 0x0, 0x44}, 0x814) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/attr/exec\x00', 0x2, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000140)={'veth1_to_bridge\x00', {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xb}}}) ioctl$EXT4_IOC_GROUP_EXTEND(r2, 0x40086607, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000080)={0x0, @aes128, 0x2, "6f9db6e2e4739cf8"}) 23:39:36 executing program 5: syz_open_dev$sndtimer(&(0x7f0000000600)='/dev/snd/timer\x00', 0x0, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) inotify_init1(0x3) write$selinux_validatetrans(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB="73797374656d5f753a6f626a6563745f723a72756e5f696e69745f657865635f743a73302073797374656d5f753a6f626a6563745f723abd6a736572766572036d6973635f6465766963655f743a733020303030303030303030303c30303030303030303063f3d0333f055aa08aeedd34f2ca14bfeb3875285ade2fc30b8f5acaf5b982c512729ddb80f661a704f3ab994f8eed6529b15984077ff0efafd94e2692da435152bca9edb1e29981902a5266e0a701531b2d57a622cf7c738bb57d84776bda6a105e93e2a2708751a706f9d27edde91a2b8ef563338312ddbfd2cef2b13be3d0e21c6bee4525b43aa0d95de936f89eb88b67884ca597985361c3d3476c53bd8e79dee2030e557fddf6000000000000000000000000cc1a60024bbcfcdfc2a10e665438c2889c860b9e407ce45261ae1ccb6445d9d7979542aa46de61bf169007339abc21c568638e4f0dcb37def1067e87f60214e4af3f3b65b20636ee0f00b0892911a2ad83a9cbb0e6ad08b9a600a94ea81e9bf093e85aaceb7cb2a9f229baed82c5c6d7fd4101972dcc9857dc172a3f94fe38a25370701e5256f8332c2cdfc9c5a75aaa578219384ecdfdb500000000000000000000000000000000000000000000000000000000000000000000"], 0x1d4) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x10, 0x457) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/checkreqprot\x00', 0xfffffffffffffffc, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)="430600") fstat(r4, &(0x7f0000001400)) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000280)={'team0\x00'}) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"]) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, "6e72300000000000000000001d00", 0x4}, 0x18) r5 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r6 = memfd_create(&(0x7f0000000100)='/dev/loop#\x00', 0x0) ioctl$TCSETAW(r6, 0x5407, &(0x7f00000001c0)={0x101, 0x0, 0x800000000, 0x0, 0x1, 0x7, 0x3, 0x3}) pwritev(r6, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl(r1, 0x0, &(0x7f00000001c0)) capget(&(0x7f0000000300)={0x20080522}, &(0x7f0000000580)={0x1, 0x7, 0x800, 0xfffffffffffffffd, 0x0, 0x3f}) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x37, &(0x7f0000000380)=ANY=[], 0x0) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f0000000140)) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000940)={{{@in6=@loopback, @in6=@mcast2}}, {{@in=@remote}, 0x0, @in6=@dev}}, &(0x7f0000000a40)=0xe8) socket$key(0xf, 0x3, 0x2) 23:39:36 executing program 1: r0 = socket$inet(0x10, 0x3, 0x4) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a60080000000000000001180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d4c1cbc882b0798910000000000000000000000", 0x4c}], 0x1}, 0x0) [ 295.474562] binder: 18194:18198 ioctl 800c6613 20000080 returned -22 23:39:36 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/commit_pending_bools\x00', 0x1, 0x0) write$eventfd(r0, &(0x7f00000002c0), 0x8) r1 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = accept4$packet(0xffffffffffffff9c, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000140)=0xc14e283c07be9b2a, 0x0) getpeername(r2, &(0x7f00000001c0)=@alg, &(0x7f0000000240)=0x80) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f00000003c0), &(0x7f0000000400)=0xc) r3 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/hash_stats\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_GROUP_EXTEND(r4, 0x40086607, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r3, 0x4008240b, 0xfffffffffffffffe) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f0000000080)={0x0, @aes128, 0x2, "6f9db6e2e4739cf8"}) open$dir(&(0x7f0000000300)='./file0\x00', 0x0, 0x4) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000340), &(0x7f0000000380)=0xc) 23:39:36 executing program 1: r0 = memfd_create(&(0x7f0000001fc1)="00ac3d9dd2dbe6bfb408ed634a8e84d44e129b1f09bd112b865416a3b3ae309f393fef6fa46b01323ea19c86781c9f841935de975f097ef3591222705ec10f", 0x0) r1 = fcntl$getown(r0, 0x9) syz_open_procfs(r1, &(0x7f0000000000)='net/udplite\x00') mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) quotactl(0x0, &(0x7f00000000c0)='./file1\x00', 0x0, &(0x7f0000000000)) 23:39:36 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/enforce\x00', 0x26082, 0x0) openat(r1, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000080), 0x12) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) setsockopt$inet_group_source_req(r3, 0x0, 0x2f, &(0x7f00000002c0)={0x0, {{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}}, {{0x2, 0x4e24, @loopback}}}, 0x108) preadv(r2, &(0x7f0000000480), 0x1000000000000156, 0x0) perf_event_open(&(0x7f0000000200)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) fcntl$setsig(r2, 0xa, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) ioctl$FS_IOC_GETVERSION(r2, 0x80087601, &(0x7f0000000400)) open(&(0x7f00009e1000)='./file1\x00', 0x8040, 0x0) 23:39:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") socket$nl_xfrm(0x10, 0x3, 0x6) accept4$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, &(0x7f00000000c0)=0x10, 0x80800) quotactl(0x0, 0x0, 0x0, &(0x7f0000000040)) 23:39:36 executing program 3: r0 = open(&(0x7f0000000200)='./file0\x00', 0x100, 0x4) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000240)=0x7fffffff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r1 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000100)={0x0, 0x0, 0x10}, 0xc) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000140)=0x1) r2 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r3 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/hash_stats\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_GROUP_EXTEND(r4, 0x40086607, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$BLKROTATIONAL(r3, 0x127e, &(0x7f00000001c0)) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r2, 0x800c6613, &(0x7f0000000080)={0x0, @aes128, 0x2, "6f9db6e2e4739cf8"}) ioctl$BINDER_SET_MAX_THREADS(r3, 0x40046205, 0x1) 23:39:36 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$mice(&(0x7f0000000300)='/dev/input/mice\x00', 0x0, 0x801) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1f, &(0x7f0000000140)={@ipv4, 0x0}, &(0x7f00000001c0)=0x14) getresuid(&(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)=0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast2, @in6=@remote, 0x4e22, 0x2, 0x4e21, 0x8, 0x2, 0xa0, 0x20, 0x3b, r3, r4}, {0x800, 0x4, 0x0, 0x9, 0x8389, 0xffffffffffffff01, 0x6, 0x7}, {0x1, 0x0, 0x7, 0x80000001}, 0x2, 0x6e6bb8, 0x2, 0x0, 0x1}, {{@in6=@mcast2, 0x4d2, 0x3c}, 0x2, @in6=@remote, 0x3504, 0x2, 0x1, 0x6, 0xfff, 0xd7c, 0xffffffffffffff81}}, 0xe8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r5 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r5, &(0x7f0000000180)={0x2, 0x0, @remote}, 0x10) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000480)={{{@in=@local, @in=@loopback}}, {{@in=@broadcast}, 0x0, @in6=@mcast1}}, &(0x7f00000002c0)=0xe8) r6 = socket(0xa, 0x1, 0x0) io_setup(0x6, &(0x7f0000000000)=0x0) io_submit(r7, 0x5, &(0x7f0000000880)=[&(0x7f00000005c0)={0x0, 0x0, 0x0, 0x7, 0x10000, r2, &(0x7f0000000580), 0x0, 0x3ff}, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x5, 0x9, r6, &(0x7f0000000600)="8526e6def2cb802cd24627", 0xb, 0x100000001, 0x0, 0x0, r2}, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x1, 0x17, r0, &(0x7f0000000680)="75cdec5d45d4f942451bc789497c382778c21f43d407c1b38106cbbca73bcf5c73173b4a603c91c2dca87a69055322ff92", 0x31, 0x7, 0x0, 0x2, r2}, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x1, 0xf5c, r2, &(0x7f0000000700)="b67f461a1f99db54e7c29ea5a6f38b10e9017f28d0978532d0efdf0bcf454bcd0e6c4a0abbf0a5ff43ac449f070aa8da4fbf6d08a2ef912b3c359de62fae2639f7cf7297e2332cce3dc4f796e0bc7aac5c219bb1363778e4ecab2f1d49dbe496", 0x60, 0xfffffffffffffffe, 0x0, 0x2}, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0xb27, r1, &(0x7f00000007c0)="9baafc5c78e844e8d99b91d3f1cb08e949b63dd19102ab6f4928647500f0d5eb04a8232dbd25ab7ff11fb7540a0a55cffa81dd9350cd3750096144f7d4f44933e4780fc6af3a41171470d94aa92126259412", 0x52, 0x1, 0x0, 0x168698d5957bd333, r2}]) setsockopt$inet_MCAST_JOIN_GROUP(r6, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_int(r5, 0x0, 0x22, &(0x7f0000000440)=0xffffffffffffff81, 0x4) [ 295.566282] binder: 18215:18219 ioctl 800c6613 20000080 returned -22 23:39:36 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000180)) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r3, 0x89f3, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) connect(r2, &(0x7f0000000140)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x4e22, @broadcast}, 0x4, 0x3, 0x1, 0x3}}, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_int(r4, 0x6, 0x2, &(0x7f0000000040)=0xfff, 0x4) sendto$inet(r4, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000001180)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={0x0, r0, 0x0, 0x9, &(0x7f00000002c0)="289a2b5b7070703000"}, 0x30) ptrace$peekuser(0x3, r5, 0x7fff) ioctl$UI_END_FF_ERASE(r2, 0x400c55cb, &(0x7f00000004c0)={0x0, 0x4000000000000}) getsockname$inet6(0xffffffffffffffff, &(0x7f00000001c0), &(0x7f0000000200)=0x1c) sendto$inet(r4, &(0x7f0000d7cfcb), 0x100000252, 0x0, &(0x7f0000893ff0), 0x10) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f0000000240)={{0x3, 0x0, 0x5, 0x3, 0x1f}, 0xc26, 0x9, 0x4}) shutdown(r4, 0x400000000000001) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f0000000400)={{0x3, 0x3, 0x332, 0x3, 0x21}, 0x0, 0x3ff, 0xffffffffffffff80}) gettid() capset(&(0x7f00000003c0)={0x19980330, r5}, &(0x7f0000000380)={0x7, 0x4, 0x2, 0xa3e3, 0x100000000000c, 0x7fff}) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000080)={'lo\x00', {0x2, 0x4e24, @local}}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$ASHMEM_GET_PROT_MASK(0xffffffffffffffff, 0x7706, &(0x7f0000000c00)) mount(&(0x7f00000005c0)=ANY=[@ANYBLOB="1b4c0100b4cc1239ac2bf1fe6cd0830f9c0b718d271fd51e4aad74364fbb6ddafa178ffb83640bf262b8e8cd3798166c8c98a7bc6d3fec7533f0889ccff51223497bd8000000000000000000000087f96b753f8eadd1634ae425891380e85ebb75015c58588b1bc8411a2cb73cfad3f3cb4421fefbbdb30644a3252197659717d659e8cd58a3c39ced48140f000000000000000000"], &(0x7f000000aff8)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f0000000000)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000840)={{{@in6=@loopback, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in=@multicast2}}, &(0x7f0000000040)=0xe8) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)) 23:39:36 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000240)=ANY=[@ANYBLOB="00010000bbd20da43200000068dd9762"], 0x1) setxattr$trusted_overlay_opaque(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='trusted.overlay.opaque\x00', &(0x7f0000000200)='y\x00', 0x331, 0x0) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000000)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f000000eb00)={{{@in6=@dev, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@loopback}}, &(0x7f000000ec00)=0xe8) bind$packet(r2, &(0x7f000000ec40)={0x11, 0x1, r3, 0x1, 0x0, 0x6, @random="3b3d2dffb8a0"}, 0x14) r5 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r5) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000003c0)={@empty, 0x1f, 0x2, 0xff, 0xb, 0x4, 0x1, 0xeaa7}, 0x20) syz_open_pts(r0, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x6) syz_mount_image$ext4(&(0x7f0000000180)='ext3\x00', &(0x7f0000000280)='./file0\x00', 0x8, 0x1, &(0x7f0000000600)=[{&(0x7f0000000540)="34bba7725c3e4bc47c4ca667f4465c3e15b210327a50bb21af54991a2e1438c6a4700b56128e4a2769063793272a5092ce8d53bf645dc0afd7cb78462058f22b49a24ac5f6c3576269044f835ff2d79b1ad1231d145fe12f9bae810a1c0f11350e1ca271832b37eb1952521402464f2bbd9f9422ba42025bbe4bfb0a16d364462c19190fa74b00d02f41a345ce2327bdb13909ef769bd2d5fda14573241b7871e636ab", 0xa3, 0x69df0afe}], 0x80, &(0x7f0000000680)={[], [{@func={'func', 0x3d, 'BPRM_CHECK'}}, {@uid_eq={'uid', 0x3d, r4}}, {@dont_hash='dont_hash'}]}) write$selinux_load(r2, &(0x7f00000002c0)={0xf97cff8c, 0x8, 'SE Linux', "98a9ab356c31e66b37ca452d18c99da0c4b389b1d084fca7ecca1819fb82cca774ab8f0a12d5b32d489a732221a9969a2f4511814b73acd541c716d6f821f0a4a9f466330a0f00d90e863787c43a8220a73483181b2864eda3fba808e2fbebba36b8b8feeeb23800d223cb34019ea1473a74e95d80a30b001465ff793f7b38e3aabcacdd89c70650a43747bbccaaadad4a8996b51fd6d82f3b80e322097c0da03907d9b1be835611abf8505d19a98aecac30c507f15aa9033f790e152d6ad2a0e42b24373df8199e7185e954d25681762bffd20e51bf54d16d77095c2941a95bbe76b8596f39743e92328e5cfa08"}, 0xfe) setsockopt$IP_VS_SO_SET_ADDDEST(r6, 0x0, 0x487, &(0x7f0000000100)={{0x6, @rand_addr=0x3, 0x4e20, 0x2, 'lc\x00', 0x2b, 0x4, 0x43}, {@empty, 0x4e21, 0x2000, 0x3, 0x100000001, 0x5}}, 0x44) connect(r6, &(0x7f0000000080)=@llc={0x1a, 0x7, 0x3000, 0x1, 0xfffffffffffffff7, 0x1, @local}, 0x80) 23:39:36 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x802) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/hash_stats\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_GROUP_EXTEND(r2, 0x40086607, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000080)={0x0, @aes128, 0x2, "6f9db6e2e4739cf8"}) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000100)=0x0) fcntl$setown(r3, 0x8, r4) [ 295.658632] binder: 18232:18235 ioctl 800c6613 20000080 returned -22 23:39:36 executing program 5: syz_open_dev$sndtimer(&(0x7f0000000600)='/dev/snd/timer\x00', 0x0, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) inotify_init1(0x3) write$selinux_validatetrans(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x1d4) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x10, 0x457) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/checkreqprot\x00', 0xfffffffffffffffc, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)="430600") fstat(r4, &(0x7f0000001400)) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000280)={'team0\x00'}) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"]) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, "6e72300000000000000000001d00", 0x4}, 0x18) r5 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r6 = memfd_create(&(0x7f0000000100)='/dev/loop#\x00', 0x0) ioctl$TCSETAW(r6, 0x5407, &(0x7f00000001c0)={0x101, 0x0, 0x800000000, 0x0, 0x1, 0x7, 0x3, 0x3}) pwritev(r6, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl(r1, 0x0, &(0x7f00000001c0)) capget(&(0x7f0000000300)={0x20080522}, &(0x7f0000000580)={0x1, 0x7, 0x800, 0xfffffffffffffffd, 0x0, 0x3f}) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x37, &(0x7f0000000380)=ANY=[], 0x0) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f0000000140)) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000940)={{{@in6=@loopback, @in6=@mcast2}}, {{@in=@remote}, 0x0, @in6=@dev}}, &(0x7f0000000a40)=0xe8) socket$key(0xf, 0x3, 0x2) 23:39:36 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/enforce\x00', 0x26082, 0x0) openat(r1, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000080), 0x12) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) setsockopt$inet_group_source_req(r3, 0x0, 0x2f, &(0x7f00000002c0)={0x0, {{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}}, {{0x2, 0x4e24, @loopback}}}, 0x108) preadv(r2, &(0x7f0000000480), 0x1000000000000156, 0x0) perf_event_open(&(0x7f0000000200)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) fcntl$setsig(r2, 0xa, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) ioctl$FS_IOC_GETVERSION(r2, 0x80087601, &(0x7f0000000400)) [ 295.739238] binder: 18254:18256 ioctl 800c6613 20000080 returned -22 23:39:36 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0xc, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="240000000000080015010000000700000000", @ANYRES32=0x0], 0x24}}, 0x0) 23:39:36 executing program 3: socketpair(0x1a, 0x80003, 0xe6, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000200)=0x9) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r1 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/hash_stats\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_GROUP_EXTEND(r2, 0x40086607, &(0x7f00000000c0)) syslog(0xb, &(0x7f0000000100)=""/96, 0x60) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f0000000080)={0x0, @aes128, 0x2, "6f9db6e2e4739cf8"}) [ 295.765488] binder: 18254:18263 ioctl 800c6613 20000080 returned -22 [ 295.821523] EXT4-fs (loop1): VFS: Can't find ext4 filesystem 23:39:36 executing program 4: setresuid(0x0, 0xee01, 0x0) r0 = eventfd2(0x1, 0x80001) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000000)={0xdc, 0x80000001, 0x7}) openat$fuse(0xffffffffffffff9c, &(0x7f00000011c0)='/dev/fuse\x00', 0x2, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x40200, 0x1) ioctl$UI_END_FF_ERASE(r1, 0x400c55cb, &(0x7f0000000080)={0x9, 0x7, 0x6}) 23:39:36 executing program 4: sched_setaffinity(0x0, 0x8, &(0x7f0000000180)) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket(0x8, 0x0, 0x1) ioctl$sock_ifreq(r3, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r3, 0x89f3, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) connect(r2, &(0x7f0000000140)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x4e22, @broadcast}, 0x4, 0x3, 0x1, 0x3}}, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_int(r4, 0x6, 0x2, &(0x7f0000000040)=0xfff, 0x4) sendto$inet(r4, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000001180)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0x10) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r3, 0x894b, &(0x7f00000002c0)) ioctl$UI_END_FF_ERASE(0xffffffffffffffff, 0x400c55cb, &(0x7f00000004c0)={0x8, 0x4000000000000}) getsockname$inet6(0xffffffffffffffff, &(0x7f00000001c0), &(0x7f0000000200)=0x1c) sendto$inet(r4, &(0x7f0000d7cfcb), 0x100000252, 0x0, &(0x7f0000893ff0), 0x10) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f0000000240)={{0x3, 0x0, 0x5, 0x3, 0x1f}, 0xc26, 0x9, 0x4}) shutdown(r4, 0x400000000000001) socketpair(0x7, 0x4, 0x9ac6, &(0x7f0000000300)={0xffffffffffffffff}) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r5, 0xc0505405, &(0x7f0000000400)={{0x3, 0x3, 0x332, 0x3, 0x21}, 0x0, 0x3ff, 0xfffdffffffffff80}) r6 = gettid() capset(&(0x7f0000000340)={0x20080522, r6}, &(0x7f0000000480)={0x7, 0x4, 0x5, 0xa3e5, 0x9, 0x7fff}) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f00000003c0)={"6c6f0000000000000000000000000600", {0x2, 0x4e24, @local}}) ioctl$sock_inet6_tcp_SIOCATMARK(r5, 0x8905, &(0x7f0000000540)) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0xa56, 0x6, 0x6, 0x3f, 0x0, 0xffffffffffffffff, 0x2, 0xc, 0x0, 0x4, 0x1, 0xf4, 0xaa, 0x40, 0x7fff, 0x9fcf, 0x3f, 0x7f, 0x3ff, 0x7fffffff, 0x26606c49, 0x5, 0x8, 0x6c, 0x6, 0x5, 0x0, 0x438, 0x20, 0xf, 0x8000, 0x4, 0xffffffff, 0x7b6b, 0x200, 0x9, 0x0, 0x8, 0x4, @perf_bp={&(0x7f0000000380), 0x2}, 0x10000, 0x3, 0x93ac, 0x7, 0x4, 0xa78, 0xc831}, r6, 0x10, r0, 0x2) r7 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r7, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r7, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 23:39:36 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/enforce\x00', 0x26082, 0x0) openat(r1, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000080), 0x12) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) setsockopt$inet_group_source_req(r3, 0x0, 0x2f, &(0x7f00000002c0)={0x0, {{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}}, {{0x2, 0x4e24, @loopback}}}, 0x108) preadv(r2, &(0x7f0000000480), 0x1000000000000156, 0x0) perf_event_open(&(0x7f0000000200)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) fcntl$setsig(r2, 0xa, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) 23:39:36 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/hash_stats\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000080)={0x0, @aes128, 0x2, "6f9db6e2e4739cf8"}) 23:39:36 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000180)) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r3, 0x89f3, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) connect(r2, &(0x7f0000000140)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x4e22, @broadcast}, 0x4, 0x3, 0x1, 0x3}}, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_int(r4, 0x6, 0x2, &(0x7f0000000040)=0xfff, 0x4) sendto$inet(r4, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000001180)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0x10) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000340)=0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={0xffffffffffffffff, r0, 0x0, 0x3, &(0x7f0000000480)='lo\x00', 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={r5, r0, 0x0, 0x9, &(0x7f00000002c0)="289a2b5b7070703000", r6}, 0x30) ptrace$peekuser(0x3, r7, 0x7fff) ioctl$UI_END_FF_ERASE(r2, 0x400c55cb, &(0x7f00000004c0)={0x0, 0x4000000000000}) getsockname$inet6(0xffffffffffffffff, &(0x7f00000001c0), &(0x7f0000000200)=0x1c) sendto$inet(r4, &(0x7f0000d7cfcb), 0x100000252, 0x0, &(0x7f0000893ff0), 0x10) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f0000000240)={{0x3, 0x0, 0x5, 0x3, 0x1f}, 0xc26, 0x9, 0x4}) shutdown(r4, 0x400000000000001) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f0000000400)={{0x3, 0x3, 0x332, 0x3, 0x21}, 0x0, 0x3ff, 0xffffffffffffff80}) gettid() capset(&(0x7f00000003c0)={0x19980330, r7}, &(0x7f0000000380)={0x7, 0x4, 0x2, 0xa3e5, 0x100000000000c, 0x7fff}) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000080)={'lo\x00', {0x2, 0x4e24, @local}}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$ASHMEM_GET_PROT_MASK(0xffffffffffffffff, 0x7706, &(0x7f0000000c00)) mount(&(0x7f0000000700)=ANY=[@ANYBLOB="1b4c0100231fb4cc1239ac2bf1fe6cd0830f1fd51e4aad74364fbb6dda98166c8c982f8f6746b54c13aaa7bc6d7fad85a8b4adbc8277333fec7533f0889ccff51223497bd8"], &(0x7f000000aff8)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f0000000000)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000840)={{{@in6=@loopback, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in=@multicast2}}, &(0x7f0000000040)=0xe8) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)) [ 295.931900] binder: 18279:18281 ioctl 800c6613 20000080 returned -22 23:39:36 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/enforce\x00', 0x26082, 0x0) openat(r1, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000080), 0x12) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) setsockopt$inet_group_source_req(r3, 0x0, 0x2f, &(0x7f00000002c0)={0x0, {{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}}, {{0x2, 0x4e24, @loopback}}}, 0x108) preadv(r2, &(0x7f0000000480), 0x1000000000000156, 0x0) perf_event_open(&(0x7f0000000200)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) fcntl$setsig(r2, 0xa, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) ioctl$FS_IOC_GETVERSION(r2, 0x80087601, &(0x7f0000000400)) 23:39:37 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = add_key(&(0x7f00000000c0)='cifs.idmap\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f00000001c0)="fe602d3bf7b1fb4bbb332619c9cad115d3ffa7", 0x13, 0x0) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/enforce\x00', 0x8000, 0x0) ioctl$RNDADDENTROPY(r2, 0x40085203, &(0x7f0000000240)={0x9, 0x88, "10758d407566b9d52b47f155a595cdad353f6ef4928004173f3143ce3a953b8d30cc53df609d3a39bf70419fab888315f6ea724a414acec23594d1e1d0a94b7e90d9beec50915b4b3ecee5a7ed6662ffb7bfcdaa86195a836da492a7e7fabc2cf8a1ca26da2f160fa4485131c62116fe4e2f9458c93f55c72918ca6ba41605791b0635f0707f83dc"}) request_key(&(0x7f0000000000)='trusted\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='\x00', r1) getsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000140), &(0x7f0000000180)=0x4) 23:39:37 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/enforce\x00', 0x26082, 0x0) openat(r1, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000080), 0x12) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) setsockopt$inet_group_source_req(r3, 0x0, 0x2f, &(0x7f00000002c0)={0x0, {{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}}, {{0x2, 0x4e24, @loopback}}}, 0x108) preadv(r2, &(0x7f0000000480), 0x1000000000000156, 0x0) perf_event_open(&(0x7f0000000200)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) fcntl$setsig(r2, 0xa, 0x0) 23:39:37 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockopt$inet6_udp_int(r1, 0x11, 0xb, &(0x7f0000000100), &(0x7f0000000140)=0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$EXT4_IOC_GROUP_EXTEND(r2, 0x40086607, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x8) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000080)={0x0, @aes128, 0x2, "6f9db6e2e4739cf8"}) openat$smack_task_current(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/attr/current\x00', 0x2, 0x0) 23:39:37 executing program 5: r0 = open(&(0x7f00000016c0)='./bus\x00', 0x200000, 0x400000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) preadv(r0, &(0x7f0000001480)=[{&(0x7f0000000000)=""/128, 0x80}, {&(0x7f0000000080)=""/124, 0x7c}, {&(0x7f0000000100)=""/103, 0x67}, {&(0x7f0000000180)=""/157, 0x9d}, {&(0x7f0000000240)=""/172, 0xac}, {&(0x7f0000000300)=""/160, 0xa0}, {&(0x7f00000003c0)=""/170, 0xaa}, {&(0x7f0000000480)=""/4096, 0x1000}], 0x8, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f0000001780)={0x20000000}) setxattr$security_selinux(&(0x7f0000001600)='./bus\x00', &(0x7f0000001640)='security.selinux\x00', &(0x7f0000001680)='system_u:object_r:klogd_exec_t:s0\x00', 0x22, 0x1) lsetxattr$trusted_overlay_origin(&(0x7f0000001540)='./bus\x00', &(0x7f0000001580)='trusted.overlay.origin\x00', &(0x7f00000015c0)='y\x00', 0x2, 0x1) fstat(r0, &(0x7f0000002f00)) getsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000001700), &(0x7f0000001740)=0x4) write$P9_RUNLINKAT(r0, &(0x7f0000001500)={0x7, 0x4d, 0x2}, 0xfffffffffffffea6) 23:39:37 executing program 4: clone(0xfffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) exit_group(0x0) unshare(0x3df) timerfd_create(0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty, 0x800}, 0x1c) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f00000001c0)=0x5) listen(r0, 0x80001003) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) accept$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000200)=0x14) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f00000002c0)={@remote, @loopback, r3}, 0xc) sendto$inet6(r2, &(0x7f0000000080), 0x0, 0x20000004, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) readv(r2, &(0x7f0000000700)=[{&(0x7f0000000440)=""/132, 0x84}], 0x1) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000340)={&(0x7f0000000300)='./file0\x00', 0x0, 0x8}, 0x10) getsockname$inet6(r2, &(0x7f0000000280), &(0x7f0000000240)=0x15d) r4 = accept4(r0, 0x0, &(0x7f0000000000)=0xfffffffffffffefa, 0x0) shutdown(r2, 0x1) setsockopt(r2, 0x0, 0x1, &(0x7f0000000100)='x', 0x1) sendto$inet6(r4, &(0x7f0000000500)="41465a39a172dd651d1f01fcdb315cb1fc1ea8470b32103a9a9ee1d40be9106bc3fedaf3e877113460132182cb1ecd0354db37f72e11b95aa592e5ada4368d91d5502919a4523d017b370f57eed68d0d2bf06798038d0d1e551ebe5b8583ae90b8d3daf27d656dcf5409fe52c6167c96e8cc0498db874c39c7e317ff08cbfe4e2888391c83288cb1ef54ce7231b42e923793cf99e68338f10fee42c601e2016ab984f67a3a285eecc4f670f486ce30db87f9b75852fdc7baab50cbdae084648e0a1750036d89b0a92dea89bb37a79bfc728201ec9a8bd433", 0xd8, 0x0, 0x0, 0x0) 23:39:37 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000180)) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r3, 0x89f3, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) connect(r2, &(0x7f0000000140)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x4e22, @broadcast}, 0x4, 0x3, 0x1, 0x3}}, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_int(r4, 0x6, 0x2, &(0x7f0000000040)=0xfff, 0x4) sendto$inet(r4, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000001180)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={0x0, r0, 0x0, 0x9, &(0x7f00000002c0)="289a2b5b7070703000"}, 0x30) ptrace$peekuser(0x3, r5, 0x7fff) ioctl$UI_END_FF_ERASE(r2, 0x400c55cb, &(0x7f00000004c0)={0x0, 0x4000000000000}) getsockname$inet6(0xffffffffffffffff, &(0x7f00000001c0), &(0x7f0000000200)=0x1c) sendto$inet(r4, &(0x7f0000d7cfcb), 0x100000252, 0x0, &(0x7f0000893ff0), 0x10) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f0000000240)={{0x3, 0x0, 0x5, 0x3, 0x1f}, 0xc26, 0x9, 0x4}) shutdown(r4, 0x400000000000001) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f0000000400)={{0x3, 0x3, 0x332, 0x3, 0x21}, 0x0, 0x3ff, 0xffffffffffffff80}) gettid() capset(&(0x7f00000003c0)={0x19980330, r5}, &(0x7f0000000380)={0x7, 0x4, 0x2, 0xa3e5, 0x100000000000c, 0x7fff}) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000080)={'lo\x00', {0x2, 0x4e24, @local}}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$ASHMEM_GET_PROT_MASK(0xffffffffffffffff, 0x7706, &(0x7f0000000c00)) mount(&(0x7f0000000500)=ANY=[@ANYBLOB="1b4c0100231fb4cc1239ac2bf1fe6cd0830f1fd51e4aad74364fbb6dda98166c8c982f8f6746b54c13aaa7bc6d7fad85a8b4adbc8277333fec7533f0889ccff51223497bd80fd7ca1df060e0c851331062ab894632b4d7ad69107d20fda1c5e3788feaa709829cec4a34409de8bd8a"], &(0x7f000000aff8)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f0000000000)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000840)={{{@in6=@loopback, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in=@multicast2}}, &(0x7f0000000040)=0xe8) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)) [ 296.257605] EXT4-fs (loop1): VFS: Can't find ext4 filesystem 23:39:37 executing program 5: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000400), 0xc, &(0x7f0000000440)={&(0x7f0000001a80)=ANY=[]}}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000001c0)=0x100000001) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.cpu/syz0\x00', 0x1ff) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000200)) add_key(&(0x7f00000002c0)='rxrpc\x00', &(0x7f0000000300)={'syz'}, &(0x7f0000000340), 0x0, 0xfffffffffffffffc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ftruncate(r0, 0x208200) accept$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000100)=0x1c) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000140)={'bcsf0\x00', {0x2, 0x4e20, @multicast1}}) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, &(0x7f0000d83ff8), 0x8000fffffffe) 23:39:37 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/enforce\x00', 0x26082, 0x0) openat(r1, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000080), 0x12) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) setsockopt$inet_group_source_req(r3, 0x0, 0x2f, &(0x7f00000002c0)={0x0, {{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}}, {{0x2, 0x4e24, @loopback}}}, 0x108) preadv(r2, &(0x7f0000000480), 0x1000000000000156, 0x0) perf_event_open(&(0x7f0000000200)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 23:39:37 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/hash_stats\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000080)={0x0, @aes128, 0x2, "6f9db6e2e4739cf8"}) 23:39:37 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/enforce\x00', 0x26082, 0x0) openat(r1, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000080), 0x12) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) setsockopt$inet_group_source_req(r3, 0x0, 0x2f, &(0x7f00000002c0)={0x0, {{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}}, {{0x2, 0x4e24, @loopback}}}, 0x108) preadv(r2, &(0x7f0000000480), 0x1000000000000156, 0x0) [ 296.353959] binder: 18321:18334 ioctl 800c6613 20000080 returned -22 23:39:37 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") mkdir(&(0x7f0000000040)='./control\x00', 0x0) chmod(&(0x7f00000000c0)='./control\x00', 0x9c32f69e6caa24eb) mkdir(&(0x7f0000000100)='./control/file0\x00', 0x0) setpriority(0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00001f0000)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/mls\x00', 0x0, 0x0) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000180)={'broute\x00'}, &(0x7f0000000200)=0x78) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ashmem\x00', 0x0, 0x0) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x40000000}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKBSZSET(r1, 0x40081271, &(0x7f00000002c0)=0x2) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x1ff) fallocate(r2, 0x1, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000040)) getpgid(0xffffffffffffffff) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000240)={0x2, 'ip6gre0\x00'}, 0x18) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000788000), 0x4) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000180)={{0x2, 0x4e24, @broadcast}, {0x1, @random="59a310eebccc"}, 0x0, {0x2, 0x4e21, @broadcast}, 'team0\x00'}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r4 = memfd_create(&(0x7f0000000480)="00eb0c432d0174df5f00", 0x3) pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000380)="2788c923f754bf51bafd7611a21d3b99d8b1063d02338854e3889919fb7197abd9a5d74467cd7f0ac00ee01a8bc47bfc050b8d7a31f5e5b9313c36c9bf7897c700fd3c0815a301f09427533a02ab60a65f58d2be93c4ccd7ca3c3fed56ad807a80115058df5e721ba246d735246cfacf8bdea0aa7ce32b94be11be34cb8fa749dfee05047865", 0x86}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r3, &(0x7f0000000000), 0x2000005) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000002d40)={@remote}, &(0x7f0000002d80)=0x14) 23:39:37 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/hash_stats\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_GROUP_EXTEND(r2, 0x40086607, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_SET_SWBIT(r1, 0x4004556d, 0xf) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000080)={0x0, @aes128, 0x2, "6f9db6e2e4739cf8"}) ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x8934, &(0x7f0000000100)={'veth1_to_bond\x00', 0xa16}) [ 296.403676] binder: 18347:18349 ioctl 800c6613 20000080 returned -22 23:39:37 executing program 4: capset(&(0x7f0000000000)={0x400019980330}, &(0x7f0000b2d000)={0x0, 0x0, 0x0, 0x0, 0x2c2f}) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)={0x0, 0x0}) wait4(r0, &(0x7f00000000c0), 0x1000000, &(0x7f0000000100)) capset(&(0x7f0000000280)={0x20071026}, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x0, 0x0, 0x4}) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000200)={0x1, 0x28, &(0x7f00000001c0)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000240)={r1, 0x1f, 0x10}, 0xc) 23:39:37 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/enforce\x00', 0x26082, 0x0) openat(r1, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000080), 0x12) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000480), 0x1000000000000156, 0x0) 23:39:37 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r1, 0xc0145401, &(0x7f0000000100)={0x3, 0x0, 0x1, 0x0, 0x3}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_GROUP_EXTEND(r2, 0x40086607, &(0x7f00000000c0)) fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000080)={0x0, @aes128, 0x2, "6f9db6e2e4739cf8"}) 23:39:37 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000080)=[{0xaa}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000003040), 0x400, 0x0) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f00000004c0)=""/58) [ 296.495871] binder: 18363:18366 ioctl 800c6613 20000080 returned -22 23:39:37 executing program 4: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000000080)) socket(0xc, 0x8000000, 0xfffffffffffffffb) 23:39:37 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000180)) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r3, 0x89f3, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) connect(r2, &(0x7f0000000140)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x4e22, @broadcast}, 0x4, 0x3, 0x1, 0x3}}, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_int(r4, 0x6, 0x2, &(0x7f0000000040)=0xfff, 0x4) sendto$inet(r4, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000001180)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={0x0, r0, 0x0, 0x9, &(0x7f00000002c0)="289a2b5b7070703000"}, 0x30) ptrace$peekuser(0x3, r5, 0x7fff) ioctl$UI_END_FF_ERASE(r2, 0x400c55cb, &(0x7f00000004c0)={0x0, 0x4000000000000}) getsockname$inet6(0xffffffffffffffff, &(0x7f00000001c0), &(0x7f0000000200)=0x1c) sendto$inet(r4, &(0x7f0000d7cfcb), 0x100000252, 0x0, &(0x7f0000893ff0), 0x10) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f0000000240)={{0x3, 0x0, 0x5, 0x3, 0x1f}, 0xc26, 0x9, 0x4}) shutdown(r4, 0x400000000000001) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f0000000400)={{0x3, 0x3, 0x332, 0x3, 0x21}, 0x0, 0x3ff, 0xffffffffffffff80}) gettid() capset(&(0x7f00000003c0)={0x19980330, r5}, &(0x7f0000000380)={0x7, 0x4, 0x2, 0xa3e5, 0x100000000000c, 0x7fff}) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000080)={'lo\x00', {0x2, 0x4e24, @local}}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$ASHMEM_GET_PROT_MASK(0xffffffffffffffff, 0x7706, &(0x7f0000000c00)) mount(&(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f000000aff8)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f0000000000)) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000006c0)={{{@in6=@loopback, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in=@multicast2}}, &(0x7f0000000040)=0xffffffffffffff6c) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)) [ 296.574816] binder: 18379:18384 ioctl 800c6613 20000080 returned -22 23:39:37 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0xa, 0x1, 0x0) r2 = gettid() rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xffffffffffffff7f}, 0x0, 0x8) tkill(r2, 0x5) r3 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) r4 = fcntl$dupfd(r1, 0x0, r3) write$FUSE_NOTIFY_INVAL_ENTRY(r4, &(0x7f0000000100)=ANY=[], 0x0) tkill(r2, 0x31) read(r3, &(0x7f0000000080)=""/128, 0xae3f1a6) ioctl$sock_SIOCGIFBR(r4, 0x8940, &(0x7f0000000000)=@generic={0x2, 0x1a1, 0x629}) 23:39:37 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/commit_pending_bools\x00', 0x1, 0x0) write$P9_RMKNOD(r0, &(0x7f00000004c0)={0x14, 0x13, 0x0, {0x22, 0x3, 0x4}}, 0x14) openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)) symlink(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00") mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000a80)=ANY=[@ANYBLOB="3cc2b600000000d722184dd57205e10ae9fc133f9825366817ffd31ef4306a610373a358c7534a053ba75480f88b918d362dfb38d91fec1a36d93cfa78ee5edd14aee1a606483f34c2c4493d519e1d3c10c054e64e8a4c4eb560c62fdb815436abef0a5a67bc292aac34a09cc5dd9c2000000000000000a561b440b1f41be6cf9aec5b6e74bd299015fc2359bc897141b41c072ddebe3425f9a0c337db642796fa9369641ef2906d8943ec067863286288a44ce377d32657bb69a13aac27e2fdfd4b1ead6d5243c494ab8ba77818a451b24bc91e7a306a3c96360a970b384cfb3de9ff65bcbf8e8d7eeb16a10544ad3c0b5485c254b3"], &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='cgroup2\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000340)) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f0000000180)={'sit0\x00', {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x10}}}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r1, 0x54a3) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setregid(0x0, 0x0) mkdir(&(0x7f0000000280)='./file0//ile0\x00', 0x4) r2 = getpid() perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x1f, 0x7ff, 0x2, 0x0, 0x3, 0x88120, 0x1, 0x9, 0xbd, 0x7, 0x5, 0xffffffffffffc6fd, 0x727767d8, 0x8000, 0xf5, 0x1ff, 0x10000, 0x5eb0, 0x1, 0x401, 0x8, 0x0, 0x2, 0x7fff, 0x9, 0xffff, 0x7f, 0x100000000, 0x7ff, 0x3, 0x1, 0x4, 0x100000001, 0x0, 0x1f, 0x0, 0x5, 0x2, @perf_config_ext={0x401, 0x3ff}, 0x5009, 0x4, 0x1, 0x7, 0x0, 0x10000, 0xa7}, r2, 0x5, 0xffffffffffffff9c, 0xa) rmdir(&(0x7f0000000240)='./file0//ile0\x00') getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000006c0)={{{@in6=@ipv4={[], [], @remote}, @in6=@ipv4={[], [], @local}}}, {{@in6=@mcast1}, 0x0, @in6=@local}}, &(0x7f0000000500)=0xe8) openat(0xffffffffffffffff, &(0x7f0000000200)='./file0//ile0\x00', 0x200000, 0x4) munmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000) mkdir(&(0x7f0000000680)='./file0//ile0\x00', 0x0) 23:39:37 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000140)={&(0x7f0000000080)='./file0\x00', 0x0, 0x18}, 0x10) r1 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/avc/hash_stats\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_GROUP_EXTEND(r2, 0x40086607, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f0000000100)={0x0, @aes128, 0x0, "b5ffffff00"}) ioctl$FICLONERANGE(r3, 0x4020940d, &(0x7f00000001c0)={r0, 0x0, 0x6a, 0x1, 0x80000001}) 23:39:37 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x0, &(0x7f0000000180)}, 0x10) sendmsg(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000880)="24000000200007031dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 23:39:37 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/enforce\x00', 0x26082, 0x0) openat(r1, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000080), 0x12) preadv(r2, &(0x7f0000000480), 0x1000000000000156, 0x0) 23:39:37 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xf, 0x9, 0x101, 0x8001, 0x21, 0x1, 0x80}, 0x2c) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000140)={0x0, @speck128, 0x3, "2b3226dd0c74770b"}) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000001a00), 0x4) ptrace$getregs(0xe, 0x0, 0x0, &(0x7f0000000280)=""/218) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setrlimit(0x9, &(0x7f0000000180)) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r2 = fcntl$getown(r0, 0x9) capget(&(0x7f0000000380)={0x20071026, r2}, &(0x7f0000000400)={0x5, 0x5, 0x6, 0x9, 0x10001, 0x2}) lsetxattr$security_selinux(&(0x7f0000000000)='./file0/../file0\x00', &(0x7f0000000040)='security.selinux\x00', &(0x7f0000000080)='system_u:object_r:netlabel_mgmt_exec_t:s0\x00', 0x2a, 0x0) mount$bpf(0x20000000, &(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='bpf\x00', 0x2001001, &(0x7f0000000140)=ANY=[]) write(r1, &(0x7f0000000380), 0x0) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000800), 0x100020, &(0x7f00000001c0)=ANY=[@ANYBLOB="64a994613f6f7264657265602c008ce351ee9da354f4ca717d2232c0828af00a8d1946bf0e8924731540a084e29b9f352565225555fe"]) syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r3 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/hash_stats\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$EXT4_IOC_GROUP_EXTEND(r3, 0x40086607, &(0x7f00000003c0)=0x214) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) r4 = gettid() sched_getscheduler(r4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) socket(0x840000000002, 0x3, 0xff) connect$inet(r5, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) [ 296.776433] binder: 18403:18405 ioctl 800c6613 20000100 returned -22 [ 296.808857] netlink: 8 bytes leftover after parsing attributes in process `syz-executor4'. 23:39:37 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/enforce\x00', 0x26082, 0x0) openat(r1, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') preadv(r2, &(0x7f0000000480), 0x1000000000000156, 0x0) 23:39:37 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000180)) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r3, 0x89f3, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) connect(r2, &(0x7f0000000140)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x4e22, @broadcast}, 0x4, 0x3, 0x1, 0x3}}, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_int(r4, 0x6, 0x2, &(0x7f0000000040)=0xfff, 0x4) sendto$inet(r4, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000001180)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000480)='sit0\x00', 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={0x0, r0, 0x0, 0x9, &(0x7f00000002c0)="289a2b5b7070703000"}, 0x30) ptrace$peekuser(0x3, r5, 0x7fff) ioctl$UI_END_FF_ERASE(r2, 0x400c55cb, &(0x7f00000004c0)={0x0, 0x4000000000000}) getsockname$inet6(0xffffffffffffffff, &(0x7f00000001c0), &(0x7f0000000200)=0x1c) sendto$inet(r4, &(0x7f0000d7cfcb), 0x100000252, 0x0, &(0x7f0000893ff0), 0x10) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f0000000240)={{0x3, 0x0, 0x5, 0x3, 0x1f}, 0xc26, 0x9, 0x4}) shutdown(r4, 0x400000000000001) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f0000000400)={{0x3, 0x3, 0x332, 0x3, 0x21}, 0x0, 0x3ff, 0xffffffffffffff80}) gettid() capset(&(0x7f00000003c0)={0x19980330, r5}, &(0x7f0000000380)={0x7, 0x4, 0x2, 0xa3e5, 0x100000000000c, 0x7fff}) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000080)={'lo\x00', {0x2, 0x4e24, @local}}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$ASHMEM_GET_PROT_MASK(0xffffffffffffffff, 0x7706, &(0x7f0000000c00)) mount(&(0x7f0000000700)=ANY=[@ANYBLOB="1b4c0100231fb4cc1239ac2bf1fe6cd0830f1fd51e4aad74364fbb6dda98166c8c982f8f6746b54c13aaa7bc6d7fad85a8b4adbc8277333fec7533f0889ccff51223497bd8"], &(0x7f000000aff8)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f0000000000)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000840)={{{@in6=@loopback, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in=@multicast2}}, &(0x7f0000000040)=0xe8) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)) 23:39:37 executing program 4: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000000080)="1f0000000104fffffd3b54c007e596cb9c0501000b000200060000000000cf", 0x1f) 23:39:37 executing program 5: unshare(0x2000400) r0 = socket(0xa, 0x80005, 0xc17) ioctl$int_out(r0, 0x5462, &(0x7f0000000080)) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) lseek(r1, 0x0, 0x2) setsockopt$packet_int(r2, 0x107, 0x1f, &(0x7f0000000040)=0x8, 0x4) [ 296.829008] netlink: 8 bytes leftover after parsing attributes in process `syz-executor4'. 23:39:37 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000080)={0x0, @aes128, 0x2, "6f9db6e2e4739cf8"}) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0xc50) 23:39:37 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000680)='/dev/net/tun\x00', 0x2800, 0x0) dup2(r0, r1) fstat(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) quotactl(0x2, &(0x7f0000000040)='./file0\x00', r2, &(0x7f0000000100)="cedb785804122a759e5c397129b47275409a4aa1a8fac23e4baff27438ef01fd2a1471c6f3fc4f83dcd9179ec2572d4e17253f65165440d5b137e011f7d1252253948fd529f6e05263b35494e99f01") ioctl$FS_IOC_SETVERSION(r1, 0x40087602, &(0x7f0000000000)=0x9) 23:39:37 executing program 5: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0xb) geteuid() setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000040)=r0, 0x4) [ 296.972650] binder: 18439:18444 ioctl 800c6613 20000080 returned -22 [ 296.996210] audit: type=1400 audit(1540942777.787:60): avc: denied { create } for pid=18446 comm="syz-executor5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_connector_socket permissive=1 23:39:37 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/commit_pending_bools\x00', 0x1, 0x0) write$P9_RMKNOD(r0, &(0x7f00000004c0)={0x14, 0x13, 0x0, {0x22, 0x3, 0x4}}, 0x14) openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)) symlink(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00") mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000a80)=ANY=[@ANYBLOB="3cc2b600000000d722184dd57205e10ae9fc133f9825366817ffd31ef4306a610373a358c7534a053ba75480f88b918d362dfb38d91fec1a36d93cfa78ee5edd14aee1a606483f34c2c4493d519e1d3c10c054e64e8a4c4eb560c62fdb815436abef0a5a67bc292aac34a09cc5dd9c2000000000000000a561b440b1f41be6cf9aec5b6e74bd299015fc2359bc897141b41c072ddebe3425f9a0c337db642796fa9369641ef2906d8943ec067863286288a44ce377d32657bb69a13aac27e2fdfd4b1ead6d5243c494ab8ba77818a451b24bc91e7a306a3c96360a970b384cfb3de9ff65bcbf8e8d7eeb16a10544ad3c0b5485c254b3"], &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='cgroup2\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000340)) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f0000000180)={'sit0\x00', {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x10}}}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r1, 0x54a3) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setregid(0x0, 0x0) mkdir(&(0x7f0000000280)='./file0//ile0\x00', 0x4) r2 = getpid() perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x1f, 0x7ff, 0x2, 0x0, 0x3, 0x88120, 0x1, 0x9, 0xbd, 0x7, 0x5, 0xffffffffffffc6fd, 0x727767d8, 0x8000, 0xf5, 0x1ff, 0x10000, 0x5eb0, 0x1, 0x401, 0x8, 0x0, 0x2, 0x7fff, 0x9, 0xffff, 0x7f, 0x100000000, 0x7ff, 0x3, 0x1, 0x4, 0x100000001, 0x0, 0x1f, 0x0, 0x5, 0x2, @perf_config_ext={0x401, 0x3ff}, 0x5009, 0x4, 0x1, 0x7, 0x0, 0x10000, 0xa7}, r2, 0x5, 0xffffffffffffff9c, 0xa) rmdir(&(0x7f0000000240)='./file0//ile0\x00') getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000006c0)={{{@in6=@ipv4={[], [], @remote}, @in6=@ipv4={[], [], @local}}}, {{@in6=@mcast1}, 0x0, @in6=@local}}, &(0x7f0000000500)=0xe8) openat(0xffffffffffffffff, &(0x7f0000000200)='./file0//ile0\x00', 0x200000, 0x4) munmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000) mkdir(&(0x7f0000000680)='./file0//ile0\x00', 0x0) 23:39:37 executing program 5: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$P9_RSETATTR(r0, &(0x7f0000000100)={0x7}, 0xfebd) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x24002, 0x0) getsockopt$netlink(r0, 0x10e, 0x3, &(0x7f0000001140)=""/145, &(0x7f0000000000)=0x91) sendfile(r0, r2, &(0x7f0000d83ff8), 0x8000fffffffe) ftruncate(0xffffffffffffffff, 0x0) ioctl$int_out(r1, 0x5462, &(0x7f0000000140)) 23:39:37 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/enforce\x00', 0x26082, 0x0) openat(r1, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x1000000000000156, 0x0) 23:39:37 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/hash_stats\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RWALK(r1, &(0x7f0000000100)={0x4a, 0x6f, 0x1, {0x5, [{0xa0, 0x3, 0x8}, {0x8f, 0x1, 0x5}, {0x8, 0x1}, {0x50, 0x3, 0x2}, {0x3, 0x4, 0x5}]}}, 0x4a) r4 = mmap$binder(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x8, 0x8050, r0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0x4c, 0x0, &(0x7f00000001c0)=[@clear_death={0x400c630f, 0x2, 0x1}, @acquire_done={0x40106309, r4, 0x1}, @clear_death={0x400c630f, 0x0, 0x1}, @acquire={0x40046305, 0x3}, @clear_death={0x400c630f, 0x3, 0x4}], 0xf7, 0x0, &(0x7f0000000240)="ea892a4f1663071db7528636a3aac4781729f55d1ff1167eb0b3d4a95af4e68f09f57403386dd209864720f137a1599e9987846ea67209939627754cdbedd66e95aed772713fa7692612c9a78eec567d240be27d0e4cee38651e6a105aed39641fff82e4bb2a9352a0150602eda4f055bba3a7162ff46a033c20a9afc7795d508441f4b445b0d52bf1cbebab6d6bde7c56cd4bcd2dbd10b2be7a31432a8da961098190f5f7875ed5f158ca9ac07a0dfe0bc258f15ab3582221ee5bdcc0f60d0f46ebe5bac65d7d27c8da3a88918f73e6618f5b8c0e966db6cdb0c1e18969dde384a56318248ffab5c5dfeee1b6a9e09dc5e46551dc7bf6"}) ioctl$EXT4_IOC_GROUP_EXTEND(r2, 0x40086607, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 23:39:37 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/hash_stats\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f00000000c0)) setitimer(0x0, &(0x7f0000000100)={{0x77359400}, {0x0, 0x2710}}, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000080)={0x0, @aes128, 0x2, "6f9db6e2e4739cf8"}) [ 297.023421] binder: 18439:18455 ioctl 800c6613 20000080 returned -22 23:39:37 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/enforce\x00', 0x26082, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000156, 0x0) 23:39:37 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x48) r1 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/hash_stats\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$EXT4_IOC_GROUP_EXTEND(r3, 0x40086607, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f0000000080)={0x0, @aes128, 0x2, "6f9db6e2e4739cf8"}) 23:39:37 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r1) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x80000004) sendmsg$netlink(r2, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[@ANYRES64], 0x1}], 0x1, &(0x7f0000000040)=[@rights={0x10}], 0x10}, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f00000000c0)) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f00000003c0)={@ipv4={[], [], @remote}, @loopback, @loopback, 0x0, 0x5, 0x8001, 0x400, 0x342b, 0x1000008}) rt_sigaction(0x39, &(0x7f0000000140)={0xfffffffffffffffd, {0x8000}, 0x80000000, 0xffffffffffffffff}, 0x0, 0x8, &(0x7f0000000180)) recvmmsg(r0, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0x0, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x0, 0x0) 23:39:37 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000180)) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r3, 0x89f3, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) connect(r2, &(0x7f0000000140)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x4e22, @broadcast}, 0x4, 0x3, 0x1, 0x3}}, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_int(r4, 0x6, 0x10, &(0x7f0000000340)=0xfff, 0x4) sendto$inet(r4, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000001180)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={0x0, r0, 0x0, 0x9, &(0x7f00000002c0)="289a2b5b7070703000"}, 0x30) ptrace$peekuser(0x3, r5, 0x7fff) ioctl$UI_END_FF_ERASE(r2, 0x400c55cb, &(0x7f00000004c0)={0x0, 0x4000000000000}) getsockname$inet6(0xffffffffffffffff, &(0x7f00000001c0), &(0x7f0000000200)=0x1c) sendto$inet(r4, &(0x7f0000d7cfcb), 0x100000252, 0x0, &(0x7f0000893ff0), 0x10) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f0000000240)={{0x3, 0x0, 0x5, 0x3, 0x1f}, 0xc26, 0x9, 0x4}) shutdown(r4, 0x400000000000001) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f0000000400)={{0x3, 0x3, 0x332, 0x3, 0x21}, 0x0, 0x3ff, 0xffffffffffffff80}) gettid() capset(&(0x7f00000003c0)={0x19980330, r5}, &(0x7f0000000380)={0x7, 0x4, 0x2, 0xa3e5, 0x100000000000c, 0x7fff}) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000080)={'lo\x00', {0x2, 0x4e24, @local}}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$ASHMEM_GET_PROT_MASK(0xffffffffffffffff, 0x7706, &(0x7f0000000c00)) mount(&(0x7f0000000600)=ANY=[@ANYBLOB="1b4c0100231fb4cc1239ac2bf1fe6cd0830f1fd51e4aad74364fbb6dda98166c8c982f8f6746b54c13aaa7bc6d7fad85a8b4adbc8277333fec7533f0889ccff587f8f5a4945c0f86f78e1223497bd89eb12100d041204909727f3b002db9ad5fb240fef9ca5da6694c696088ab0ebd14c6347a2b497a877c42ba89b93ec3185c3751734ba277d7b4fc4d2a8b44932eb95a7b23246514d29d71fde8e4cf7c2e1cb88cd34a932c0640ee4dd189aeb5dd55dd8b699867da52570c8e62a9169d8626765583a5cb57eb04baa2af1e79ba7ea5cfdbf13058261d2c46f3831429351e9a82e7ce8953bfe04afd8addfbbaddee1ac714e19e9310807e"], &(0x7f000000aff8)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f0000000000)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000840)={{{@in6=@loopback, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in=@multicast2}}, &(0x7f0000000040)=0xe8) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)) 23:39:37 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000004540), 0x0, 0x0, &(0x7f0000004640)={0x0, 0x989680}) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x0, 0x0) exit(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x10001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x3, 0x8) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, &(0x7f0000000100)={0x8000, 0x7}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'sit0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) setsockopt$inet_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000300)="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", 0x1000) openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x8000, 0x0) timerfd_gettime(0xffffffffffffffff, &(0x7f0000000200)) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000180)=0x20, 0x4) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) [ 297.091967] binder: 18476:18478 ioctl 800c6613 20000080 returned -22 23:39:38 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/hash_stats\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000200)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000080)={0x0, @aes128, 0x2, "6f9db6e2e4739cf8"}) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000100)) [ 297.154246] binder: 18485:18487 ioctl 800c6613 20000080 returned -22 [ 297.184197] binder: 18494:18500 ioctl 800c6613 20000080 returned -22 23:39:38 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000156, 0x0) [ 297.251316] binder: 18502:18506 ioctl 40086607 20000200 returned -22 [ 297.270320] binder: 18502:18507 ioctl 800c6613 20000080 returned -22 23:39:38 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/commit_pending_bools\x00', 0x1, 0x0) write$P9_RMKNOD(r0, &(0x7f00000004c0)={0x14, 0x13, 0x0, {0x22, 0x3, 0x4}}, 0x14) openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)) symlink(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00") mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000a80)=ANY=[@ANYBLOB="3cc2b600000000d722184dd57205e10ae9fc133f9825366817ffd31ef4306a610373a358c7534a053ba75480f88b918d362dfb38d91fec1a36d93cfa78ee5edd14aee1a606483f34c2c4493d519e1d3c10c054e64e8a4c4eb560c62fdb815436abef0a5a67bc292aac34a09cc5dd9c2000000000000000a561b440b1f41be6cf9aec5b6e74bd299015fc2359bc897141b41c072ddebe3425f9a0c337db642796fa9369641ef2906d8943ec067863286288a44ce377d32657bb69a13aac27e2fdfd4b1ead6d5243c494ab8ba77818a451b24bc91e7a306a3c96360a970b384cfb3de9ff65bcbf8e8d7eeb16a10544ad3c0b5485c254b3"], &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='cgroup2\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000340)) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f0000000180)={'sit0\x00', {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x10}}}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r1, 0x54a3) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setregid(0x0, 0x0) mkdir(&(0x7f0000000280)='./file0//ile0\x00', 0x4) r2 = getpid() perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x1f, 0x7ff, 0x2, 0x0, 0x3, 0x88120, 0x1, 0x9, 0xbd, 0x7, 0x5, 0xffffffffffffc6fd, 0x727767d8, 0x8000, 0xf5, 0x1ff, 0x10000, 0x5eb0, 0x1, 0x401, 0x8, 0x0, 0x2, 0x7fff, 0x9, 0xffff, 0x7f, 0x100000000, 0x7ff, 0x3, 0x1, 0x4, 0x100000001, 0x0, 0x1f, 0x0, 0x5, 0x2, @perf_config_ext={0x401, 0x3ff}, 0x5009, 0x4, 0x1, 0x7, 0x0, 0x10000, 0xa7}, r2, 0x5, 0xffffffffffffff9c, 0xa) rmdir(&(0x7f0000000240)='./file0//ile0\x00') getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000006c0)={{{@in6=@ipv4={[], [], @remote}, @in6=@ipv4={[], [], @local}}}, {{@in6=@mcast1}, 0x0, @in6=@local}}, &(0x7f0000000500)=0xe8) openat(0xffffffffffffffff, &(0x7f0000000200)='./file0//ile0\x00', 0x200000, 0x4) munmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000) mkdir(&(0x7f0000000680)='./file0//ile0\x00', 0x0) 23:39:38 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r1) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x80000004) sendmsg$netlink(r2, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[@ANYRES64], 0x1}], 0x1, &(0x7f0000000040)=[@rights={0x10}], 0x10}, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f00000000c0)) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f00000003c0)={@ipv4={[], [], @remote}, @loopback, @loopback, 0x0, 0x5, 0x8001, 0x400, 0x342b, 0x1000008}) rt_sigaction(0x39, &(0x7f0000000140)={0xfffffffffffffffd, {0x8000}, 0x80000000, 0xffffffffffffffff}, 0x0, 0x8, &(0x7f0000000180)) recvmmsg(r0, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0x0, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x0, 0x0) 23:39:38 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/hash_stats\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x2000, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCEXCL(r1, 0x540c) ioctl$EXT4_IOC_GROUP_EXTEND(r2, 0x40086607, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000080)={0x0, @aes128, 0x2, "6f9db6e2e4739cf8"}) getsockopt$IP_VS_SO_GET_VERSION(r3, 0x0, 0x480, &(0x7f0000000140), &(0x7f00000001c0)=0x40) 23:39:38 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000156, 0x0) [ 297.286413] binder: 18502:18514 ioctl 40086607 20000200 returned -22 [ 297.286531] binder: 18502:18514 ioctl 800c6613 20000080 returned -22 23:39:38 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000156, 0x0) 23:39:38 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x4000, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/checkreqprot\x00', 0x2000, 0x0) ioctl$SIOCGIFHWADDR(r1, 0x8927, &(0x7f0000000140)) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/hash_stats\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_GROUP_EXTEND(r2, 0x40086607, &(0x7f00000000c0)=0x2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000080)={0x0, @aes128, 0x2, "6f9db6e2e4739cf8"}) [ 297.374647] binder: 18521:18523 ioctl 800c6613 20000080 returned -22 23:39:38 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000180)) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r3, 0x89f3, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) connect(r2, &(0x7f0000000140)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x4e22, @broadcast}, 0x4, 0x3, 0x1, 0x3}}, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_int(r4, 0x6, 0x10, &(0x7f0000000340)=0xfff, 0x4) sendto$inet(r4, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000001180)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={0x0, r0, 0x0, 0x9, &(0x7f00000002c0)="289a2b5b7070703000"}, 0x30) ptrace$peekuser(0x3, r5, 0x7fff) ioctl$UI_END_FF_ERASE(r2, 0x400c55cb, &(0x7f00000004c0)={0x0, 0x4000000000000}) getsockname$inet6(0xffffffffffffffff, &(0x7f00000001c0), &(0x7f0000000200)=0x1c) sendto$inet(r4, &(0x7f0000d7cfcb), 0x100000252, 0x0, &(0x7f0000893ff0), 0x10) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f0000000240)={{0x3, 0x0, 0x5, 0x3, 0x1f}, 0xc26, 0x9, 0x4}) shutdown(r4, 0x400000000000001) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f0000000400)={{0x3, 0x3, 0x332, 0x3, 0x21}, 0x0, 0x3ff, 0xffffffffffffff80}) gettid() capset(&(0x7f00000003c0)={0x19980330, r5}, &(0x7f0000000380)={0x7, 0x4, 0x2, 0xa3e5, 0x100000000000c, 0x7fff}) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000080)={'lo\x00', {0x2, 0x4e24, @local}}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$ASHMEM_GET_PROT_MASK(0xffffffffffffffff, 0x7706, &(0x7f0000000c00)) mount(&(0x7f0000000600)=ANY=[@ANYBLOB="1b4c0100231fb4cc1239ac2bf1fe6cd0830f1fd51e4aad74364fbb6dda98166c8c982f8f6746b54c13aaa7bc6d7fad85a8b4adbc8277333fec7533f0889ccff587f8f5a4945c0f86f78e1223497bd89eb12100d041204909727f3b002db9ad5fb240fef9ca5da6694c696088ab0ebd14c6347a2b497a877c42ba89b93ec3185c3751734ba277d7b4fc4d2a8b44932eb95a7b23246514d29d71fde8e4cf7c2e1cb88cd34a932c0640ee4dd189aeb5dd55dd8b699867da52570c8e62a9169d8626765583a5cb57eb04baa2af1e79ba7ea5cfdbf13058261d2c46f3831429351e9a82e7ce8953bfe04afd8addfbbaddee1ac714e19e9310807e"], &(0x7f000000aff8)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f0000000000)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000840)={{{@in6=@loopback, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in=@multicast2}}, &(0x7f0000000040)=0xe8) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)) 23:39:38 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_create(0x5, &(0x7f0000000180)={0x0, 0x3f, 0x2, @thr={&(0x7f0000000140)="9062824d3bdbe2c3f3d2500da02c7ff55a82a4c7267d5f1f019671265854aec10cca57eec0daedec9f34a40fbe243de8e9", &(0x7f00000002c0)="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"}}, &(0x7f00000001c0)=0x0) timer_getoverrun(r2) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r0) setsockopt$IP_VS_SO_SET_ZERO(r4, 0x0, 0x48f, &(0x7f00000014c0)={0xd, @empty, 0x4e23, 0x4, 'lc\x00', 0x4, 0xff, 0xc}, 0x2c) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x2000, 0x0) write$P9_RXATTRCREATE(r5, &(0x7f00000012c0)={0x7, 0x21, 0x1}, 0x7) r6 = openat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x2, 0x8) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001340)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r4, &(0x7f0000001480)={&(0x7f0000001300), 0xc, &(0x7f0000001440)={&(0x7f0000001380)={0xa4, r7, 0x0, 0x70bd2a, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xffffffff80000000}, @IPVS_CMD_ATTR_SERVICE={0x48, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6e}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x9, 0x2}}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x16}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x25}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x77}]}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x100000000}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x8}]}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x23}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}, @IPVS_SVC_ATTR_TIMEOUT={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x10001}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x10001}]}, 0xa4}, 0x1, 0x0, 0x0, 0x80}, 0x40) ioctl$TIOCGSID(r6, 0x5429, &(0x7f00000000c0)=0x0) getresuid(&(0x7f0000001500)=0x0, &(0x7f0000001540), &(0x7f0000001580)) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000015c0)={0x0, 0x0, 0x0}, &(0x7f0000001600)=0xc) write$FUSE_ENTRY(r6, &(0x7f0000001640)={0x90, 0x0, 0x8, {0x5, 0x1, 0x8001, 0x0, 0x8000, 0xff, {0x6, 0x10000, 0x9c8, 0x6, 0x20, 0x1, 0x1, 0x40, 0xffffffffffffffff, 0x2, 0x0, r9, r10, 0x5, 0xffffffffffffffff}}}, 0x90) ptrace$getenv(0x4201, r8, 0x0, &(0x7f0000000100)) r11 = socket$inet(0x2, 0x200000002, 0x0) r12 = syz_genetlink_get_family_id$fou(&(0x7f0000001740)='fou\x00') sendmsg$FOU_CMD_GET(r5, &(0x7f0000001840)={&(0x7f0000001700)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000001800)={&(0x7f0000001780)={0x4c, r12, 0x100, 0x70bd2b, 0x25dfdbfe, {}, [@FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_TYPE={0x8, 0x4, 0x1}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x32}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e24}, @FOU_ATTR_TYPE={0x8, 0x4, 0x2}, @FOU_ATTR_IPPROTO={0x8}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4000080}, 0x1) setsockopt$inet_mreqn(r11, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(r11, 0x0, 0x29, &(0x7f0000000000)={@multicast1, @local, 0x1}, 0x10) 23:39:38 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000156, 0x0) [ 297.445445] binder: 18533:18538 ioctl 800c6613 20000080 returned -22 23:39:38 executing program 5: mknod$loop(&(0x7f0000000040)='./file1\x00', 0x6003, 0x0) r0 = open(&(0x7f0000000140)='./file1\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f00000000c0)={0x1, 0x0, 0x11, &(0x7f0000000240)="060800000800212562a47521e449a5c5a3"}) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f0000000180)={'nat\x00'}, &(0x7f0000000000)=0x78) 23:39:38 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/hash_stats\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_GROUP_EXTEND(r2, 0x40086607, &(0x7f00000000c0)) write$FUSE_DIRENT(r1, &(0x7f00000001c0)={0x1b8, 0x0, 0x4, [{0x1, 0x4, 0x14, 0x0, 'wlan0vboxnet1$system'}, {0x2, 0x5, 0x18, 0x20, '/selinux/avc/hash_stats\x00'}, {0x1, 0x100, 0x13, 0x7, 'vboxnet1)\'userwlan1'}, {0x1, 0x9, 0x32, 0x4, 'loposix_acl_accessproc,md5sumwlan0lo]!\'system{#em1'}, {0x1, 0x6, 0x2, 0x1, '/('}, {0x5, 0x5, 0x8, 0xb8a, '(vmnet1:'}, {0x3, 0x3ff, 0x18, 0x9, '/selinux/avc/hash_stats\x00'}, {0x3, 0x100, 0x18, 0x387, '/selinux/avc/hash_stats\x00'}, {0x2, 0x8, 0xe, 0xfff, '{vboxnet0wlan0'}]}, 0x1b8) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000080)={0x0, @aes128, 0x2, "6f9db6e2e4739cf8"}) 23:39:38 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000156, 0x0) 23:39:38 executing program 4: r0 = socket$inet(0x10, 0x10000000000002, 0x9) r1 = dup(r0) truncate(&(0x7f0000000100)='./file0\x00', 0x2a) readlinkat(r1, &(0x7f00000000c0)='./file0\x00', &(0x7f0000001180)=""/238, 0xee) statfs(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)=""/4096) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="240000dde80307031dfffd946f618300", 0x10}], 0x1}, 0x0) 23:39:38 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/commit_pending_bools\x00', 0x1, 0x0) write$P9_RMKNOD(r0, &(0x7f00000004c0)={0x14, 0x13, 0x0, {0x22, 0x3, 0x4}}, 0x14) openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)) symlink(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00") mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000a80)=ANY=[@ANYBLOB="3cc2b600000000d722184dd57205e10ae9fc133f9825366817ffd31ef4306a610373a358c7534a053ba75480f88b918d362dfb38d91fec1a36d93cfa78ee5edd14aee1a606483f34c2c4493d519e1d3c10c054e64e8a4c4eb560c62fdb815436abef0a5a67bc292aac34a09cc5dd9c2000000000000000a561b440b1f41be6cf9aec5b6e74bd299015fc2359bc897141b41c072ddebe3425f9a0c337db642796fa9369641ef2906d8943ec067863286288a44ce377d32657bb69a13aac27e2fdfd4b1ead6d5243c494ab8ba77818a451b24bc91e7a306a3c96360a970b384cfb3de9ff65bcbf8e8d7eeb16a10544ad3c0b5485c254b3"], &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='cgroup2\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000340)) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f0000000180)={'sit0\x00', {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x10}}}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r1, 0x54a3) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setregid(0x0, 0x0) mkdir(&(0x7f0000000280)='./file0//ile0\x00', 0x4) r2 = getpid() perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x1f, 0x7ff, 0x2, 0x0, 0x3, 0x88120, 0x1, 0x9, 0xbd, 0x7, 0x5, 0xffffffffffffc6fd, 0x727767d8, 0x8000, 0xf5, 0x1ff, 0x10000, 0x5eb0, 0x1, 0x401, 0x8, 0x0, 0x2, 0x7fff, 0x9, 0xffff, 0x7f, 0x100000000, 0x7ff, 0x3, 0x1, 0x4, 0x100000001, 0x0, 0x1f, 0x0, 0x5, 0x2, @perf_config_ext={0x401, 0x3ff}, 0x5009, 0x4, 0x1, 0x7, 0x0, 0x10000, 0xa7}, r2, 0x5, 0xffffffffffffff9c, 0xa) rmdir(&(0x7f0000000240)='./file0//ile0\x00') getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000006c0)={{{@in6=@ipv4={[], [], @remote}, @in6=@ipv4={[], [], @local}}}, {{@in6=@mcast1}, 0x0, @in6=@local}}, &(0x7f0000000500)=0xe8) openat(0xffffffffffffffff, &(0x7f0000000200)='./file0//ile0\x00', 0x200000, 0x4) munmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000) mkdir(&(0x7f0000000680)='./file0//ile0\x00', 0x0) 23:39:38 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'bcsh0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f00000001c0)=@setneightbl={0x78, 0x43, 0x104, 0x70bd25, 0x25dfdbfc, {0x2}, [@NDTA_THRESH3={0x8, 0x4, 0x641}, @NDTA_NAME={0x8, 0x1, ',\x00'}, @NDTA_NAME={0x8, 0x1, '\x00'}, @NDTA_GC_INTERVAL={0xc, 0x8, 0x10001}, @NDTA_PARMS={0x30, 0x6, [@NDTPA_MCAST_PROBES={0x8, 0xb, 0x6}, @NDTPA_ANYCAST_DELAY={0xc, 0xc, 0x5}, @NDTPA_UCAST_PROBES={0x8, 0xa, 0xffffffffffffffff}, @NDTPA_UCAST_PROBES={0x8, 0xa, 0x6}, @NDTPA_IFINDEX={0x8, 0x1, r1}]}, @NDTA_PARMS={0x4}, @NDTA_GC_INTERVAL={0xc, 0x8, 0x1ff}]}, 0x78}, 0x1, 0x0, 0x0, 0x4000080}, 0x80) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="c932b5315005000000000000000000000a9400000000000000000000080001001aaa29f66c1491925671e4782711e39076d567328b4da70ef69707005543aacde41126e8d6ec5d2f204932c9f3c0eb4037a33f4d5fddb3b11b5bec167ef955ee919472c6b3056d255fd63ecc6a43ddb2eca983a4895f4b70364d9f6181dbd6c42c353c0d58ff2fa6551a8e44d483ca2971a1eb334b0fa417dd637f3e669bef7c", @ANYRES32=0x0], 0x24}}, 0x0) 23:39:38 executing program 4: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) fcntl$setflags(r0, 0x2, 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) setxattr$security_evm(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)='security.evm\x00', &(0x7f00000005c0)=@v1={0x2, "b6576d4859180f90"}, 0x9, 0x0) connect$inet(r1, &(0x7f0000000440)={0x2, 0x3ffffffffffffffe, @broadcast}, 0x10) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x4e20, @rand_addr}, {0x2, 0x4e1f, @loopback}, {0x2, 0x4e25, @broadcast}, 0x17f, 0x8, 0x5, 0x46a, 0x0, 0x0, 0x0, 0x1}) sendmmsg(r1, &(0x7f0000007fc0), 0x40000000000002f, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000100)=0x0) ptrace(0x421f, r2) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f00000004c0)={0x8000, {0x2, 0x4e24, @multicast2}, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x2, 0x4e20, @remote}, 0x118, 0x1ff, 0xd9, 0x58, 0x7fffffff, &(0x7f0000000480)='sit0\x00', 0x7f, 0x0, 0x7ff}) get_robust_list(r2, &(0x7f00000003c0)=&(0x7f0000000380)={&(0x7f00000002c0)={&(0x7f0000000280)}, 0x0, &(0x7f0000000340)={&(0x7f0000000300)}}, &(0x7f0000000400)=0x18) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x105401, 0x0) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='./file0\x00') ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000240)) socket$inet6(0xa, 0x5, 0x1000) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r4, &(0x7f00000002c0)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) getsockopt$inet6_int(r4, 0x29, 0x50, &(0x7f00000000c0), &(0x7f0000000000)=0x32c) 23:39:38 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000156, 0x0) 23:39:38 executing program 3: clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/hash_stats\x00', 0x0, 0x0) socketpair$unix(0x1, 0x80000000b, 0x0, &(0x7f0000000280)) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000400)=0x3) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0}, &(0x7f0000000140)=0xc) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(r1, &(0x7f00000002c0)={0xa0, 0x19, 0x1, {0x3010, {0xa, 0x4, 0x6}, 0x20, r2, r3, 0x800, 0x5, 0x1, 0xfff, 0x8, 0xded, 0xfffffffffffffffd, 0x400, 0x80000001, 0x3, 0x7, 0x7, 0x5, 0x8, 0x400}}, 0xa0) ioctl$TIOCLINUX7(r1, 0x541c, &(0x7f00000003c0)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x100) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000380)={0x4, 0x2c, 0x7, 0xf, 0x1, 0xe8, 0x1, 0xd7, 0xffffffffffffffff}) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000080)={0x0, @aes128, 0x2, "6f9db6e2e4739cf8"}) ioctl$TIOCGPTPEER(r1, 0x5441, 0x3) [ 298.137344] binder: 18568:18577 ioctl 800c6613 20000080 returned -22 23:39:38 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0xf) close(r1) 23:39:39 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000156, 0x0) [ 298.178015] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1360 sclass=netlink_route_socket pig=18578 comm=syz-executor2 23:39:39 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/hash_stats\x00', 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000140)={&(0x7f0000000100)='./file0\x00', r1}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_GROUP_EXTEND(r2, 0x40086607, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x40000404200) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000080)={0x0, @aes128, 0x2, "6f9db6e2e4739cf8"}) 23:39:39 executing program 5: munmap(&(0x7f0000443000/0x400000)=nil, 0x400000) nanosleep(&(0x7f00000000c0)={0x77359400}, &(0x7f0000000100)) getrusage(0x0, &(0x7f0000000000)) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) [ 298.212353] binder: 18587:18594 ioctl 800c6613 20000080 returned -22 23:39:39 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = dup(0xffffffffffffff9c) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f00000000c0)=0x1) r1 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/hash_stats\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f0000000080)={0x0, @aes128, 0x2, "6f9db6e2e4739cf8"}) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) getresuid(&(0x7f00000001c0), &(0x7f0000000200)=0x0, &(0x7f0000000240)) sendmsg$nl_xfrm(r3, &(0x7f0000415fc8)={&(0x7f0000000000), 0xffffffdd, &(0x7f00000daff0)={&(0x7f0000000280)=@getsadinfo={0x0, 0x23, 0x810, 0x70bd2b, 0x25dfdbfc, 0x0, [@replay_esn_val={0x0, 0x17, {0x0, 0x70bd2a, 0x70bd2d, 0x70bd2a, 0x70bd2a, 0xa660, [0x3, 0x7, 0xfffffffffffffffb, 0x95, 0x6d]}}, @algo_aead={0x0, 0x12, {{'morus1280-sse2\x00'}, 0x0, 0x200, "14f598d04230b4be5d9b465bbfb8cea1c0234ee6346aaa3fbefac288be26bc100686517c8b739a616222f3307e5a76ef4c80d6eb9abd437a74657014d60f5d0f5a82956e2d4574e76b2ab705e641869f0b146b801d6e04e9742db467d8774d89df882a25c0280889b042c967e3f8d4674f8f432c77ad14371249cbc0fc86b8e373337831a61437f3bc1feb045540788e47eced0c0f4be575b2ec1bf1e8a2ee9fb43d6de55b0d43077b4a8320108f78f11f21010c1c37877465f27bd201ee833d39b2b26e1e20e84fc5"}}, @algo_auth_trunc={0x0, 0x14, {{'cmac(cipher_null)\x00'}, 0x0, 0x60, "fad09ce7228e89053196245f0c605ede50b543e2e3cc6d1a3841e62d33e720af335e75c5639633371c8d8d5ae6dc1cfe583b9bcf02d28a22a56885658332662bdf64c00ca845873eef31d5bc97d0e85c67da2635a7b6cdb409a22400edd4a75447fb559c39b353daaf2d89a5d23d49e6ed524a853d45f40dd850d8d5a42f2c6b536ddbb23e18a6dc8f978e311a89b6a3474e34"}}, @algo_aead={0x0, 0x12, {{'aegis256\x00'}, 0x0, 0xc0, "0793c972cbac764eb806ffc47c07547324bf7b6957b26493de225c22ace608"}}, @proto={0x0, 0x19, 0x3f}, @etimer_thresh={0x0, 0xc, 0x2}, @lastused={0x0, 0xf, 0x7fffffff}, @sa={0x0, 0x6, {{@in=@remote, @in6=@loopback, 0x4e23, 0x80000000, 0x4e22, 0x7, 0xa, 0x80, 0x80, 0x41d7a2011c3b42b8, 0x0, r4}, {@in6=@local, 0x4d5, 0x3c}, @in6=@mcast1, {0xc78f, 0x810000, 0x74, 0x6, 0x401, 0xd3, 0x6bf, 0x1f}, {0x3f, 0x6, 0x8ac, 0x7ff}, {0x62, 0x1, 0xc9}, 0x70bd2b, 0x3506, 0x0, 0x0, 0x800}}]}, 0xc4}}, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x204000, 0x0) 23:39:39 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000156, 0x0) [ 298.225019] binder: 18587:18594 ioctl 800c6613 20000080 returned -22 [ 298.292976] binder: 18606:18610 ioctl 800c6613 20000080 returned -22 23:39:39 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) r2 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f0000002fc8)={&(0x7f0000000000)=@nl, 0x80, &(0x7f0000014000)=[{&(0x7f0000014f79)="5500000018007fb1b72d1cb2a4a280a80a06050000a8432191052369250009000800001c010000001400a3070e000000030000dc1338d54400009b84226eb75afb83de448daa7227c43ab8220000060cec4fab91d4", 0x55}], 0x1, &(0x7f0000000040)}, 0x0) r3 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/enforce\x00', 0x0, 0x0) ioctl$IOC_PR_REGISTER(r3, 0x401870c8, &(0x7f0000000080)={0xa32, 0x6, 0x1}) fsetxattr$trusted_overlay_redirect(r3, &(0x7f0000000100)='trusted.overlay.redirect\x00', &(0x7f00000001c0)='./file0\x00', 0x8, 0x2) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/commit_pending_bools\x00', 0x1, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', 0x0) keyctl$reject(0xc, 0x0, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000300)={0x0, @local, 0x4e21, 0x0, 'wlc\x00'}, 0x2c) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000340)={'erspan0\x00'}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000004000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f000000a100)={{{@in=@multicast1, @in=@loopback}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f000000a200)=0xe8) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x8, &(0x7f0000002ec0)=0x81, 0x4) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x8, 0x10, r0, 0x0) [ 298.358241] binder: 18615:18620 ioctl 40086607 20000140 returned -22 23:39:39 executing program 1: r0 = open(&(0x7f00000001c0)='./bus\x00', 0x18f040, 0x32) ppoll(&(0x7f0000000140)=[{r0, 0x4}, {r0, 0x200}, {r0, 0x1}, {r0, 0x4202}, {r0, 0x2000}, {r0, 0x8000}, {r0}], 0x7, &(0x7f0000000240)={0x77359400}, &(0x7f00000002c0)={0x3}, 0x8) ioctl$KDSKBMETA(r0, 0x4b63, &(0x7f0000000200)=0x8) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xed}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rmdir(&(0x7f0000000040)='./bus\x00') socket$inet6(0xa, 0x0, 0x1) ptrace$pokeuser(0x6, 0x0, 0xa, 0x1000) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl(r2, 0x6, &(0x7f0000000dc0)="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") r3 = creat(&(0x7f0000000440)='./bus\x00', 0x4) rmdir(&(0x7f0000000580)='./bus\x00') write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000007c0)=ANY=[], 0x0) ioctl$PIO_UNISCRNMAP(r3, 0x4b6a, &(0x7f00000005c0)="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") r4 = socket$inet6(0xa, 0x3, 0x9) setsockopt$inet6_int(r4, 0x29, 0xcf, &(0x7f0000000840)=0x1, 0x12d) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1, 0x1, 0x2, 0x10000}, 0x20) fcntl$setownex(r1, 0xf, &(0x7f0000000180)={0x2}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000400)={0x0}, &(0x7f0000000480)=0xc) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000280)={@loopback, 0x0, 0x0, 0xfe, 0x3, 0x0, 0x1}, 0x12) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f00000004c0)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) ioctl$TIOCLINUX5(r3, 0x541c, &(0x7f0000000500)={0x5, 0x9, 0x5, 0x100000000, 0x40001}) fcntl$setownex(r3, 0xf, &(0x7f0000000100)={0x1}) ioctl$PERF_EVENT_IOC_REFRESH(r3, 0x2402, 0x8001) r6 = syz_open_procfs(0x0, &(0x7f0000000340)="6e65742f6970365f666c6f776c6162656c006ec03114893458edc1c9d8dc4b0d8dae982640d0e6bb51d7ff596e1c92de0eaa319198e91f0a4d43697c2bcd77f017365af160acf33bd66432ebe50c0e8bdaf7fc39feff34ef27a1397193227f4733c145e66536c6c275112520e72b3097843b5cdac480c3b1384ebf592505f88589fcd2d7") sendfile(r6, r6, &(0x7f00000000c0)=0x202, 0xdd) mremap(&(0x7f0000001000/0x1000)=nil, 0x7ffffffff000, 0x1000, 0x0, &(0x7f0000000000/0x1000)=nil) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)="776c616e313a5bf67070703000", 0xffffffffffffff9c}, 0x10) gettid() fcntl$setownex(r4, 0xf, &(0x7f0000000540)={0x400000000003, r5}) prctl$setmm(0x23, 0x3, &(0x7f0000000000/0x4000)=nil) 23:39:39 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000156, 0x0) [ 298.366527] binder: 18615:18625 ioctl 800c6613 20000080 returned -22 [ 298.380169] binder: 18615:18630 ioctl 40086607 20000140 returned -22 [ 298.380291] binder: 18615:18630 ioctl 800c6613 20000080 returned -22 [ 298.384587] netlink: 17 bytes leftover after parsing attributes in process `syz-executor2'. [ 298.387402] netlink: 17 bytes leftover after parsing attributes in process `syz-executor2'. 23:39:39 executing program 4: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) fcntl$setflags(r0, 0x2, 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) setxattr$security_evm(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)='security.evm\x00', &(0x7f00000005c0)=@v1={0x2, "b6576d4859180f90"}, 0x9, 0x0) connect$inet(r1, &(0x7f0000000440)={0x2, 0x3ffffffffffffffe, @broadcast}, 0x10) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x4e20, @rand_addr}, {0x2, 0x4e1f, @loopback}, {0x2, 0x4e25, @broadcast}, 0x17f, 0x8, 0x5, 0x46a, 0x0, 0x0, 0x0, 0x1}) sendmmsg(r1, &(0x7f0000007fc0), 0x40000000000002f, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000100)=0x0) ptrace(0x421f, r2) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f00000004c0)={0x8000, {0x2, 0x4e24, @multicast2}, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x2, 0x4e20, @remote}, 0x118, 0x1ff, 0xd9, 0x58, 0x7fffffff, &(0x7f0000000480)='sit0\x00', 0x7f, 0x0, 0x7ff}) get_robust_list(r2, &(0x7f00000003c0)=&(0x7f0000000380)={&(0x7f00000002c0)={&(0x7f0000000280)}, 0x0, &(0x7f0000000340)={&(0x7f0000000300)}}, &(0x7f0000000400)=0x18) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x105401, 0x0) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='./file0\x00') ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000240)) socket$inet6(0xa, 0x5, 0x1000) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r4, &(0x7f00000002c0)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) getsockopt$inet6_int(r4, 0x29, 0x50, &(0x7f00000000c0), &(0x7f0000000000)=0x32c) 23:39:39 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x2, 0x0) write$UHID_INPUT2(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="030000007302fecce20f2450613d0883a9c7ae6fcd512355138100fc4ea939fb2e3bb79fe63ab11e48971d6462f9ffffaf089f172f2e89887bc55e00170000000000000010000000000000"], 0x143) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x1, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000100)=0x5) ioctl$KDDISABIO(r1, 0x4b37) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4000, 0x0) ioctl$KDDISABIO(r1, 0x4b37) 23:39:39 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000156, 0x0) 23:39:39 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/hash_stats\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCMGET(r1, 0x5415, &(0x7f00000001c0)) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000100)=0x980) ioctl$EXT4_IOC_GROUP_EXTEND(r2, 0x40086607, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = getpgid(0xffffffffffffffff) ptrace$getsig(0x4202, r4, 0x8, &(0x7f0000000140)) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000080)={0x0, @aes128, 0x0, "6f9db6e2e4739cf8"}) 23:39:39 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x1ff) ioctl$KDDISABIO(0xffffffffffffffff, 0x4b37) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000180)) openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f0000000040)={0x6, 0x0, 0x7}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000040)="390000001300090417feb1ae7aa77cf40000ff3f01000000000000000000001419000400430100000a00005d14a4e91ee438d2fd0000000000", 0x39}], 0x1) linkat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0xffffffffffffffff, &(0x7f0000000380)='./bus\x00', 0x0) 23:39:39 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000156, 0x0) [ 299.041321] syz-executor4 (18617) used greatest stack depth: 23000 bytes left [ 299.077748] binder: 18659:18665 ioctl 800c6613 20000080 returned -22 23:39:39 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, &(0x7f0000000140)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000000080)) write$P9_RLOCK(r0, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x1}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x40, 0x0) close(r1) r2 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) r3 = memfd_create(&(0x7f00000001c0)="000000008c00000001000000008000", 0xfffffffffffffffd) pwritev(r3, &(0x7f0000000080)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r3) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x7) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000280)) readv(r2, &(0x7f0000000180)=[{&(0x7f0000001200)=""/4096, 0xfffffe19}], 0x1) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000040)={0xffffffffffffffff, 0x2, 0x1, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0xff}) 23:39:39 executing program 2: socket$inet6(0xa, 0x7, 0x9) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x3ffc, 0x4) request_key(&(0x7f0000003e80)='trusted\x00', &(0x7f0000003ec0), 0xffffffffffffffff, 0xfffffffffffffff9) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0x10, 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000700)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0/file0\x00', &(0x7f0000000200)='bpf\x00', 0x0, &(0x7f0000000700)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0x7f}}, {@mode={'mode'}}]}) ioctl$TIOCNOTTY(r1, 0x5422) pkey_alloc(0x0, 0x3) pkey_mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2000000, 0xffffffffffffffff) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) lsetxattr$trusted_overlay_nlink(&(0x7f0000000300)='./file0/file0\x00', &(0x7f0000000400)='trusted.overlay.nlink\x00', &(0x7f0000000440)={'U+', 0x1}, 0x28, 0x2) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mkdir(&(0x7f0000000280)='./file1\x00', 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000240)="d8a709d2926f0134ba28a5b4497c7eb9", 0x10) add_key(&(0x7f0000000180)='logon\x00', &(0x7f00000001c0), &(0x7f0000000240), 0x0, 0xffffffffffffffff) open(&(0x7f0000000340)='./file0/file0/file0\x00', 0x82, 0x0) mount$bpf(0x0, &(0x7f0000000480)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f0000000540)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x5890, &(0x7f0000000480)) 23:39:39 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000156, 0x0) 23:39:39 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/hash_stats\x00', 0x0, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000080)={0x0, @aes128, 0x2, "6f9db6e2e4739cf8"}) [ 299.100414] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 299.106350] binder: 18659:18675 ioctl 800c6613 20000080 returned -22 23:39:39 executing program 1: write$UHID_CREATE2(0xffffffffffffffff, &(0x7f00000008c0)=ANY=[], 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x3, 0x182) io_setup(0x0, &(0x7f0000000640)=0x0) io_destroy(r1) r2 = memfd_create(&(0x7f00000000c0)="74086e750000000000000000008c00", 0x7) keyctl$update(0x2, 0x0, &(0x7f0000000580)="8adb07b2c2017f9577a86ba3a7a68677dc3f2b0fbd3a6ba6f892e604d80e66bcee3b0fa0ce290f394eafc38e217f0784540bea2ffce9a854b76f1f04de9ccc4f4cc665bb2a931cc81a4dca909128519bf5e266f9cc58ba739de367cd10c1d81e8bdc487c38eed3d3297beac35fbc1a1c6f87c3ac53ace1d9767e16342463ffcaa21fd7c264199976ef", 0x89) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) sendfile(r0, r0, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r2) syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x20, 0x80800) 23:39:39 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000156, 0x0) [ 299.152910] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 299.174497] binder: 18683:18690 ioctl 800c6613 20000080 returned -22 [ 299.204296] binder: 18692:18696 ioctl 800c6613 20000080 returned -22 23:39:40 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x10001, 0x401}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r0, 0x400, 0x0) fadvise64(r0, 0x0, 0x8, 0x1) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000080), &(0x7f0000000040), &(0x7f0000000100)={0x77359400}, 0x8) truncate(&(0x7f000037eff8)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x2) 23:39:40 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000156, 0x0) 23:39:40 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/hash_stats\x00', 0x0, 0x0) socketpair$unix(0x1, 0x9, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f00000001c0)={0x0, @aes128, 0x0, "9b01afc26008306c"}) 23:39:40 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)) symlink(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00") mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000a80)=ANY=[@ANYBLOB="3cc2b600000000d722184dd57205e10ae9fc133f9825366817ffd31ef4306a610373a358c7534a053ba75480f88b918d362dfb38d91fec1a36d93cfa78ee5edd14aee1a606483f34c2c4493d519e1d3c10c054e64e8a4c4eb560c62fdb815436abef0a5a67bc292aac34a09cc5dd9c2dc29b6be5f67c3aa561b440b1f41be6cf9aec5b6e74bd299015fc2359bc897141b41c072ddebe3425f9a0c337db642796fa9369641ef2906d8943ec067823286288a44ce377d32657bb69a13aac27f2fdfd4b1ead6d5243c494ab8ba77818a451b24bc91e7a306a3c96360a970b384cfb3de9ff65bcbf8e8d7eeb16a10544ad3c0b5485c254b3"], &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='cgroup2\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f0000000180)={'sit0\x00', {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x10}}}) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fcntl$getflags(r1, 0x409) setregid(0x0, r2) rmdir(&(0x7f0000000240)='./file0//ile0\x00') getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000006c0)={{{@in6=@ipv4={[], [], @remote}, @in6=@ipv4={[], [], @local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@local}}, &(0x7f0000000500)=0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000880)={{{@in=@dev={0xac, 0x14, 0x14, 0x18}, @in=@loopback, 0x4e22, 0x0, 0x4e22, 0xe000000000000000, 0x0, 0x80, 0x80, 0xff, r3}, {0xa, 0x7, 0x0, 0xde, 0x0, 0x0, 0x0, 0xc1f}, {0x100000001, 0x0, 0x0, 0x8001}, 0x0, 0x6e6bbd, 0x1}, {{@in6=@local, 0x4d3, 0xff}, 0xa, @in=@multicast2, 0x0, 0x0, 0x3, 0x1ff, 0x3ff, 0x0, 0x3}}, 0xe8) r4 = openat(0xffffffffffffffff, &(0x7f0000000200)='./file0//ile0\x00', 0x200000, 0x4) ioctl$VT_RESIZE(r4, 0x5609, &(0x7f00000002c0)={0x0, 0x41, 0x2}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000005900)={@mcast1}, &(0x7f0000005940)=0x14) munmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000) mkdir(&(0x7f0000000680)='./file0//ile0\x00', 0x0) mkdir(&(0x7f00000009c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 23:39:40 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) keyctl$reject(0x13, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = memfd_create(&(0x7f0000000280)='\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) fcntl$setlease(r3, 0x400, 0x1) fcntl$setown(r3, 0x8, 0x0) ioctl$sock_netdev_private(r2, 0x89fe, &(0x7f0000000200)="aaa8e1e78bf86c98f09969330e95095315edf31a9e9f1486b107461d00f001b878c6c18cab19b7ca3ad76e86422c3803d0fb82385e6a6b3126d4c0c23fc3b6e5488de16916") r4 = socket$unix(0x1, 0x1, 0x0) bind$unix(r4, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r4, 0x0) r5 = socket$unix(0x1, 0x1, 0x0) connect(r5, &(0x7f0000000000)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0x43) write$P9_RWSTAT(r3, &(0x7f00000001c0)={0x7, 0x7f, 0x1}, 0x7) connect(r2, &(0x7f0000987ff4)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0xc) r6 = gettid() timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r6, 0x1000000000013) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000100)={0x10000, 0x1, 0x2}) listen(r4, 0x5) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000000)) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) fsetxattr$trusted_overlay_redirect(r1, &(0x7f0000000140)='trusted.overlay.redirect\x00', &(0x7f0000000180)="e91f7189591e9233614b00", 0xb, 0x3) 23:39:40 executing program 2: socket$inet6(0xa, 0x7, 0x9) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x3ffc, 0x4) request_key(&(0x7f0000003e80)='trusted\x00', &(0x7f0000003ec0), 0xffffffffffffffff, 0xfffffffffffffff9) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0x10, 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000700)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0/file0\x00', &(0x7f0000000200)='bpf\x00', 0x0, &(0x7f0000000700)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0x7f}}, {@mode={'mode'}}]}) ioctl$TIOCNOTTY(r1, 0x5422) pkey_alloc(0x0, 0x3) pkey_mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2000000, 0xffffffffffffffff) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) lsetxattr$trusted_overlay_nlink(&(0x7f0000000300)='./file0/file0\x00', &(0x7f0000000400)='trusted.overlay.nlink\x00', &(0x7f0000000440)={'U+', 0x1}, 0x28, 0x2) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mkdir(&(0x7f0000000280)='./file1\x00', 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000240)="d8a709d2926f0134ba28a5b4497c7eb9", 0x10) add_key(&(0x7f0000000180)='logon\x00', &(0x7f00000001c0), &(0x7f0000000240), 0x0, 0xffffffffffffffff) open(&(0x7f0000000340)='./file0/file0/file0\x00', 0x82, 0x0) mount$bpf(0x0, &(0x7f0000000480)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f0000000540)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x5890, &(0x7f0000000480)) 23:39:40 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/hash_stats\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_GROUP_EXTEND(r2, 0x40086607, &(0x7f00000000c0)) prctl$setendian(0x14, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="a40000002100096b2abd7000fedbdf250a94008002000000060000001400000014000200ff02000000000000000000060000000114000100fe8000000000000000000000000000aa08000600e0ffffff14000100ff0200000000000000000000000000010800130002000000080013000000000008001000498f9598a7000014000200000000000000000000000000000000011400010000000000000000000000000000000001"], 0xa4}, 0x1, 0x0, 0x0, 0x20000840}, 0x20000000) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000080)={0x0, @aes128, 0x0, "6f9db6e2e4739cf8"}) 23:39:40 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000156, 0x0) 23:39:40 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000156, 0x0) 23:39:40 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/hash_stats\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000080)={0x0, @aes128, 0x2, "6f9db6e2e4739cf8"}) 23:39:40 executing program 4: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$ASHMEM_GET_SIZE(r2, 0x7704, 0x0) setsockopt$inet_buf(r0, 0x0, 0x60, &(0x7f00000013c0), 0x0) [ 299.971601] binder: 18735:18739 ioctl 800c6613 20000080 returned -22 23:39:40 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000156, 0x0) 23:39:40 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000156, 0x0) [ 300.069073] binder: 18754:18759 ioctl 800c6613 20000080 returned -22 23:39:40 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)=0x5) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f0000000200)={'filter\x00', 0x4}, 0x68) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000280)=0x400080) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r2, 0x40086607, &(0x7f00000000c0)) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000300)={0x27, 0x22, 0x8, 0x1, 0x1, 0x3, 0x6, 0xb0, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x20021020}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x70, r4, 0x100, 0x70bd27, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xb44}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x80000000}, @IPVS_CMD_ATTR_SERVICE={0x34, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x16}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x8, 0x8}}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@loopback}]}, @IPVS_CMD_ATTR_SERVICE={0x4}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x100000001}]}]}, 0x70}, 0x1, 0x0, 0x0, 0x4}, 0x4008000) r5 = creat(&(0x7f0000000140)='./file0\x00', 0x8) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000080)={0x0, @aes128, 0x2, "6f9db6e2e4739cf8"}) setsockopt$IP_VS_SO_SET_EDIT(r5, 0x0, 0x483, &(0x7f00000002c0)={0x7d, @rand_addr=0x9, 0x4e24, 0x2, 'wlc\x00', 0x2, 0x4, 0x78}, 0x2c) 23:39:40 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)) symlink(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00") mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000a80)=ANY=[@ANYBLOB="3cc2b600000000d722184dd57205e10ae9fc133f9825366817ffd31ef4306a610373a358c7534a053ba75480f88b918d362dfb38d91fec1a36d93cfa78ee5edd14aee1a606483f34c2c4493d519e1d3c10c054e64e8a4c4eb560c62fdb815436abef0a5a67bc292aac34a09cc5dd9c2dc29b6be5f67c3aa561b440b1f41be6cf9aec5b6e74bd299015fc2359bc897141b41c072ddebe3425f9a0c337db642796fa9369641ef2906d8943ec067823286288a44ce377d32657bb69a13aac27f2fdfd4b1ead6d5243c494ab8ba77818a451b24bc91e7a306a3c96360a970b384cfb3de9ff65bcbf8e8d7eeb16a10544ad3c0b5485c254b3"], &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='cgroup2\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f0000000180)={'sit0\x00', {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x10}}}) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fcntl$getflags(r1, 0x409) setregid(0x0, r2) rmdir(&(0x7f0000000240)='./file0//ile0\x00') getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000006c0)={{{@in6=@ipv4={[], [], @remote}, @in6=@ipv4={[], [], @local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@local}}, &(0x7f0000000500)=0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000880)={{{@in=@dev={0xac, 0x14, 0x14, 0x18}, @in=@loopback, 0x4e22, 0x0, 0x4e22, 0xe000000000000000, 0x0, 0x80, 0x80, 0xff, r3}, {0xa, 0x7, 0x0, 0xde, 0x0, 0x0, 0x0, 0xc1f}, {0x100000001, 0x0, 0x0, 0x8001}, 0x0, 0x6e6bbd, 0x1}, {{@in6=@local, 0x4d3, 0xff}, 0xa, @in=@multicast2, 0x0, 0x0, 0x3, 0x1ff, 0x3ff, 0x0, 0x3}}, 0xe8) r4 = openat(0xffffffffffffffff, &(0x7f0000000200)='./file0//ile0\x00', 0x200000, 0x4) ioctl$VT_RESIZE(r4, 0x5609, &(0x7f00000002c0)={0x0, 0x41, 0x2}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000005900)={@mcast1}, &(0x7f0000005940)=0x14) munmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000) mkdir(&(0x7f0000000680)='./file0//ile0\x00', 0x0) mkdir(&(0x7f00000009c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 23:39:40 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000156, 0x0) 23:39:41 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_void(r0, 0x29, 0x24, 0x0, 0x300) [ 300.165655] binder: 18771:18774 ioctl 40086602 200001c0 returned -22 [ 300.175544] binder: 18771:18778 ioctl 40086602 20000280 returned -22 23:39:41 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000156, 0x0) 23:39:41 executing program 3: clone(0x4000000, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/hash_stats\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000080)={0x0, @aes128, 0x2, "6f9db6e2e4739cf8"}) 23:39:41 executing program 5: syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000000000), 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x80) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000500)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r1 = syz_open_dev$mice(&(0x7f00000005c0)='/dev/input/mice\x00', 0x0, 0x0) sendmsg$nl_generic(r1, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000380)={&(0x7f00000038c0)=ANY=[@ANYBLOB="902400002d00020726bd7000fedbdf25b800000017c4f5f9b8268a4504ca5091d3dba2c55881d2a037d349d5dde6af2e54006e00b565ed91524440f2a90f7e4d632166a718b2c81f2b96fa0c9f381d5fefac0ebc2927d5a27fdbf84a7ae9072e975c44f91c550e4909dbc64297080c000a00ff7f0000000000000800090062646576000008008200f8fffffff4113200c50234928a83f28f8b9aaf005da5102fca99bee96018eb1ef82d3b4f609a58f868745023ac56ce304959cdbe88428c28add7f6b54edb1e257749405d12bf560648bd7ebdb6343500e179818e6a56896a350ccd657a032f502ca32e91c834ef2efab754f721adbb2b1808f315a78dfce6bbe95bfe9bf81ff8e6d29ad3cdb7c79f58c1c7f15cad912969021b77a7900536720d490733a0c4f5856118147527ee384aaa48ac1d7a999c4ac14eeb14e7f6f7a4cd24719e5c4aa0b032c008003100", @ANYRES32=r0, @ANYBLOB="a8000e00a15d2bee0a204b47951193bc9a1ed5a6111736876d86098feae03f393b11dda4253306d09b000d9fab49458915e1f1b603403e0f3089e1cfda7d27dfd62cebf231d9bdf261a7eac08bf61ce328f4cebe9667f9251cbeb45c88749e9c253f4b3c3f6252d1bf2900fb3c63210808b7df0feac1465d2330105420ba0d45f9370c7f20c8a59f932a27947bbb67183bcce7a8fcebfa733f9d9a09a74f985ee1296d4093f2c50088007700b85cf5669340b8215f9c243116c9c29e5b7dd2547b1f57c61d0243334e68d922de9b6072dab3d79a662605c3555e25df758724ac0971acb0d1f64c6ce799358c01ed9befdc040dbc99c7dc9828a1378adf230d35b1d1d18ff007d1ddbe476297222ec1c7fbf4b77809cebb95fe65545fa6d33b94a26a7bc85f30190e11316f879f324400ceefc79707ac4a8263e8058e00732c6714b1af65da1a55662e0d6d8930ec4d2ecc3c6b82b10222fe078c1caf056dd0ff137c72c9ca09440edb6d68ab04e713e625eb1f1cecbf72b1653ebecc311e6f58e79b024f7b8e10acce7ef6b186f868816aa2c8bcb1176e4af2b2ebcc454e0c1ac50dfd86fa22926e918c1d78cedaebeb2d955fc2c8f0b8d07dde5077e538f2bbee8f1715eb00503b410bdeb88f92aa81681444dbb978684f4a52a46d05b7fc44e9e468cba108f2a68bc80e074f599b386c6405c918fa2713b13d80179429ebc2bff7179862d5b720880925b3f1c4fd50299256e2637e6ee7b064b299d552cc3166c5c111025b59f3eab577bb496383dab525100c4e93a7ae7b30d58b472c4235899c13393563de0b11f6225f9d0bec39857b4bb8da4c9f06d92e7e112b8d183c39ec87b318c296df992562c3c11da3576d998502b4ab487e4aed4b0dd037ede38126f9bfc83604fbc7473075cf725c7e88707cd22af8b5ef82fb6ae9e360b55be2118c8847a8335273e780a963ac47323683c15a0f6fc02f93d0d759b8302dbdab56965bff2c11c1d934be6062a67e50de1ea06b35a50e953579185ed958374a15923cd85674df818a163a4c69f1b17083867e7173f0a15188b5364e9a421ebc470b809fb4b82eac96699a757d276aa3e31f943cc9789e79bfe487f8076ce4541746959a15b2e6480a8f00130caf05a4ccccecc6d458ba7fd2603d9b6752d52f8b871c5c79352ddd3b7d1e717a233050f22363f0d15e051596f11a2f954eddbdc975821c959893019dfc5c3fd82681d0b443bb42481628eb3e40f99e5863871f1fccca9f10c5dcb705ea208f590e1cbcd349be006b12b867e4ccd630e8fbd9713038d557ec7f5fe3fdef849ad5308e82974d943d8b6aa73bde9096861633ac5aafa94d8c63537e9c9cfb7cdb40cc1652a8ca73821a72dd77009701f07ed1ff66ebe16e1bf94552dc142b2b9f5642d9a2ecdd4fedf0c5bfd23476e37f9a760b767d810d7993055f32dda52d0429852d4b52a7cd488f6d89ab8be7e080ad70e25833fa347f3c1ab4df859d9c178ab2ee4c695b224e127e01319aaefc05ca08f4ef8834988dcfc7ff4547e1678cf5038a429390503457a148de1bbb95b29b65e6f04709bbc5c5897e8e1fbba40bf4929f064f1f57e69a047f446650963191a557e7957554bd9ea20913a1b5fb4202db3e3c4430d91832b87458e8da7567bc9c44a658e682f3644a1dc95e062c733cd5355fec7bf1b0a38b8639127b00af27ee6cc86e1f00ac0022494061415357a3ba8b19f435ab0137abd1c98ae7084c122eb09879a18a3bb81e6ea4bf300dd062db4f87d768b39813ae35d4d77e140eff0c9dbcb378669796241732bab41f462ce2a941fa3fdb1ce95435f203b5fee6355643d9a1e902cd75a12e62e0494742272cc0c176d36669254ab0e9589dfc756fc2fc03dfa53479c3f2ff8c47d5fb66f67c79787507a60b7e701887fa7e2f01cf13c0d24d142f05ed854ddf48b63013da0509ca0fdc46853e63033e72a6b4ab78d8e7b64de4b96d98814c8ad36663a2e1974924b4823b28155821dc73de516395d80bc9c3608c524e5f96afd5064cef8bedec36cabbd753516a60b3ba7835c2c11992fed56f988648378d23356ebbd9d6a8be210b296248c2280d87815be0acbb2ad9aae6bed4bcc71463d6b3aa77625b2feb83e237a2f54e718652719560f6cc3b4c80c0adbf9f18739233c45c18ea3f8d8e350947b6f2013d60f6c3513a3679d93d58eb47cc3e6f67f1d1ee7f903fb24ca9eba4146b1d3f52192ffae139c6142692aca2e4ef5faf7727c414833c53b74864e9e12e93253e82c533022b5596dd02f3f6f982803a11dda3f62c28825987fd5e127a1b5cbf727630d8c72936de84bc5d3dc5435b83a0f24388dc0ebd3f5e662550127033ccec99b3e738cf6c2dabd686d1584c0f0bef149d69bddb6a4666201a9e5a1495e3f3973eb16a6bb9e75571dd344086819cdcd0f87f6f5f8429546020e11e2d55328bc87cf473cba04c7e2e9053965fe700ebcc3bae3c7c9ee287f9671edac0d706753b6c4bb1281133fe9fd5446a642b07406c3ae5589d089dcb029b38fbb15d632b9eaca5afc50c40d8ac56fd540af4b6144a7dc13817a9def104f2318d974803ea41307bb9f7cca36e62e4238d2e50243cadf7d85f07b29ba164ae6914557d020ee44cff4329923c605504186148c5294a56b57fe8227181788644ed36d59f6a8e47d0a6ab2b0eb7afcad600fb7de8d261a1d910220e6c5d0a457dd3102bad81ce50dc9c26d8842c015a6a04f647e9f6beec26fabc333663aa244efbd9ff588e7b089c98e7eddd3a5a26f368b28a198268417687689a7f93ec5f3bed10860cc000df0e6a26230afc023c176dc6d79aedb4d7524f5bd76d82e3c75244d5d288fd590ca8af8d8edf33bb92c32a7f671226660cea4251fd189d21ebd5a0ff41b87d71a01ff55d8e5fcab65d0170a79338a59bb8c2e1136a9ee2e897cd6127b753b6df22d1ff1c18c36408cbafd9f061530f184d17e425305927d259e6c65a30249e95c300686dc0fe7ed7ede46e16d3f49576a118115c5c14d1c9ef8b0e60183ac666aa4d79d02359eb5bb5de2f3402130fd28018be263c6ac10459b67a15679a28247bd0d3f15cd480839cf11fb8ff8b5cf9f514f020632c3c7566434c33896c28798420282611c913659d1b487e59396a6b1fffc9c16a466537b9396d830f498cf9991a3db09e78034f4a9c01316c09acb34468eb79e3636963288c29ddf9a4868667bf8a1fc70519586a99ab91e5dd7812f775668bf7d54653d5311d3e154b06bda5bd54ae0be56d0eff20162681dd944e69208f54e1b8b42bd63f1f9dfcc6c36d17ad36acb4b61d1178ea63c10eb83e821bd10e7bbafb4a5e6fe98a99c768c94a8498c90c376458c6a89d502b8637640ad0a85806765dc9817325e01f733720332246c7d6699ced7d1fecdf1954cf4f11e46c859079014aef4de66bc67c06fd5002fbd2b5f2dfd824e87c44a8658cd6d51c5330dba4f875e4310605753502994145f5571ab29f8c927a7fa594f9b3b77e2f03084b9793429aa98a521d1dc3c8b13cc5aaf4cf22f6300db934ea6ce1ab2ed2a93d4c1cfc8348cd1ead2cdeedd8fc8fe08ec3fd1064c3cd2d8271c7f06373ad627bbe552baf3ea66572aae9735981ae8f5c5468322f6c473de4a75897b448332c25ee2d9ed1cc4aec319c3242de745cd446b35fddbaf0434406f738ea7b9bc066080d1a379ae463bdc036490b114a2bca5e9d5beeb6dd229a69f2acedcfd534c7eac624d486449c489d91e303a9052ac605e76541142782e3cd745719d2d8f5035a31754b84844a8113976c0baf71e3e3899e53de0a169f27d7cc198c1e4b68e720030e19b2320aafd775cc042299d585c1f1d922cf63c9a01dd969cb783a595651b32e83697b1d89dfbecfbf1961cca8d42ca482eef778d9be54312d9548cafaece75e912650e787cf9c85940626ffa69b99219d80203aedd6acb73be6cd108000f2f03a86ca071a600cddef69e793d6888d8769914c59eee4cce454df78807750c69ace69e8a5b4c1f3f1e5914d6271dcc46730ee1b684b1d9da6def522dc474d2a16c841e37d6d22ff9bbe71e35a4a86d012338f047e0e4ea613c21d08c091565672a2428b0e3fd97e3db3ab74938975f5ab92e38564b26f1f6f78511325ba1be79f1a6deb67a180ca3b1b87ea862baf0ee8925dfd6fae42224fab8dca42f15f44999e3c7aff2ac19f35e3d7a3e331f3586867df5bd05bdb5dad310ff2412e8b374ea3a44388a9bf91118afe9a80212dba4f1c008968fda2348d1ed0fecd51384d2eef723cdee49f3b5b2e7d98439dafdec637b50fcc2c3035285b6a237a2f813f919782b12640620caf517d2cc3689bb2917ccc014aadaf59bf956e99eb9c212020ca033bd6ab0c0290ac051b3e2b6b20e991fe76a1da9f2dd59d1364f69fbdf9c0ea79bc391578fc8b7eda85026b0b4a3b7a8c0f10ffdeeaf0fe321e45d609dcfbc171366af1b9371a6d43cc981de5bf88a10e89c9f2e73116f1fbdea0b978a2947d5e2e71954ea1624dedaee76c6d7ac55a0ab0306d98b8b4b6b647518e39ca468377c0ba2fe48b2e60f6b895a18fbb324f7b5e14691c6d8c04b80b6acef7182ceeab7ca46eecbf60563639b94715f17963cb2626561d17aae463f49edb52a206d4a04a0a7c940f3f3c8fb3e256ef8c2b39061263b5b1b9c7797ae58064a0bef77969c0bea3a1fd394af540a83b205b6261fa4b52441accd7288cd683141bca36fbf8e98a296b7e19d9f63a41bfc8c6a30fc17c1495003d2f26f4d0162a12cab20fe1e6fe717724c2dcc3120a9139df97410bb4a910c22f37714ceb06035efc84c1459429710cbcda59e6c5f4ce6391458c0ecb254fbe9d8bf9e6c344e9e4808df189b43e8be6d917a73e5e507d7ddfd38299c77a8f33f57f576fcaf634968343063d881d536d3477259a1192d75e4bfed587f5cf08d5f74d4b69b64aebf7015d74db8a9eede7592137784b94dfc3a3aa1074102e138d5c37b2695cf3d42eb50be64e32c7a720583232cee9204ee93b3563d20ff84c9ee4bacd07d2a5419a892a68b3063c2554e69c9e1d5d1673bc0825d7d4391b9a014e2e493d366f34726fff06a483f411d52b56d6c30df7b1cf6be6368461e62c5ef99cead7c48c7a0cf7b6164b9f60b3d05b6cacbf386dc608d801671eae122ea69f802cff3d428cd0ca7619f231f40c1c7281b49e0f53a1b6f07950c29041d8cacb5148f2d16115ee845b49c7e47731514e4a911524eeaf09cd128c682b8fddb8bc762a0b35fd0e773eca4c3ed3ddf28bbe745add7236027ed2fecf154d88fc3d5d33a943e0e89bb35a0d6f0cf2e78940ef65911801d330aa80a36cfea57d861ffd4b1c1619050c825821083ee6a57db4efa9246050c8614ef30f16967ea0605fd40fe9791f77591830beac248d3fddd8cc45b0869c7335fdcdd9a6c7c76f5893e1ea55aa872b0e8ce9f7d15379a7085962a56583f67d8425ecd3ca2ccad91128800fb9ca61e84a53d54086818ede7b3c9e352c9eb91b7c063830bc28af55126c98d5e6923f9c0e8400526b28dd51b42bdfea756da87863e8322c706545760ed8f49a0d8b21246f6beceb723a4db9ac56e4a54783349029dc91931cc6dc7a776f81753f622c4f007abbdcf372669c07027b99393d16c636ed0f7fd500e8e49f22c330c045e37594fe039344633fbe94b817b7196e38ae4c2cf9e61b3b3242a526cce94b545ceab8b137712d213c30645f36a5897a679683ec55dabad0b875d972344719ef57845fe592fa4d9eb4d10d95d7faa9fa0bf6d5a5160646a2f39614d42618ae67d1876b365b42b43166b556b2b41962a13f67efb236f96be1818c356491140ec177cbac3a30d221fdf471f96a5bb2dea2ebafd286883913957adb7c5ff66b3dff44fbb60531a1e3c265d4a9f80837f244a9b35917aad826a5437753025a2928abdcdcebd3e739d0f359564b3a2fca5d1a83d2f3db51236fd3207a18a6f3ce7d0c10ae9d2192a8dfbc278f4ad3db2e3477d0f258d97c23fba1859543a782a899777fa2970163287207f5f40012a378ced098852c84775456d4a51789600960aaebd04e9dd08743ae00b26493f4715eff70430cf485c3c4da58b119e921d561b1be78750ec2b7a2198eadab0197e78e258b25590331e3620f9b26b00f6ac8813d89e3a7aa2fb2861239897cd70410120c0014004d00ff02000000000000000000000000000147d33f385187ff41250eb6755f8ad819a04a4769a09d55d1ce79442cfd1a44c80245355da0d457b449a4a6f1d97279f983ded869ab32be678be25ee17a6fb73f420f7c2b9f4d4cd1b5a8bfac1e296101d8a6b2659bcc6b7fcc49e895bf02ce26c91bd8a4feb19cb6b6dc1f6c36278db5d6514fd08e1139fbe3a9c2c17414de77582be74bd8f339c12391f71541f0e38aca2dd48eb77d03cdf5acb104f0f408f0186fe98ea48e526e6d0551e3de7bf92a2f64a4098a7a2ad31569b0c12cbf4386b062b73640f5b81c64ba0f9ec785ae621d428da302724dcec5c7a7d40901b95706c528c54e5abb682622e2f076382fd4a316cdc1447b2fa3a4ee850c8d9bf3b26a5d06e97c8a134b0bf9874b961229383f228d0ff1c76072766c28a5cce3e9bdac9a97e61d72abeaa9c8223f37f4efe9de088cd75137e92cda62530dc261deaf54c59309cf6188701ba445ff21e15f69753b7a5dad2c82b162cab68023e9d69b32aac8b05a0dc6d5da7e278b806ed454af032f6e1fd92efbac21191fb032de92e67735123663bb32041a9c066a276df62230528d8f50473c1b4cb9a3f11ddcb67203fec8e70ec93efcbf0acb87c3e8e3423bdfbdaf1ea6f8623c825ef48d191bbdd74461311ac5feaf439e27911f171d03d35d59bcd6395f9e0c53871e6a1db0c646b49598f7735f713d96786c8e2d3ecf5b1cfd6b66e41b7286cccdc0c4d5005ce7c5ce74a90f231402eef64f998f78762e375f9b967434216dab46c30c21ebefe13c1cbc9cc9f8590492b4ca25e71ba10eaa330ccd8216b32a05ac22df9f1f9c651ac561ce0eee6792930348c494ca891c06edb8bc36dd6eecd4c2a56dcba73cb473cce5ac6da7c0193f150afb0376e67a13694dafdf944f1faa25a5c437d699e460d043778d78a05313f2922a2b6171bfe0e144f4cb461563fc16752167af059e5cf2dadb21fde4daf8d8cd521fb45c25699994538e9587e554c9cd55eab1ff1ae0dd6e4bd45dd482a8b9858142ef6c0ca8d3726b16a8a77104133c70967049ea1e354df5975cf19621947701f4e7dd9bd46c129cc5680b2241876c747f46aeb8e9c08bbdd55121c46aaa49baee046400f150489e7c248dc5c31bb593203fda2d65785553b2d8ee300c72cc726f3e2d7d853f8e096a8ebf01d89bb6847deee1cad4f98dc836a838961a7ce452b343366a275f419071b2ddec9e219f3b77fe2790068278cc0742d6f6376bd4cfa50ac9cac46594451ee314e8be0cf9f4b9b0107e6031dcf99a885c725fe21a95ae16de25bcb2072ca468dbf361d65470d9802705c8b042cd65e7ea5b621df8d58bddeb80fc091f5d8c84c79a5b1bc2a3ee525f25d5c3a75b296914af71d438a2a99ab42e8800b79d47807eeda159ec63142967a21fde362e9d1ac344776f3aa966b9a19b77ae859431b2a8ab3a13b254b767ebdb63bc7bdcdac12815eec94a5458c1828d7599de32b5378ea4225f3862d5acdca961226b0d9c2b682ced553acdb023133887214e8eb351e542b72adce9223585e2121d360169dccb56794529e3c24c49fdc73f5f72e3a92f0463da40b9520f2afc389b0850b486b5cce2eebb2eb4ed2d5ff0a118ec0029af823dfa77f6bb95ec06e680015d3d78e8a69c8931e00f5abebab16dff5e0f4eb2621e82c1b9b54b7bf9eb1d80161b0bfa6ff7a99ae83a639d2df3816c78aad4d3bf1d088ac47cc8915f4ce1b68c044c9d07b06517c51ad4cd738e237286ef7988bfd516996f78437f15fecc774516e7d492e0338317c586e8488363d20275b27ec05bed91a2586b57fd8e5289a791158da1830766d209148c5475f710097262a77cdfbb1e350657dc626be4e5b28f89b9365da8e07a5242b9847cd48d81b6449c6d3f29c6d03dfa0e326dd417e5eaa5e707d62f2cd1d1ffd1594f25bafb6975ff0ddde6baa82a700533bd53fc35c4056d9aafad942ebeb70f1b4d813a8575414c79e79881dc6e8f1b92d745f5cbc5ef59bbf4096ce634e8127145748a6cebfd79c141520dafcef12492b43f35360748e4cdde02d475fcecb5a2592caef2c9f8f7999096e512e662f3a3b06c4e74ba81ca0b2af2d730ce469356c4e027d57019355c13aa5ad0762a522da46a1c0d0e4bebe7a2f0ab488557693bc706f81badf1db356835a35d98ed8bb1f8c63138e9600de0dd53c21c7f43eb5407adaf162b58b0e8bd45ab5525693961171c52397286121851175dc8cfbb85656323822c330e775a90490cf4a4b9e4d863b3032a9c7a8813dc79d22c89de9586e0f36848989350211a8984e439bdda3416ca0195bd928bedd6283b126aacfe7bcc9c86b16c52a98ff9e80f69db9a60713eb88fd7b0de6d39cf2165320081c7a2b426d4a91caa3111e5d1f38e1cb9cb258f7b76f448b754f3076b36d0fb18eeecd213b119df364d48a71ebc268427e8ee3e617d62797fc5da874cc59aff14c2e345c9584e9d6a030705a2e893c6bb4c79d6c53e654d59c0d1e5458b6a2b34e5049aa4c82c5bc1ae096a64a9619301505459481d1426a860d3df031ddec1351b7f33643edb0cbc1f2ae868173ee411a23836bd3ab463c860604ed40bc529f2dcc7858aa242b2fb46e72feb86d60b4ed08431db68981408a0578d1461d17a8c01683c36b578dc1a3ae4006d1c2b98e1db24d8699afa5e2534d329815c8df8c511502c26d474f7650e6aa9f55d416a460f6a5fb24f153b26890637da6262ab941fdc46cb39451b4d4cac6295f1a32c0eb33476cb0cbf4e03b1084012a3c48eee131b4a4a77e06948c431dac2136140004bac3fcf49751e4cd1fcf53c4d7add9442366f78e7f3a4c5f8ac73092834291ba699293b941e3df625f81172891c7cd82c91ee61322963c71a0124f3f4595b50c79a43d0dacf743f8e8c0c3ed9a64d48a4aa81073ae60d1e41f16ac5150441b5d9cbeb81d8f95dd7c7491cc098e685786767195e93aacd9825730ba8a581f07c208132a197b18d9ee3e8d7db330c2d748a988b2af61689f03d088c3171fabf063efa2e6d6e9ed8eafa1837c38a9b6f8436e2d18880c5530e0ef119d5d681f63227296c7f6047fb0a7d608107bd2cfcefab728de1de8324b381195043ce071b906c828f4af6d5c0a461292635c17b82c2959428df13a4529e25cc92c5f6dc82692229e64cdf3572f4369b5915d47d0d3f7b1748c581b5c8c7dccbe405a528153e0680eefe4f98d212fec8cdd93b29b6f0be5ac0fde5b0c86f080bc90401a5d647fdbc0d65557ae0b7bb226d5bc4ef71493c9aaef5e9b906c18836aac8655dcd3637e20bff6ab466d2f9c93e305f151803981f9443d0756460dfcdeb04545ea1d1f23e2c57c3e0048e690bb89612d1b6d680ba25facdf3723ba74d4c813cc60d7ec9e3e0a83e1dbfeac31c0baa10332fda85715e6d487b5bf714e3804f026fac11bd6ca00b3ce38eb36f5cc6249aff74d3faacb40ec1124241f2ad4b08ddc87bcd74dd4ef67af38bc40a0e2eb21549931df9a8b944c2d3effb88629643605a5d5ee66efdc2da71ca87724f4dee52efa293b94e4fbac0d79a815edf90b7573ec41da9dbc998dbbcdc51ce13a5476751bc351a4c4c28446be51ebf615dbf7c68376a253525ccbc33b47a77481d6cc98f93ea6248068445bec3a5e995e480bc04f0bdf67c69f76b0806d8be7d72f84342f1106ca65af3f20e795f7e6cd267648830bf9dc25b28620d6c8958f03f7521d037ce63e09f5f8127a81f908effacef6e217d70c48b00ca423201c8b38b2528890fb1284aea1b8f4b3c01dc2de121af51e809a671f33767a552234130a4193687e71479d6ca33b60a7bb3267a056ca68b7c94552c4e4cc04fb02529c9887e140b3d0565ff07450d03e3c8cd9740a0acd450d218271627e39abdea13c02621decfdf9341b8f67e882d80d9798c2423704921c9bd25cdaf01bbe118e1dfe64de4542e6f9036bda81bff6f5d6b1f57744e83e229b8aa9642fd040f4747e6961f3afe2acdfe4d1439710fd2d947090e14484bf8b6134994e5b9b7b3f94043abb9fec9446cd43f41eaad33cfe2a3a38218215981f8905ba4a98bc52177274c460e901a79ee195dc040d92a7d749521f5401af818358a7146f5d961de6441fde9c39c61b85e171eb975b9d103ba37737cf083f5c04693344a54cff51e36ca1a5e4036c75481293bb5c3accb0632f02d35f877d859d952a62e8e14bb98e5bedf10173d5c62fd4f7a271c3f338b5872764bc445228a06e846a84662cceea7e5d94250d3dcafd64376955fa23e92d1ce931028908be19c00e1c4336116e0ef363fb1bf23e41d1c7672348fc244fcd3c52de7c4165f21a34dde2d379ca6c37a6c99d16cbee2a1dbd271ef5915edff98aade29f67a985d113bfc10efab3c96452894f86003eadfb104630354bd543811d8d1fa02f8c2e7ed489ed71ca789849ef649eaea6ade8e9b44dd83e81571e3e1d8850bc376c7849e233f297d748da5f4bdb38ebfd0aee27a7d90f68bb49d07c8f9257da5c88d1eaeda8115247dbfa9c138aa6bc03375062cecee273d6348559ca29d81c2c96687f143846417d018555f2330a256c8afa6bdbaf205b0b6bdda2873be8c00865fdad3c1da7af25e7234530cfe9c734e55d3b351d36237929fcdcad5c7faf1a1bbe5564736adfc05f561d40272ac47b0789f5a73ca157b3ddcca07693bac574b9f797249c5bef4de7369269d4dacfcd0536487a354233a3b806f9112ac397d410eb4b903e899d2f4d2d81359d00008c6592b9eca317a981c2b150fd14db868aa25b49dd7d212050f9f6c1af1bf1ede56273277240547f21b16e6efbd4dbd396e4c074746db1f81ed25b82bc76fa446c2a19583ec38799a8c4666ecfecbc7d60ac865f5c41176b0436796480ba5df7c6f0cfaf3ed1c6bc3574da24d64bbc28c19b56d96889198b30285c07ce8e9ab11dd4255a14e03c43d414e8dea801871bd4ee0e4312e00e7df1194211b255d8129623ebef2f27b4f34c3622c6cc689ef1f690f9b67e79c28312db0d598e4330830b9f63c0f91fcf95ac80b275202376b241f0951f200a2592936d6c289e77a53e9b4ad9dc8ed71e2fd2869ccdc9ce912f11e5a5a4dcd4b9a85062927556a55fc0c5af1e5f83098473b1086a4a6a66af89093a7f52b7f8e64dbaffd1a4b4f820cdb4dc8412b0f0b61d5490c733147d984343e78ca7f55513de499df9152898fba7c1b0f28dab83534356fedbd620af1661ede1fb3d07ffc2724d6238c8f80f62ccbc1ea7a6a58c76634047c786f1905a7d73f56fa4292c438124cdcec98964fa52c6aa851b2730b79ad24e6669901f4ac22d961e079e1788038cae7434a9d0fd7416c305b62c2248c9c7c195c1b41a30349b681ec987308a0cdf46d246516324923956f3c88560fd98b7a824d783566f5d19741e77f93f513ca731d6a4a82a48d34d3c6c60ce4055210e710ff3547737ad9498f805ea36863416f5dbdd8db395d6147f20eac2030832c25d4f4fd1c64479ec740472d2fdd954c31725ba61953b1a808330268f6950aa2b879058486fbda577bc63a8bf1cd004049b333117ff4d55588a3ff6dd4788b79640870a4ffc20dfc8bd0c92cc251072908470017320af92c7809bd7d02f9954450ec335ddc395fd7f07687513c6bcd76d370966a2e37e4fefe71cd1e48dab7542933cca9e55488147972ef978d938c67d2dd112e09a63a6ec36ee5cdb25a120d7f31d3411665e6e20ad1261f7338d4cf03126168c0201f7255b075d9b4decbf81a96ba8820d9bf62d80206c408003200000000003683573255190007eb63f462dc15b8f7f40dcce564a4082c2493c89cdd17078172daf39c27a39cc98461cb58c670e259f5484862b1dcfa6cd93025950194044fd82928385d5859c45ddd8578d1b25a25020a50be40787b02ecfedae58e05188f27fcd3cb28a9158fd0fa92e6f3b0e3f0cdb86ffe92a38c5ddbf9fbcf67ed70c8f9c50a8d18b0aceea6812b9a8dd46d353d0c66d544416b3882e0e914ad9f32a2965c9e41168246a2de43b36c2277c8f1237086be5034bb8555399fd0a423a24ca8ccc2c8fc5490401b1f6fc5188d773e64cad97fe9300bc154384230a7cc843b7ee74c7c827a6d68f75fc94ff2079eedf117d4062e50d8c6052a0b29b47acf939be7c277d501290d035135f566c3ae0490fd3c5c4ba5fa3b35ce0c701aba199968617d01246ec89611525e03a0f57a7bc09195c701e0b6abeeed36ac6baf0522d4dc332972a13f26f72c427b84e2cd3df3ab7ac3a346026bb94c97796709085c60a55177b14a5f79b32f1d8677328f60143b8566ed6b0957f32de5be9011fe3c9b236697897a40419a96a7349df7d75a57be8a0b5308fa33d3a3c0d6d62bd216098ebe47efbf7eba418f73d9bd93635dde8ac9b55722d31808f5c69bfcff2358a55f8417469c5b75ecce0ff9d4ecd04354a77225199b3d224af5405d5f1ecfd664699e8d9719201e53d578eab4504049"], 0x2490}, 0x1, 0x0, 0x0, 0x40001}, 0x40000) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000340)='logon\x00', &(0x7f0000001380)={'syz'}, &(0x7f00000013c0)='/dev/rtc0\x00', 0xfffffffffffffffc) syz_open_dev$binder(&(0x7f00000001c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r4+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'team0\x00'}) mmap$binder(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000000, 0x10, r0, 0x0) 23:39:41 executing program 2: setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000280)=ANY=[@ANYBLOB="00000000000000000a00000000000000fe8000000000000000000000000000aa0000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000069279e4773a2190e0a4c591b4e624dafa99bf17db73f1bf201698fe85ab5349137c80110696d5746cd99b842af55bc81342765804c470a7fb4187f7c43ac4bd8554b7ab3d1c879d03008f62e21bb0d8c9f63f18bc8be9ab4"], 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='memory.current\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000240)={0x0, 'lo\x00'}, 0x18) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ptype\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f0000000800)=""/207) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) sync() 23:39:41 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x10, 0x3, 0x2) sendmsg(r1, &(0x7f0000000180)={0x0, 0xfffffffffffffdd3, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a600683540150024001d001ff9ff80b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1, 0x0, 0x0, 0xffffffffffffffff}, 0x20000000000) dup3(r0, r1, 0x0) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000440)={{{@in6=@dev, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@loopback}}, &(0x7f0000000080)=0xe8) geteuid() setreuid(r3, r3) add_key(&(0x7f0000000040)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f00000002c0), 0x0, 0xfffffffffffffffb) 23:39:41 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000156, 0x0) 23:39:41 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000040)="390000001300090417feb1ae7aa77cf40000ff3f01000000000000000000001419000400430100000a00005d14a4e91ee438d2fd0000000000", 0x39}], 0x1) linkat(0xffffffffffffffff, &(0x7f0000000340)='./bus\x00', 0xffffffffffffffff, &(0x7f0000000380)='./bus\x00', 0x0) stat(&(0x7f0000000800)='./bus\x00', &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgid() getegid() getegid() getegid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000002700)={{{@in=@remote, @in=@remote}}, {{}, 0x0, @in=@loopback}}, &(0x7f0000002800)=0xe8) getpid() lstat(&(0x7f0000002900)='./bus\x00', &(0x7f0000002940)) lchown(&(0x7f0000000200)='./bus\x00', 0x0, r1) getegid() r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000480)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x5000104}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x2c, r2, 0x320, 0x70bd25, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}]}]}, 0x2c}}, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000002c00)) getpgrp(0xffffffffffffffff) getgid() getresuid(&(0x7f0000003380), &(0x7f0000000280), &(0x7f0000000240)) r3 = openat(0xffffffffffffffff, &(0x7f0000000140)='./bus\x00', 0x84401, 0x5) fcntl$getown(r3, 0x9) openat$keychord(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/keychord\x00', 0x4000, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000003540)={{{@in=@rand_addr, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in6=@ipv4={[], [], @multicast1}}}, &(0x7f0000003640)=0xe8) fcntl$getownex(r0, 0x10, &(0x7f0000003b80)) getresuid(&(0x7f0000003bc0), &(0x7f0000003c00), &(0x7f0000003c40)) 23:39:41 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000156, 0x0) 23:39:41 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000156, 0x0) [ 300.306295] binder: 18793:18797 ioctl 800c6613 20000080 returned -22 [ 300.369754] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 300.428752] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=18814 comm=syz-executor4 [ 300.473898] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 300.502015] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=18814 comm=syz-executor4 23:39:41 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) inotify_init1(0x0) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f000045fff8)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) fcntl$setown(r0, 0x8, r2) ptrace(0x4207, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) ioctl$TIOCSTI(r3, 0x5412, 0xfffffffffffff000) mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x800002, 0x11, r3, 0x0) write$eventfd(r3, &(0x7f0000000040), 0x8) waitid(0x0, 0x0, &(0x7f0000001ff0), 0x1000003, 0x0) 23:39:41 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/hash_stats\x00', 0x0, 0x0) socket$unix(0x1, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f00000000c0)) rt_sigprocmask(0x0, &(0x7f0000000100)={0x6a800000000}, &(0x7f0000000140), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000080)={0x0, @aes128, 0x2, "6f9db6e2e4739cf8"}) 23:39:41 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') preadv(0xffffffffffffffff, &(0x7f0000000480), 0x1000000000000156, 0x0) 23:39:41 executing program 2: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8969, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_addrs=@in={0x2, 0x4e20, @rand_addr}}) socketpair(0x9, 0x80003, 0x521, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f00000000c0)={{0xa, 0x4e21, 0x55, @local}, {0xa, 0x4e24, 0x4, @mcast2, 0x3e}, 0x7fffffff, [0x8e, 0x0, 0x9, 0x7fff, 0x1ff, 0x7, 0x3f]}, 0x5c) openat$cgroup(r1, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) 23:39:41 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000300)={0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000700)={0xf, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="3c13b88785d74e5dcd742c00000000"], 0xa1, 0x0, &(0x7f0000000640)="6c81dc4ceb6cd48a883fab699a499259bff97a93523d4fd4f39fa03348133f0fc205f4646cceb26f0556f504c3011eb6d2d272ab5b37a9c77f73c65e373e54a4ac08900f6d7b08b2d8d9037690bf03f1cc285891dcdd95544ad1f556d1bb5bd6f51225a97c315a9256c42bf37aa349768f1457c38ea73a04426e987c54ac25fca15b56ff4970e6876b29a0d0aa36142bdf58c7ca5fec7b237563522a9d69d9c4b3"}) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x80, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r2, 0x10e, 0x3, &(0x7f00000000c0)=0x7ff, 0x4) sendmsg$netlink(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000001c0), 0xc, &(0x7f0000000240)}, 0x0) flistxattr(r0, &(0x7f0000000000)=""/49, 0x31) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000040)={r1}) [ 300.696802] binder: 18834:18838 unknown command -2017979588 [ 300.698019] binder: 18832:18836 ioctl 800c6613 20000080 returned -22 [ 300.721189] binder: 18834:18838 ioctl c0306201 20000700 returned -22 [ 300.730047] binder: 18834:18848 unknown command -2017979588 [ 300.736276] binder: 18834:18848 ioctl c0306201 20000700 returned -22 23:39:41 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x9, &(0x7f0000000640)={r1}, 0x10) 23:39:41 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/hash_stats\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ASHMEM_PURGE_ALL_CACHES(r1, 0x770a, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r2, 0x40086607, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000080)={0x0, @aes128, 0x2, "6f9db6e2e4739cf8"}) 23:39:41 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') preadv(0xffffffffffffffff, &(0x7f0000000480), 0x1000000000000156, 0x0) 23:39:41 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) syz_extract_tcp_res$synack(&(0x7f0000000080), 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000100), 0xc, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="140000002200010400000000000000000000000095ae11ab12e77df178dafe9f20dc6bb3a3aeccefc9108c7b144cb9bc2918cb334bce4b20a94b27a761e4388cef15e7f44eac8caabfab07f3c848f67f6d39360c68bfbb28c36503cd0ea3009e"], 0x14}}, 0x0) r3 = accept$packet(0xffffffffffffff9c, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) setsockopt$packet_buf(r3, 0x107, 0x17, &(0x7f0000000280)="96fada7a9a9cce7c409d70961a08f2a9da5ea8b9c07c28137de0e43184ec84f30bf74301e879acb1363104a9d7d1b5c6bd3c468a2faea28fbc1b1d4d037d03db5c227cfee916f966feae6ffcc1a3d312069674411ed85e6afce3ae36e14c2e82e4e59bb39426182eb3769b7bbb0118495e5397714c805042dc82133237ebf99cfff3ce4c5e23716a896db8aa6252d1eeb57c9b0eb89c6efd8bde963b52f8db317d889476d0", 0xa5) sendmsg$nl_xfrm(r2, &(0x7f0000000380)={&(0x7f0000000480), 0xc, &(0x7f0000000180)={&(0x7f00000004c0)=@newpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@loopback, @in=@local, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x8}, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='bcsf0\x00', 0x10) 23:39:41 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000080)=0x0) ioctl$EVIOCSABS20(r0, 0x401845e0, &(0x7f00000002c0)={0x4, 0xfffffffffffffff0, 0x0, 0x3, 0x6, 0x2}) fcntl$setown(r0, 0x8, r1) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={r0, &(0x7f00000000c0)="b92a9a8d64efffc4c22b26ac47cacce4946fb45ec4fd550f8ab15f533c9042e263c42a30a99e94c19572398d472f2b8e896a9953c944fec46a508a3c3a5d5ad898cfcd7fe3737696493ff139becbbb2f337e1060bbe557f31fd9ed2b1ef411de", &(0x7f00000001c0)=""/226}, 0x18) sendfile(r0, r0, &(0x7f0000000040), 0xb0) sendfile(r0, r0, &(0x7f0000000180)=0x73fffffe, 0x5) 23:39:41 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') preadv(0xffffffffffffffff, &(0x7f0000000480), 0x1000000000000156, 0x0) 23:39:41 executing program 5: r0 = accept$inet(0xffffffffffffff9c, &(0x7f0000000140)={0x2, 0x0, @loopback}, &(0x7f0000000180)=0x10) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000240)={{0x2, 0x4e23, @remote}, {0x306, @dev={[], 0x10}}, 0x0, {0x2, 0x4e24, @local}, 'dummy0\x00'}) r1 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000340)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/fib_triestat\x00') ioctl$UI_SET_SNDBIT(r2, 0x4004556a, 0x4) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000001c0), 0xffffffffffffffff) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000200)) setsockopt$inet6_group_source_req(r1, 0x29, 0x2f, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 23:39:41 executing program 1: r0 = socket$unix(0x1, 0x805, 0x0) bind$unix(r0, &(0x7f00000000c0)=@abs={0x1}, 0x2) listen(r0, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x200}], 0x1, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080), 0x8) r1 = getpid() waitid(0x2, r1, 0x0, 0x61000005, 0x0) [ 300.820035] netlink: 4 bytes leftover after parsing attributes in process `syz-executor2'. [ 300.837675] binder: 18854:18863 ioctl 800c6613 20000080 returned -22 23:39:41 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/hash_stats\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCGIFADDR(r3, 0x8915, &(0x7f0000000140)={'\x00', {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x11}}}) ioctl$EXT4_IOC_GROUP_EXTEND(r2, 0x40086607, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x8000000000000dff) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000080)={0x0, @aes128, 0x2, "6f9db6e2e4739cf8"}) 23:39:41 executing program 5: getpid() ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000040)) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000680)='/selinux/policy\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000700)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f00000007c0)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000780)={&(0x7f0000000740)={0x34, r1, 0x400, 0x70bd27, 0x25dfdbfe, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x101}]}, 0x34}, 0x1, 0x0, 0x0, 0x20000040}, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000080)) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f00000000c0)=0x0) getpgrp(r2) get_robust_list(r2, &(0x7f0000000300)=&(0x7f0000000280), &(0x7f0000000340)=0x18) sched_rr_get_interval(0x0, &(0x7f0000000200)) r3 = socket$key(0xf, 0x3, 0x2) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x13f) fcntl$F_GET_RW_HINT(r3, 0x40b, &(0x7f0000000180)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000000)) rt_sigpending(&(0x7f00000002c0), 0xffffffffffffff5c) r5 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/loop-control\x00', 0x40, 0x0) write$UHID_GET_REPORT_REPLY(r5, &(0x7f0000000240)={0xa, 0x4007, 0x3}, 0x275) getpgid(r4) 23:39:41 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r1 = fcntl$getown(r0, 0x9) sched_setaffinity(r1, 0x8, &(0x7f0000000440)=0x9) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setown(r2, 0x8, 0x0) mkdir(&(0x7f0000000240)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/status\x00', 0x0, 0x0) ioctl$VT_DISALLOCATE(r3, 0x5608) rename(&(0x7f0000000340)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB=',group_id=', @ANYRESDEC=0x0]) syz_mount_image$ext4(&(0x7f0000000400)='ext3\x00', &(0x7f0000000500)='./file0\x00', 0x0, 0x0, &(0x7f0000000a80), 0x100000, &(0x7f00000000c0)=ANY=[@ANYBLOB="6e6f71756f74612c6e6f64656c616c6c6f632c74ee73745f64756d6d7983387970746e6f6e2c64656275672c000000000000000000000000"]) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1b, 0x0, 0x40000, 0xfffffffffffffffb, 0x44, 0x7ffffffb}}, 0x50) 23:39:41 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') openat$cgroup_procs(r1, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) preadv(r1, &(0x7f0000000480), 0x1000000000000156, 0x0) 23:39:41 executing program 1: r0 = openat$cgroup(0xffffffffffffffff, &(0x7f00000000c0)='syz1\x00', 0x200002, 0x0) read(r0, &(0x7f0000000100)=""/116, 0x74) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x101001, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000040)='tunl0\x00') setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000080)={@multicast2, @remote, @loopback}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000280)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x25f9ff7c704eef4, 0x6c00000000000000) [ 300.872527] netlink: 4 bytes leftover after parsing attributes in process `syz-executor2'. 23:39:41 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/hash_stats\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_GROUP_EXTEND(r2, 0x40086607, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_SET_FD(r1, 0x4c00, r1) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000080)={0x0, @aes128, 0x2, "6f9db6e2e4739cf8"}) 23:39:41 executing program 2: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) fcntl$setflags(r0, 0x2, 0x1) write$selinux_attr(r0, &(0x7f0000000100)='system_u:object_r:klogd_var_run_t:s0\x00', 0x25) r1 = fcntl$dupfd(r0, 0x406, r0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect(r3, &(0x7f00000004c0)=@rc={0x1f, {0x2, 0x9, 0x7, 0x325f, 0xfffffffffffffffe}}, 0x80) connect$inet(r2, &(0x7f0000000040)={0x2, 0x3ffffffffffffffe, @broadcast}, 0x10) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x4e20, @rand_addr}, {0x2, 0x4e1f, @loopback}, {0x2, 0x4e25, @broadcast}, 0x17f, 0x8, 0x5, 0x46a, 0x0, 0x0, 0x0, 0x1}) sendmmsg(r2, &(0x7f0000007fc0), 0x40000000000002f, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000780)=0x0) ptrace(0x421f, r4) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000240)=0x20) get_robust_list(r4, &(0x7f00000003c0)=&(0x7f0000000380)={&(0x7f00000002c0)={&(0x7f0000000280)}, 0x0, &(0x7f0000000340)={&(0x7f0000000300)}}, &(0x7f0000000400)=0x18) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='./file0\x00') ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000480)) socket$inet6(0xa, 0x5, 0x1000) [ 300.925170] binder: 18882:18889 ioctl 800c6613 20000080 returned -22 23:39:41 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpgid(0xffffffffffffffff) socketpair(0x7, 0x80002, 0x5, &(0x7f00000000c0)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6, 0x9, 0x4, 0x5, 0x0, 0x2, 0x8200, 0xe, 0x400, 0x7, 0x2, 0x8b, 0xbdd10000000000, 0x5, 0x8000, 0x0, 0x0, 0x4, 0xd, 0x3, 0x1f, 0x3f, 0x800, 0x401, 0xffff, 0x100, 0x10001, 0x5, 0x46, 0x10000, 0x0, 0xff, 0x90, 0x1, 0x4, 0x4, 0x0, 0x400, 0x3, @perf_config_ext={0x80000000, 0x7}, 0x108, 0x5, 0x4, 0xf, 0x40, 0x0, 0xb524}, r1, 0x4, r2, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') preadv(r3, &(0x7f0000000480), 0x1000000000000156, 0x0) 23:39:41 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000d12000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000bd000), 0xfffffffffffffdc3, 0x0) clock_gettime(0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000280)='net/igmp6\x00') ioctl$RNDADDENTROPY(r2, 0x40085203, &(0x7f0000000700)=ANY=[@ANYBLOB="03000000400000003247649981b1aa2a5ed82cfd080000f23f28f29ae1c5a6d90a48af3fbd1cbb7c46edb15875d01ea209442080d9efbbb28c7b802f600642de61a3a30dede710fc"]) r3 = openat$full(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/full\x00', 0x608000, 0x0) ioctl$sock_inet_SIOCGARP(r3, 0x8954, &(0x7f0000000500)={{0x2, 0x4e20, @multicast2}, {0x307, @random="deedd1fa058f"}, 0x42, {0x2, 0x4e23, @broadcast}, 'team_slave_1\x00'}) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, &(0x7f00000000c0)=ANY=[]) r4 = memfd_create(&(0x7f0000000000)="5bab00", 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14, 0x80000) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@multicast2, @in=@rand_addr}}, {{}, 0x0, @in=@rand_addr}}, &(0x7f00000002c0)=0xe8) ioctl$TCGETS(r4, 0x5401, &(0x7f0000000640)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x7ff}, 0x0, 0x0, 0x0, 0x0, 0xed26}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) rename(&(0x7f0000000680)='./bus\x00', &(0x7f00000006c0)='./bus\x00') mknodat(0xffffffffffffffff, &(0x7f0000000300)='./bus\x00', 0x8, 0x0) mount(&(0x7f000000a000), &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000180)='./file0\x00') fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000600)) r5 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) chdir(&(0x7f0000000780)='./file1\x00') lookup_dcookie(0x3e83, &(0x7f0000000500)=""/210, 0xd2) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000480)={&(0x7f00000003c0)='./bus\x00', 0x0, 0x18}, 0x10) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000000340)) ioctl$TCGETS(r2, 0x5401, &(0x7f0000000440)) write$eventfd(r5, &(0x7f0000000080), 0xfffffe5e) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, &(0x7f0000000200)=@add_del={0x2, &(0x7f00000001c0)='veth1_to_team\x00', 0x2}) ioctl$TUNSETQUEUE(r5, 0x400454d9, &(0x7f0000000280)={'syzkaller1\x00'}) [ 300.979109] binder: 18905:18906 ioctl 800c6613 20000080 returned -22 23:39:41 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/hash_stats\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_GROUP_EXTEND(r2, 0x40086607, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000080)={0x0, @aes128, 0x2, "6f9db6e2e4739cf8"}) r4 = getuid() r5 = getgid() write$P9_RGETATTR(r1, &(0x7f00000001c0)={0xa0, 0x19, 0x2, {0x2003, {0x0, 0x3, 0x1}, 0x40, r4, r5, 0x7674, 0x5, 0xffffffffffffffa6, 0xe5, 0x100, 0xfc67b17, 0x9, 0x8, 0x3, 0x7, 0x1000, 0xe3ba, 0x2, 0xbfab, 0x7f}}, 0xa0) 23:39:41 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') syz_open_dev$binder(&(0x7f0000000200)='/dev/binder#\x00', 0xffffffffffffffff, 0x802) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = memfd_create(&(0x7f0000000040)="5d755d73656c696e7578db707070312300", 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000080)=[{0x0, 0xb1f7}, {0x4}, {0x8, 0x400}], 0x3) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0xc) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x4e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getegid() r5 = request_key(&(0x7f00000001c0)='keyring\x00', &(0x7f0000002480)={'syz'}, &(0x7f00000024c0)="2302", 0xfffffffffffffffe) keyctl$revoke(0x3, r5) write$FUSE_INIT(r1, &(0x7f00000012c0)={0x50, 0x0, 0x1, {0x7, 0x1b, 0xa, 0x0, 0x80, 0x98a, 0x1002, 0x8}}, 0x50) ioctl$GIO_FONT(r3, 0x4b60, &(0x7f00000002c0)=""/4096) ioctl$sock_SIOCSIFBR(r2, 0x8941, &(0x7f0000000180)=@generic={0x0, 0x3, 0x9}) ioctl$EXT4_IOC_GROUP_ADD(r4, 0x40286608, &(0x7f0000000100)={0xffffffff, 0x5, 0x0, 0x0, 0x9}) read$FUSE(r3, &(0x7f0000002500), 0x1000) ioctl$IOC_PR_RELEASE(r3, 0x401070ca, &(0x7f00000023c0)={0xffffffffffffdf01, 0x5}) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r3, 0x0, 0x483, &(0x7f0000002340)={0x87, @loopback, 0x4e24, 0x3, 'none\x00', 0x22, 0x1, 0x6e}, 0x2c) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') writev(r6, &(0x7f0000000080), 0x100000000000012e) read$FUSE(r6, &(0x7f0000001340), 0x1000) vmsplice(r3, &(0x7f0000004900)=[{&(0x7f0000004880)="eece61e595e849823d56fc2201defb89848006691910f33ba7563642c09f1a5c4411bab4c41cad5363819e97870af532d5991385e94f28c60f7a18aba064c3662f9f46e16a5e1178e9d25028bf3e0a35764ca0ef4eeff9200bb04d57385995314be257c2c713", 0x66}], 0x1, 0xe) ioctl$PIO_UNISCRNMAP(r6, 0x4b6a, &(0x7f0000003540)="3aa6f1c89135c66c0000000000000000000000000000") perf_event_open$cgroup(&(0x7f00000049c0)={0x0, 0x70, 0x7, 0x6, 0xffffffffffffffff, 0x20, 0x0, 0x9f, 0x8000, 0xa, 0xeb, 0x5, 0x2, 0x7f, 0x7ff, 0x40, 0x3, 0x4, 0x0, 0x7, 0x9, 0x6, 0xb7ec, 0x75d4, 0x2f, 0xfffffffffffffc89, 0x3ff, 0x0, 0x48, 0x3, 0x2, 0x7, 0x7fffffff, 0x2, 0x7, 0x3, 0x3, 0xfffffffffffffff7, 0x0, 0x1f, 0x4, @perf_config_ext={0x55, 0x5}, 0x400, 0x400, 0x0, 0x6, 0x1f, 0x7, 0x2d}, r3, 0xe, r3, 0x4) getsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f0000002440)={@broadcast, @broadcast}, &(0x7f0000003500)=0xc) 23:39:41 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(&(0x7f0000000000)=[{r0, 0x20}, {r0, 0x5147}, {r0}], 0x3, &(0x7f0000000140)={0x77359400}, &(0x7f0000000200)={0x8000}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000004c0)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="020300090e0000000000e10a0000000013256fb30b6850a854ffffff00000000000000000b0000000000000200010000000000000003020000d0f605000500000000000a00000000000000ffe7001f00020000000061c001ffe50a4d58c4f63c1bd7c46a000000000017000000000000000006c2d954c0494b9da021e60b95c3b832c64afbba015d8f998e92fef575a47400000000000000000000000000"], 0x70}}, 0x0) sendmmsg(r1, &(0x7f0000000d80)=[{{&(0x7f0000000300)=@in6={0xa, 0x4e21, 0x1ff, @ipv4={[], [], @loopback}, 0x10001}, 0x80, &(0x7f00000005c0)=[{&(0x7f00000000c0)="efde597029b17f5c2b5f1b2d0d70ae1933e45d916455637d765518ff", 0x1c}, {&(0x7f0000000380)="8535b9e389677668e08c8b8bf3cca4f46d517ef0e0d1a17fe9e1ab160aaea171b71766a0d55206d0cbceae091265637cf053c9d30fa192425e7d6b88022d55629d8e924d7ba157f0b4a363df506a0723143de18689f154503c82423709e1b95267fa6201196ba585c1d79e5bd3a83ad869dcf5a9cc64ad0e94d657308f6449fbf207f6214149a03c45825b1dafc4133c5ffb5361d27bb412611581b61f3ff9477ab78cd6ffbdf103c1a8e32cbc51c0c6c11131fa9f8ec321b04679c89777f85c9d9882c493bf5e30cf48886bb6a51e44519f40d4b5a33acab671dc", 0xdb}, {&(0x7f0000000480)="d3aa30765dfa1ec0d4f6b763f4e95d46d677ca5ce117183be4e1b2da3cc0d7136464cdf321107c85753332a159f23e31fa78db79803e636da1b96687179e13bdac63d32e8e86da3a8e3dd51c5064ceb89ae8a3d6c84d31cdf4de935ae8747c37c6e6b53036985dadb96c483abecf", 0x6e}, {&(0x7f0000000500)="e14edf65c9e7b39ef1f49696da9c0dddc5894a36aa1dfac5d9951c0e8d5bb6103aba78ce9d747ad7ea46753fcea13923e64f835db9f5a5fec5eb2504c33dc901ef03aa110289a247c54ee56e8c36a65f80af5dc6daf13bcdde16652a9a245bd60b5af76534c81da563eec926a199928561de5f54cf293000031eb608521c57c044f93db968cf2982166295928423b802addde0313fc92b48aec54e6dd7391a2f582d4b7a64d7c1c8513f56bb56aa5e45bc8218b4a50e5557bca5", 0xba}], 0x4, &(0x7f0000000600)=[{0x40, 0x111, 0x0, "c9f1f8926daf607cc1ed268023e7f54d9f9aa8fc7bea4074f983d3369012f100f75922643e9622c5af39b7"}, {0x20, 0x110, 0x6, "f2761581ece5e01a998d"}, {0x50, 0x112, 0x3ff, "1607c3ef315d1b7e7d7f2289a740024a17073a177bbe7aaeba4133183cfd28c7522118a4f07b4ba2b8f47e513305b6143a18566d5a87e85d4257ae06f1932c"}, {0xc8, 0x102, 0x80000000, "c5bff73ec973bd91e34fcc458b0961599d347bddae3d05bdf97fa06da2663b8c24f949d36aef3ed4082134d73f94d976e798b66653b34cf05ffab17066c899beb3424937f462a9314103ba7e3da9c447058c173262a90fba227a21c9c48afa238377a76a2507cdb3125334d17608031ee6452d5c80c4e30902de0f8afac0401bd966059b063ec6c1f79d9988695019d8e416af47a3b44a948b31b2d4ed11855927f3699c260313b89948755bc4002a46b34d"}, {0xa0, 0x11e, 0x72fc7a7e, "91f0703384b89746265cd2168205951e364754a4d579a68d15520afc4fcb0ba501d0d6e5cb9d1b6e4972e459defca069fa89f9ec6b4470b1b41a13f33097012740d4ab747a7ee35fde3f42d38792fe8d62ccd50452bdf43b0049911f21266fe7f9eb8b1769b5d45a6df97758e8db7a5ac6336dbab9729b8dfdc6339c2abadd3a2561b855575d5df3e89cf936b4ae074b"}, {0x48, 0x3a, 0x1, "3f885d540eeee129e8ee3ebca175efea97c72cb25320c51c092dcb046621833c8434d595be0c71029deea07a029c72d20891"}], 0x260}, 0x3f}, {{&(0x7f0000000880)=@sco={0x1f, {0x8, 0x1ff, 0x7, 0x6, 0x6, 0x4}}, 0x80, &(0x7f0000000d00)=[{&(0x7f0000000900)="c85ea79dcd17691dd8fd16715031d8f21f8bd6d33f6b79b1879c0d", 0x1b}, {&(0x7f0000000940)="b3a7a08c94c5f77b12fef0d5922fcb28db658c988e0cac2d618d612e6bb0098dbc4ccd54e52dbf3464d173b6ebe76fda0704d238ae672a49d6ceebc09dfb7deb8b8141d2903c5bc05107b58835a2ce201c5af80cb7bfc440da62598823f613536a8ace784ae8441911dd5acb8dcbe981f4d2c908e785ae91df8269e42bb88d57d2ed55ea97c92ff59e6774c64229b11b7536a4bfd878ca", 0x97}, {&(0x7f0000000a00)="ac225d07972b437a9af48f58392d673e771a0ef0741c09d86f42b813c3c9af0ba6a42768f0a2ec6b619724436e5a391b0a15e834136bf21560fbbb3f078afb76a514c8509288af8b213f1a2bb6052050ebb8573b77b6255c2e1b927914d51a88031d2a73f21414e2f4fd9a60ce00ab948aeda1a8591c5d759f3e261c2f4795ebe20684dad37f726ff1bd4a62fabdb3bab5559707d70da175e516c940f1bf5faa84c0e0d13922ae42afdc86214e6e", 0xae}, {&(0x7f0000000ac0)="7cb00e2f01a422c8682f6353dec6e625eccf8947a39ac2e80d5ec2bb130be5085a58f9dbdef185f918ea2f422216b146555487b855c664847d23fb79de28e0a9aab8d72c08d5b54d342ad99cb7889df4d693182d04d96a72a4096a97ecb8", 0x5e}, {&(0x7f0000000b40)="0ee91f00e117d408ee06b02209e1993d4e7caa2e8fa5666c09ecb0ee848c45cb06e0be48ff4a5e49341e7923084166f4fd90ecb72b6221933a449d5c99e958cffdb68e4f29257b0cd6e2576858411508c284077c1c47e06a9fc74ea99426f906ba19136c16b155c7062c002b577f34870ba9f13d3b5575600707535ee71d9b00366379a57f376853b0c6892726f46987a7465f802869d48db496585bdd38a89a3230021114", 0xa5}, {&(0x7f0000000c00)}, {&(0x7f0000000c40)="c81fa8ae6ccf8da5e2a844af5c2e26de66dcb6bcb81b9ab12209265a761a0af01ca16d13730a6287982abfd9de45aa63a6f38968313dc462bf5a989d33e54d4550ad13a147a535c2b78a1788de708599edbe3e252a796238495ed2762964cdab724f11b6b89b213c898baf8f1ff03220c1ff63ad260838fd9e0158ae4ef1b87d8f70ed717183943790355534", 0x8c}], 0x7, 0x0, 0x0, 0x1}, 0x5}], 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r2, 0x54a2) 23:39:41 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000080)="737461636b00dd56127a542d2684da7e28acd2387680bd6ea38c15ccedf012d7d991e5a9708385c98de8344ff7ce564f00ecda03") preadv(r1, &(0x7f0000000480), 0x1000000000000156, 0x0) [ 301.108376] binder: 18934:18940 ioctl 800c6613 20000080 returned -22 23:39:42 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2, &(0x7f00000000c0)=')\x00'}, 0x30) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140), &(0x7f0000000280)=0xc) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000540)=0x0) r3 = syz_open_procfs(r2, &(0x7f0000000440)='maps\x00') preadv(r3, &(0x7f0000000480), 0x1000000000000156, 0x0) 23:39:42 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/hash_stats\x00', 0x0, 0x0) socketpair$unix(0x1, 0x9, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) chroot(&(0x7f00000002c0)='./file0\x00') ioctl$EXT4_IOC_GROUP_EXTEND(r2, 0x40086607, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000080)={0x0, @aes128, 0x2, "6f9db6e2e4739cf8"}) ioctl$KDGETKEYCODE(r1, 0x4b4c, &(0x7f0000000340)={0xffffffffffffffc0, 0x81}) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@loopback, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}}}, &(0x7f0000000100)=0xe8) ioctl$TUNSETOWNER(r2, 0x400454cc, r4) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000300)={0x9}, 0x4) 23:39:42 executing program 4: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xd5f, @mcast2, 0x84}, {0xa, 0x4e23, 0x7a, @local, 0x3}, 0x3, [0x4, 0x8, 0x100000000, 0xf0, 0x401, 0x1000, 0x970]}, 0x5c) accept4$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local}, &(0x7f00000000c0)=0x1c, 0x80000) setresuid(r1, r1, r1) setresuid(0x0, 0x0, 0x0) 23:39:42 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000000000)={{0x2400000000000000}, {0x0, 0x1c9c380}}, &(0x7f000000ffe0)) read(r0, &(0x7f0000a16000)=""/71, 0x47) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, &(0x7f0000000080)=""/4096) 23:39:42 executing program 2: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) rt_sigtimedwait(&(0x7f00000000c0), 0x0, &(0x7f0000000180)={0x0, r0+10000000}, 0x8) r1 = getpid() r2 = socket(0x10, 0x802, 0x0) fstat(r2, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) init_module(&(0x7f00000001c0)='\x00', 0x1, &(0x7f0000000200)='md5sum-GPLvboxnet0#bdev%\x00') setregid(0x0, r3) r4 = add_key(&(0x7f0000000240)='blacklist\x00', &(0x7f0000000280)={'syz', 0x3}, &(0x7f00000002c0)="c55c51f1d01a59ed07f4734112fcdd0606901d254b1259f7de48195596e8ea4aecd06c7a0a679ee8e13836a01c43d5bc4dab1ea79b128808db8a53861b85273d05d7d21250bbb35d8ed4817606d6997e9aefac5499b5", 0x56, 0xfffffffffffffffd) r5 = request_key(&(0x7f00000003c0)='.dead\x00', &(0x7f0000000400)={'syz', 0x1}, &(0x7f0000000440)='md5sum-GPLvboxnet0#bdev%\x00', 0xffffffffffffffff) keyctl$search(0xa, r4, &(0x7f0000000340)='asymmetric\x00', &(0x7f0000000380)={'syz', 0x3}, r5) rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000100)) ptrace(0x10, r1) ptrace$poke(0x5, r1, &(0x7f0000000040), 0x0) 23:39:42 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000156, 0x0) 23:39:42 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2, &(0x7f00000000c0)=')\x00'}, 0x30) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140), &(0x7f0000000280)=0xc) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000540)=0x0) r3 = syz_open_procfs(r2, &(0x7f0000000440)='maps\x00') preadv(r3, &(0x7f0000000480), 0x1000000000000156, 0x0) [ 301.266934] binder: 18964:18971 ioctl 800c6613 20000080 returned -22 23:39:42 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000025c0)='cpu.stat\x00', 0x0, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f0000002600)={'broute\x00'}, &(0x7f0000002680)=0x78) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_int(r1, 0x0, 0xf, &(0x7f0000000100), &(0x7f0000000140)=0x4) 23:39:42 executing program 3: clone(0x10000000, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/hash_stats\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000080)={0x0, @aes128, 0x2, "6f9db6e2e4739cf8"}) 23:39:42 executing program 5: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000140)={@remote, @loopback, @empty, 0x10001, 0x4, 0x415b, 0xc21e27efd46e6677, 0x6, 0x0, r1}) ioctl$sock_ifreq(r0, 0x89f2, &(0x7f0000000000)={'sit0\x00', @ifru_addrs=@in={0x2, 0x0, @rand_addr}}) 23:39:42 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2, &(0x7f00000000c0)=')\x00'}, 0x30) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140), &(0x7f0000000280)=0xc) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000540)=0x0) r3 = syz_open_procfs(r2, &(0x7f0000000440)='maps\x00') preadv(r3, &(0x7f0000000480), 0x1000000000000156, 0x0) 23:39:42 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.stat\x00', 0x0, 0x0) ioctl$TUNGETSNDBUF(r1, 0x800454d3, &(0x7f0000000080)) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') preadv(r2, &(0x7f0000000480), 0x1000000000000156, 0x0) 23:39:42 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) ioctl$RTC_IRQP_SET(r1, 0x4008700c, 0x6b) r2 = open(&(0x7f0000000100)='./file0\x00', 0x2020000, 0xfd) bind$unix(r2, &(0x7f0000000180)=@abs={0x1, 0x0, 0x4e24}, 0x6e) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in6=@ipv4={[], [], @rand_addr}, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x32}, 0xa, @in6, 0x0, 0x1, 0x0, 0x5}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x4cc, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000200)=[{0x4, 0xfffffffffffffffb}, {0x8, 0x8}, {0x2, 0x4}, {0x0, 0x472}, {0xf, 0x2dc6a82c}, {0x0, 0x401}, {0x8, 0x7}, {0x3, 0x8}], 0x8) 23:39:42 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2, &(0x7f00000000c0)=')\x00'}, 0x30) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140), &(0x7f0000000280)=0xc) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000540)=0x0) r3 = syz_open_procfs(r2, &(0x7f0000000440)='maps\x00') preadv(r3, &(0x7f0000000480), 0x1000000000000156, 0x0) 23:39:42 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$smack_task_current(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/self/attr/current\x00', 0x2, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f00000000c0)=[{0x2, 0x3}, {0x2, 0x4}, {0xb, 0x101}], 0x3) sendto(r0, &(0x7f00000013c0)="a364b5eec7a307a11da1a262658bcdc122f1dfe20bc3e49d85d8f82d35b33b19f809eb7adfc10e53c2f32852d9104a6cf417ac93813e047757eebbcc3779bd4c84fa43b1413932f05494aebb8711405c9013cc3d2cebb63ef2b26cccb75f5e1fb4cedcf750763659d20b81e6246a35ffa4087c47d84aba586434b8aa8a602e14761ee42ba733a830542d0e139282e77b1947b5954626e3115aee25cc8bf5e19ce844defa54d841fb65c5934bf4106b5b52eae287b91389c3723e81622215ee8217cc75a34a637643892274464b23c41f0da66483c23d02457a650b864e993acd8e78f80b921d31095b89b0a43d9d84e37f6fb7b1ae2ae498b8d592aedf0ace9b363f46c8eedba512f304b63b3c005d96cb6c543adcfe300bc9d9aedb923ba0678add3ac13facd4e00242dd2854fe06158e1f64827dfe1b70e77c55ccb7f20eed7a7498a890baf6c1c80f75a6414171ec488b7ebb751f565fbfd9a22723f3060cb798a06775f83818b5627a7c7abb8b7a1a1cd6c474be8fb9fe9f1b04485b0f55dde23aba5e749e0c2a6ad5b094ff49b615895a887d1d3aa770fbb46c0e293c8fbc6d319120d6e547cbbbf9d89bedf549eec5340f2f9b9b2c4f5b89fc6096824ab41257fbcba21448fe9bbbd67b80b5b16eacee9825ff7a7e0b62bc336f221832646cb0b5e0e50c8da67fb79d5551da205cec5b63edcc5b0d2cdfb6ddbbc1a9e5b10b05b106c9bd7ba666a991c59867aef3c6533d5edaebd096556ef8da28dac03821270c5000cb293144e0f19bbcc6a3cb8dd13ad2d8b1284e9a2eeeb0d071b88f346b7c5764adc8d1e4b3c20015f82e5df70c96628a8376950bc8b60b705e1551fd79455f7dc07301613c07b2f0b429fe977bac2b5a95bef1ae8faf2fb6d484830597b686831152ac27f2f41493c8046d8a76bcf963ecf6fbe5360d29524bceb0583a9bc1b00d8f3b1eb63b7d4e86cca389ab5e7cd614d7f93788b137fa0caa17cbbc848565f56e38d041ad669595275231592f4586fa787cb7454636aa942cd053d896cbcd30cfab1a754eb5579d317a1a01f7dcc4f6667ccb4c429337eec2653be7b03b2ec8c0d3c02aaaee271dfbd09392bec5908c2fba27c8cca6b31b7e7a696a9ea0d51e75f30b9bb91c9f48e8669ca4ea495246458f3cca2e8ad589551cc399645804e10cb2fe3f6c8c34b3f02747e61aa73cfd669d639292ccceb02e6ea4c0fa72079c777b4c4604b769062a82a53856448f888a4caf3dce4353583f063958ba58ff3a9800ced6e4ae36cb62a4e88814b5a1f4f9cf02f3aae72281427806330776f024b405718c784f9b3f93592f14b0ba170fcc68de46da2f845b3d6444f12056b4eeca3a73b4036cc37427c6ee8f3142141ef30e54d48a0976eb730a8debb8a4e49324e25267da468060aab52adb56b30675a0ca60878378f1e75a9fabab21cdc10bc22276a4e72f8981dd88994a164bd75b171c5cbc8b417072d20d278f5e61d9d88bca76fd444c5c64892b69018f9d1a5429d8b03e0bdc34d2ad54175285cf55e0ecc546da208064f5e64178268630b3110eec68dbfb2d351a65fc2df8ece365b7a3cc47f5572a347da4f5c2e11ed45ed833cce944212d91293e4ba9b288570fb8b9ce2ca1d88b09f623ccd7732b93092888322fbd87b420ee5b970f65e0796269c5dd82c4f4bfdf51df3a859c9591fa66babfcd2798e8adb09091d375732d7b8b102ea4e5f8cae4ad59d4dff01c7aeb72df78ca23e4b94048f72d5da415b55367cb1a0049e81ed27b58fe8049e51b90da8e0a195f912c924e1102f0c59d06c095b0bf819c04d2febe8ae34a0a27f7e29905f9ab27dce13c3399a8441dcf7c404594e85d0a2320d698c5036756d5e55b52554210bc34eee18834dc03ffcc5dceea00444dfff3627a664cc7560f2e49c6bc5db811886e586f275a21282862b5f974e4ce1713c9234a31eaf98fecbe7c6f9472cb95139b0b46b3f80d5f6081f4f2d4cc3e68a361c0767a90dbf093fbdb9e5547f6995b2cad155e13e7653ccb2f7516da87729b49bc671016a27e290d1c76c80729701591c2700ec083fa7f0f9d2e71e20606d2de01eed83236c929b902b605d8c06b73294b2323b3922d9a491bb58373ae4faed21a84a3ece0b67259b7a94d36cd0eab300b9f14f45f3187c0d54044e0ff9691ae2c6b26a84116a080b5158cfe8e055bcc892d3c23cfd56a60dce6acd378aeae94a05664fa8737765fe49a3453e8bde8149a0c4aa252ef1ffab9797f35a7aaea02b54f8b3e5fb859b3d3d36fb561cbd077e549d505f87277dcef5588dfd45cf9b8f7d94caff36b3f7439101090418ba2543a961c3f1188ed4d9855fa5fe8c8d95ff86fcfde610eeefe9c481cac7c7c7380959223cfa82d766351bc8b1b8ed1badc90a2fca08c0dec6c7f40840243626dc97ed6cc0c449b6b0d72d419954e1ec840c6401403826419546d76613ecb4b2700702a2d24dce85281c9bb70d4056143ff334247f08b06582e53443db6a36bd763f208e03bfc4596ebbc216e2ab992026b0f5d7e4f79fcc719ba3cfa04ae272e7a5cddfcb77bb68acdfb4026bba374fe26b036871102bff1e54b4fc6259d9c9268d5e84e91582c4d2cb34b664f5431a606e6156449229cd43b8a9407894e073b179404618e2e24555f7368832e36fdd0a376a3d3b950029a6fbe895a828afb39dbf52b72f4f4103bbbb57fa5f9ee4bafc32ad25b20a6685dd3a9eaab3d70a4fdc84081a4ace161db4ccc874961f97b70d5fafbdfeb25b75bc0290e19432c163f124bb8fd1dc9b470a166f325531a562c9113afc1c59b3059e87c0746e42a62bad38679382162e3e60d464142a0a66face776eabb081470e42d1f1e03666d618df11591562e55c7d288a36a1fc4283fb593cb021f82ba2652b3618529979bce23c5db1e1d0149f80b65472c1e000a8005306835103281a5708c840119e626179e4a49d3e91a3e9d090d9bcfc274744c6eaced79d52e48ca8504d50082345eff62b2a6fb09c47aaa5caa7ccf740720e0b66883baaca2a5cea40a750066123492c959d0b2c7a38eba6276566b5dd3303890d9325925fa2c6b701f56e9d28db7d76049cf7575ae0fc663164c281f52e75ba7b218ccc003653a14ae1f3b3caa2ccaf3551ecf01d75e9d944b15b1ededa026cf36ec9867f0890929a9b2778466debcaa672730efd34e897ef13d77672ead04c1b24356579a3051e1835663edbf1d1aef417999ba64368ad336e9aa399137283d1e941132e23c423452c8276d62279608336a980f631d2533c4877b1a77b5630fea05f021a066634c78dca96bea4c3180765a9559ec1bd3263947f4d61e486a16d18d90c3752097cb5c51d88566e04baf60b5cdb5d173dfb54226442b3bc6606b710f244a83c042c316e676d3222e4f5a13467f7227592f9ca04b9bbb0a8732b87a8f58c4c9637fa0aec51c90fa6fc2a165c280eb7e267997236bbd3927bf5ddd465f34be984ae302eeab54b26e5a23723bb6795aee28ba9a8816a36a73a7fd6d6af9f28851daf80d53d56f3377e9d902c4625f8c5b01c4c5de28577072b28d7fd53a8250953bab5d27dbe8b4d7d3aacd0234e70238fc0b9eae0a9fc4e63b8defea3d5985df1b924afc4403ee66a8763a89d6912ffb96ace39a45ed7a87b854271ce32b5eab94760db0cbce6044d9703795633e1283834d7093ba1f491159f818f761169e6e5dff0146584b5a447fd65b2c62e3bf193cf31f6fc6719daea595de7b63d44f6ff8c59217c74fdcc60aea26468f2d26947bcba80b430477dea3347fc34856b2f4cdcabb20a26582e121257d024d797202676c8c3b7e88910446dd6f8edf97ae3348ac7e6c24edf19727210f834269f83942a78e7ebd1f5cd24e108bf5f6631cffbdccc510887db69e0571563d1dc095160c3d6e63be324363b07ab3341e8759b9c771e41bc8fbe5274912d74e4aaf31605c9ec2aa50fb3b9c327a5de5cef4eb677311b9bdea4649f1b02ee30eba3e31e37cafdd60ad31f08f8d77ad26213e81b804c0569511c954594363bc4e4dd2ffac3513684b2732fd0e499b227aebbad942d565d1c7f7a7de662b493a92911b7ad5f93035ebf192dc926cbdf4ef3d95c5fb5b7045e89733d3c544adc9491372376c942b8a1a93e1c7922a19d42c37b1cd8df7c84484b4aeeec30f24abda59a143cdc8f30303157883ca4c38f60a9311ee929a32c8de1404ee7250f63d245b94692213feeea4b14f29b8f892931fa88decb87c06be74f591428b21a923d174698b752e5a6d11ab43873ed1beebe696e18af896adec34804f2cb22651df75b409057f325e954fd90122a4852758368209477c445e8d6dfe036996bfa5b6145e29e213220e99d06155baf1ef1e99dd0042900bdc8903b3d0e0a9da698f3c0f85ae9a827cc99e7fec823c06e7c238f6d19e683b58923b4333dc0ad0b9169e5762eef3d54e7314db66bc8e19f41b3377eb16fa9667432d7aeedff98409a646cb816c905ca73f0a8ad612ba8c1a6bc9ad74711ecbe3a1dc55e8f326a10262af386a493551da685cfea3fec048bc281b0cf0f710a0ccc93a5c4e6fbd03a0a86459ed522b2a86baa18e4fb2b293072f71a0f8aa0361e8a515b6f48d1633a21ed8234ccf216884241101786c70e5bfa16c6c28275d583fea7b10762e25a8634ec0395f08e4f26523e86abc1254738f95dfbf0d633d4e2cb1cbba3cca9949c694ab9b9f7b438a23d2dc4a8d5bd6b8a64b9aad777b28a0e0e81e214e18f4bf63455bb69e96599c494aedc1e513445a541cc45a97df6761f460e5677ad2a98518be1183a502fec4d91b3d8b3f6f783c4b16fb6c4b4d5667e60831ff22b0ae3f48d729edb61dfa774645a4daabdf6e86fcb7cd67090225951cfed41c542a6bfdf0d6b91780741e54de4bec0388e6016f3d24dd9af2438c0ab7ab2f53a58265ec91f6bbac276bcc09d002b52bee2b0229c09597a2eeb24d879bcba239c22377f741d17885133017978d72bfa897bb1f414d774a0fd41a5c1931c9a8c6b067307f096a7bc50e6bf4254c43ee9089faf871e15a58534a4e9b7e242d02fd6eaa84a46acdb93b537686504c1a567c09668391db59b353288c34bf90e246d1dccfe6f762ca1c0f1602f057fa4df9ca64d656c57d4e2bf297288ff049357f6d1112c56aab349279649d5e9abf8ab0be699d762fac71f4948ced7f422267893c8fa80538e1022a5a952e6079767fd99254dca29d5de2b42a304628d60149f874bb55bad71638c65315a485a25fbb7dc19e903152c028cd8bb5e8af76e71a8f20e092b6ba85db7b3f89e619da7ecb879610349b5907c56ea7c22201344cfd7ca40be8b00bd00660180f7f0ef5c6a556784b7cb092630b7eedf632fcfa3969c7a89cbe5c21a3fcafb5590a6b37828dc74cc570afeda824776bbd1e0bc1ef86a03d0046fd991945b446a676792139c6bc52af213e8cd4dc6eb2e556d86ef662d04a0a209a26b0b47d00224af4b8e3a2e3bf3e4cb5a699ce374436745a3041755e70f88a7fba143e888bfa7b1af413329f3b80658655008bf39fdca2ec8a4b8b44ed8902e73dc3580c940fd077a214ffb116976561ac837cafa1d5bece406194a127aa489c05e2b99852c08ae27120ee0bdd8700af0ef4da925e327c057a034422f89348164910d1ac728db3ad899124a5ce8f59cf02d18147c78ddf4effe2afcbaa47be73e43130b324c4bc994779f1d82884796eacc29e6e6a1b34142bf39bc2aba3b67aa0681d22fe611486da", 0x1000, 0x4000, &(0x7f0000000f00)=@hci={0x1f, 0x0, 0x3}, 0x80) sendto$unix(r3, &(0x7f0000000300)="5c1cf04c6a5b438653f6fb9116c504b3038b950a77c3ba056639600cf5cff01b6035779591b004fcdbddf5ed59c47fbb421f86e95bd0c6e55ae46bed929b917165947e3e5185e489f1840fa1d673e6705d603bd4093ac935a8d7e6108b6ef5d5464ee24559b475c2c0208912bf92ee6a48f1a16a846306520b93c1d8be74da4049bc77190e40c58fcaf72207e9c4ba43544afb26b97b8bdc3958b4def728d0a7", 0xa0, 0x40, 0x0, 0x0) ioctl$EVIOCGABS2F(r4, 0x8018456f, &(0x7f0000000180)=""/203) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000000880)=[{&(0x7f00000004c0)=""/209}, {&(0x7f00000005c0)=""/118}, {&(0x7f0000000640)=""/110}, {&(0x7f00000023c0)=""/4096}, {&(0x7f0000000800)=""/119}, {&(0x7f0000000740)}], 0x10000088, 0x0) getpgrp(0xffffffffffffffff) fstat(r2, &(0x7f0000000000)) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000140), &(0x7f0000000280)=0xc) r5 = gettid() r6 = syz_open_procfs(r5, &(0x7f00000002c0)='net/ip_vs\x00') mkdir(&(0x7f0000000440)='./file0\x00', 0x100) sync_file_range(r0, 0x0, 0x80000000, 0x2) preadv(r2, &(0x7f0000000480), 0x0, 0x0) ioctl$IOC_PR_CLEAR(r6, 0x401070cd, &(0x7f0000000400)={0x5}) 23:39:42 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2, &(0x7f00000000c0)=')\x00'}, 0x30) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140), &(0x7f0000000280)=0xc) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000540)) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x1000000000000156, 0x0) 23:39:42 executing program 5: sched_setaffinity(0x0, 0x3cb, &(0x7f00000000c0)=0x9) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff}) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000500)={'icmp\x00'}, &(0x7f0000000540)=0x1e) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000c86f88)={0x800000000002, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x2, 0xfd, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r1, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000180)=ANY=[@ANYBLOB="000000000000000023000000000004000000040000000000646b8c17595074746d529cd68416c3512b895fcc13f7f7824d607329ec16e12612361af24687fe3d8032d93444694b42f96d29e451020300bb2b8987c3a8450c1a8a9bc943a092b17d5028c6da69e0a7ce45"]) r3 = memfd_create(&(0x7f0000000100)='ppp1\x00', 0x2) ioctl$sock_inet6_udp_SIOCINQ(r3, 0x541b, &(0x7f0000000140)) openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x0, 0x0) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) mmap(&(0x7f00001bf000/0x2000)=nil, 0x2000, 0x0, 0x4011, r2, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000240)='team\x00') r4 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r4, &(0x7f00000009c0)='threaded\x00', 0xfffffc47) [ 301.921032] binder: 18995:19004 ioctl 800c6613 20000080 returned -22 23:39:42 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d0240316285717070") r1 = open(&(0x7f0000000140)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x1}) fcntl$getownex(r1, 0x10, &(0x7f0000000280)={0x0, 0x0}) sched_getscheduler(r3) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000080)=ANY=[], 0x0) syz_emit_ethernet(0xc3, &(0x7f0000000180)={@remote, @random="4dfbc26f6940", [{[], {0x8100, 0x9, 0x3, 0x2}}], {@ipx={0x8137, {0xffff, 0xb1, 0x0, 0x11, {@random=0x8, @current, 0x9}, {@random=0x3, @broadcast, 0x3}, "f824980196b265101d20cc4dfabc3956c8365fd43f893c50895f946c37310bd46fcab488b64627c05be3a60e8791bf18cfa72caf16b8012f16ac9f943273ec24dd672a84dd489c7dba502881cc9a8ec2b76bd615c86a37a6826dfeae2a0a0127c4e0883270dd2ea4b5b6df28a08ca139ab3ab486cc841b2975fde34a4c391c9096c6dc28d4dbf114208ab31922728fa2febfa4"}}}}, &(0x7f0000000080)={0x0, 0x4, [0x88a, 0x420, 0x9a9, 0xa53]}) write$9p(r1, &(0x7f0000000800)="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", 0x600) sendfile(r1, r2, 0x0, 0x10000) ioctl$KDGKBENT(r1, 0x4b46, &(0x7f0000000100)={0x32d8, 0x8, 0x3}) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f0000001540)=@add_del={0x2, &(0x7f00000014c0)='teql0\x00'}) 23:39:42 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/hash_stats\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000080)={0x0, @aes128, 0x2, "6f9db6e2e4739cf8"}) 23:39:42 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0x0) r2 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$reject(0x13, r1, 0x2, 0x61a3, r2) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') preadv(r3, &(0x7f0000000480), 0x1000000000000156, 0x0) 23:39:42 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2, &(0x7f00000000c0)=')\x00'}, 0x30) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140), &(0x7f0000000280)=0xc) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000540)) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x1000000000000156, 0x0) [ 302.047083] binder: 19034:19037 ioctl 800c6613 20000080 returned -22 23:39:42 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000040)='trusted.overlay.opaque\x00', &(0x7f0000000080)='y\x00', 0x2, 0x2) preadv(r2, &(0x7f0000000480), 0x1000000000000156, 0x0) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @loopback, @remote}, &(0x7f0000000280)=0xc) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000100)={0x0, @dev, @dev}, &(0x7f0000000540)=0xc) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/commit_pending_bools\x00', 0x1, 0x0) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_xfrm(r2, &(0x7f0000000500)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4022}, 0xc, &(0x7f00000004c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="1c0100001100080229bd7000fedbdf25ac1414aa000000000000000000000000000004d50200320010000a002cbd700026bd700001000080e400060000000000000000000000ffff00009338ff02000000000000000000000000014e23007c4e222ea1b42559ff4e0653ff", @ANYRES32=r3, @ANYRES32=r4, @ANYBLOB="ffffffff000000000000000000000000000004d5ff000000e0000002000000000000000000000000550000000000000007000000000000000800000000000000fea8000000000000ff07000000000000380d000000000000aa2c352b0000001000000000000000000400000000000060ff00000000000000000000010000000900000007000000020000002abd7000043500000a0002032000000000000000000000000000000000"], 0x11c}, 0x1, 0x0, 0x0, 0x11}, 0x24000040) 23:39:42 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2, &(0x7f00000000c0)=')\x00'}, 0x30) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140), &(0x7f0000000280)=0xc) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000540)) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x1000000000000156, 0x0) [ 302.077092] binder: 19034:19047 ioctl 800c6613 20000080 returned -22 23:39:42 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x82000) ioctl$TIOCMBIS(r1, 0x5416, &(0x7f00000001c0)=0x5) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/hash_stats\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_GROUP_EXTEND(r3, 0x40086607, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$BLKBSZSET(r2, 0x40081271, &(0x7f0000000100)=0x4) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000080)={0x0, @aes128, 0x2, "6f9db6e2e4739cf8"}) fcntl$addseals(r4, 0x409, 0x0) 23:39:42 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) ioctl$RTC_IRQP_SET(r1, 0x4008700c, 0x6b) r2 = open(&(0x7f0000000100)='./file0\x00', 0x2020000, 0xfd) bind$unix(r2, &(0x7f0000000180)=@abs={0x1, 0x0, 0x4e24}, 0x6e) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in6=@ipv4={[], [], @rand_addr}, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x32}, 0xa, @in6, 0x0, 0x1, 0x0, 0x5}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x4cc, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000200)=[{0x4, 0xfffffffffffffffb}, {0x8, 0x8}, {0x2, 0x4}, {0x0, 0x472}, {0xf, 0x2dc6a82c}, {0x0, 0x401}, {0x8, 0x7}, {0x3, 0x8}], 0x8) 23:39:42 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2, &(0x7f00000000c0)=')\x00'}, 0x30) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140), &(0x7f0000000280)=0xc) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='maps\x00') preadv(r2, &(0x7f0000000480), 0x1000000000000156, 0x0) 23:39:42 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') listen(r0, 0x101) preadv(r2, &(0x7f0000000480), 0x1000000000000156, 0x0) 23:39:43 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/hash_stats\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000080)={0x0, @aes128, 0x2, "6f9db6e2e4739cf8"}) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f00000001c0)=""/168, &(0x7f0000000100)=0xa8) [ 302.174506] binder: 19058:19060 ioctl 800c6613 20000080 returned -22 [ 302.264317] binder: 19072:19076 ioctl 800c6613 20000080 returned -22 [ 302.298097] binder: 19072:19082 ioctl 800c6613 20000080 returned -22 23:39:43 executing program 5: wait4(0x0, &(0x7f0000000140), 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/full\x00', 0x0, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0xfffffffffffffffe) sync() getrandom(&(0x7f0000000400)=""/148, 0xffffffffffffffee, 0x5) recvfrom$inet6(0xffffffffffffffff, &(0x7f00000004c0)=""/4096, 0x1000, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2}, 0x1c) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000200)) memfd_create(&(0x7f0000001bc0)='wlan1-{@!selfsystem:\x00', 0x0) accept4(0xffffffffffffffff, &(0x7f0000001a80)=@xdp, &(0x7f0000001900)=0x80, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000001a00)={'team0\x00'}) clock_getres(0x0, &(0x7f0000000380)) pipe(&(0x7f0000000200)) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000001c0)={0xffffffffffffffff, 0x28, &(0x7f0000000040)}, 0x10) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000300)={{}, 'syz1\x00'}) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000240)=""/87, &(0x7f0000000180)=0x57) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) socketpair$inet6(0xa, 0x3, 0x9, &(0x7f00000002c0)) syz_execute_func(&(0x7f0000000040)="42805da0cd0fef69dc0f01eece73fe19fa380f38211af3f081a4768cca0000808081b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e541757a45450f71f5fbc4010d64ac1e5d31a3b744dbe271fb26f00fbb9500000000") 23:39:43 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000080)={{{@in=@multicast1, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@local}}, &(0x7f0000000280)=0xe8) r3 = geteuid() getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000002c0)={{{@in=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6}}, &(0x7f00000003c0)=0xe8) r5 = getegid() fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000400)={{}, {0x1, 0x3}, [{0x2, 0x2, r2}, {0x2, 0x7, r3}, {0x2, 0x5, r4}], {}, [{0x8, 0x1, r5}], {0x10, 0x4}, {0x20, 0x5}}, 0x44, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') preadv(r6, &(0x7f0000000480), 0x1000000000000156, 0x0) 23:39:43 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2, &(0x7f00000000c0)=')\x00'}, 0x30) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='maps\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000156, 0x0) 23:39:43 executing program 2: lstat(&(0x7f0000000340)='./bus\x00', &(0x7f0000000380)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000b80)={{{@in=@dev, @in6=@mcast2}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in=@dev}}, &(0x7f0000000c80)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000180)={{{@in6=@local}}, {{@in6=@remote}, 0x0, @in6=@dev}}, &(0x7f0000000100)=0xe8) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000001940)) getresgid(&(0x7f0000003dc0), &(0x7f0000003e00), &(0x7f0000003e40)) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, &(0x7f00000003c0), 0xffffffffffffffff) mknod(&(0x7f0000000080)='./file0\x00', 0x461, 0x0) execve(&(0x7f0000000100)='./file0\x00', &(0x7f0000000000), &(0x7f00000002c0)) 23:39:43 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$GIO_FONTX(r0, 0x4b6b, &(0x7f0000000100)=""/71) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_GROUP_EXTEND(r2, 0x40086607, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000001c0)=0x7) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000080)={0x0, @aes128, 0x2, "6f9db6e2e4739cf8"}) 23:39:43 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000140)=@filter={'filter\x00', 0xe, 0x4, 0x458, 0xf0, 0x298, 0x298, 0x0, 0x0, 0x388, 0x388, 0x388, 0x388, 0x388, 0x4, &(0x7f0000000100), {[{{@ipv6={@mcast1, @remote, [0xff, 0xffffff00, 0xffffffff, 0xffffffff], [0x0, 0xffffff00, 0xffffff00, 0xff0000ff], 'team_slave_1\x00', 'ipddp0\x00', {0xff}, {}, 0x0, 0x6, 0x3, 0x1}, 0x0, 0xc8, 0xf0}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00', 0x0, {0x5}}}, {{@uncond, 0x0, 0x180, 0x1a8, 0x0, {}, [@common=@srh1={0x90, 'srh\x00', 0x1, {0x6c, 0x80, 0x490, 0x2, 0x4, @mcast2, @mcast1, @dev={0xfe, 0x80, [], 0xe}, [0xffffffff, 0xff000000, 0xff000000], [0xffffffff, 0xffffffff, 0xff000000, 0xffffffff], [0xff000000, 0xff000000, 0x0, 0xffffffff], 0x440, 0x8}}, @common=@mh={0x28, 'mh\x00', 0x0, {0x3, 0x119}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xc8, 0xf0}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x8}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4b8) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) mkdirat(0xffffffffffffffff, &(0x7f0000044ff6)='./control\x00', 0x0) sendmmsg(r1, &(0x7f0000007e00), 0x3ffffeb, 0x0) r2 = dup3(r1, r1, 0x80000) ioctl$KDSETLED(r2, 0x4b32, 0x905) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f000000ac80), 0x66, 0x0) 23:39:43 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='maps\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000156, 0x0) 23:39:43 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) fcntl$notify(r0, 0x402, 0x8) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = open(&(0x7f0000000280)='./file0\x00', 0x4000, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0xffff) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r2 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000040)='/dev/keychord\x00', 0x1, 0x0) getsockopt$inet_tcp_buf(r2, 0x6, 0x1f, &(0x7f00000000c0)=""/9, &(0x7f0000000100)=0x9) ioctl$BLKIOOPT(r2, 0x1279, &(0x7f0000000080)) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') preadv(r3, &(0x7f0000000480), 0xf3c7314b6919760, 0x0) 23:39:43 executing program 2: r0 = socket$inet6(0xa, 0xfffffffffffffffe, 0x40000) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x400906e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000080), 0x4) 23:39:43 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='maps\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000156, 0x0) [ 302.554263] binder: 19092:19098 ioctl 4b6b 20000100 returned -22 [ 302.569671] binder: 19092:19104 ioctl 800c6613 20000080 returned -22 23:39:43 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000156, 0x0) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000080)=@req3={0x5, 0x345, 0x0, 0x7fff, 0x299, 0x2, 0xfff}, 0xffffffffffffff03) 23:39:43 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='maps\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000156, 0x0) [ 302.587535] binder: 19092:19109 ioctl 4b6b 20000100 returned -22 [ 302.598844] binder: 19092:19114 ioctl 800c6613 20000080 returned -22 23:39:43 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='task\x00') fcntl$getflags(r0, 0x40a) syz_extract_tcp_res(&(0x7f0000000000), 0x96c, 0x81) r1 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) pipe(&(0x7f0000000640)) r2 = socket$packet(0x11, 0x3, 0x300) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r4 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) geteuid() fstat(r1, &(0x7f0000000380)) fcntl$getownex(r2, 0x10, &(0x7f0000001340)) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001680)={&(0x7f0000000240)=@proc, 0xc, &(0x7f0000000680), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="18006c2e0000000001000000000000008d82fa1455540265a31ba8050000000000000021c2d0cfe316c42a6ddac5d0ffe1e52796fe1d8fbd18c906c5715cbda134415adaddfbf1c80bf6322a4316a3184adac7abf2d295dc49184bcb3056cda6215dc41001c86860f8634d1f62ffeb6f33ca23da1866c94c0fdabc93c9bb7d147c56ef0e30c24e5026eff299e4beef696474b59b8ed6f4ddd99bb9d18212234e8e25ce9ed016d5845856f7db34e70f9170a88e8ecd1595b376ad6728cb6bc8f88b27fb5bfa0c2cdf7c1dba8fc16027b73fed9bf561a77b83c8194a6b678bc6c6508ba2cb62f41c", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], 0x18, 0x10}, 0x0) pread64(r3, &(0x7f0000000340)=""/39, 0x27, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={&(0x7f0000000280), 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0xfffffffffffffd72}}, 0x0) dup2(0xffffffffffffffff, r3) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000100)={{0x0, 0x1}}) close(r3) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000000)) fsetxattr$trusted_overlay_nlink(r4, &(0x7f0000000200)='trusted.overlay.nlink\x00', &(0x7f0000000300)={'L-', 0xdd3}, 0x28, 0x2) get_thread_area(&(0x7f0000000140)={0x0, 0x20000800, 0x0, 0x8001, 0xff, 0xab38, 0x9, 0x100000001, 0x20, 0x1}) 23:39:43 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000140)=@filter={'filter\x00', 0xe, 0x4, 0x458, 0xf0, 0x298, 0x298, 0x0, 0x0, 0x388, 0x388, 0x388, 0x388, 0x388, 0x4, &(0x7f0000000100), {[{{@ipv6={@mcast1, @remote, [0xff, 0xffffff00, 0xffffffff, 0xffffffff], [0x0, 0xffffff00, 0xffffff00, 0xff0000ff], 'team_slave_1\x00', 'ipddp0\x00', {0xff}, {}, 0x0, 0x6, 0x3, 0x1}, 0x0, 0xc8, 0xf0}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00', 0x0, {0x5}}}, {{@uncond, 0x0, 0x180, 0x1a8, 0x0, {}, [@common=@srh1={0x90, 'srh\x00', 0x1, {0x6c, 0x80, 0x490, 0x2, 0x4, @mcast2, @mcast1, @dev={0xfe, 0x80, [], 0xe}, [0xffffffff, 0xff000000, 0xff000000], [0xffffffff, 0xffffffff, 0xff000000, 0xffffffff], [0xff000000, 0xff000000, 0x0, 0xffffffff], 0x440, 0x8}}, @common=@mh={0x28, 'mh\x00', 0x0, {0x3, 0x119}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xc8, 0xf0}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x8}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4b8) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) mkdirat(0xffffffffffffffff, &(0x7f0000044ff6)='./control\x00', 0x0) sendmmsg(r1, &(0x7f0000007e00), 0x3ffffeb, 0x0) r2 = dup3(r1, r1, 0x80000) ioctl$KDSETLED(r2, 0x4b32, 0x905) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f000000ac80), 0x66, 0x0) 23:39:43 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) preadv(r1, &(0x7f0000000480), 0x1000000000000156, 0x0) 23:39:43 executing program 2: syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) mmap$binder(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x100000002132, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0xc812, r0, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) 23:39:43 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='maps\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000156, 0x0) 23:39:43 executing program 3: clone(0x2002400, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) socketpair(0x9, 0x800, 0xffff, &(0x7f00000000c0)={0xffffffffffffffff}) write$P9_RLOPEN(r1, &(0x7f0000000140)={0x18, 0xd, 0x1, {{0x7, 0x3, 0x4}, 0x101}}, 0x18) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/hash_stats\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000100)=0x5) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x8010000400200) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000080)={0x0, @aes128, 0x2, "6f9db6e2e4739cf8"}) 23:39:43 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='maps\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000156, 0x0) 23:39:43 executing program 0: openat$fuse(0xffffffffffffff9c, &(0x7f0000000c00)='/dev/fuse\x00', 0x2, 0x0) socketpair$unix(0x1, 0xfffffffffffffffd, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000007c0)=0x0) r3 = syz_open_procfs(r2, &(0x7f0000000800)='net/snmp\x00') ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f0000000ec0)=ANY=[@ANYBLOB="0000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000900000000000000090000000000000003000000000000000900000000000000000000000000000000000000000000000000000000000000ff7f00000900000000010000000000000100000000000000ff0000000000000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001f1b8b7e3b923cda4c971cc3405c65f54ef9e4ad2f2a40cfb04ca0eac9c491e93d95ab8aca97503bc11bdd97ac8060f3f211fc70a33e3e13aa18d6c77dbea13780155327e48adbf03d30ec1db5816a72fe6a5a2db50ad028cfcb9c6022921cf1cfcaf6487ab997958fd4b515f09f85febf3adbceea4e16c73b017687b53ef05591f933806315895e345a3f373f5da284f1d44ea0b652ba0073575813dd81726833bbd68e2c4e002fbe67ab4699c1e233654a032d197f76854d473bef2843a4e2eb55010d2d1ac816587a95c2aa48aa364f2d359ab1e397b54dec9"]) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') sendmsg$unix(r0, &(0x7f0000000bc0)={&(0x7f0000000840)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000b40)=[{&(0x7f00000008c0)="96f298f02c203365c16aa1cf87551e3556a34409d98d752548b0d83bcd11f0e15c79044e3fbc6b81b4d5f89794a3634a50804d33f9ec3494bb2afbed2e0fa65da57014b21f342dac6fbc974d1bd3e92bfafce0dc9ad70ccf4e8b82ceb28041e8bb58885c83b82ce2bf116ea2c52509bbfc5726d42ad8163456f521786158dd08a9cc6df00903b0ad731637901a44565c49c470846739f84fbece9ec23349a6f29bd10dbe8c81075491c9817e", 0xac}, {&(0x7f00000013c0)="6d8270192a44f0ce470db18d6395f37b4c252e9868dc2fee00c564fe186eeaac1aecfbba1a83c386bd7dcbb512009d370ae20f04396b74548ec3ea02517f1b8d12ba5174e84a56a929387f8682936ba192d424f4d6007e12823d633a1671bbf105e8e0a80524b89cfca3f046346bd823837ba6bdb63f48ec087d1eba8cd41162c34683d348204172533ed5196f485a8955b4ee56a986c8b816f298cffce330f7866109c201467b844407a3cb31aa4e93878d7d7c5d75fb0329c342706323946aca756e7c55b0257fb949d1165ef10554a1a5dff80f48fa6377cbbb5d037d0ad8f31e0de54d97e0ba4e54666ff2747b508a65e55e30b31a49c647132ace2abe317f84ac512617cebd7f7f1197df9421f23688ea150bce0d0f6ed72bf7bbdb28e00fcaaa30ba4b22ea110ebf0272babfaad30ac0573f7ae553eec1c548bc4be86d5e3590e527982470ff2766ef89c575c4b0fc215aadda27f393c4b80ead2b656565fdf4dda980a512d6c66d1a43cf0275c15518f978dd92a665ecf3b9a10261c5814644d073a1839c6136c491a5fd4f4b653f77f115997baed097ccaf666efdcc8a94dc6958d1e447155191fa36a8d1dc8d78faf9ee2279e046aea8725387c884e92ad28655ebeb204cda9c7d3d751476c74479bcbb111ba6348f4168aa01554fa521f213f2fc7d8f1ea1c7a98b1224687e6432c00581c48d2a0becb48bc65da64a8646c2f908c0e99751c9e1dc4f6ca6edd80c09d4de43b07d90edb35d049eddef8eaebe3fe3e5416564f9a45913b83089dc379b39befcd05d28454f1cb7111bf4977a44bf78733411bd60887c05f2db082f424e72a99f7801c9a9e52f5ce9e24721164b9e9ea86e0145521ba3a0a7b28a93955cbad96fa6d73ac486882e7b1d61bc10337d3c64502431a105b93e396ba8904b7d3be7f5115f4b381611c08b6105b7b45f3c6b43a5e7501d4f43d20f8fa1af89b369d6e46685798ba86cf29ad7c56e20ff1ea6be768436f4ddde2baa4cff90e788c69dd7f39e6a9529524fd8d7bd4a17c2ddfd836fe50aa8b1b0058bab0494789b99bab49482b671c38dbc09aac98726340680050994cdd61d5ed959e534c802a437f50beaaddac12d0571b9361c5c5462b9f95efcfa4ea74ca562593f82ce87be073a465c0d21c1fc2264ecac4e97c184331a794b25c49738c398089b81daf6abf8dac13a7b25e72fb33a377160b580696641671ef813608979504e1f6a3136211aabad17452d3d0df6cb80b67c35c450a8dcc381b4963c374148d84f2722134fae63905212e97a5e50a2ab97a1397672166058f539c63ac2dc86853b5d27126239635fd6699f5ecb7ba938758c958d32330fe8ba2df393cf776e675b2cdd6899dcb04c246377ef95df3ff12c9343605a2a4939392a63fc3a26a19b3d17343c2c5b59ab5406b2ba0f1faed1163fe1fdd06d7d02cae514b1a76c5f999722c381145680604bb73d4029a4275d420f064e588f221658c44a58ffa219e8807a95191074d4a0938b3cb6514dfbb1ff6175e179ba84c964fed4cb4c0e46cc6a108157c606f8a7a356117923fe213e5321c79cefb3b8c4598c4507c37e1fe1254a6dbe5547a9f1e4afe6c7be8e182e3dae19f07604ffed137b3fd19721affc0a93b3d1fe0fa4ad21a9fae559ee5264cde6a266d3c72197a20f7271f664437eb4c7e487e91cb5d95abee2ab691ec568cd5c7472b000e1d2601cbbbb026c225bc30922f2470ba3b6c0f5f2791bfdf38bc9173c11e6d641017055057da9d418aa9abddec19c42205b998563790dfbb203a1f5cc9478989efe93a52401fde22f3e73c5c89466a751e4874370bc1d9907365e0543c29fba14f7e582ac1a1e554f745cd3f68f15f56616b4c25973aa4e7af1a6cb9257f60df843859d34ed6757d8a6b593d9117b346f184b1b7098580918f095f236b55e470b013c712c2fd7fc5706731b246bd4e4bfa272334d720c353855fd819ecf774fa6a6eb3356326c21e757b10b36d7f8b04a5bfa353c3bf3fb0d5b4ba25438041888efd3e64133a9f1f7ede6a8dd4e5fad885c13c7f7a224319cb4de69484ded2a83d4d16d1f6c25ba6de5d3ff93958c5caef9188d5ac9b1cdedd9d7f8cd739a24cf246b563229bb64d642b3eb2b8cbf496694135acf63ce4b80b04bd33451d7fc9b15945fc026559381ed61c8072ecddcf775683304ef7ca61aa4cb0853fbc876900c127ad640338b0162633c6edc9f5007395a5d7242f95d477c079f3451b95f2f9f4017be949a4beab808db07bfb24fb94c4a3757430c1629efe69790a97ff93639fd5fcc1705b7a2b01358734b0cdfa857b87ab156d4ff599a16796a7cfaf6fa1867bc8b4d14261eb9d0939aaf434cef393228eaa87f68d2e7b826edaf927c79af5acf01894a3ac8786bccfa1b3efcc02c46e55f6431cb304a0fae44cc021771e1e858cebb204313c1fe4b289d95971c6883b734ddfa3de8aa93edf009998b49c274575ff1ea60caf86c8bc9cb833fd1f1ce653c8b180dc9a4295652fe53e0e108a386cbc5c811ca3477305b1e6d8dd6f5d3770a2a451afc4e4ad53ab82fafae589224ee065c9e01ddadeefa9a076b2c500104f4f23e2717ca7aa04d54b3e051788e60da1b161208e139e660d193d9bac825a491cc904c4e8baed56f8057514e4cf26e3854263c549cb4ae2bf751d0ddbd7c6e1ceab10cee01b6561b130621d68dd96595d0ab2473b66e0d097f72610dafdbc130359c8f18c48462ea91bd3b9074d7661551ff580f887a923868e30195c5cbca675992632b5e6ba28258634afdfc9d7314376189d2a365341919b1c2bae31435cadbf0589910439d1aa0ec3b3e089bdae9a1fee2959ab6c9c5e8b9e4e744f8b09353edf8bb159ac1c4cee40c2ea4d80f98e67d0ffbaf4c06a4b1abdc3df4d09b28f0f764c6a89ebf7d4948f161a763f2e330e4b2ffcf4edd6ac714dda8c6e6eced9fd34977d9d67a6294bed69097a7332eaf56146acab6a52c0d9d197464d25ec3a96797c254b46d3738ce2eee4e28e5cae65f113aaf53b6033c5c4ec6b67ff65db4fb40e120a507aaf36de1ddef3852af5076b26e513e2433ba630d5a31ea4ba78f2df2a07b55a25ec2dea1014dc79956cb818648219f8c229de17688daac2eaa22672947f51f0b3cb7621a3a932598e26c1134133eb6deed8e370ba2b6774fc9e936ba24e81dcfb0140facda22a0a083df020f126aa4de4d5eecdc75703085826909d1c94ec1a479576533944214f93add8db57027e294dd02caa43875893773cab1ae590a5d90d3a7c91dbe254d9f5649340a25c5f3c65d12e06559e55f98cfdd6dcd5d93bd3ee704535ea01c1d45ddd7009e41e465a046e5d490c85efce3bf46bc20b8932108a480ee7e2218ea9e248bba31cb3a840f8ba5c5a424c1c5320f0f005b6084858e6e32ec0ba658da6efcba53fd1e8e0e9fa2b15e9932def42c44ed778d7de9f18c78e69bb486e991c567bda136d3d961b673f29c986a26f25866e617cf11f6f60f0d79ee2fc37a48e583d05ebcc6fca34b028d883fd7b70241829478ff36c995d2f1f4af0e987b1b0c1f750da97192f5264f22761d5bb5e4d0d51f6f1ad396cc8e700a997d504dd746d782c1185a43e0f90d5d58faf8600c7b53cc40b813dbca65ed404dc8a1d6e89e6fd5538352bf3e77aa85698400d25b187a47a2ce1b69630e67494d1f6df4bf483acebf0267145c8226a1e93aa398cdb098cbd0bcb4dca5296e2af10234a06d95ca3d56b8cf049ac5ba505c2b73f2b3138f1bef81d96af90158d496274b88b4a963f4c2002bae62f055831094d18c45c80dd003cbd7f40970346088ef30da1222db9b02e158338f1d9915000f195947556fce54648a884799ee41218be7920cbc3ec5f8527f65adf94c6ac8b5e64370a6997f113fdd6b044e3e6f6f652f100ab191f847e75174edc98c54010a3f83c7c29b4d67ad25c73554e92dc4786b234f3b9b56a5b83c7323ef2b51802157fd7b82683fab090e7a4e1cb16f77938e1ef8eee8640154f7cabab8f3254bef7e1826b187a590776b6f8eef8cba3244a6a073def87d56b438bf47b06c5325c38f9e7942b244a0885128b8d6d98bd47e7db791088e268140e49671832b39ce2a78bed7e15f7bebb0c22c956e6d836d1a50c0910a5cc3251546cd315613393aef0cab218486d0c11f93e9ec4af5a8e1b0b1efd222a00e6e45af3c95505608f0504d2dbed26998bbbb75793b339d8794232804f76be12a00209e0e97d33eb4e6464dadc51bcc3f2158d705f31b2c38756e0ec1b16d60ed7c2fceeb0ba6ff9d09a244233c4f9e0985c4d0430065af280988f3d0492f803d833b87867da94686c62e9f5d7bb521b326b7af328231681a81439ca0e2ff53c7fb7105b2c551aa39af4f4b905f7a826164371d8c9dacaca333e46b9a254627954f010a6196dd1102d78efa8b7148fe6898294b044eb7ba06d1761067e450c4735dfacc3122c5333286cdde8933e4d4cfdf941caefb5ec378016f01605d47b6b3ff3d6f01a33ff3d7076dedacd90c51ff91417ea9dc98a06158a7e4ccf35b5346d32933f06b13ebdee385487fa06bee70ca22215565047a470b25f0bac2880fc0508bbf0f3ff683fab20715dc178786d0abda8a9710f0a8d5db32ce0156280f8e3f4d0739f5489e3dcd47fb5389be3d64b85324d85c4006878c397c564618eba1ebdef75f60997bb03823e13a25b8fed5a10ec4ce1f6ceb6811adc0ab1ab97b1a05a61d5c2ccf9b30cf67860d477c7e6407d8dd090003c0199fde5f5541f172c949b6ac0b562a01aead7368325cc1938e4274c83fb57f0bd57b42b14ac60c9ea420d49d6ef479093a2829748ce94c8f707d6b741b4dd334abc614ebd7781b49d623d65fd666ef840f6880882712e5ed462b6aadfef02ff9251cae0e608ad18aa7b3c900c65949ecc625e8465e0ea69ff3cf2452ebc6459fbf5d603cda872e916fb1aeb992d9913d497283e4c89c2203fb7013b7557dac79f01403c8a7e6744aace6f1a7bbee232ae2c5e8ddf085dcf8d1aed336f484eaf180ed7f36cd7629cdaca96890b928b249f7d7d9673a28afb1a65c60573393fe200fd36027d9a506e3fef6401d5ca15e21d1ae5e5b86c6e6f99c73dcab10775907109fdd28387aa869fb94d5c4e8afffa0cabbe3029ca4e0fbf88e19f9ac7005520a36a044b262ddfe17cac9fb46e9fc06d2041a9f2cffe8c0c55bcf07209f5c938a7ec4c9568b3c148be2821d3a6cf80de3fb12a54b51fa7dae0e4163fc821393b7f4d31aae6d397a3c4835cc43dc0232d1b3163980a8883922d1fece4e7e144fbd3d364f2aafd31afced9b5574b1fa78258d3ce96fbf5cfe7004cd5db5f19c093fb973e4410f53d50239e0155b957184815e02afa1b43773dced659b84548f85828aa9b4d14bd823ccfbe1c3a2086fc9d40536ffd639649a97cfcbbef5bda2fa551cc8942ac2386f02321c70962916f9d216e93c3f602cd78ed880d82d4c4933fc037d5fb1aed67538ea7a16a0591696d5589b30b2f7b80c224fb9ae2129b6872d03373949b48f81e6d686795a45ecb68a2d18db6a6b60b2a0268e981ab3d4641780c4c5b9e67a02c56b792b33ef3b8d63f105d111d20aa11b64bf8c1d3e2d11acc25a67e73dc4c4c665ba4cb92684c1412b5c06776f01c8bdb1107582c3e8d8ad136560ff8d472d59f76e6dc2c8874e78e6b1c238773f44976762b7a348e6a63f3a7913628b0933224763a4c4a475ac72bf419af627fc9a016de6df068b", 0x1000}, {&(0x7f0000000980)="2f6d6239723fdf26a6ee2cf5cd4056aa6bd007c377ebccf2f04dcd8ae8a72f263542108705cad34b46885d9786fbec6cd90090314cc633e016ea71ee43a3070ed5de9123b3abd8be80803cc651772cf8e4e16de58ea7a8230b206f9a8b4b9683558e69a7dbc465b68bdf73d6d472ad5e066b7262f96636dd462eb90d5966fb89ea55f180714e5ea8e143ea3a79d4a51375db4b8ca0df1776a21689a38df74c2d", 0xa0}, {&(0x7f0000000a40)="4cb93c0536f029a83c1ddff7cd90c5f70cc738bd52e05e66bdbf798ef8e26f0f68546e199287ac575e7ec9badcc8b29160e74d0c8829fe8f0d1f5c11cd", 0x3d}, {&(0x7f0000000a80)="4e758bca2619859d", 0x8}, {&(0x7f0000000ac0)="c9a151dfc4645d08b74163aa6027d7382da045daef0830a139e2373a2abc09be604bb668ed0bc2ab61b025753daa091dfd93e0bafbb69691e7ba8d46c27f8560ccbc621eb2cfe4043bd718a43d4f34903ba5e0bd42a0", 0x56}], 0x6, 0x0, 0x0, 0x20000891}, 0x40011) ioctl$FIONREAD(r4, 0x541b, &(0x7f0000000000)) preadv(r4, &(0x7f0000000740)=[{&(0x7f0000000080)=""/216, 0xd8}, {&(0x7f0000000280)=""/201, 0xc9}, {&(0x7f0000000380)=""/201, 0xc9}, {&(0x7f0000000480)=""/245, 0xf5}, {&(0x7f0000000580)=""/194, 0xc2}, {&(0x7f0000000680)=""/181, 0xb5}], 0x6, 0x0) 23:39:43 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='rdma.current\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)='\x00') r1 = socket$inet6(0xa, 0x40000000003, 0x4000200000087) sendto(r1, &(0x7f0000000040)="783ff06a2593", 0x6, 0x800, &(0x7f0000000140)=@nl=@unspec, 0x80) 23:39:43 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='maps\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000156, 0x0) 23:39:43 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$GIO_UNISCRNMAP(r1, 0x4b69, &(0x7f0000000080)=""/8) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000100)={@remote, 0x6, 0x3, 0x2, 0x8, 0x7, 0xff, 0x7fff}, &(0x7f0000000140)=0x20) syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') times(&(0x7f00000000c0)) [ 302.967672] binder: 19146:19151 ioctl 40086607 20000100 returned -22 [ 302.977221] binder: 19146:19151 ioctl 800c6613 20000080 returned -22 23:39:43 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$TIOCMGET(r1, 0x5415, &(0x7f0000000400)) r2 = open(&(0x7f0000000140)='./file0\x00', 0x40c2, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000280)='/dev/urandom\x00', 0x8000, 0x0) r3 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$9p(r2, &(0x7f0000000800)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd55e9d5bd911e86aa7a4ad75a574bb9693dd6018b25d942a9544bca1ebb0e8d10c092cdcb85797673972099e4041aaf8d636f66cb1103ef2050ad28fabaed33d6927889d97f4b5ce0de71d3fd832980f4f088d0d824e20549b4bbd906ffa51ce9de54d779eb4de462faac20a3ab0ed9934373ca22cea5454f4c2a740cd461e39956bb5f98df2aebc60cf32623adbffbcc378fa7250b6a3fc863dadcf6d4f8b804bfe70f0796eee6218445dad2811dd6b540ff52efa2f167dd9c1b8b016268d37db430983fefc0645d20614c8df2eb0872c58e09664e672b0b6a9970fec199257e1c606ec3e364c66a0f4d258c74accd43b987c756d602fd8787fed3aa43fd8d84e9656d4a413fa9a423bc54b873583d6d497005e54712fafc71384988d80134fbf84f53fdd74b354848006b8b5b67e7cc5a472475d3ae545ca1fcf7628b873e31ba83a98a7ad5b0cfbe9711b517a9a1388ad0efa2a3b4e22152021d631b731e2e100a9831111db7acce948bb5deeea260463c140ac929e77c58402776caf85d4569a75dde2f64c4491508afb541ed9b2c81fc95c06706235f383e31cf662c95b1e49cfd94871e22720a41535756e419b271276941692bd023dd9ca8bec4f7db1e5c00d8b3be7b8e826a6aadd001edd0dfeb00f8048442b5c48456fd642e629dcb2ff55592665ff491cd832672ce4d999da186db2c3a1f8b6b1f7d3750d7cdb3097954e6e14fb2183ad662c63d4ce8b82dc2487f0fe2ea2827b53a7c6dcced878d2fb29c1d3ff583570e7bc172d1a5c716e0447cb08ce3c468ffdf975da372f3f3eb455aaf5822bc04a51b6cad24a2331369df81c123b009a2381b42e9aeb077f621608d81c12a5f5c6c295d74afd4dd5c051296be0b54c70bf899b347c36bff62f313079983409d7f9cf1242c917985c1b5d0736fe21f8514f63d0369a374c42da40bd5140bc3e602d00c3cb4f8e621863ab47422778d67d72de34753fd72cef80649a1548e4e8dcbcffe4054cc9d8a1f922623a75904cbdaacde768131e587269a4a99d82f7009c1b8ab79aa232a2fd45ad71b60fca627576ba979fa6a87525884b08d721a21400fb1f950b96ead82f408cc4388d3b78fb456616429a520656d5e5a876fd04748498902c86f58d45f4c1b3919eb846a00edf07e7a830bf723e4774f085f15534dd3b5246c0c0970b5ad7bb39b30b156a9430378c5b0aab1261c78d72ac301cd552d5e8dd4b642ec1dc0672745d593bb26d095b5b23576e3cfd6ab580f6e09419d0f0c64250fafaa3759aa1888da48d89c3f7c9454b0b3d0ab40445f5bed4493ef43ab08f31b1345ac4ffd94ad79c9eee53904ed6f572817153190d2e6863f2e39356bb99926419fd314341a536b7e76cae60bf7750a4c29e3f4c7f005530b1d4ee0e25b93b76fcc1108222f0b00de52cf4100e97adfd7b9db1370586ba27e1e183299be00d0df8439c380edf2f79deb441eac59b814b04accdff5e17f02046139f91f0332661676ff506e575f0cb2850bcc9f8666f6d1f69f8f4271cb804a79fccd7016f049d1a494c46a527c437fa0be6d51ec7543d9bd7a2f016194ebe3c99080a6c9b5119863dfe865f8e60cae29f50b67dbfaa0a3c9794d73034485ca1613344c572783db3dfab01b28089c51cda99cefa4c1c881a29e229f04c7e0fd04dc425ae8417852e6e31520c6207e9d4e35285feef2a2cb8a3bceb08a166fa4284a516362621e2c06731a442791f1db063a32cf1f005c914102c7273cb4d7ab1bf567d72f230783d2ea99c43a60e8729132441ee6c5362c33f9b613f84417c3c5549f4e3d9e73c6f83f16c8e57ae22fe5f54515e111fe43ad7c400d214281452bb6141cecad84b23a695f061988d906d03be5d89584634b9e9d9a9b072f8e7cbb47c47719318a2001cafa665dd2c82672d16877ea115bd023fc1975f7c59664bfb06f66a1a5e3f05cb283fb45ea67a2727ee6e10bf35b31fdd03d43ec67b753f6737e0d2f4a5275031595878cefc8f0ca0403b3c6da327afe21720024881def9fa15ec15bb0cb39374f19d63b357936a748e0bb2099ec2a79035bec4a89224cf37c93b534a5348ee94ba3f5f55fa92acaf8e0061598d802fcdc1f7253969a3278154696f42eaf07c89aacdfb016fcb0485a72fc2cdfd7d72f132ff82028a47b61d4dd4d1201d87bd883f74ac1710e05a8fe598dbd94c78adc2ad0e9ae6cb911691b61feaf07539d17c2b05a608dc1f71011c10c92f7faae952e304f0b6c94f754b11e416c4df32f5ca6c0caa6070ee04bfd47adf2f90843fc143b52d2ff50e63ea46a2677baf1df09e67c0768ee6382a8de5dc91eb5552dbd3ba7647b47efc8dc6c9de913710ad2314e3e94a2f9193c5fc3120474261c4914925707530c3a41ec98741aa30fabd70fc38cc57c6707bead0cf24b369f8989b366507b6a261842c727efa97032314f09626954d357374b42fee36fafd448fd0836bea7397b2ac03dff44372e987316fdacf8477befe768dc1505eb58bdb052a5eb3ab1a79014008c8ab55b3ea432beba4434f5199fc6f3b08934cc3fb4cc62b7a733826030153750fa61bbf0dbc1cdfef66ef77aa047c04b9ceb80ff0b99959fdeeaec0e3838dced78e9f12f997bcd992ef36baff4de252999d00406a379272912bab80fbecbd334eb4b844c66c0018312dc20ccb52f36dc84ba4c3876fe9f5b49f39e49e9348f38bcfb4a77a36790971c41c0ed554ebf03", 0x800) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f00000002c0)={0x8, 0x3ff, 0x9}) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000300)) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000540)) inotify_init1(0x4000000080000) r4 = request_key(&(0x7f00000001c0)='.request_key_auth\x00', &(0x7f0000000200)={'syz', 0x1}, &(0x7f0000000240)='/selinux/checkreqprot\x00', 0xfffffffffffffffa) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xfffffffffffffd82) request_key(&(0x7f0000000040)='rxrpc_s\x00', &(0x7f0000000480)={'syz', 0x2}, &(0x7f0000000180)='/selinux/checkreqprot\x00', r4) sendfile(r2, r3, 0x0, 0x10000) lstat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)) [ 303.063631] binder: 19146:19173 ioctl 40086607 20000100 returned -22 [ 303.078609] binder: 19146:19173 ioctl 800c6613 20000080 returned -22 23:39:44 executing program 5: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='\x00', 0x0, 0x0, &(0x7f0000001440), 0x0, &(0x7f0000001540)=ANY=[]) mknod$loop(&(0x7f0000000040)='./file1\x00', 0x6003, 0xffffffffffffffff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_mems\x00', 0x26e1, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000340)={0x38, 0xfffffffffffffffe, 0x6, 0x0, 0x6}) ioctl$int_in(r0, 0x5473, &(0x7f00000004c0)=0x200000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f00000001c0), 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) write$P9_RWALK(r0, &(0x7f00000006c0)=ANY=[@ANYBLOB="00006f0200030000000000000800000000000a00240000000002000000"], 0x1d) syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x100000001, 0x88100) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x0, 0x3, 0x0, 0x4, 0x3ff, 0x7, 0x9}, &(0x7f00000003c0)=0x20) write$cgroup_int(r0, &(0x7f0000000080), 0x2001007f) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000540)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000680)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x8000048}, 0xc, &(0x7f0000000640)={&(0x7f0000000580)={0x24, r1, 0x110, 0x70bd26, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8001}]}, 0x24}, 0x1, 0x0, 0x0, 0x4801}, 0x400c000) pwrite64(r0, &(0x7f0000000400)="fe94fbb5083fdb2f93669b0371e3396da677b85ac5b1e6db6ef6a0a8c1a70328a76f", 0x22, 0x0) socket$inet6(0xa, 0x80004, 0x10001) ioctl$GIO_FONTX(r0, 0x4b6b, &(0x7f00000013c0)=""/45) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) r2 = open(&(0x7f0000000140)='./file1\x00', 0x0, 0x4) getsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000100), &(0x7f0000000440)=0x4) ioctl$BLKPG(r2, 0x1269, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000180)}) 23:39:44 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='maps\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000156, 0x0) 23:39:44 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) accept4$unix(r0, &(0x7f0000000040), &(0x7f00000000c0)=0x6e, 0x80000) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) write$P9_RREMOVE(r2, &(0x7f0000000140)={0x7, 0x7b, 0x2}, 0x7) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') preadv(r3, &(0x7f0000000480), 0x1000000000000156, 0x0) 23:39:44 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/hash_stats\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_GROUP_EXTEND(r2, 0x40086607, &(0x7f00000000c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fallocate(r2, 0x5c7ef665b39509, 0x8, 0x3f) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000080)={0x0, @aes128, 0x2, "6f9db6e2e4739cf8"}) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f00000001c0)=ANY=[@ANYBLOB="0000008000000000030000000000000003000000ff7f000006000000000000eb04f0ffffff0000000900000000000000ff0700000000000000000000000000000000000000000000801300000000000000000000000000000000000000fbffffffffffff0b0100000000000000000000000000000001000000000000000000000000000000030000040000000000000000000000000000000000000000000000010000000000000000000000000000000900000003b000000300000000000000c0f600000000000000000000000056745c0000000000000000000069490904000000000000000000000000000000000000000034040000000000000500000000000000000000000000000000000000000000000b28000000000000000000000000000003000000000000007f00000000000000fc3e000000000000000000000000000000000000000000000030000000000000000000000000000000000000df130000"]) syz_open_dev$mice(&(0x7f0000000500)='/dev/input/mice\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000340)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@remote}}, &(0x7f0000000440)=0xe8) sendmsg$nl_route(r1, &(0x7f0000000540)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="240000001a0002032861000000dbdf251c2014030001ff0b0030000008000400", @ANYRES32=r4], 0x24}, 0x1, 0x0, 0x0, 0x8000}, 0x4004000) 23:39:44 executing program 2: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000200)=ANY=[]) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x0, &(0x7f0000001900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', &(0x7f0000001a00)='bpf\x00', 0x2001001, &(0x7f0000000580)=ANY=[]) r0 = memfd_create(&(0x7f00000000c0)='\x00', 0x7) openat(r0, &(0x7f0000000100)='./file0/file0/file0\x00', 0x400000, 0x1) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', &(0x7f0000000080)='bpf\x00', 0x0, &(0x7f0000000100)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000600)) umount2(&(0x7f00000004c0)='./file0\x00', 0x3) 23:39:44 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20, 0x3, @dev={0xfe, 0x80, [], 0x18}, 0x3}, 0x337f93edd1a763) openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/mls\x00', 0x0, 0x0) sendto$inet6(r1, &(0x7f00007a8fff), 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x8, @loopback, 0x4}, 0x1c) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'veth1\x00', 0x0}) r3 = socket$netlink(0x10, 0x3, 0x13) perf_event_open(&(0x7f0000000180)={0x3, 0x70, 0x1, 0x8, 0x16d8000000000000, 0x1, 0x0, 0x7fffffff, 0x0, 0x1, 0x7fffffff, 0x4, 0x3, 0x2, 0x80000000, 0x4d5, 0x1ff, 0x7, 0xff, 0x8b6, 0xa40, 0xff, 0x2, 0x7ff, 0x3967, 0x7, 0xaf2b, 0x9, 0x7, 0x100, 0x4, 0x8, 0xc233, 0x7f, 0x7, 0x4, 0x10000, 0xe00000000, 0x0, 0x8, 0x0, @perf_config_ext={0x0, 0x8b}, 0x2, 0x2, 0x200, 0x0, 0xfffffffffffffffc, 0xff, 0x1a}, 0x0, 0x7, 0xffffffffffffff9c, 0x1) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000007c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r3, &(0x7f0000000900)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x801000}, 0xc, &(0x7f00000008c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="00000000d1a9451be5fe490ca17fb4a5d751e6157159b318e97a5a7e7475", @ANYRES16=r4, @ANYBLOB="100600000000fbdbdf25020000005400020008000400010400000800090001000000080002004e20000008000b00020000000800090002000000080002004e2400000800060003000000080002004e220000080009000000000008000600090000000800040005000000080005000500000008000500da000000"], 0x80}, 0x1, 0x0, 0x0, 0x40080}, 0x40084) r5 = socket(0x1b, 0x8000e, 0xffffffffffffffff) sendto$inet(r5, &(0x7f0000001680)="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", 0x1000, 0x8001, &(0x7f0000000340)={0x2, 0x4e20, @multicast1}, 0x10) r6 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) utimensat(r6, &(0x7f0000000380)='./file0\x00', &(0x7f0000000400)={{}, {0x77359400}}, 0x100) ioctl$TCSETSW(r6, 0x5403, &(0x7f0000000480)={0x0, 0xffff, 0x9, 0x0, 0x4, 0x0, 0x0, 0x0, 0x85c, 0x8, 0x0, 0xb88}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r7, 0x0, 0xa, &(0x7f0000001640)=0x3, 0x4) r8 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000580)='/dev/ppp\x00', 0x100ffe, 0x0) bind$inet(r7, &(0x7f00000001c0)={0x2, 0x0, @local}, 0xff71cbc79cf68624) setsockopt$sock_int(r7, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) sendmsg$nl_route(r7, &(0x7f0000000300)={&(0x7f0000000240), 0xc, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="b4b7ae8ed5e388f9f70a5be824572cd8f42a37527d4f10bc"], 0x1}}, 0x4000080) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x20000, 0x0) connect$inet(r7, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) faccessat(r8, &(0x7f0000000440)='./file0\x00', 0x8, 0x100) bind$inet(r6, &(0x7f0000000540)={0x2, 0x4e22, @local}, 0x4fc91691f5d67a1c) sendmmsg(r7, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) bind(r1, &(0x7f0000000100)=@xdp={0x2c, 0x4, r2, 0x27}, 0x80) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'syz_tun\x00', 0x102}) 23:39:44 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='maps\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000156, 0x0) 23:39:44 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/policy\x00', 0x0, 0x0) fchmodat(r1, &(0x7f0000000140)='./file0\x00', 0x21) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/hash_stats\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_GROUP_EXTEND(r3, 0x40086607, &(0x7f00000000c0)) ioctl$RTC_PIE_ON(r2, 0x7005) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000080)={0x0, @aes128, 0x2, "6f9db6e2e4739cf8"}) 23:39:44 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x1ff) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000740)='/selinux/enforce\x00', 0x8000, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x17, &(0x7f0000000780)=0x3, 0x4) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') getsockopt$packet_int(r2, 0x107, 0x0, &(0x7f00000000c0), &(0x7f0000000100)=0x4) preadv(r2, &(0x7f0000000480), 0x1000000000000156, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r2, 0x29, 0x41, &(0x7f0000000280)=ANY=[@ANYBLOB="6d616e676c6500000000000000000000000000000000000000000000000000110c000000b3a6cd228be7984a0b3bb85e1fbcc27f819de6eb73a4f3fa19f0ce40621f825ff2bb8c4431abb452df0cebf5de739099bf6fa9b7d946fb2f16eb670a1b5f0d575104c33c0baa987305d0ab9271937049a66f864c2b78bbf7d698a866484f3db779cc15b03ef3e6d85d974eec60"], &(0x7f0000000080)=0x30) [ 303.722167] binder: 19195:19196 ioctl 800c6613 20000080 returned -22 23:39:44 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='maps\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000156, 0x0) 23:39:44 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='maps\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000156, 0x0) 23:39:44 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x80, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f00000001c0)=r1) perf_event_open(&(0x7f0000000500)={0x7, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffeffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="02161d000a00000000000000000000000800120002000000c06b4c040bdbbe70a3831a4a186e00010000000e00000000000000000000000000000000000000000000000000010003000000e000000100"], 0x50}}, 0x0) [ 303.804455] binder: 19210:19214 ioctl 800c6613 20000080 returned -22 23:39:45 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f00000000c0)) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000080)={0x0, @aes128, 0x6, "6f9db6e2e4739cf8"}) 23:39:45 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') setsockopt$inet_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000040), 0x4) preadv(r1, &(0x7f0000000480), 0x1000000000000156, 0x0) 23:39:45 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='maps\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000156, 0x0) 23:39:45 executing program 1: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x2000)=nil, 0x2000, 0x0, 0x4011, r0, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000040)={0x0, 0x9, 0x7d}) mremap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x3000, 0x0, &(0x7f0000000000/0x3000)=nil) pkey_alloc(0x0, 0x1) 23:39:45 executing program 2: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000200)=ANY=[]) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000580)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) fstatfs(r0, &(0x7f0000000040)) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x0, 0x0) connect$unix(r1, &(0x7f0000000280)=@file={0x1, './file0\x00'}, 0x6e) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', &(0x7f0000001a00)='bpf\x00', 0x2001001, &(0x7f0000000580)=ANY=[]) sendmsg$unix(r1, &(0x7f00000005c0)={&(0x7f0000000300)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001880)=[{&(0x7f0000000640)="8fc552cb939771af65d1b9880b2d7a0b707eae6524acfc3a0e62fcb4b9bfab9aab38c222e0891315d9e0cb82ead72162d1c01752428f670df4b1f62fe072192f43e82de86c9c81d37ee0b755a77cf84cb90654a631acf7132bf906132de7944f586957d59ac7597ac84e0fa820a7552e9349e6f522a4005d25aa6ec5073df2d6176861181d8868c3", 0x88}, {&(0x7f0000000700)="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", 0x1000}, {&(0x7f0000001700)="326300d1b879552eb07d40587287592f3f07d94dbd93dd75f4808672475535cf711775f81c730ab4d0a70e939c65f3c953005721e8491cf7fe79d3762cb83daef5df144cbb570eae309d98b403912073b4606d5f837903b6d9ffded0fcce1e9d2144cbfc5f71fb48164657218ab843cb29be9f1e31e7865bd1b39137a05971346097bc50af0245a92e67269dbfada20001b51528d28c61c80bd3597d5e163ffdcd8afd", 0xa3}, {&(0x7f00000003c0)="e301031e983620c70900a17b754ab53ee270e338c58e82", 0x17}, {&(0x7f00000017c0)="908f65b4a1232aa807877d60234d6cc827ced5ead918489e00175e93c86553b80fc10e93f2747ae2df7e2b4d6644ac594e935ee3b70438c3c5794479741333e54a159bb508a2a0d356f259b6d7e46fe64b7c9c4d6eb55e7c8f2aef9c1ff3f92deab94af6eb3c442c9b79a6331cd03e511d94a61e5b9b0e717da33e180e2629865b0cdf130210b2a92d36bac9ca6be781be2a71dde27e117ec7e68686062d7efb9b0f596c60e128e06eb61d391aa35b1bbb81", 0xb2}, {&(0x7f0000000500)="51a7d095a79c060d7bb1fb8df0e9b1f8ed1787b65bc79a8fb0aee368c5aabc53cd8a1e860f0e104722e860fa7564bfcfabd1435b1fcce17b9bced0427465630acc49aba5be102d81b8a60edecf1c51", 0x4f}], 0x6, &(0x7f0000000400)=[@rights={0x28, 0x1, 0x1, [r1, r0, r0, r1, r0]}], 0x28, 0x4008800}, 0x10) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', &(0x7f0000000080)='bpf\x00', 0x0, &(0x7f0000000100)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000600)) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x5890, &(0x7f0000000480)) r2 = openat(r1, &(0x7f0000000140)='./file0\x00', 0x202, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000001a40), 0x1000) clock_gettime(0x0, &(0x7f0000001940)={0x0, 0x0}) futimesat(r2, &(0x7f0000001900)='./file0\x00', &(0x7f0000001980)={{0x0, 0x2710}, {r3, r4/1000+10000}}) 23:39:45 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x100000000000002, 0x7) mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0xfffffffffc, 0x31, 0xffffffffffffffff, 0x0) getegid() ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0da606e9c0203136b6ad06791347a3a0558ac909ad49f99452249ee6ad8ef623ae8b64a3628deb8c72ff11451096600d678e163d540bffe4b89e21aee223c94c", "3237a5b17237399cc68352ea80c4f1a49b136601fb8a09470100", [0x0, 0xffffffffffffbf40]}) syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x1f, 0x2042) 23:39:45 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x80000000) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000040)=0x0) r3 = syz_open_procfs(r2, &(0x7f0000000080)='stack\x00') preadv(r3, &(0x7f0000000480), 0x1000000000000156, 0x0) 23:39:45 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='maps\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000156, 0x0) 23:39:45 executing program 3: clone(0x20000100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/hash_stats\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$EXT4_IOC_GROUP_EXTEND(r2, 0x40086607, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x7ff) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000080)={0x0, @aes128, 0x2, "6f9db6e2e4739cf8"}) 23:39:45 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='maps\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000156, 0x0) 23:39:45 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x6) preadv(r2, &(0x7f0000000480), 0x1000000000000156, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000400)) socket$nl_generic(0x10, 0x3, 0x10) preadv(r1, &(0x7f0000000380)=[{&(0x7f0000000040)=""/4, 0x4}, {&(0x7f0000000080)=""/249, 0xf9}, {&(0x7f0000000280)=""/40, 0x28}, {&(0x7f00000002c0)=""/166, 0xa6}], 0x4, 0x0) setsockopt$inet6_udp_int(r2, 0x11, 0x66, &(0x7f0000000440)=0x4, 0x4) 23:39:45 executing program 1: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) capget(&(0x7f0000000080)={0x19980330}, &(0x7f00000000c0)={0x0, 0x0, 0x1, 0x0, 0x0, 0x3}) r0 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x40000) write$P9_RUNLINKAT(r0, &(0x7f0000000180)={0x7, 0x4d, 0x2}, 0x7) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0xa22c2, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x9, 0x0, 0x3, 0x4, 0x3, 0x40, 0x2}, &(0x7f0000000100)=0x20) 23:39:45 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='maps\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000156, 0x0) 23:39:45 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x20) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x4) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/hash_stats\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000100)) prctl$setfpexc(0xc, 0x40000) getsockopt$inet_buf(r1, 0x0, 0x2f, &(0x7f00000001c0)=""/200, &(0x7f0000000040)=0xc8) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f00000000c0)=0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r2, 0x800c6613, &(0x7f00000002c0)={0x0, @aes128, 0x2}) [ 304.549071] binder: 19278:19280 ioctl 800c6613 20000080 returned -22 [ 304.573975] binder: 19278:19288 ioctl 800c6613 20000080 returned -22 23:39:45 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r1, 0x7704, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') ioctl$UI_SET_PROPBIT(r2, 0x4004556e, 0x1c) preadv(r2, &(0x7f0000000480), 0x1000000000000156, 0x0) 23:39:45 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='maps\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000156, 0x0) 23:39:45 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000008000)={0x3, {{0x2, 0x0, @multicast2}}}, 0x88) clone(0x0, &(0x7f0000000280), &(0x7f00000000c0), &(0x7f0000000240), &(0x7f0000000140)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000140)=0x3) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x40, 0x0) r3 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/avc/hash_stats\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x20000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) munlock(&(0x7f0000006000/0x3000)=nil, 0x3000) ioctl$sock_SIOCSIFBR(r3, 0x8941, &(0x7f0000000100)=@get={0x1, &(0x7f0000000940)=""/112, 0x8}) r4 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x7, 0x100082) close(r3) r5 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r5, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) io_setup(0x209, &(0x7f00000000c0)=0x0) getpeername$packet(r3, &(0x7f00000009c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000a00)=0x14) ioctl$TIOCCBRK(r5, 0x5428) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000a40)={@remote, r7}, 0x14) io_cancel(r6, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x5, 0x7f, r1, &(0x7f0000000500)="90797c27fdd9ac3486fb3d0b8d7432262688bdedd2ef28e81e66a13201656cf08501b62165b5d91542a531ba3f38183a7cfc5060d4a78f7479b90a85d1a90b1fc6d723037739806db135fbd37f472c612975e97f0bede7a7775a542bb5aa653d1da09a6178574d1832cc4730dda162faadd604d43d65e2d399c7870309c21e89d49af970024bdc5a2949d9dafeffefc61303a73cbc379ac3ba741c1e5c3a3527271f66bb018a00a5639ac851", 0xac, 0x20000000000000, 0x0, 0x3, r2}, &(0x7f00000005c0)) ioctl$EVIOCGMTSLOTS(r3, 0x8040450a, &(0x7f0000000600)=""/140) r8 = fcntl$dupfd(r0, 0x406, r5) ioctl$LOOP_CHANGE_FD(r8, 0x4c00, r5) read(0xffffffffffffffff, &(0x7f00000002c0)=""/7, 0x7) sendfile(r4, r5, &(0x7f0000000240), 0x20000102000007) getsockopt$IPT_SO_GET_REVISION_MATCH(r5, 0x0, 0x42, &(0x7f00000007c0)={'HL\x00'}, &(0x7f0000000740)=0x1e) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000001cc0)={{{@in=@local, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6}}, &(0x7f0000001dc0)=0xe8) sendto$unix(r3, &(0x7f0000000800)="bf522aa81ec67322ad6c5f4621810fa533b721c6908361dad722f12a4be27b444eae23bd946e1ed907ef9ca33a11b9310bf4d3ea00847f7dbae5e073b20032661ec7c5bbcecd8793656039d0873f45503c230f19e4bffc295738adc2fc083ef90e5f5cbe03745d16003e561c60f529648f4f73cc33317a596a5a057878a33a396c004504fbe412d2fb15e5150089d1f352cd5f", 0x93, 0x4001, &(0x7f00000008c0)=@file={0x1, './bus\x00'}, 0x6e) syz_mount_image$vfat(&(0x7f00000006c0)='vfat\x00', &(0x7f0000000780)='./bus\x00', 0x8, 0x1, &(0x7f0000001c00)=[{&(0x7f0000001b40)="ac671a2d00564f8d5cd5ca7a9f98433b9175a3fdefa27d442e588d20bb9ab39c9b7b7fbb8210c93b492327d78444cafac9e9e754d5c4d4e9f3550d2ba6f3b5d1c0dd2fe9a885dade1d855a1392b55e4f3b4c78e1d547cea086ba249fba7018d5c20b2651754fcd42b531b517260b7b224499b4ae8a0d3e8a8d11e72039a3855d9ee4f25b74", 0x85}], 0x310010, &(0x7f0000001e00)={[{@utf8='utf8=1'}], [{@fowner_lt={'fowner<', r9}}]}) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000008000)=""/144, &(0x7f0000000040)=0x4b2) 23:39:45 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) write$binfmt_aout(r0, &(0x7f00000012c0)=ANY=[@ANYBLOB="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"], 0x4a8) recvmmsg(r0, &(0x7f0000006e40)=[{{&(0x7f0000001d00)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x80, &(0x7f0000001f40)=[{&(0x7f0000001d80)=""/35, 0x23}, {&(0x7f0000001dc0)=""/45, 0x2d}, {&(0x7f0000001e00)=""/11, 0xb}, {&(0x7f0000001e40)=""/229, 0xe5}], 0x4, &(0x7f0000001f80)=""/227, 0xe3, 0x10000}, 0xfffffffffffff143}, {{&(0x7f0000002080)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f00000021c0)=[{&(0x7f0000002540)=""/4096, 0x1000}, {&(0x7f0000002100)=""/175, 0xaf}], 0x2, &(0x7f0000002200)=""/185, 0xb9, 0x1}, 0x3}, {{&(0x7f00000022c0)=@alg, 0x80, &(0x7f0000003740)=[{&(0x7f0000002340)=""/148, 0x94}, {&(0x7f0000002400)=""/223, 0xdf}, {&(0x7f0000003540)=""/12, 0xc}, {&(0x7f0000003580)=""/225, 0xe1}, {&(0x7f0000003680)=""/93, 0x5d}, {&(0x7f0000003700)}], 0x6, &(0x7f00000037c0)=""/249, 0xf9, 0x100}, 0xfffffffffffffffe}, {{&(0x7f00000038c0)=@nfc_llcp, 0x80, &(0x7f0000003bc0)=[{&(0x7f0000003940)=""/30, 0x1e}, {&(0x7f0000003980)=""/105, 0x69}, {&(0x7f0000003a00)=""/153, 0x99}, {&(0x7f0000003ac0)=""/238, 0xee}], 0x4, &(0x7f0000003c00)=""/191, 0xbf, 0x9}, 0x7}, {{&(0x7f0000003cc0)=@ipx, 0x80, &(0x7f0000004100)=[{&(0x7f0000003d40)=""/233, 0xe9}, {&(0x7f0000003e40)=""/102, 0x66}, {&(0x7f0000003ec0)=""/229, 0xe5}, {&(0x7f0000003fc0)=""/240, 0xf0}, {&(0x7f00000040c0)=""/2, 0x2}], 0x5, 0x0, 0x0, 0x5}}, {{&(0x7f0000004180)=@xdp, 0x80, &(0x7f00000043c0)=[{&(0x7f0000004200)=""/206, 0xce}, {&(0x7f0000004300)=""/138, 0x8a}], 0x2, &(0x7f0000004400)=""/1, 0x1, 0x80000000}, 0x7fff}, {{&(0x7f0000004440)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000006700)=[{&(0x7f00000044c0)=""/59, 0x3b}, {&(0x7f0000004500)=""/4096, 0x1000}, {&(0x7f0000005500)=""/4096, 0x1000}, {&(0x7f0000006500)=""/77, 0x4d}, {&(0x7f0000006580)=""/246, 0xf6}, {&(0x7f0000006680)=""/104, 0x68}], 0x6, 0x0, 0x0, 0xfffffffffffffffa}, 0x2}, {{0x0, 0x0, &(0x7f0000006b00)=[{&(0x7f0000006780)=""/36, 0x24}, {&(0x7f00000067c0)=""/97, 0x61}, {&(0x7f0000006840)=""/236, 0xec}, {&(0x7f0000006940)=""/56, 0x38}, {&(0x7f0000006980)=""/226, 0xe2}, {&(0x7f0000006a80)=""/91, 0x5b}], 0x6, 0x0, 0x0, 0xffffffffffffff01}, 0xe35}, {{&(0x7f0000006b80)=@nfc_llcp, 0x80, &(0x7f0000006dc0)=[{&(0x7f0000006c00)=""/242, 0xf2}, {&(0x7f0000006d00)=""/151, 0x97}], 0x2, &(0x7f0000006e00)=""/60, 0x3c, 0x81}, 0xffffffffffff8000}], 0x9, 0x40000000, &(0x7f0000007080)) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000007100)='nbd\x00') r3 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000007140)='/selinux/policy\x00', 0x0, 0x0) r4 = fcntl$dupfd(r0, 0x406, r0) r5 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000007180)='/selinux/enforce\x00', 0x200100, 0x0) r6 = openat$keychord(0xffffffffffffff9c, &(0x7f00000071c0)='/dev/keychord\x00', 0x500, 0x0) r7 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000007200)='/selinux/policy\x00', 0x0, 0x0) socketpair(0x4, 0x5, 0x3, &(0x7f0000007240)={0xffffffffffffffff}) sendmsg$NBD_CMD_STATUS(r1, &(0x7f0000007340)={&(0x7f00000070c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000007300)={&(0x7f0000007280)={0x58, r2, 0x211, 0x70bd26, 0x25dfdbff, {}, [@NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x3}, @NBD_ATTR_SOCKETS={0x2c, 0x7, [{0x8, 0x1, r3}, {0x8, 0x1, r4}, {0x8, 0x1, r5}, {0x8, 0x1, r6}, {0x8, 0x1, r7}]}, @NBD_ATTR_SOCKETS={0xc, 0x7, [{0x8, 0x1, r8}]}]}, 0x58}, 0x1, 0x0, 0x0, 0x1}, 0x20000010) r9 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) preadv(r9, &(0x7f0000002500)=[{&(0x7f0000000100)=""/187, 0xbb}, {&(0x7f00000001c0)=""/236, 0xec}, {&(0x7f00000002c0)=""/4096, 0x1000}], 0x3, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000001780)=@mangle={'mangle\x00', 0x1f, 0x6, 0x500, 0x2c0, 0x1d8, 0x2c0, 0x1d8, 0x0, 0x468, 0x468, 0x468, 0x468, 0x468, 0x6, &(0x7f0000000080), {[{{@uncond, 0x0, 0xc0, 0xe8, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00'}]}, @ECN={0x28, 'ECN\x00', 0x0, {0x10, 0x8}}}, {{@ip={@rand_addr=0x200, @multicast1, 0xff000000, 0xffffffff, 'vlan0\x00', 'tunl0\x00', {}, {0xff}, 0x0, 0x1, 0x68}, 0x0, 0xc8, 0xf0, 0x0, {}, [@common=@ah={0x30, 'ah\x00', 0x0, {0x7, 0x5, 0x1}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xc0, 0xe8, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x4}}]}, @TTL={0x28, 'TTL\x00', 0x0, {0x3, 0x5}}}, {{@uncond, 0x0, 0x98, 0xc0}, @inet=@TOS={0x28, 'TOS\x00', 0x0, {0x100000000, 0xda29}}}, {{@uncond, 0x0, 0xc0, 0xe8, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x9}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x560) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x6, 0xfffffffffffffffd, 0x62, 0x30, r9}, 0x2c) 23:39:45 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='maps\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000156, 0x0) 23:39:45 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000040)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000156, 0x0) 23:39:45 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000140)='/dev/keychord\x00', 0x24c100751020a328, 0x0) faccessat(r0, &(0x7f00000001c0)='./file0\x00', 0x8, 0x1300) r1 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/hash_stats\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_GROUP_EXTEND(r3, 0x40086607, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) openat$cgroup(r2, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f0000000080)={0x0, @aes128, 0x2, "6f9db6e2e4739cf8"}) 23:39:45 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_void(r0, 0x29, 0x20, 0x0, 0x300) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x80) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)={0x10}) 23:39:45 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)="1863c0542aae36e07adda597baf98f8dc290feb7c55aa87561ef53719b02143e29b6f28f95672d84e6be87895b9417b2c10700000000000000923ecabe63e59e") fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000040)='trusted.overlay.nlink\x00', &(0x7f0000000080)={'U+', 0x400}, 0x28, 0x1) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000100)={r2, &(0x7f0000000240)="b624ca6cf1118b46cd02ae69525a3f14682660da309233ad750532e9d298b9a7335c6f975846d3f77af414ce26b01cde1d21e7d89dd8252ed31402301e5a8f7beff9e5783638c718f882ca71826a0f0918f9023e58bc2863d400b5cc3259f576a27d96c37c2c70509e22e748a22556642c9de28cf1175bc41272ecbbb93e560e2e4f285f460d4437cbe169d4c5a42800c760a94936ee18bf085fd9bdc77acf35004f9af6ddb6"}, 0x10) preadv(r2, &(0x7f0000000480), 0x1000000000000156, 0x0) 23:39:45 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='maps\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000156, 0x0) 23:39:45 executing program 1: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000700)='/dev/vga_arbiter\x00', 0x2001, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000740)=0x2, 0x4) recvmmsg(0xffffffffffffff9c, &(0x7f0000004400)=[{{&(0x7f0000000ac0)=@llc, 0x80, &(0x7f0000000b40), 0x0, &(0x7f0000002880)=""/12, 0xc}}], 0x1, 0x100, &(0x7f00000045c0)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x80003, 0x3c) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) execve(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000480)=[&(0x7f0000000100)='ipvs\x00', &(0x7f0000000140)='ipvs\x00', &(0x7f00000001c0)='{wlan1\x00', &(0x7f0000000400)=',(^vmnet0^\x00'], &(0x7f0000000940)=[&(0x7f00000004c0)='ipvs\x00', &(0x7f0000000780)='posix_acl_accessem0trusted*@vboxnet0/proc\x00', &(0x7f00000007c0)='ipvs\x00', &(0x7f0000000880)='[\x00', &(0x7f0000000900)='ipvs\x00']) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000680)) r3 = fcntl$getown(r1, 0x9) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x6, &(0x7f00000009c0)="234da32f816bc19e6de50b1598936c0b3adfc597f15a93cad71ddf93688126e68fd9dbbf45cb706f03882e74d26403391ba5a6003e76d196a41de17c4d47d1f579bcbbde3b7cbdef31385f13003fb90b24c958588b9f0df27bef438ded025b552139172061d3516f9d5718c1801400d2a97d208c669530e789b435f9d595f3ed7d9c0738e73a3aefae09b064ec27", 0x8e) getsockopt$inet6_mreq(r2, 0x29, 0x1c, &(0x7f0000000340)={@mcast2, 0x0}, &(0x7f0000000440)=0x14) setsockopt$inet6_mreq(r2, 0x29, 0x1b, &(0x7f00000005c0)={@empty, r4}, 0x14) getpgid(r3) sendmmsg(r2, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x240, &(0x7f00000011c0)}}], 0x249, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f00000002c0), &(0x7f0000000300)=0x14) getsockopt$IP6T_SO_GET_ENTRIES(r2, 0x29, 0x41, &(0x7f0000000d80)=ANY=[@ANYBLOB="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"], &(0x7f0000000280)=0x82) bind$unix(0xffffffffffffffff, &(0x7f0000000380)=@abs, 0x6e) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, &(0x7f0000000200)={'ipvs\x00'}, &(0x7f0000000240)=0x1e) ioprio_get$pid(0x2, 0x0) 23:39:45 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) ioctl$BLKRESETZONE(r0, 0x40101283, &(0x7f0000000200)={0x1f, 0xffffffffffffffff}) r1 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000100)=0x0) syz_open_procfs$namespace(r3, &(0x7f0000000140)='ns/cgroup\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_GROUP_EXTEND(r4, 0x40086607, &(0x7f00000000c0)) openat$cgroup_procs(r0, &(0x7f0000000280)='tasks\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) fcntl$setstatus(r1, 0x4, 0x40000) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f0000000080)={0x0, @aes128, 0x2, "0400"}) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000000240)=0x7) 23:39:45 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x402) write$binfmt_script(r1, &(0x7f0000000040)={'#! ', './file0', [], 0xa, "04abafb09368bd99ee329bb1b4e19088a6a152d82c7121dbc357fcaa6d720b08b0fb437ff5003476d9fd4090e69b9c1c52325ac2803aecffad752f2de6b783954e4f9c11b85a0874ecd89f9c17452e546d5dd2149163c2cf5cc7bd5028c1100bb312c37adf111659ba945387c0fa3af225ed00afe10a645622e691387fb6903a9bfb41fa9a03b60e28b2975186a2a248862231d32aaf8557ecb30bc98e2ff7c95ffda4d6ed8c658a977d0b35f56e318ee2653645a4f5d73935efa215034948813f65a56b07c3aa18bc171c3749d4b7450c2a35e90718ae4fed340226"}, 0xe7) preadv(r1, &(0x7f0000000480), 0x1000000000000156, 0x0) [ 304.769644] binder: 19328:19333 ioctl 800c6613 20000080 returned -22 23:39:45 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='maps\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000156, 0x0) [ 304.847074] binder: 19347:19353 ioctl 800c6613 20000080 returned -22 23:39:45 executing program 2: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) [ 305.009635] syz-executor1 (19352) used greatest stack depth: 22952 bytes left 23:39:46 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x2b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() 23:39:46 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') preadv(r2, &(0x7f0000000480), 0x1000000000000156, 0x0) sendmsg(r0, &(0x7f0000000580)={&(0x7f0000000080)=@ax25={0x3, {"bb162f07eeb38f"}, 0x8e97}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000280)="47e9922601ae9d5355b36fc81a816aa04eb41bf71573a090efcf254da9210210b9e31e14519ec1371332b84c235920e08d66d01c40a721af7f1503f0ef24ded50f0814509fa340a2ea78ea1acbb6639f6266d6acf7cfba5bc96b9cb1a986cfc5fd464a72726ad26c8a0f18a21a9a766b3ce9c6d84c2dd9600299007daf5fb9c15a1b47", 0x83}, {&(0x7f0000000100)="fea3d8d535804083102dff533f40e6a49fffa46b102600653c576b692f768d91e1694c11ac5c8f1b78ba5ab93a2d74c6f7d9380410e7addd73df3e371a26", 0x3e}], 0x2, &(0x7f0000000340)=[{0xb0, 0x11f, 0x3157, "8c0d03f266d87f157c42b64fe7b5b9a6da9446e5d5541fffd57eab9e3c3212022c634226a716da417ada6f49c91bace0a01a4f22705ba9ce64b0bd58ca29af65b4fffca6b7334072ff2872e271e4a9a0df8ac50203f45d629b561cb89c4f28e159ff22a3282804d09121cf8db52ed9bc6133f6947895c630ad3b7a352b62fb3c4c57ebf5237bb2a61f57660a22d0cdfaebb00739cdfcb829877e"}, {0x100, 0x119, 0xf7d0, "137df543ce4d380678fd19de2ed11dbc8cd6ec7e0abf3406bbf40097458bf396d3a7df655599a039f28664664a1925523d074c7393ccaf7772a1ccc73d962b17bab4f5bdf03c9c788f2bbfa6b2303300a4b269e7a07e5ff2d6a5bd17973d23159af02b83121763f286cf817b3480483db65b20378d881da45bbbdede8f6714bac56bdc4156b7f8492f3a7637f96bb440102b82f21e98b750af06dea5a0fe9217d50a6e1322ca4cbbba294ea9acc2f8afcd5b1cb631257441a7244833a9d165a7f4c6976cf86572dfa9978d90ddb9582ff38321ac942b6680cbad3d960e057b190d1940627be4c9b551f0"}, {0x90, 0x6, 0x7f, "7ec360bdc911fdb05ad00c720da592d2d63357f33552bdebf55849787a4d1184756ee8868e000ace53aff2cc94ea3c1dadffd6f033de1b62fbef92f8397d8b5c2554fc035e231510d1e8ea508352bfe5fe9e1c0282ba6fe2d80d9754a37acd0a1d16fd7a292c3c5611e9f55abffa5abede7c03caabdb3d571a4d50"}], 0x240, 0x50}, 0x11) socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f0000000040)) 23:39:46 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/hash_stats\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r0, r2, 0x8, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000080)={0x0, @aes128, 0x2, "6f9db6e2e4739cf8"}) 23:39:46 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='maps\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000156, 0x0) 23:39:46 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000180)={0x0, 0x32a, &(0x7f0000000100)=[{&(0x7f0000000140)="1f00000003031f001cfffd946fa283005b585c000900030009000000060015007caa500cee01e7a664f5abd10404ff7e", 0x24}], 0x2ae65c76fb7796, 0x0, 0x393, 0x44000}, 0x10048800) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth0_to_team\x00', 0x10) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, &(0x7f0000000080)={'nat\x00'}, &(0x7f0000000340)=0x78) lsetxattr$trusted_overlay_nlink(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='trusted.overlay.nlink\x00', &(0x7f0000000300)={'L+', 0x9}, 0x28, 0x1) r1 = accept4$inet6(0xffffffffffffff9c, &(0x7f00000001c0)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000200)=0x1c, 0x80000) bind$inet6(r1, &(0x7f0000000240)={0xa, 0x4e23, 0x9, @remote}, 0x1c) 23:39:46 executing program 2: r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000080)='/dev/keychord\x00', 0x2000000241, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000500)={0x18, 0x0, 0x3, {0x8}}, 0x18) r2 = fcntl$dupfd(r1, 0x1, r1) getsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000140), &(0x7f0000000180)=0x4) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x40000) signalfd(r1, &(0x7f0000000440)={0x800}, 0x8) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) ioctl$BINDER_SET_CONTEXT_MGR(r3, 0x40046207, 0x0) ioctl$sock_ifreq(r3, 0x899b, &(0x7f0000000240)={'syz_tun\x00', @ifru_names='veth1\x00'}) r6 = memfd_create(&(0x7f0000000100)='/dev/loop#\x00', 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2000001, 0x10, r1, 0x0) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x4, 0x82d, 0x6e371b8c}) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) unlinkat(r2, &(0x7f00000003c0)='./file0\x00', 0x0) r7 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) getpeername$packet(r2, &(0x7f0000000540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000580)=0x14) openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/mls\x00', 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x8916, &(0x7f00000005c0)={@remote, 0x0, r8}) r9 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f0000000380)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x9, r7, r9) fsetxattr$trusted_overlay_origin(r4, &(0x7f0000000340)='trusted.overlay.origin\x00', &(0x7f0000000400)='y\x00', 0x2, 0x3) sendfile(r2, r5, &(0x7f0000000300), 0x2000006) write$eventfd(r0, &(0x7f00000000c0)=0x100000001, 0x8) unlinkat(r2, &(0x7f0000000480)='./file0\x00', 0x0) 23:39:46 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='maps\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000156, 0x0) 23:39:46 executing program 5: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f00000006c0)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)="2f67726f3c23fb57e6c60f1f4b45b74d999a9a8c2ce15b26e518a4cb3a9cd12dcea440d899c22c652b3a471b4a7db7f3fef6e034d804e5f07302df5b540745df4b1dee483b157624c5bc719a099e6a357cd1abb439a33408000000000000000000000000000000", 0x2761, 0x0) 23:39:46 executing program 1: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f00000006c0)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cpu.stat\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x2b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) 23:39:46 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='maps\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000156, 0x0) [ 305.593979] binder: 19386:19390 ioctl 800c6613 20000080 returned -22 [ 305.602733] audit: type=1400 audit(1540942786.397:61): avc: denied { getopt } for pid=19387 comm="syz-executor1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 23:39:46 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0x7fffffff) ioctl$EVIOCSMASK(r3, 0x40104593, &(0x7f0000000100)={0x14, 0x7e, &(0x7f0000000080)="97a65269b9f4ac55ccb7fae09745e647c72d401084410e2b10116c9ee7de1b1c3c6b2e08fdf1657c727236a92b77750b0cd9b337f4939aaacdf36a75afd74621e6fc5f076aae4a7ebed7982ca4932f6a50ed63d73ab6ff1b28cd1cc060276440478f1401a5b732a8c82a5e2f22ff14b0f358f5e613f928da9949dbc6b24f"}) preadv(r3, &(0x7f0000000480), 0x1000000000000156, 0x0) memfd_create(&(0x7f0000000040)='stack\x00', 0x3) fgetxattr(r2, &(0x7f0000000280)=@known='trusted.overlay.upper\x00', &(0x7f00000002c0)=""/4096, 0x1000) 23:39:46 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/hash_stats\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$EXT4_IOC_GROUP_EXTEND(r2, 0x40086607, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000100)={@remote, @broadcast, 0x1, 0x6, [@rand_addr=0x7f, @local, @multicast1, @multicast1, @loopback, @local]}, 0x28) keyctl$join(0x1, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000080)={0x0, @aes128, 0x2, "6f9db6e2e4739cf8"}) 23:39:46 executing program 2: socketpair(0x0, 0x0, 0x0, &(0x7f00000006c0)) 23:39:46 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="7f454c46000000086c0a00000038000000ae020000000109000000200400006000000000000000000100000020000000bddfb3de320598bf1b186c6762f897a073000000000000000000000000000000"], 0x50) r0 = creat(&(0x7f0000001140)='./file0\x00', 0x3) sendto(0xffffffffffffffff, &(0x7f00000001c0), 0x0, 0x0, &(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2, 0x1, {0xa, 0x4e20, 0x2, @empty, 0x3}}}, 0x80) close(r0) execve(&(0x7f0000000180)='./file0\x00', &(0x7f0000000240), &(0x7f0000000300)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000780)={{{@in=@multicast2, @in=@loopback}}, {{@in=@broadcast}}}, &(0x7f0000000880)=0xe8) fstat(r0, &(0x7f00000008c0)) 23:39:46 executing program 5: perf_event_open(&(0x7f0000000380)={0x2, 0x70, 0x0, 0x80000201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x4000000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x297ef) 23:39:46 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='maps\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000156, 0x0) 23:39:46 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000002b00)={&(0x7f0000001540)=@llc={0x1a, 0x1b, 0x2, 0xe306, 0x7, 0x4, @local}, 0x80, &(0x7f0000001880)=[{&(0x7f00000015c0)="3e43edacfb45de062d331ad887509399ff7c26f9df6a89053136f92ce068254accfaaef1ec9f1c06728eaf18f9b016b6b318fc1f1761d660645dd3d60931354aff943a9a625a6cbe892ba91dfb9ed6aebd659b0ab6835cb219c9d56bd6e7a51cb8dea95b7580b0aa5907f4070d1168fcaa8c3c7df9b4781d0191995ee22c177fde30163efdd747b35d5010672a7e300e770e32434043edc4a4c81ae615790658dddde47dcdedb982c7a720be9671be", 0xaf}, {&(0x7f0000001680)="6b16f4e30dbe5e427da73f3688a576ebcd3676636ae49b75f7dafae029a9fe7fb5ec0bd6256e67c17f1ef451f5565246d6500de6b290a85ea71586f80b1e67de15946da47ee62150be0bf3b78336d7ccc91e6b76de4d3b170db585f2bb2a43d8eeba9f66bb8ede745401d5e658fe4849fbe5d078972e9960a04a1a43405f01cc16d7bf095f7d2ed6cef7a80db2bb6ee6c1c4497590f85f790dc62fff174944286fd4e43d211f0db47464a28f213ac79d04a318d7ebdc5a56ec1d8baa2684ca4e90f9fcfe2edd9da8efa76c6af47486bdfe0a8183e67efca3480ca838d36241fe45602646f289d7ec4ba46e858ca3ddecd97982455de0a9dbc0", 0xf9}, {&(0x7f00000000c0)="435108fed5d8d152f2c47370921c17c13360e778a061a9134582543a6b3bdce5072168116ed7730cabbc79d97339b4f76e418181c6", 0x35}, {&(0x7f0000001780)="fdeabea1fbbbcc31e18225e1e457a0d8f8f61a74147058e7b964e15e4861dc0c993a725b27b925ee4c9fee8f9e22d3336381c2e2c78ffa5811a760e79e1b7ab169e88e65c2538e7245f27fcc9fe7b7c9da108de7b95845b468104985274eb7be4b951ffd5f5772e0f3190819df01fa6c3932f908254c4a65ae568c31d46b19c2444e52288dfbb4362920b7ee96e40da2dc1c125483cc85b1f4f37e793f7c991805a06b4dc0e9578320a88d82dc156b57e34bdccf7a523dde82d3f67c99a7bb92047cb4810946434533490978f690fcdef777aa7e4796cdcf52fb30b2594b5981fd4bcb67779f2d80bddeec23f69a162231", 0xf1}], 0x4, &(0x7f00000018c0)=[{0x80, 0x112, 0xfffffffffffffffc, "afbac0080d89419eb7e406e64fb3c507e209b6a1b3d8871035d289be5f095eb144595ac09e3a33abe217e2385d4d753d44e9cbf77def0366f0ad94c38bbbc514863d18fff6b9bdc27023020f2615d4aaf1a020d0aa0e84b6a584c99839561dacce695a836f34fd3f5150d3"}, {0x1010, 0x10e, 0x2, "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"}, {0x70, 0x0, 0xfffffffffffffeff, "288d8cb6ed262068a6b115f82db440115b284c431b021a2c33d5a2d03026632938a68f5219e7cbe3aabb35d502c6960c9f3fa77ce85f1226e77845908c1a2dc5dcc628d68d7566d8021fd8af8015cddeccf7ff431447d3fc4d88d8adcb13"}, {0x110, 0x0, 0x25e, "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"}], 0x1210, 0x8010}, 0x20000000) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002b40)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BLKPG(r2, 0x1269, &(0x7f0000002c40)={0x1ff, 0x5, 0xa6, &(0x7f0000002b80)="d2e5084fc33d232df5331d8d251928449c5c568a9c9d3425ef90d6124802b04caa32921096cbc0ae2500ff9bf2f3cea90757981ffe10cee897253a4fae3c0979dbc19f657149e182c5bfa613b08641a204ab034b67b5db52a5234ae9f0c672100f284a6398397acd4d91ace64ee896d5f7f2b9cab9256244a6db1683474e97f4359d6fe04b11d2eebdbaac7f09b46b81ad9f7cd40c631626fbc1224483fb1b280047f1c5bc69"}) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r3 = memfd_create(&(0x7f0000000040)='\x00', 0x3) ioctl$LOOP_SET_BLOCK_SIZE(r3, 0x4c09, 0xd73) r4 = syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000001300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TUNSETGROUP(r4, 0x400454ce, r5) preadv(r1, &(0x7f0000000140)=[{&(0x7f0000000280)=""/4096}, {&(0x7f0000000100)=""/61}, {&(0x7f0000001280)=""/82}], 0xaa3, 0x11) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f00000013c0)={0x0, 0x0, 0x3, 0x0, [], [{0x0, 0x9, 0x2, 0x3, 0x8, 0x3}, {0x7, 0xffffffff, 0x92a, 0x1, 0x3, 0x3}], [[], [], []]}) 23:39:46 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket(0x10, 0x100000003, 0x0) sendmsg$nl_generic(r1, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001a000102e50800000000000000000000"], 0x1}}, 0x0) [ 305.726989] binder: 19423:19425 ioctl 800c6613 20000080 returned -22 23:39:46 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) 23:39:46 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000080)=@req3={0x3, 0x7, 0x6, 0x760d, 0x10001, 0x7, 0xc326}, 0x1c) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) getdents(r1, &(0x7f0000000280)=""/244, 0xf4) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x8) ioctl$HDIO_GETGEO(r2, 0x301, &(0x7f0000000100)) syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') 23:39:46 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000440)='maps\x00') preadv(0xffffffffffffffff, &(0x7f0000000480), 0x1000000000000156, 0x0) 23:39:46 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) sendfile(r1, r0, &(0x7f0000000180), 0x10013c93a) 23:39:46 executing program 3: clone(0xb, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0xffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_GROUP_EXTEND(r2, 0x40086607, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r2, 0x800c6613, &(0x7f0000000480)={0x0, @aes128, 0x2, "6f9db6e2e4739cf8"}) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000280)={{{@in=@rand_addr, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000200)=0xe8) sendmsg$nl_route(r1, &(0x7f0000000440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0xbf5da33a6bc960e}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)=@ipv6_deladdr={0x64, 0x15, 0x108, 0x70bd2c, 0x25dfdbfe, {0xa, 0x0, 0x40, 0xff, r4}, [@IFA_FLAGS={0x8, 0x8, 0x480}, @IFA_FLAGS={0x8, 0x8, 0x8}, @IFA_LOCAL={0x14, 0x2, @local}, @IFA_ADDRESS={0x14, 0x1, @remote}, @IFA_ADDRESS={0x14, 0x1, @remote}]}, 0x64}, 0x1, 0x0, 0x0, 0x40}, 0x8000) r5 = getpgid(0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0xf4, 0xfffffffffffffffa, 0x1ff, 0x0, 0x8, 0x28021, 0x9, 0x4f8, 0x4, 0xb91, 0x6, 0x100000001, 0x40, 0x4, 0xfffffffffffffffb, 0x100000000, 0x2, 0xec, 0x4, 0x101, 0x5, 0x100000001, 0x6e135b11, 0x5, 0x8, 0x0, 0x80000001, 0xfffffffffffffffe, 0x8000, 0x6, 0x5787b20c, 0x7ff, 0x80000001, 0x1, 0x0, 0x0, 0x7, 0x1, @perf_config_ext={0x4, 0x10001}, 0x4, 0x1, 0x8, 0x2, 0x20, 0x8, 0x6}, r5, 0x5, r1, 0x8) fcntl$addseals(r0, 0x409, 0x1) [ 305.800184] binder: 19423:19448 ioctl 800c6613 20000080 returned -22 23:39:46 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000100)=@in={0x2, 0x4e20}, 0x80) sendto$inet(r0, &(0x7f0000000200), 0x110, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) 23:39:46 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') syz_open_dev$rtc(&(0x7f0000000600)='/dev/rtc#\x00', 0x8, 0x80) ftruncate(r0, 0x0) mount(&(0x7f0000000500)=@loop={'/dev/loop', 0x0}, &(0x7f0000000540)='./file0\x00', &(0x7f0000000580)='ntfs\x00', 0x800084, &(0x7f00000005c0)='\x00') preadv(r2, &(0x7f0000000480)=[{&(0x7f0000000040)=""/229}, {&(0x7f0000000140)=""/57}, {&(0x7f0000000280)=""/253}, {&(0x7f0000000380)=""/185}, {&(0x7f0000000440)=""/17}], 0x15ad467b651c1e7f, 0xfffffffefffffffe) 23:39:46 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket(0x200000000000011, 0x3, 0x8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000002c0)={'syz_tun\x00', 0x0}) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r2}, 0x14) syz_emit_ethernet(0x2a, &(0x7f0000000100)={@local, @link_local={0x1, 0x80, 0xc2, 0x800000000000000}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @local}, @igmp={0x0, 0x0, 0x0, @multicast1}}}}}, &(0x7f0000000040)) 23:39:46 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)) 23:39:46 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000440)='maps\x00') preadv(0xffffffffffffffff, &(0x7f0000000480), 0x1000000000000156, 0x0) 23:39:46 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff9) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, r1) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/hash_stats\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_GROUP_EXTEND(r2, 0x40086607, &(0x7f00000000c0)=0x80000fffffffc) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000080)={0x0, @aes128, 0x2, "6f9db6e2e4739cf8"}) [ 305.894984] binder: 19464:19468 ioctl 40086602 20000000 returned -22 23:39:46 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) creat(&(0x7f0000000040)='./file0\x00', 0x20) socketpair(0x10, 0x2, 0xf72e, &(0x7f0000000080)) openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/checkreqprot\x00', 0x20000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x4000000000000000) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000156, 0x0) 23:39:46 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000440)='maps\x00') preadv(0xffffffffffffffff, &(0x7f0000000480), 0x1000000000000156, 0x0) 23:39:46 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x2) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x0) r0 = creat(&(0x7f0000001140)='./file0\x00', 0x3) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB='#! ./file0'], 0xa) close(r0) execve(&(0x7f0000000180)='./file0\x00', &(0x7f0000000240), &(0x7f0000000300)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000780)={{{@in=@multicast2, @in=@loopback}}, {{@in=@broadcast}}}, &(0x7f0000000880)=0xe8) fstat(r0, &(0x7f00000008c0)) 23:39:46 executing program 2: 23:39:46 executing program 4: 23:39:46 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') [ 305.984600] binder: 19490:19497 ioctl 800c6613 20000080 returned -22 23:39:46 executing program 2: 23:39:46 executing program 4: [ 306.039915] binder: 19490:19507 ioctl 800c6613 20000080 returned -22 23:39:46 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='status\x00') sendfile(r0, r0, &(0x7f00000000c0)=0x2000000, 0x2) 23:39:46 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/hash_stats\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000001c0)={{{@in, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@dev}}, &(0x7f0000000100)=0xe8) setfsuid(r4) ioctl$EXT4_IOC_GROUP_EXTEND(r2, 0x40086607, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000080)={0x0, @aes128, 0x2, "6f9db6e2e4739cf8"}) 23:39:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x2) r0 = creat(&(0x7f0000001140)='./file0\x00', 0x3) sendto(0xffffffffffffffff, &(0x7f00000001c0), 0x0, 0x0, &(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1, {0xa, 0x0, 0x2}}}, 0x80) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB='#! ./file0'], 0xa) close(r0) execve(&(0x7f0000000180)='./file0\x00', &(0x7f0000000240), &(0x7f0000000300)) fstat(r0, &(0x7f00000008c0)) 23:39:46 executing program 1: 23:39:46 executing program 5: 23:39:46 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000080)=0x0) r3 = getpgid(r2) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0, 0x0}, &(0x7f0000000140)=0xc) r7 = syz_open_procfs(r4, &(0x7f00000000c0)='stack\x00') r8 = accept4$packet(r7, &(0x7f0000000780), &(0x7f00000007c0)=0x14, 0x80800) sendmsg$unix(r7, &(0x7f00000008c0)={&(0x7f0000000240)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000700)=[{&(0x7f0000000040)}, {&(0x7f00000002c0)="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", 0xfb}, {&(0x7f00000003c0)="32d2f9be1276b39f1db721c07c8865541952b3470753595c1441e4fd8aaeb5", 0x1f}, {&(0x7f0000000400)="f225b224e9b069d1f41de346e19f3b779afc6f25ebc32238722cc01aa3cb1c2b90f869b5f1bfe114fe55aa38610e71f2ea804e0692d9f9c84d3695e2e95ce31e592986cf6ff35045e0d48bd2fa70d14135c1ea97578113875944fb74d9e8923cb2ee079b4a73794a4bd41a1b8105908456570ef9568ee3635a999601effa85e0ec0db0dfa604a9ff0a561ee05842e084df5d8017b583770280b8cbf4c1c099dc2b5e", 0xa2}, {&(0x7f00000004c0)="4502fa9f6a059815c73439ede9abf73e3a53e2464e2dd60816079ec57003c3e7c6d16b71aab7e7d8e9233a8709315584f136a5331b7c620058b07e3119f8274165bb5ecd586af7ed00f5dc99805308695becaeef71b83bdb59baf4d21e911ea1ca64430796dc83b7fd565c4e8988562fda97d643230c6abc51de68888c5d0349b706e5770dcadcadaeed5cdd2a82074dcbc74084c19faa72810a890820e10176bce3", 0xa2}, {&(0x7f0000000580)="2219ebb0ddc7b8f01e586e0e63f40ecb5a0bfa183c29a12b1b0ff5ababc2ab2154ef150adf9f42f6bd49f444877928c2a2348e57a7f4877f7d8e77b5b0f4c598640da0bd1a8a0ebfd61276eb3e6c5de2e2d6c974ae1353d1a5e250377ce0cfa874dd1fca12c2f131ec6728054e27876c2f900a3350bd51067d4cef2ee7f714f172b9a46563ddfea49d8e58adf89c6d5bd85c3d952ed179634e894c526f6daeaa11f44ea33f20457ea3168874f6", 0xad}, {&(0x7f0000000640)="d5ea4613814d32ff84bb0abe1a5f3be8e4f57d296849d09a79a0f258e48b3be79917ceaa9ad30167655e9a7373d45f02cf169ea9d4df239bac0461d7688d502988b6fbe081e61befa136a66b82e900014a05fe8bd4bdd00f743b5e8bfdc78cab5cd80a8353d0ed6b140808d7e05812f1113cab3590d726105006d217e41dee6b3cf8bb31357098abacae09d55986ced3fb0343ff4a9174d5861068707dfe2b5a7b4e6a84", 0xa4}], 0x7, &(0x7f0000000800)=ANY=[@ANYBLOB="20000000000000000100000001000000", @ANYRES32=r7, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r7, @ANYBLOB="18000000000000000100000013000000", @ANYRES32=r7, @ANYRES32=r7, @ANYBLOB="30000000000000000100000001000000", @ANYRES32=r7, @ANYRES32=r1, @ANYRES32=r8, @ANYRES32=r7, @ANYRES32=r1, @ANYRES32=r1, @ANYRES32=r0, @ANYRES32=r0, @ANYBLOB="18000000000000000100000001000000", @ANYRES32=r1, @ANYBLOB="0000000020000000000000000100000002000000", @ANYRES32=r3, @ANYRES32=r5, @ANYRES32=r6, @ANYBLOB='\x00\x00\x00\x00'], 0xa0, 0x800}, 0x20004011) preadv(r7, &(0x7f0000000480), 0x1000000000000156, 0x0) 23:39:46 executing program 2: 23:39:46 executing program 5: 23:39:46 executing program 2: 23:39:46 executing program 5: 23:39:47 executing program 1: 23:39:47 executing program 2: 23:39:47 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000156, 0x0) openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/relabel\x00', 0x2, 0x0) [ 306.168041] binder: 19528:19531 ioctl 800c6613 20000080 returned -22 [ 306.186640] binder: 19528:19543 ioctl 800c6613 20000080 returned -22 23:39:47 executing program 3: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x2) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0xd1, 0xe, 0xe, 0x18, "5cdff762bec72022664720bada3d6ab314c0df82bf550d063f89ffccc2b99c8bbf57705f5806b11574a33c02b9c25da53eab0dfe25e06c7b4472c989672e58c6", "ae3aa26450ef928cb7916f33ddd553f898fde8afa43bcd9dade2517f840a70b7", [0x834, 0x7cce]}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r1 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_GROUP_EXTEND(r2, 0x40086607, &(0x7f00000000c0)=0x1080000001) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f0000000080)={0x0, @aes128, 0x2, "6f9db6e2e4739cf8"}) 23:39:47 executing program 4: 23:39:47 executing program 5: 23:39:47 executing program 2: 23:39:47 executing program 1: 23:39:47 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400203) r2 = add_key(&(0x7f0000000140)='dns_resolver\x00', &(0x7f0000000240)={'syz', 0x3}, &(0x7f0000000380)="093bbf3dc75101d0b374ae6f6c839c324b615f2322d9bba56889383fef1aeb2a02c9acf2555a3faeba4fc60350415502206ee94e0aedf780fcbe7034e208bed45cb855740e264b35f9776169c1b40f88757226664e85b37043cb288faa023c515966fcba17df92737cf9590b596227923589ca128b4908267eea52183a0079daf6d535c1cd30fbd79fe5855bea6860f720758c2c15d6347176648d16eaf5671c4c96d5e9e94c57a11a1752cf0414ada256e80689f3b156442219fd41", 0xbc, 0xfffffffffffffffe) add_key(&(0x7f00000000c0)='id_legacy\x00', &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, r2) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) fcntl$getownex(r0, 0x10, &(0x7f0000000040)) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000080)) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000340)=0x0) r4 = syz_open_procfs(r3, &(0x7f0000000280)="737461636b00d560e0a15976c144e29fae237b1e5bce8d8a9e196383139abed8fd5b2ab948eaa6a98e129b1bb3fa7ad116de476d7d6d854e8952b256d6fdcc4bff9eab4e7466ff484c9564d2edfd5569bb3fea9bf4aff583c45810f04d5ea80f266af779ba3258a65149bb6d43c07b621b795c9dd617083d8f3f2692ee77898ac856daf5b89420ceb5540fc1c2f92ed16d0ae5d56304a64d316ee0d4dbcb3b") preadv(r4, &(0x7f0000000480), 0x1000000000000156, 0x0) 23:39:47 executing program 5: 23:39:47 executing program 2: 23:39:47 executing program 1: 23:39:47 executing program 5: [ 306.276289] binder: 19555:19558 ioctl 800c6613 20000080 returned -22 23:39:47 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) unshare(0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20010020}, 0xc, &(0x7f0000000400)={&(0x7f0000000ac0)=ANY=[]}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000480)=ANY=[@ANYBLOB], 0x1) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000000)) getrandom(&(0x7f0000000040)=""/59, 0xfe63, 0x0) 23:39:47 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x4, 0x0, 0xffffffffffffff9c}, 0x25) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) [ 306.325516] binder: 19555:19572 ioctl 800c6613 20000080 returned -22 23:39:47 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/hash_stats\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_GROUP_EXTEND(r2, 0x40086607, &(0x7f00000000c0)) signalfd4(r1, &(0x7f0000000100)={0x7}, 0x8, 0x80800) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000080)={0x0, @aes128, 0x2, "6f9db6e2e4739cf8"}) 23:39:47 executing program 0: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/current\x00', 0x2, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') preadv(r0, &(0x7f0000000480), 0x0, 0x0) 23:39:47 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@mcast1}, &(0x7f00000000c0)=0x20) 23:39:47 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) write(r0, &(0x7f00000001c0), 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) fchdir(r0) creat(&(0x7f00000004c0)='./bus\x00', 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/context\x00', 0x2, 0x0) ioctl$UI_SET_PHYS(0xffffffffffffffff, 0x4004556c, &(0x7f0000000540)='syz1\x00') ioctl$FS_IOC_RESVSP(r1, 0x402c5828, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x400}) write$P9_RFLUSH(r1, &(0x7f0000000180)={0x19d}, 0x1a6db1e6) fsync(r1) r2 = syz_open_pts(0xffffffffffffffff, 0x40000) dup(r2) clock_getres(0x7, &(0x7f0000000000)) r3 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) write$P9_RSTATu(r1, &(0x7f0000000580)=ANY=[@ANYRES32], 0x4) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000700)={'bcsh0\x00', {0x2, 0x0, @local}}) write$P9_RATTACH(0xffffffffffffffff, &(0x7f0000000500)={0x14, 0x69, 0x2, {0x2, 0x4, 0x6}}, 0x14) read(r3, &(0x7f0000000280)=""/211, 0xd3) getresuid(&(0x7f0000000140), &(0x7f00000001c0), &(0x7f0000000380)) fstat(r1, &(0x7f0000000400)) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40046607, &(0x7f0000000100)) getdents(0xffffffffffffffff, &(0x7f00000005c0)=""/181, 0xb5) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000680)={0x64, 0x6f, 0x1, {0x7, [{0xa, 0x0, 0x5}, {0x10, 0x2, 0x7}, {0x4, 0x3, 0x7}, {0xa0, 0x3, 0x4}, {0x2, 0x1, 0x4}, {0x0, 0x2, 0x1}, {0x0, 0x4, 0x3}]}}, 0x64) 23:39:47 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) dup3(r0, r1, 0x0) 23:39:47 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='maps\x00') ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x153d8cea, 0x5}) preadv(r1, &(0x7f0000000480), 0x1000000000000156, 0x0) 23:39:47 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = epoll_create(0x8000000000000001) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000180)) epoll_wait(r3, &(0x7f0000000000)=[{}, {}, {}, {}], 0x4, 0xb08) ioctl$KDGKBDIACR(r1, 0x4b4a, &(0x7f00000001c0)=""/97) epoll_wait(r3, &(0x7f00000000c0)=[{}], 0x1, 0x47) socketpair(0xb, 0x1, 0x4, &(0x7f0000000140)={0xffffffffffffffff}) write$FUSE_NOTIFY_INVAL_INODE(r4, &(0x7f0000000240)={0x28, 0x2, 0x0, {0x3, 0xffffffff, 0x8}}, 0x28) vmsplice(r2, &(0x7f0000000100)=[{&(0x7f00000002c0)='\r', 0x1}], 0x1, 0xc) 23:39:47 executing program 3: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x40, 0x40) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000140)=0xfba) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r1 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/hash_stats\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_GROUP_EXTEND(r2, 0x40086607, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f0000000080)={0x0, @aes128, 0x2, "6f9db6e2e4739cf8"}) 23:39:47 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') write(r1, &(0x7f0000000040)="8e98c04c76559bf5b7bb6353bdeb40ee29213ff357ff30c8cd90af6340efd4849bf418ef9683e28fd6d0f5951317a657e3d6a776cc11ae21606b0da0be192dba3e17f4bd239eb669e4313f84fdbc6882eea3921115c6a8232dd1fd64ea8b1ba5489e6762de77fdf191a85b4c09a72927358842f619fa47e4ec806e15d01cb7d2357900e7bb913e97f757d070f4781bfbdfcbf372b0c1bebc9683593dec8cc96529839ebe6e7cfbb5f873e757ce1e1f181ff3a0b205a862961dadb33157c9c42668a0a5825aebab6fa2e7a5344125bd436a6592a63c", 0xd5) preadv(r1, &(0x7f0000000480), 0x1000000000000156, 0x0) 23:39:47 executing program 5: io_setup(0x80400000000002, &(0x7f0000000040)=0x0) io_getevents(r0, 0x2, 0xe, &(0x7f00000000c0)=[{}, {}], &(0x7f0000000000)={0x4000000000001, 0x7}) r1 = memfd_create(&(0x7f0000000600)="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", 0x0) io_submit(r0, 0x1, &(0x7f0000000100)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1}]) r2 = memfd_create(&(0x7f0000000140)='#em1#+\x00', 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x50, r2, 0x0) io_submit(r0, 0x1, &(0x7f0000001280)=[&(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000100)}]) [ 306.439848] binder: 19594:19600 ioctl 800c6613 20000080 returned -22 23:39:47 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='personality\x00') read$FUSE(r0, &(0x7f0000003940), 0xfc92) 23:39:47 executing program 4: pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) preadv(r0, &(0x7f00000004c0)=[{&(0x7f0000000500)=""/235, 0xfffffffffffffe45}], 0x234, 0x0) ioctl$BLKIOOPT(r1, 0x1279, &(0x7f0000000140)) socketpair(0x11, 0x80000, 0x4, &(0x7f00000000c0)={0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_GETFLAGS(r3, 0x80086601, &(0x7f0000000080)) r4 = open(&(0x7f0000000040)='./file0\x00', 0x101001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x5) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) ioctl$EVIOCSABS2F(r1, 0x401845ef, &(0x7f0000000400)={0x211, 0x7fffffff, 0x5, 0x4000000000000000, 0xfb57, 0x4}) r5 = syz_open_procfs(0x0, &(0x7f0000000440)='maps\x00') connect$netlink(r4, &(0x7f0000000380)=@kern={0x10, 0x0, 0x0, 0x10}, 0xc) preadv(r5, &(0x7f0000000a80)=[{&(0x7f0000000280)=""/249, 0xf9}, {&(0x7f0000000600)=""/120, 0x78}, {&(0x7f0000000680)=""/251, 0xfb}, {&(0x7f0000000780)=""/142, 0xfeed}, {&(0x7f0000000bc0)=""/224, 0xe0}, {&(0x7f0000000480)=""/15, 0xf}, {&(0x7f0000000940)=""/95, 0x5f}, {&(0x7f0000000b00)=""/183, 0xb7}], 0x8, 0x0) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r5, &(0x7f00000003c0)={0x40000004}) 23:39:47 executing program 2: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000540)='/dev/null\x00', 0x200802, 0x0) r1 = socket$inet(0x2, 0xa, 0x3) r2 = accept$inet(r1, &(0x7f0000000580)={0x2, 0x0, @multicast2}, &(0x7f00000005c0)=0x10) fcntl$getownex(r2, 0x10, &(0x7f0000000980)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_read_part_table(0xfffffffffffffffe, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)}]) epoll_create(0x71cb) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f00000002c0)) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000009c0)='./file0\x00', 0x3, 0x0, &(0x7f0000000040), 0x4, &(0x7f0000000a80)=ANY=[]) dup(r0) fstat(r2, &(0x7f0000000300)) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2000003, 0x31, 0xffffffffffffffff, 0xfffffffffffffffd) write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) vmsplice(r2, &(0x7f0000000180)=[{&(0x7f0000000880)="f0083b27b9ce15ef235feceba387a27cd5f662f136adc4bb57e2ec37fd14dda9da2e938b70454043bc9cc9dba4aba19d7afd59be470728a479c0025e381cea62b994978f94088234b1b2c6e665df2cf75cfefdccba626156b243e3b123694df0818c8621c4dd44c296ff03836778c7c1de19bdb15af2fb4fbdcb995129384e2ad70f18436116f223ba580c610ff43251e4fb71dcc74cf90812698afffc2687818c56a1592054b0533b55cf35458d003804e80e4e9ced005049467036ecaf6a9dfb507fa21da4c2340c436ec5e9becd8725e004003fe914432027aaff1a57b13939c55e32478f9c5102395a01f64185", 0xef}], 0x1, 0x8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r5, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x0, 0x0) getsockname$inet6(r5, &(0x7f0000000140), &(0x7f00000004c0)=0x1c) r6 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r6, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r6) ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) ioctl$EVIOCGBITKEY(r0, 0x80404521, &(0x7f0000000600)=""/143) ioctl$sock_inet_tcp_SIOCATMARK(r2, 0x8905, &(0x7f0000000500)) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000200)=0x4) 23:39:47 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/hash_stats\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000080)={0x0, @aes256, 0x0, "6f9db6e2e4739cf8"}) 23:39:47 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000156, 0x0) [ 306.495641] binder: 19610:19615 ioctl 800c6613 20000080 returned -22 [ 306.522424] binder: 19610:19626 ioctl 800c6613 20000080 returned -22 23:39:47 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x1) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/hash_stats\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x400a0002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, &(0x7f00000002c0)={0x3b, @multicast2, 0x4e20, 0x4, 'fo\x00', 0x1, 0x1, 0x64}, 0x2c) r4 = memfd_create(&(0x7f00000001c0)='/selinux/avc/cache_threshold\x00', 0x6) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r4, 0x40505412, &(0x7f0000000200)={0x2, 0x400000000, 0x380, 0x0, 0xf}) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000440)={{{@in=@multicast2, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@broadcast}}, &(0x7f0000000540)=0xe8) sendmsg$nl_route_sched(r4, &(0x7f0000000700)={&(0x7f0000000280), 0xc, &(0x7f00000006c0)={&(0x7f0000000580)=@delqdisc={0x13c, 0x25, 0xa00, 0x70bd27, 0x25dfdbff, {0x0, r5, {0x6, 0xf}, {0xffff, 0xffff}, {0xb, 0x6}}, [@TCA_EGRESS_BLOCK={0x8, 0xe, 0x8}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0xeac}, @TCA_STAB={0x78, 0x8, [@TCA_STAB_DATA={0x14, 0x2, [0xffff, 0x7fffffff, 0x1, 0x8001, 0x40, 0x10000, 0x2, 0x7]}, @TCA_STAB_DATA={0x8, 0x2, [0x0, 0x1000]}, @TCA_STAB_BASE={0x1c, 0x1, {0x7fffffff, 0x3ff, 0x8, 0xf1c5, 0x1, 0xfff, 0x400, 0x6}}, @TCA_STAB_DATA={0x8, 0x2, [0x20, 0x6]}, @TCA_STAB_BASE={0x1c, 0x1, {0x100000000, 0x2, 0x4, 0x1cb, 0x2, 0x3, 0x8001, 0x9}}, @TCA_STAB_DATA={0x18, 0x2, [0x10000, 0x4, 0x1ff, 0x2, 0x7, 0x7, 0x71ba, 0xa0f, 0x7fffffff]}]}, @qdisc_kind_options=@q_pfifo={{0xc, 0x1, 'pfifo\x00'}, {0x8, 0x2, 0x59d}}, @TCA_STAB={0x7c, 0x8, [@TCA_STAB_BASE={0x1c, 0x1, {0x0, 0xe3b, 0x2, 0x4, 0x2, 0x4, 0xfffffffffffffb44, 0x8}}, @TCA_STAB_BASE={0x1c, 0x1, {0x2, 0x7, 0xf6, 0x4, 0x3, 0x7f, 0x80, 0x5}}, @TCA_STAB_DATA={0x18, 0x2, [0x7, 0x9a, 0xfffffffffffffffd, 0x4, 0x6, 0x5, 0x9, 0x9, 0x0]}, @TCA_STAB_DATA={0x14, 0x2, [0xfffffffffffffc00, 0x4, 0x80000001, 0x4, 0x0, 0x0, 0x0]}, @TCA_STAB_DATA={0x14, 0x2, [0xfe7, 0x0, 0x1, 0xb40, 0x8, 0x101, 0x7, 0xffffffffffffff01]}]}]}, 0x13c}, 0x1, 0x0, 0x0, 0x4000000}, 0x20008045) r6 = getpid() r7 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={r7, 0x50, &(0x7f0000000100)}, 0x10) sched_setscheduler(r6, 0x5, &(0x7f0000000040)) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x6, 0x4, 0x0, 0x401, 0x2000000, 0x0}, 0x2c) ioctl$EXT4_IOC_GROUP_EXTEND(r2, 0x40086607, &(0x7f00000000c0)) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000140)={'team0\x00', 0x0}) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) recvfrom$inet(r1, &(0x7f0000000300)=""/200, 0xc8, 0x40010000, &(0x7f0000000400)={0x2, 0x4e22, @remote}, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000240)={'nr0\x00', r8}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000080)={0x0, @aes128, 0x2, "6f9db6e2e4739cf8"}) 23:39:47 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$mice(&(0x7f0000000240)='/dev/input/mice\x00', 0x0, 0x8000) openat$cgroup_ro(r1, &(0x7f0000000280)='cpuacct.usage_percpu\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = add_key(&(0x7f0000000300)="626c61636b6c6973a900873bdb7f207279bdbd3a30d5327d4f6716e39e416788650aea4c02bdc202fc6c896538be2910", &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000100)='syzkaller\x00', &(0x7f0000000140)='maps\x00') preadv(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/148, 0x94}], 0x10a, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='maps\x00') ioctl$TIOCPKT(r3, 0x5420, &(0x7f0000000080)=0xffffffff80000001) ioctl$PERF_EVENT_IOC_ID(r3, 0x80082407, &(0x7f0000000040)) preadv(r3, &(0x7f0000000480), 0x1000000000000156, 0x0) 23:39:47 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000156, 0x0) [ 306.627473] binder: 19652:19654 ioctl 800c6613 20000080 returned -22 23:39:48 executing program 1: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) writev(r0, &(0x7f0000002580)=[{&(0x7f00000002c0)='9', 0x1}], 0x1) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000100)={0x4b470640, 0x8000, 0x6, 0x0, 0x0, [{r0, 0x0, 0x4}, {r0, 0x0, 0x7}, {r0, 0x0, 0x28}, {r0, 0x0, 0x6}, {r0, 0x0, 0x7f}, {r0, 0x0, 0xfff}]}) 23:39:48 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$TIOCLINUX2(r1, 0x541c, &(0x7f0000000140)={0x2, 0xfffffffffffffffb, 0x57, 0xfffffffffffffffd, 0x36ff, 0x2e}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_GROUP_EXTEND(r2, 0x40086607, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000400)={'syz', 0x1}, &(0x7f0000000440)="c9304eeab30b2dbd2a0acdf402d4f853f987f0252ca460760a1cee4ba3b0bcb6319ae26aa397c8f9c8e10ed134f6a8afdca2fee5e1b00700740ae63eaa4874dda8f292757e4537d880dd79e3c2889998377d0fc2ef1b2f9c4fea1dbf47a4604ec4feffd11e4e59cd737fb4dd394e27ba6be913db04ea9fea08de78762a220cb1911ba8e210841626a4a930c4ade5ca2e6065dff9d17d0a52c0b1bd7cede892721c3b415ac642d2", 0xa7, 0xfffffffffffffffd) keyctl$invalidate(0x15, r4) r5 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x3}, &(0x7f0000000300)="3a5bf0e6d9b6140e8a4888bdba21e96edc1871f06dcf1d1b2564302bfa005ed631324cbc32366c6ff977fb1fa71239fbc5eb198ca7692a5969725574993bb54008991588afa2adaf1b0802b6297bd71e21cc19a9a9cb9e736edbe69886337c75a0a72699c4503a924484fb2ddfc96bae8511c561892518d2fa27633c56e2", 0x7e, 0xfffffffffffffffd) keyctl$invalidate(0x15, r5) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000380)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6c, &(0x7f0000001340)) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r7, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r7, &(0x7f0000000100), 0xfffffffffffffffa, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r7, 0x0, r6, 0x0, 0x3cceb664, 0x0) epoll_create(0x7) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000080)={0x0, @aes128, 0x2, "6f9db6e2e4739cf8"}) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000000100)={'bridge_slave_0\x00', &(0x7f00000001c0)=@ethtool_rxnfc={0x32, 0x1, 0x200, {0xa, @esp_ip4_spec={@multicast2, @multicast1, 0xa1, 0x8}, {'qX', @dev={[], 0x21}, 0x64aa, 0x5, [0x9, 0x5]}, @tcp_ip6_spec={@ipv4, @local, 0x4e24, 0x4e20, 0x2}, {"9b0d", @broadcast, 0x1, 0xffffffffffffff01, [0xffffffffdf822a19, 0x6]}, 0x2, 0x4}, 0x1, [0x40]}}) 23:39:48 executing program 5: r0 = socket$inet(0x2, 0x200000001, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000100)={@multicast1, @local, 0x0, 0x1, [@local]}, 0x14) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup3(r0, r0, 0x80000) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) getsockopt$ARPT_SO_GET_REVISION_TARGET(r2, 0x0, 0x63, &(0x7f0000000000)={'ah\x00'}, &(0x7f00000000c0)=0x1e) sendto$inet(r1, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e24, @multicast1}, 0x10) 23:39:48 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) fcntl$getown(r0, 0x9) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000080)=0x0) r2 = syz_open_procfs(r1, &(0x7f00000000c0)='syscall\x00') preadv(r2, &(0x7f0000000480), 0x1000000000000156, 0x0) 23:39:48 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='personality\x00') preadv(r0, &(0x7f00000004c0)=[{&(0x7f0000000040)=""/26, 0x11}, {&(0x7f0000000540)=""/194, 0xffffffffffffffee}, {&(0x7f00000000c0)=""/188, 0xbc}, {&(0x7f0000000340)=""/198, 0xffffffffffffff6e}, {&(0x7f0000000440)=""/126, 0x7e}], 0x5, 0x19) 23:39:48 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) mount(&(0x7f000000a000), &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f000001c000)) syz_read_part_table(0x200, 0x0, &(0x7f0000000040)) fcntl$setpipe(r0, 0x407, 0x80000000) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="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"], 0x10}}, 0x0) 23:39:48 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/uinput\x00', 0x4000000000005, 0x0) write$uinput_user_dev(r0, &(0x7f0000000380)={'syz0\x00'}, 0x45c) r1 = dup3(r0, r0, 0x80000) symlinkat(&(0x7f0000000000)='./file0\x00', r1, &(0x7f0000000040)='./file0\x00') ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x0) 23:39:48 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x40, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000100)={&(0x7f0000000280)={0xb0, r2, 0xd00, 0x70bd29, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x18, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@mcast2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8001}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}, @IPVS_CMD_ATTR_SERVICE={0x38, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'dh\x00'}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2}}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x36}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@mcast2}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@ipv4={[], [], @remote}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x20}]}, 0xb0}, 0x1, 0x0, 0x0, 0x20000000}, 0x40000) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') preadv(r3, &(0x7f0000000480), 0x1000000000000156, 0x0) 23:39:48 executing program 4: socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$RNDGETENTCNT(r1, 0x80045200, &(0x7f0000000400)) preadv(r0, &(0x7f0000000480)=[{&(0x7f0000000080)}, {&(0x7f00000000c0)=""/46, 0x2e}, {&(0x7f0000000240)=""/137, 0x89}, {&(0x7f0000000300)=""/221, 0xdd}, {&(0x7f0000000100)=""/14, 0xe}, {&(0x7f0000000140)=""/19, 0x13}], 0x6, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='maps\x00') preadv(r3, &(0x7f0000000480), 0x1000000000000156, 0x0) 23:39:48 executing program 2: r0 = eventfd2(0x80000000000000, 0x801) fallocate(r0, 0x40, 0x1000, 0x1) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) removexattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)=@random={'trusted.', 'security.capability\x00'}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RTC_ALM_READ(r1, 0x80247008, &(0x7f0000000040)) 23:39:48 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000140)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) sendto$inet6(0xffffffffffffffff, &(0x7f0000000380), 0x0, 0x0, &(0x7f000072e000)={0xa, 0x0, 0x0, @loopback}, 0x1c) [ 307.357691] input: syz0 as /devices/virtual/input/input7 23:39:48 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r1, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/160}, {&(0x7f0000000240)=""/23}, {&(0x7f0000000280)=""/216}], 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='maps\x00') preadv(r2, &(0x7f0000000480), 0x1000000000000156, 0x0) 23:39:48 executing program 2: syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x181102) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) clone(0x802182001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$security_evm(r0, &(0x7f00000000c0)='security.evm\x00', &(0x7f0000000500)=ANY=[], 0x0, 0x3) write(0xffffffffffffffff, &(0x7f0000000080), 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x3, 0x4a, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x402900, 0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, &(0x7f0000000380)={0x7, 0x21, 0x2}, 0x7) getsockopt$EBT_SO_GET_ENTRIES(r1, 0x0, 0x81, &(0x7f0000000640)={'filter\x00', 0x0, 0x4, 0xef, [], 0x2, &(0x7f0000000280)=[{}, {}], &(0x7f00000003c0)=""/239}, &(0x7f00000004c0)=0x78) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000200)='yeah\x00', 0x5) sendto$inet6(r1, &(0x7f0000000500)="1429dba260110ac15e17d8919a6f3c21747eb58ed4e6237ebeebfafb9380179059bd7343c3b5005cafc21fe13336f8d4bb9298e9a454aa1a72070ff82f1eaa7c9914e7a02cfc34f023dd55d8f50acef7dad07e7890e2d7623248421d183d4b1c6d4a2eedd7fdca127b1d1f31c858cc8406ea1b8c785fe27bda404ae19f18767391ced9b1633d5297953b8b18", 0x8c, 0x24000001, &(0x7f0000000080)={0xa, 0x4e22, 0x80, @ipv4={[], [], @remote}, 0x100000001}, 0x1c) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r2 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000240)='/dev/keychord\x00', 0x40801, 0x0) ptrace$peekuser(0x3, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) sync() ioctl$LOOP_SET_FD(r2, 0x4c00, r2) [ 307.398287] audit: type=1400 audit(1540942788.187:62): avc: denied { create } for pid=19703 comm="syz-executor0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 307.430495] input: syz0 as /devices/virtual/input/input8 [ 307.443575] binder: 19682:19719 ioctl 800c6613 20000080 returned -22 [ 307.516185] audit: type=1400 audit(1540942788.287:63): avc: denied { prog_load } for pid=19727 comm="syz-executor2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 307.554511] audit: type=1400 audit(1540942788.347:64): avc: denied { write } for pid=19703 comm="syz-executor0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 307.600191] audit: type=1400 audit(1540942788.387:65): avc: denied { read } for pid=19703 comm="syz-executor0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 23:39:48 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/hash_stats\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000080)={0x0, @aes128, 0x2, "6f9db6e2e4739cf8"}) pwrite64(r0, &(0x7f00000001c0)="a33ecadb1859b591db783d18f968f571ec7c0a4a9de6e25283fac777533ba03c2605a5dcc536eb895e9b0e4a1a41ebe123fed88a99acbc2b5ecb5005cfd7519ebf36f453883decb3dad2c6ff7397aa1b8f5f6f7887dfbc4c08f3ec7632e38158b8e23ba286ab27d056f1961b3148554821009422cd81cfbe3ef4b1b632c4f2acc96ba0305c127afb8903237e719e0ccda08adea0cbba26d418244e7678b43857f33f6e3df5d79b71a0cbdef3fe9903ccac77852909138c17d926efa1bca4a1e82a4a672b707521a30b2646b700e3174643cc14aea8", 0xd5, 0x0) 23:39:48 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(r0, &(0x7f0000001380)=[{&(0x7f0000000040)=""/148, 0x94}], 0x1, 0x0) socketpair(0x8, 0x2, 0xfffffffffffffffb, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$VT_GETMODE(r1, 0x5601, &(0x7f0000000180)) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/status\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000480), 0x1000000000000156, 0x0) 23:39:48 executing program 4: delete_module(&(0x7f0000000040)='selinux\x00', 0xa00) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='maps\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000156, 0x0) readv(r1, &(0x7f0000000100)=[{&(0x7f00000013c0)=""/4096, 0x1000}, {&(0x7f0000000080)=""/81, 0x51}], 0x2) 23:39:48 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x4000100000008912, &(0x7f0000000100)="fffffefb0000006a7d01fa0000815a0000000000000000") r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000002c0)={0xa, 0x0, 0x4, @local, 0x3}, 0xfffffe20) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000140)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000000040)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0x11f}}, 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x39, &(0x7f0000000180)=ANY=[@ANYBLOB="00000000000000000a00000000000000ff02000000000000000000000000000100000000000000000000000700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x90) 23:39:48 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) open(&(0x7f0000000080)='./file1\x00', 0x8000101842, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000580)) perf_event_open(&(0x7f0000000040)={0x1, 0x70}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r2 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$get_keyring_id(0x0, r2, 0x0) r3 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r3) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0xa, &(0x7f00000000c0), 0x4) sendfile(r1, r1, &(0x7f0000000000), 0x2000005) listxattr(&(0x7f0000000380)='./file0\x00', &(0x7f00000013c0)=""/21, 0xfffffea1) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$LOOP_SET_FD(r1, 0x4c00, r3) mount$fuseblk(&(0x7f0000000180)='/dev/loop0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='fuseblk\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="0146fcbeaeacb4f708f8f3e18fe3164db2"]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000500)='/proc/self/net/pfkey\x00', 0xbfffe, 0x0) timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000540)="e4124b0dd7aad573d7f2118653b6d5abe827ec6b90b4fdc3879ee901f8f7105897c4af71334d31ebf1a61bc0b8d526b8ac2773da0cb6617bb334777d1398eda9c3d885878ca2297172d7a86a43fc53fe382fb11d3c3cbe00d76e58dd29e618daf9352d4449dab7f0f230fbf154fd702deaea945607f1091b", &(0x7f0000001780)="5c7f98ca6ebaa8d850aab17169bfe87271a571b6bdb3b7edae7c990e08f11b2ec4f185c563e139bde5c1aabea4be95aa1da4a1f5511cf9d29705f701e504e81c96069ea5a120995230985293910075ea1672e46010307b96fca9b23c84f888ca1dced305a1d11b7ce6c69beb36be14471c13b5d3cef20c20ff2f45a640bb56eca983f152232857a57154b920efa45075452e285f118d5fa086901a1de93c2174913034ff92da6e0325d080e6d1"}}, &(0x7f0000fd7000)) gettid() clock_getres(0x0, &(0x7f0000000000)) write$UHID_INPUT(r0, &(0x7f0000000600)={0x8, "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", 0x1000}, 0x1006) timer_settime(0x0, 0x0, &(0x7f000006b000)={{}, {0x0, 0x9}}, &(0x7f0000040000)) 23:39:48 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) rt_sigtimedwait(&(0x7f00000000c0), 0x0, &(0x7f0000000180)={0x0, r1+10000000}, 0x8) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f0000000140)) r3 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000040)='/dev/keychord\x00', 0x2400, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r3, 0xc0505405, &(0x7f00000001c0)={{0xffffffffffffffff, 0x3, 0x2, 0x0, 0x2}, 0x40, 0x3, 0x5}) ptrace(0x10, r2) ptrace$cont(0x18, r2, 0x0, 0x0) 23:39:48 executing program 5: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) write$9p(r2, &(0x7f0000000040)="33d34b402375e170600557d1ac962103f534f5adab53af4ec6f7c6af431123c03e3af47f28c9cb3e75a455e9979fb22c9b14acafb36ad0b77f287e156f2b4775f0898b8a08e17e2f2b20dfe520", 0x4d) r3 = getegid() ioctl$TUNSETGROUP(r0, 0x400454ce, r3) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') r5 = syz_genetlink_get_family_id$team(&(0x7f0000000200)='team\x00') getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000540)=0x14) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000580)={{{@in6=@remote, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@local}}, &(0x7f0000000680)=0xe8) sendmsg$TEAM_CMD_NOOP(r2, &(0x7f00000007c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000780)={&(0x7f00000006c0)={0x9c, r5, 0x404, 0x70bd2b, 0x25dfdbfc, {}, [{{0x8, 0x1, r6}, {0x80, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r7}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'roundrobin\x00'}}}]}}]}, 0x9c}, 0x1, 0x0, 0x0, 0x8000}, 0x40) sendmsg$IPVS_CMD_NEW_SERVICE(r2, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000802}, 0xc, &(0x7f00000002c0)={&(0x7f0000000800)=ANY=[@ANYBLOB="e8000000f93e84278ea262f8643dcbd7a7ef714ddb07f864f5ca730d54dd984a91080d8944529604f19da8cdc3783673661a45d11065a1000229b3bdddbfe51fd462ae0dc1c2c3dc29eadfb12bdaa7eb17b35a1c261894e34204eaa75a8160c9beeeec5742", @ANYRES16=r4, @ANYBLOB="010028bd7000ffdbdf25010000002800010008000800a00600000800090007000000140003007f0000010000000000000000000000005000020014000100fe8000000000000000000000000000aa08000900690d000008000b0002000000080007003f000000080009000800000008000300010000000800090001000000080004006a0000000800060000000001540002000800030001000000080002004e24000014000100000000020000000000000000000000001400010000000000000000000000000000000000080006000100000008000300000000000800090009000000"], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x40000) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) keyctl$join(0x1, &(0x7f0000000000)={'syz'}) 23:39:48 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='maps\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000156, 0x0) 23:39:48 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x20000, 0x0) ioctl$PIO_FONTX(r2, 0x4b6c, &(0x7f0000000100)="1e3bf3a1e5acd66e16000f2ab7d3b9e3dacb90436d603d699973fa66b03aa3fee4b51e16d7a0d11cfd9477ca7d365e8288ab419a04697493b4fbb2211f9a82a545b60b19eaee551bb07b0b812d9721dcd3") ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000080)=0xc) ioctl$sock_SIOCDELDLCI(r1, 0x8981, &(0x7f0000000280)={'lo\x00', 0x7}) r4 = syz_open_procfs(r3, &(0x7f0000000240)='stack\x00') ioctl$KIOCSOUND(r1, 0x4b2f, 0x0) preadv(r4, &(0x7f0000000040), 0x0, 0x0) 23:39:48 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/hash_stats\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)="a51d31672e979c86d985be46cd9242d48caffc4457c2a23394e45a57f1e324195ec824a2ee10178cdbce6a8aa10aa4005638e3acd3aba46604b31d263cc7ef8e4fd323b3a0811a40f4e228999bba6226f19dd031bc06acb8af8f3109ae96f53343cabbd5cf75d9adb1a7a39647cf44d5319d4bf36a138542dc39472d3982448bebac8a976272e8f58d8f330e38f856db5b095b371927217bafcc856c8e", 0x9d, 0xfffffffffffffffa) keyctl$assume_authority(0x10, r4) ioctl$EXT4_IOC_GROUP_EXTEND(r2, 0x40086607, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$BLKRESETZONE(r1, 0x40101283, &(0x7f00000002c0)={0x7, 0xf7c5}) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000080)={0x0, @aes128, 0x2, "6f9db6e2e4739cf8"}) [ 308.153678] binder: 19757:19761 ioctl 800c6613 20000080 returned -22 23:39:49 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = gettid() r2 = syz_open_procfs(r1, &(0x7f00000000c0)='net/ip_mr_cache\x00') preadv(r2, &(0x7f0000000480), 0x1000000000000156, 0x0) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000040)='trusted.overlay.opaque\x00', &(0x7f0000000080)='y\x00', 0x2, 0x2) [ 308.237392] binder: 19783:19787 ioctl 800c6613 20000080 returned -22 23:39:49 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000180)=""/65, &(0x7f0000000000)=0x41) 23:39:49 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x100000001) fsync(r0) preadv(r1, &(0x7f0000001380)=[{&(0x7f0000001280)=""/148, 0x7}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') r3 = getpgid(0x0) fcntl$lock(r2, 0x0, &(0x7f0000000040)={0x3, 0x5, 0xa7, 0x7, r3}) preadv(r2, &(0x7f0000000480), 0x1000000000000156, 0x0) preadv(r1, &(0x7f0000000140)=[{&(0x7f0000000280)=""/4096, 0x1000}, {&(0x7f0000000040)}, {&(0x7f0000000080)=""/144, 0x90}], 0x3, 0x0) 23:39:49 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='maps\x00') epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) preadv(r1, &(0x7f0000000480), 0x1000000000000156, 0x0) ioctl$TIOCGPTPEER(r1, 0x5441, 0x3) 23:39:49 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/hash_stats\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000080)={0x0, @aes128, 0x2, "6f9db6e2e4739cf8"}) [ 308.273128] audit: type=1400 audit(1540942789.067:66): avc: denied { write } for pid=19749 comm="syz-executor1" name="net" dev="proc" ino=49214 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=dir permissive=1 23:39:49 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(r0, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0xffffffa2}], 0x44, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000156, 0x0) [ 308.340853] binder: 19808:19814 ioctl 800c6613 20000080 returned -22 [ 308.359420] audit: type=1400 audit(1540942789.147:67): avc: denied { add_name } for pid=19749 comm="syz-executor1" name="pfkey" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=dir permissive=1 23:39:49 executing program 1: symlink(&(0x7f0000000240)='./file0\x00', &(0x7f00000001c0)='./file0\x00') clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f0000000140)={0x4, 0x401, 0x0, &(0x7f0000000280)}) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000180)) socketpair(0x9, 0x3, 0x3, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x3) r2 = open(&(0x7f0000000080)='./file0\x00', 0xa0801, 0x0) write$P9_RSYMLINK(0xffffffffffffffff, &(0x7f0000000200)={0x14, 0x11, 0x1}, 0x14) perf_event_open(&(0x7f000001d000)={0x2, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UI_END_FF_ERASE(r2, 0x400c55cb, &(0x7f0000000040)={0x0, 0x0, 0x5}) [ 308.393844] audit: type=1400 audit(1540942789.187:68): avc: denied { create } for pid=19749 comm="syz-executor1" name="pfkey" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:insmod_t:s0 tclass=file permissive=1 23:39:49 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = memfd_create(&(0x7f0000000040)='[posix_acl_access\x00', 0x1) ioctl$EVIOCGEFFECTS(r1, 0x80044584, &(0x7f0000000080)=""/15) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={&(0x7f0000000000), 0xc, &(0x7f0000000240)={&(0x7f0000000480)=ANY=[@ANYBLOB="ac010000170001000000000000000000e00000010000000000000000000000000023751f3e00000000000000000000000000ffffac2314007f000001000000400000000000000000fe8000000000000000000000000000aa00000000000000000000000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000000000000000e000000100000000000000000000000000000000000000000200000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000084000500ff010000000000000000000000000001000000003c00000000000000e00000010000000000000000000000000000000000000000000000000000000000000000ac1414bb000000000000000000000000000000003c00000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000"], 0x1ac}}, 0x0) 23:39:49 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/hash_stats\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 23:39:49 executing program 5: r0 = perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r0, r0, 0x80000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x4) bind$netlink(r2, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) 23:39:49 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='maps\x00') fcntl$F_SET_FILE_RW_HINT(r2, 0x40e, &(0x7f0000000040)=0x1) preadv(r2, &(0x7f0000000480), 0x1000000000000156, 0x0) fsetxattr$security_ima(r0, &(0x7f0000000080)='security.ima\x00', &(0x7f00000000c0)=@ng={0x4, 0x6, "c3a786520f62b8423518"}, 0xc, 0x2) 23:39:49 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20c20000}, 0xc, &(0x7f0000000280)={&(0x7f0000000100)={0x44, r3, 0x1, 0x70bd26, 0x25dfdbff, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x62}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e20}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e24}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e22}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x44}, 0x1, 0x0, 0x0, 0x10}, 0x1) syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') r4 = gettid() ptrace$peek(0x2, r4, &(0x7f0000000300)) preadv(r0, &(0x7f0000000480), 0x0, 0x0) 23:39:49 executing program 1: syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000000)='*md5sum\x00', 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x2) creat(&(0x7f0000001140)='./file0\x00', 0x3) close(r0) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000040)={0x0, 0x1, 0x200, 0x8, 0x100000001}, 0xc) execve(&(0x7f0000000100)='./file0\x00', &(0x7f0000000240)=[&(0x7f0000000140)='{#,@^\x00', &(0x7f00000001c0)='H^loN.\x00'], &(0x7f0000000300)) 23:39:49 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/hash_stats\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_subtree(r1, &(0x7f00000001c0)={[{0x2b, 'memory'}, {0x2f, 'cpu'}, {0x2b, 'rdma'}, {0x2d, 'rdma'}, {0x2b, 'memory'}, {0x2b, 'cpu'}, {0x2b, 'pids'}, {0x2d, 'memory'}]}, 0x34) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000200)={0xffffffffffffffff}) getsockopt$EBT_SO_GET_INIT_ENTRIES(r4, 0x0, 0x83, &(0x7f0000000340)={'nat\x00', 0x0, 0x3, 0x7c, [], 0x8, &(0x7f0000000240)=[{}, {}, {}, {}, {}, {}, {}, {}], &(0x7f00000002c0)=""/124}, &(0x7f00000003c0)=0x78) ioctl$EXT4_IOC_GROUP_EXTEND(r2, 0x40086607, &(0x7f00000000c0)) getsockopt$inet_int(r1, 0x0, 0x16, &(0x7f0000000100), &(0x7f0000000140)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getgroups(0x4, &(0x7f0000000400)=[0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0]) getgroups(0x3, &(0x7f0000000440)=[0xee01, 0xffffffffffffffff, 0xffffffffffffffff]) fstat(r2, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000500)={0x0, 0x0, 0x0}, &(0x7f0000000540)=0xc) stat(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r11 = getegid() getgroups(0x7, &(0x7f0000000700)=[r5, r6, r7, r8, r9, r10, r11]) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000080)={0x0, @aes128, 0x2, "6f9db6e2e4739cf8"}) 23:39:49 executing program 2: syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x7e) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000580), 0xc, &(0x7f0000000680)={&(0x7f00000005c0)=ANY=[@ANYBLOB], 0x1}, 0x1, 0x0, 0x0, 0x800}, 0x4) geteuid() ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, &(0x7f0000000440)=""/135) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000240)={{{@in, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@loopback}}, &(0x7f0000000340)=0xe8) setresuid(0x0, r0, r0) epoll_create1(0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000300)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000480)=0xc) r3 = socket(0x840000000002, 0x3, 0xff) getsockopt$inet_mreqn(r2, 0x0, 0x0, &(0x7f0000000040)={@multicast2, @local}, &(0x7f0000000280)=0xc) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) open(&(0x7f0000000380)='./file0\x00', 0x100, 0x40) keyctl$session_to_parent(0x12) getpeername(r3, &(0x7f0000000500)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, &(0x7f00000005c0)=0x80) openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x100, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000200)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") sendfile(r3, r4, &(0x7f0000000180), 0x100000001) ioctl$sock_ifreq(r1, 0x8970, &(0x7f0000000400)={'yam0\x00', @ifru_names='bridge_slave_1\x00'}) r5 = socket$netlink(0x10, 0x3, 0x0) fcntl$dupfd(r5, 0x1, 0xffffffffffffffff) setsockopt$inet6_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f00000003c0)={0x651}, 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 23:39:49 executing program 5: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x248001, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000080)={0x2, 0x3d, "63937c1597a4b5c9c32d00003997966a10d32f4263ff01f38291f66e28fd628aa97e9fccf57329defc4f42689857590ae0e7b62492d2f37ed1c88ff358"}) r1 = perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) fchmod(r1, 0x1a0) 23:39:49 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='maps\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000156, 0x0) 23:39:49 executing program 0: socketpair$packet(0x11, 0x3, 0x300, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$bt_hci(r0, 0x0, 0x0, &(0x7f0000000080)=""/13, &(0x7f00000000c0)=0xd) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') preadv(r2, &(0x7f0000000480), 0x1000000000000156, 0x0) 23:39:49 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, &(0x7f0000000340)=""/180) pipe2(&(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}, 0x807fd) fcntl$setlease(r0, 0x400, 0x2) vmsplice(r2, &(0x7f0000000540)=[{&(0x7f0000000500)="b8c66780ce122a64be73e5f5d9d759cea31b41efd1ad16a127ecc0225cdfdf6ec134dee91e4eb52f157971f8d89ff14d6fd63adc8f", 0x35}], 0x1, 0x0) write$P9_RLCREATE(r3, &(0x7f0000000040)={0x18, 0xf, 0x1, {{0x48, 0x2, 0x1}}}, 0x18) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000440)={r2, 0x28, &(0x7f0000000400)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000480)={r4, 0x51}, 0xc) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f0000000180)=""/13) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigtimedwait(&(0x7f0000000580)={0xfe68}, &(0x7f00000005c0), &(0x7f0000000600)={0x0, 0x989680}, 0x8) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x4, 0x40, 0x0, 0x12, 0x1d, 0x0, "9288f4ab2db49dd9b2dd2f0d7900a2961d2a03f6c2b94dfcaae343958bb5698ca159c4a795cb5c4c566f5fde7b8e3348bacc95640924ff7a2746cf9838d62df8", "055779e8219c897c457e640e746a2d823b7a346c51aa1a236ee3c664314768ce73f7a64f6cfffd8ced36a2a9b5fbe2e53502cc043f4986cccb8314a96e3b7cd3", "72046fdca95b6740bb95d1c7e60f727ffe40e580e5c5b9794414585c703ea895", [0x9, 0x726cb6d5]}) r5 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x800) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f00000004c0), 0x53) timer_create(0x6, &(0x7f00000001c0)={0x0, 0x39, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)=0x0) timer_settime(r6, 0x0, &(0x7f0000000280)={{0x77359400}, {0x0, 0x989680}}, 0x0) mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) ioctl$BLKIOMIN(r3, 0x1278, &(0x7f0000000100)) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000680)={{{@in, @in=@loopback}}, {{@in=@multicast1}, 0x0, @in6=@loopback}}, &(0x7f00000002c0)=0xe8) io_setup(0x3, &(0x7f0000000140)) mmap$perf(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x112, r1, 0x0) r7 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f0000000b80)=ANY=[@ANYBLOB="1f000000000000003f00000000000000040000008e0400000400000000000000040015000000005807ffffff000000000000000000000000000000000004220000000000000000000000001600000402000000000007000000000000000c0000f0ff0000000000000000000000000000000000000008090000c6fd00000000e8ffffffffffc50f00000000000700000000000000ff7f0000000000000000000000000000000000000000000080000000000000000000000000000000010000ff7f0000000001000000000003000000000000000000000000000000e8ffffff0000000000000000000000000000f6420b0800000040000000c68c"]) clone(0x70024100, &(0x7f0000000a00), &(0x7f00000009c0), &(0x7f0000000000), &(0x7f0000000980)) signalfd4(r5, &(0x7f0000000300)={0x1}, 0x8, 0x0) write$P9_RFSYNC(0xffffffffffffffff, &(0x7f0000000940)={0x7, 0x33, 0x2}, 0x7) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)) r8 = fcntl$getown(r7, 0x9) syz_open_procfs(r8, &(0x7f0000000880)='sessionid\x00') 23:39:49 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) read(r1, &(0x7f00000000c0)=""/60, 0x3c) connect$unix(r0, &(0x7f0000000000)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0xfffffffffffffdc3, 0x0) poll(&(0x7f0000000080)=[{r1, 0x600}], 0x1, 0x0) read(r0, &(0x7f0000000400)=""/226, 0x13a) r2 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x468081) r3 = geteuid() fstat(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(r2, &(0x7f0000000240)={0xa0, 0x19, 0x1, {0x8, {0x6, 0x0, 0x5}, 0x4, r3, r4, 0xffff, 0x8, 0xfffffffffffffffb, 0x10000, 0xffffffffffff0001, 0x6, 0x6, 0xffffffff, 0x9, 0x9, 0xfffffffffffffff9, 0x401, 0x5, 0x2, 0x68}}, 0xa0) 23:39:49 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) r2 = memfd_create(&(0x7f00000005c0)="d5277573657270726f636367726f75704000", 0x6) write$cgroup_int(r2, &(0x7f0000000600)=0x4, 0x12) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@multicast2, @loopback, 0x0, 0x4, [@multicast2, @remote, @rand_addr, @multicast2]}, 0x20) close(r1) umount2(&(0x7f0000000100)='./file0\x00', 0x8) preadv(r0, &(0x7f0000000480)=[{&(0x7f0000000280)=""/95, 0x57}, {&(0x7f00000004c0)=""/220, 0xdc}, {&(0x7f0000000400)=""/101, 0x65}], 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000180)={'team0\x00', 0x0}) connect$packet(r2, &(0x7f00000001c0)={0x11, 0xff, r3, 0x1, 0x87d}, 0x14) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000240)={0x7, 0x7b, 0x2}, 0x7) syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip_tables_names\x00') [ 309.045000] binder: 19868:19876 ioctl 800c6613 20000080 returned -22 23:39:49 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/enforce\x00', 0x40, 0x0) write$selinux_create(r2, &(0x7f00000000c0)=@access={'system_u:object_r:netcontrol_device_t:s0', 0x20, '/usr/sbin/cupsd', 0x20, 0x4}, 0x4e) r3 = syz_open_procfs(r1, &(0x7f0000000440)='maps\x00') preadv(r3, &(0x7f0000000480), 0x1000000000000156, 0x0) [ 309.083775] binder: 19868:19889 ioctl 800c6613 20000080 returned -22 23:39:49 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) dup(r0) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x200101, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x2) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000440)='maps\x00') preadv(r1, &(0x7f0000000480), 0x0, 0xfffffffffffffffc) 23:39:49 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x48}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0xfb, &(0x7f00001a7f05)=""/251}, 0x14) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) poll(&(0x7f0000000140)=[{r0, 0x2000}], 0x1, 0x7bb) getsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x101000, 0x0) ioctl$BLKSECDISCARD(r2, 0x127d, &(0x7f0000000080)=0x8) fsync(r0) 23:39:49 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/hash_stats\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) ppoll(&(0x7f00000000c0)=[{r1}, {r0, 0x4002}, {r0, 0x100}, {r1, 0x5410}, {r1, 0x1}, {r0, 0x10}, {r0, 0x80}], 0x7, &(0x7f0000000140)={r2, r3+30000000}, &(0x7f00000001c0)={0x6}, 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000080)={0x0, @aes128, 0x2, "6f9db6e2e4739cf8"}) [ 309.114513] audit: type=1400 audit(1540942789.907:69): avc: denied { ioctl } for pid=19891 comm="syz-executor1" path="socket:[48649]" dev="sockfs" ino=48649 ioctlcmd=0x4518 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 309.144480] audit: type=1400 audit(1540942789.917:70): avc: denied { setopt } for pid=19891 comm="syz-executor1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 23:39:50 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/hash_stats\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f00000000c0)) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000040)=0x1, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f0000000080)={0x0, @aes128, 0x2, "6f9db6e2e4739cf8"}) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000100)) 23:39:50 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)="1800000000") preadv(r1, &(0x7f0000000480), 0x1000000000000156, 0x0) 23:39:50 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/hash_stats\x00', 0x0, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x4e24, 0xffffffffffffff47, @loopback, 0x2}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_GROUP_EXTEND(r2, 0x40086607, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000080)={0x0, @aes128, 0x2, "6f9db6e2e4739cf8"}) 23:39:50 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00', 0x0}) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000280)={{{@in6=@ipv4={[], [], @broadcast}, @in6=@ipv4={[], [], @rand_addr}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@remote}}, &(0x7f0000000100)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000380)={{{@in=@loopback, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@dev}}, &(0x7f0000000140)=0xe8) accept4$packet(r1, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000004c0)=0x14, 0x800) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000500)={{{@in=@dev, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}}}, &(0x7f0000000600)=0xe8) sendmsg$nl_xfrm(r1, &(0x7f0000000840)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000800)={&(0x7f0000000640)=@updpolicy={0x1a0, 0x19, 0x1, 0x70bd2b, 0x25dfdbfe, {{@in6=@mcast1, @in=@local, 0x4e21, 0x0, 0x4e22, 0x974, 0xa, 0x80, 0xa0, 0x21, r2, r3}, {0x3, 0x101, 0x2, 0xe768, 0x4c65, 0x5, 0x1}, {0x72, 0x40769526, 0x0, 0x1}, 0x8f96, 0x6e6bb8, 0x3, 0x1, 0x2, 0x2}, [@offload={0xc, 0x1c, {r4, 0x2}}, @policy={0xac, 0x7, {{@in, @in6=@mcast2, 0x4e21, 0x5, 0x4e24, 0x0, 0x2, 0x80, 0x80, 0x87, r5, r6}, {0x80000000, 0x81, 0xf2, 0x4, 0x100, 0x8, 0x80000000}, {0x7, 0x5, 0x9, 0x3}, 0x93ac, 0x6e6bbb, 0x0, 0x0, 0x1, 0x2}}, @mark={0xc, 0x15, {0x35075a, 0x7fffffff}}, @lifetime_val={0x24, 0x9, {0x7fffffff, 0xfffffffffffffff7, 0x9, 0x80000001}}]}, 0x1a0}, 0x1, 0x0, 0x0, 0x4048000}, 0x1) ioctl$RTC_EPOCH_READ(r1, 0x8008700d, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') preadv(r7, &(0x7f0000000480), 0x1000000000000156, 0x0) [ 309.217779] binder: 19912:19918 ioctl 800c6613 20000080 returned -22 23:39:50 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x8f06) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='maps\x00') preadv(r2, &(0x7f0000000480), 0x1000000000000156, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000080)=0x7, 0x4) r3 = fcntl$getown(r0, 0x9) syz_open_procfs(r3, &(0x7f00000000c0)='io\x00') [ 309.289224] binder: 19936:19940 ioctl 800c6613 20000080 returned -22 23:39:50 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, &(0x7f0000000340)=""/180) pipe2(&(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}, 0x807fd) fcntl$setlease(r0, 0x400, 0x2) vmsplice(r2, &(0x7f0000000540)=[{&(0x7f0000000500)="b8c66780ce122a64be73e5f5d9d759cea31b41efd1ad16a127ecc0225cdfdf6ec134dee91e4eb52f157971f8d89ff14d6fd63adc8f", 0x35}], 0x1, 0x0) write$P9_RLCREATE(r3, &(0x7f0000000040)={0x18, 0xf, 0x1, {{0x48, 0x2, 0x1}}}, 0x18) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000440)={r2, 0x28, &(0x7f0000000400)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000480)={r4, 0x51}, 0xc) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f0000000180)=""/13) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigtimedwait(&(0x7f0000000580)={0xfe68}, &(0x7f00000005c0), &(0x7f0000000600)={0x0, 0x989680}, 0x8) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x4, 0x40, 0x0, 0x12, 0x1d, 0x0, "9288f4ab2db49dd9b2dd2f0d7900a2961d2a03f6c2b94dfcaae343958bb5698ca159c4a795cb5c4c566f5fde7b8e3348bacc95640924ff7a2746cf9838d62df8", "055779e8219c897c457e640e746a2d823b7a346c51aa1a236ee3c664314768ce73f7a64f6cfffd8ced36a2a9b5fbe2e53502cc043f4986cccb8314a96e3b7cd3", "72046fdca95b6740bb95d1c7e60f727ffe40e580e5c5b9794414585c703ea895", [0x9, 0x726cb6d5]}) r5 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x800) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f00000004c0), 0x53) timer_create(0x6, &(0x7f00000001c0)={0x0, 0x39, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)=0x0) timer_settime(r6, 0x0, &(0x7f0000000280)={{0x77359400}, {0x0, 0x989680}}, 0x0) mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) ioctl$BLKIOMIN(r3, 0x1278, &(0x7f0000000100)) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000680)={{{@in, @in=@loopback}}, {{@in=@multicast1}, 0x0, @in6=@loopback}}, &(0x7f00000002c0)=0xe8) io_setup(0x3, &(0x7f0000000140)) mmap$perf(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x112, r1, 0x0) r7 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f0000000b80)=ANY=[@ANYBLOB="1f000000000000003f00000000000000040000008e0400000400000000000000040015000000005807ffffff000000000000000000000000000000000004220000000000000000000000001600000402000000000007000000000000000c0000f0ff0000000000000000000000000000000000000008090000c6fd00000000e8ffffffffffc50f00000000000700000000000000ff7f0000000000000000000000000000000000000000000080000000000000000000000000000000010000ff7f0000000001000000000003000000000000000000000000000000e8ffffff0000000000000000000000000000f6420b0800000040000000c68c"]) clone(0x70024100, &(0x7f0000000a00), &(0x7f00000009c0), &(0x7f0000000000), &(0x7f0000000980)) signalfd4(r5, &(0x7f0000000300)={0x1}, 0x8, 0x0) write$P9_RFSYNC(0xffffffffffffffff, &(0x7f0000000940)={0x7, 0x33, 0x2}, 0x7) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)) r8 = fcntl$getown(r7, 0x9) syz_open_procfs(r8, &(0x7f0000000880)='sessionid\x00') 23:39:50 executing program 5: setxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@random={'system.', '$*&\x00'}, &(0x7f0000000240)='net/fib_trie\x00', 0xd, 0x3) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000280)={0x1, 0x400, 0x6726}, 0xc) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000100)=""/118, 0x76}, {&(0x7f0000000180)=""/140, 0x8c}], 0x2) 23:39:50 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/hash_stats\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x7) ioctl$EXT4_IOC_GROUP_EXTEND(r2, 0x40086607, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000080)={0x0, @speck128, 0x2, "6f9db6e2e4739cf8"}) 23:39:50 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='maps\x00') ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x9) preadv(r1, &(0x7f0000000480), 0x1000000000000156, 0x0) 23:39:50 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGPROP(r1, 0x80404509, &(0x7f0000000080)=""/172) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') ioctl$VT_WAITACTIVE(r2, 0x5607) preadv(r2, &(0x7f0000000480), 0x1000000000000156, 0x0) [ 309.941743] binder: 19971:19976 ioctl 800c6613 20000080 returned -22 23:39:50 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open$cgroup(&(0x7f0000000040)={0x4, 0x70, 0x1ff, 0x4, 0x3, 0x2, 0x0, 0xfffffffffffffff9, 0x20, 0x2, 0xd232c3e, 0xb09, 0xffff, 0x80, 0x200, 0x8, 0xffff, 0x1, 0xbc, 0x8, 0x81, 0x1, 0x100, 0x7f, 0x7, 0x7, 0x6f3, 0x8, 0x0, 0x5, 0x20, 0x2, 0x793, 0x1, 0x8, 0x0, 0x2, 0x8, 0x0, 0x1, 0x2, @perf_config_ext={0x6, 0x2f}, 0x8082, 0x3, 0x8e, 0xf, 0x2, 0x9d, 0x9}, 0xffffffffffffff9c, 0xa, 0xffffffffffffffff, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x80) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='maps\x00') fcntl$setflags(r2, 0x2, 0x0) preadv(r2, &(0x7f0000000480), 0x1000000000000156, 0x0) 23:39:50 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000040)={'veth0_to_team\x00', {0x2, 0x854f, @local}}) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') preadv(r2, &(0x7f0000000480), 0x1000000000000156, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x418880, 0x0) 23:39:50 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff}) syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) setxattr$trusted_overlay_origin(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='trusted.overlay.origin\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x0) unshare(0x40000000) fsetxattr$trusted_overlay_redirect(r2, &(0x7f0000000080)='trusted.overlay.redirect\x00', &(0x7f0000000140)='./file0\x00', 0x8, 0x0) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000200)) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000200)) ioctl$sock_inet_SIOCDARP(r3, 0x8953, &(0x7f00000000c0)={{0x2, 0x0, @rand_addr}, {0x0, @random="79d2106aa561"}, 0x0, {0x2, 0x0, @loopback}, "0000407100eeffffff00000000000200"}) fcntl$setpipe(r1, 0x407, 0x2) mkdir(&(0x7f000002b000)='./file0\x00', 0x0) creat(&(0x7f0000002500)='./file0/bus\x00', 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r3, 0x0, 0x48b, &(0x7f00000015c0)={0x0, 'ip6_vti0\x00', 0x1}, 0x18) open$dir(&(0x7f0000eb6000)='./file0/bus\x00', 0x0, 0x0) recvmmsg(r3, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000280)=""/166, 0xa6}, {&(0x7f0000000340)=""/39, 0x27}, {&(0x7f0000000380)=""/14, 0xe}], 0x3, &(0x7f0000000400)=""/212, 0xd4, 0x4}}, {{&(0x7f0000000500)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000001580)=[{&(0x7f0000000580)=""/4096, 0x1000}], 0x1, &(0x7f0000002540)=""/4096, 0x1000, 0x1}, 0x1000}, {{0x0, 0x0, &(0x7f00000015c0), 0x0, &(0x7f0000001600)=""/104, 0x68, 0xc7b}, 0x800}, {{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000001680)=""/44, 0x2c}], 0x1, &(0x7f0000003540)=""/4096, 0x1000, 0x7}, 0x7f}, {{0x0, 0x0, &(0x7f0000001a40)=[{&(0x7f0000004540)=""/4096, 0x1000}, {&(0x7f0000001700)=""/43, 0x2b}, {&(0x7f0000001740)=""/91, 0x5b}, {&(0x7f00000017c0)=""/29, 0x1d}, {&(0x7f0000001800)=""/187, 0xbb}, {&(0x7f00000018c0)=""/122, 0x7a}, {&(0x7f0000001940)=""/166, 0xa6}, {&(0x7f0000001a00)=""/40, 0x28}], 0x8, &(0x7f0000001ac0)=""/151, 0x97, 0x3}, 0x1}, {{0x0, 0x0, &(0x7f0000001c80)=[{&(0x7f0000001b80)=""/231, 0xe7}], 0x1, &(0x7f0000001cc0)=""/132, 0x84, 0x6}, 0x5}, {{&(0x7f0000001d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f0000001f80)=[{&(0x7f0000001e00)=""/78, 0x4e}, {&(0x7f0000001e80)=""/136, 0x88}, {&(0x7f0000001f40)=""/2, 0x2}], 0x3, &(0x7f0000001fc0)=""/97, 0x61, 0xd985}, 0x100000001}, {{&(0x7f0000002040)=@can, 0x80, &(0x7f0000002340)=[{&(0x7f00000020c0)=""/168, 0xa8}, {&(0x7f0000002180)=""/58, 0x3a}, {&(0x7f00000021c0)=""/163, 0xa3}, {&(0x7f0000002280)=""/102, 0x66}, {&(0x7f0000002300)=""/51, 0x33}], 0x5, &(0x7f00000023c0)=""/161, 0xa1, 0x4}, 0x2}], 0x8, 0x100, &(0x7f0000002480)={0x77359400}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000000c0)={{{@in6=@ipv4={[], [], @loopback}, @in6}}, {{@in6=@ipv4={[], [], @loopback}}, 0x0, @in6}}, &(0x7f0000000040)=0xe8) clock_settime(0xd196c926f61c56fc, &(0x7f0000000080)) 23:39:50 executing program 2: ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000180)) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)) ioctl$RTC_EPOCH_SET(r0, 0x4008700e, 0xfff) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f00000003c0)) fcntl$setstatus(r0, 0x4, 0x4000) r1 = request_key(&(0x7f00000001c0)='dns_resolver\x00', &(0x7f0000000200)={'syz', 0x1}, &(0x7f0000000280)='@eth0@&^lo!keyringvboxnet0usernodev\\ppp1/\x00', 0xfffffffffffffffd) r2 = request_key(&(0x7f00000002c0)='pkcs7_test\x00', &(0x7f0000000300)={'syz', 0x2}, &(0x7f0000000380)='bpq0\x00', 0xfffffffffffffffb) keyctl$link(0x8, r1, r2) io_setup(0x7, &(0x7f00000005c0)=0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) fcntl$dupfd(r0, 0x406, r0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'bpq0\x00'}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) personality(0x0) creat(&(0x7f0000000240)='./bus\x00', 0x0) 23:39:50 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/hash_stats\x00', 0x0, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_GROUP_EXTEND(r2, 0x40086607, &(0x7f00000000c0)) ioctl$KDGETMODE(r1, 0x4b3b, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000080)={0x0, @aes128, 0x2, "6f9db6e2e4739cf8"}) 23:39:50 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000080)={0x0, @aes128, 0x2, "6f9db6e2e4739cf8"}) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f0000000100)) ioctl$TCFLSH(r1, 0x540b, 0x4b) 23:39:50 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000156, 0x0) ioctl$RTC_WIE_ON(r1, 0x700f) [ 310.095261] binder: 19990:19996 ioctl 800c6613 20000080 returned -22 [ 310.134993] binder: 20004:20007 ioctl 800c6613 20000080 returned -22 23:39:51 executing program 1: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000180)=0x1, 0x4) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x3c9) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) write$P9_RLERRORu(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="0803041704ef0959df34ea6500003c12b8426a5a35"], 0x15) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r0, r1, 0x0, 0x7fffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UI_GET_VERSION(0xffffffffffffffff, 0x8004552d, &(0x7f00000001c0)) ioctl$TIOCLINUX6(r0, 0x541c, &(0x7f0000000400)={0x6, 0x1}) getresuid(&(0x7f00000002c0), &(0x7f0000000300), &(0x7f0000000340)) sendfile(r1, r1, &(0x7f0000000140), 0x8800000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000000c0)=0x14) 23:39:51 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f0000000080)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) ioctl$TIOCMGET(r0, 0x5415, &(0x7f00000000c0)) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='maps\x00') preadv(r2, &(0x7f0000000480), 0x1000000000000156, 0x0) 23:39:51 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/hash_stats\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) pwritev(r1, &(0x7f0000000140)=[{&(0x7f00000001c0)="855f8d60576981cb3d19ea94eaa1a7e3f2f87642db271d54b9a36cdb8835ce3cf95eebb244f1be183bafaa1479ae13112c0248c2894e81476519c2251aa35a43ccdc958ff2af9b5475f7c76767e8a5223f0d0d927b06a197b6da4db623f9dde252ca119e9cc7abdbc6f8f661701191e27d6615344f9d2a234d15b5ee66edfc623a0f6d7a05a4a66b3365b9a7e4e83b307caf0ddfadc0ead1d10a85e0759cef881fa37659a2b13a", 0xa7}, {&(0x7f0000000100)="37676784a30b62f546b4683d1ac65298bc68ef42c5edcf33f7a8940dd42e204ccc60ee83464312b14c7dd277b605688d", 0x30}, {&(0x7f0000000280)="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", 0x1000}], 0x3, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r2, 0x40086607, &(0x7f00000000c0)) syncfs(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000080)={0x0, @aes128, 0x2, "6f9db6e2e4739cf8"}) 23:39:51 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) socket(0x1b, 0x807, 0xffffffffffff53ce) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x1000000000000156, 0x0) 23:39:51 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='maps\x00') socketpair$packet(0x11, 0x5a6df094982ff927, 0x300, &(0x7f0000000c80)) recvmmsg(r0, &(0x7f0000000b40)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000240)=""/218, 0xda}, {&(0x7f00000000c0)=""/89, 0x59}], 0x3, &(0x7f00000013c0)=""/4096, 0x1000, 0x9}, 0x31e5}, {{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000340)=""/194, 0xc2}, {&(0x7f0000000480)=""/20, 0x14}], 0x2, &(0x7f0000000500)=""/38, 0x26, 0x7}, 0xd2a7}, {{&(0x7f0000000540)=@hci, 0x80, &(0x7f0000000680)=[{&(0x7f00000005c0)=""/60, 0x3c}, {&(0x7f0000000600)=""/113, 0x71}], 0x2, &(0x7f00000006c0)=""/40, 0x28, 0x4}}, {{&(0x7f0000000700)=@alg, 0x80, &(0x7f0000000a40)=[{&(0x7f0000000780)=""/231, 0xe7}, {&(0x7f0000000880)=""/204, 0xcc}, {&(0x7f00000023c0)=""/4096, 0x1000}, {&(0x7f0000000980)=""/6, 0x6}, {&(0x7f00000009c0)=""/95, 0x5f}], 0x5, &(0x7f0000000ac0)=""/105, 0x69, 0x7fffffff}, 0x4}], 0x4, 0x40000042, &(0x7f0000000c40)) preadv(r1, &(0x7f0000000480), 0x1000000000000156, 0x0) 23:39:51 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/hash_stats\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f00000000c0)=0x4000000000100) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x20004006) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/context\x00', 0x2, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000100)={0x0, @speck128, 0x2, "6f9db6e2e4739cf8"}) 23:39:51 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000156, 0x0) socket$inet_udp(0x2, 0x2, 0x0) [ 310.454220] binder: 20023:20029 ioctl 800c6613 20000080 returned -22 23:39:51 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f00000003c0)=0x8, 0x4) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000640)={{0x2, 0x4e20, @broadcast}, {0x306, @broadcast}, 0x2a, {0x2, 0x4e22, @local}, 'bond0\x00'}) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000040), 0x0, 0x20000800, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sched_setaffinity(0x0, 0x3cb, &(0x7f00000000c0)=0x9) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, &(0x7f0000000480)) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000280)=""/226, &(0x7f0000000380)=0xe2) r2 = socket$packet(0x11, 0x3, 0x300) getpeername(r0, &(0x7f0000000500)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000400)=0x80) bind$packet(r2, &(0x7f0000000580)={0x11, 0xf7, r3, 0x1, 0x7, 0x6, @dev={[], 0x17}}, 0x14) r4 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/status\x00', 0x0, 0x0) fcntl$F_GET_FILE_RW_HINT(r1, 0x40d, &(0x7f00000005c0)) mmap(&(0x7f00001bf000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$TCGETS(r4, 0x5401, &(0x7f0000000100)) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000440)={0x0, r5/1000+10000}, 0x10) creat(&(0x7f00000000c0)='./file0\x00', 0x0) chdir(&(0x7f0000000600)='./file0\x00') setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000140)="db04", 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)="766574683100000000ffffffffffef00", 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 23:39:51 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) write$P9_RWALK(r1, &(0x7f0000000280)={0x23, 0x6f, 0x2, {0x2, [{0x8, 0x0, 0x2}, {0x0, 0x2, 0x4}]}}, 0x23) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') getsockname$netlink(r2, &(0x7f00000000c0), &(0x7f0000000100)=0xc) ioctl$GIO_FONT(r2, 0x4b60, &(0x7f0000000040)=""/81) preadv(r2, &(0x7f0000000480), 0x1000000000000156, 0x0) 23:39:51 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/hash_stats\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) mknod$loop(&(0x7f0000000100)='./file0\x00', 0xe000, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f00000001c0)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000080)={0x0, @aes128, 0x2, "6f9db6e2e4739cf8"}) 23:39:51 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)=0x0) r2 = syz_open_procfs(r1, &(0x7f0000000440)='maps\x00') preadv(r2, &(0x7f0000000480), 0x1000000000000156, 0x0) 23:39:51 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x20, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000840)='cpuacct.usaZe_percpu_user\x00', 0x2761, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000000)) rt_sigqueueinfo(0x0, 0x6, &(0x7f0000000080)={0x29, 0x7ff, 0x6, 0x8}) write$cgroup_pid(r1, &(0x7f0000000100), 0xda4fff08) r2 = getpid() perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x3, 0x401, 0x9, 0x0, 0x0, 0x0, 0x0, 0x1, 0x20, 0x7, 0x0, 0xfff, 0xe1e, 0x4, 0x0, 0x6, 0x0, 0x0, 0x3, 0x0, 0x2ad, 0x1b0, 0x200, 0x8, 0x5, 0x9, 0x8, 0x0, 0x7ff, 0x2, 0x0, 0x1, 0x400, 0x1ff, 0x102, 0x12d, 0x0, 0x5, 0x0, @perf_config_ext={0x7f}, 0x0, 0x0, 0x1, 0x0, 0x3, 0x3ff, 0xe4}, r2, 0x0, 0xffffffffffffffff, 0x2) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000200)={0xffffffffffffffff, 0x28, &(0x7f0000000040)}, 0x10) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x660c, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000240)={&(0x7f00000000c0)='./file0\x00', r1}, 0x10) perf_event_open(&(0x7f0000000600)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x36, 0x41b, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x3f, 0x0, 0xdaa, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000380)}}, 0x0, 0x10, r3, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000003400)='./cgroup.net/syz1\x00', 0x200002, 0x0) 23:39:51 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000000)={0x4, 0x70, 0x9, 0x7, 0xfc, 0x3, 0x0, 0x80, 0x40, 0x4, 0xfff, 0x1, 0x81, 0x41, 0x6, 0x4, 0x100, 0xec63, 0xffffffffffffffff, 0x8, 0x7, 0x4, 0x4, 0x101, 0x0, 0x0, 0x0, 0x5, 0xda45, 0x0, 0x1ff, 0xd09, 0x0, 0xc800000000000000, 0x6e, 0x3ff, 0xffffffff00000001, 0x8, 0x0, 0x44, 0x5, @perf_config_ext={0x1}, 0x0, 0x2, 0x933, 0x7, 0x8, 0x18, 0x8}) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r1, &(0x7f00000002c0), 0x4cc, 0x0) socket$inet6(0xa, 0x803, 0xfffffffffffffffe) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c41f) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000200)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, &(0x7f00000002c0)) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') io_setup(0x7, &(0x7f0000000200)=0x0) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) io_getevents(r3, 0x5, 0x3, &(0x7f0000000240)=[{}, {}, {}], &(0x7f0000000300)={r4, r5+30000000}) sendfile(r2, r2, &(0x7f0000000180)=0x74000000, 0x5) 23:39:51 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='maps\x00') preadv(r2, &(0x7f0000000480), 0x1000000000000156, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000040)) 23:39:51 executing program 0: socketpair$unix(0x1, 0x80000002, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000156, 0x0) 23:39:51 executing program 2: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000340)={0x2b, 0x4, 0x0, {0x0, 0x6, 0x3, 0x0, [0x0, 0x0, 0x0]}}, 0x2b) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000000c0)='./file0\x00', 0x27a6, 0x1, &(0x7f0000000200)=[{&(0x7f0000000540)="eb58906d6b66732e66617400080110000200044704f8", 0x16}], 0x0, &(0x7f0000000180)) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) pwritev(r1, &(0x7f00000001c0)=[{&(0x7f0000000040)="1a0dbfa53dea24d6e2e41110c17fed6d0c469033aedff093c477c2366261eda2a35430158723dececd924e6531bcf46debe70a38a3c03b8ec1b03d14b3af", 0x3e}, {&(0x7f0000000100)="fefc1b045f0303f441d9c6d044d1f81aa8b01239f4431cf719e6f58be715ec50a377f02b8f5347c9f60b9e0adee5ada4de7f1cd1f44644829de40120a5907ddec694167238339432908dbaf39ef3a6cc1d2ffaa4c8fb7954b4b29f7583", 0x5d}, {&(0x7f0000000240)="316c0c0b94d923fb8b5d2111d04409d7708231e733480498ed866c0abba3b2ae265899fe185b1539588af69cd79b64c6079cf120dd7f51dbdb82573af6e5fdcb56975db5b37810f5d0eae91e54b71e05be93cc20168cfc321cefd097482ee035afe1b2d30663a5774ca7332404bcea07e8b4b79236d26ce2d6aa90fd4081787d234884d40c47a0", 0x87}], 0x3, 0x5c) [ 311.108747] binder: 20065:20071 ioctl 800c6613 20000080 returned -22 23:39:51 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/hash_stats\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000080)={0x0, @aes128, 0x2, "6f9db6e2e4739cf8"}) 23:39:51 executing program 2: clock_gettime(0x7, &(0x7f0000000000)) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000140)={0x1e, 0x10, 0x0, 0x1d, 0x7, 0x2, 0x0, 0xff, 0xffffffffffffffff}) r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x2, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x17) ioctl$UI_DEV_DESTROY(r1, 0x5502) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x80, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="00634040000000000000000000000000721a00000000000000000000000000802000000018f8983cb21dac9f6a079c88bd79c4f6516a7442c054736b3de4a7c5a206eb9b8c973037dbb5dc4fc428c49b59307c23923eed96f9ba69d8ff57be71a81a4cc5d3de2f13256b43c02926badcce07655249443f1466454f41d01a1f5277d9d0da78876b66ee37153c083882e0d8d99ec20592e591cddcd9b43f1040a44c124e15a06208fcee3978ec243e73459fce110426cf5bf24174525c514a1bec68cb196c81c7ccfa49c65e56fb4f155ff46aa36c460147d9446260f387a8778f23ddb2944b94a72df011141d4bc3fe22797fcb1362"], 0x0, 0x0, &(0x7f00000003c0)}) openat$cgroup_type(r1, &(0x7f0000000100)='cgroup.type\x00', 0x2, 0x0) fsetxattr$security_evm(r0, &(0x7f0000000080)='security.evm\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="0281e5e73bd43a59f5c4c11971"], 0xd, 0x2) 23:39:51 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = accept(r0, &(0x7f0000000280)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f00000000c0)=0x80) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000140)=[{0x2, 0x56d}, {0x3, 0x400}, {0x4, 0xffffffffffff0001}, {0xf, 0x100000000}], 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000100)=0x400100000001, 0x4) connect$inet6(r2, &(0x7f0000000080), 0x1c) r3 = dup2(r2, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$IP_VS_SO_SET_DELDEST(r3, 0x0, 0x488, &(0x7f00000001c0)={{0x2c, @multicast1, 0x4e21, 0x3, 'wrr\x00', 0x1a, 0x1, 0x51}, {@remote, 0x4e21, 0x10004, 0x8000, 0xff, 0x1f}}, 0x44) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) setsockopt$inet6_tcp_int(r3, 0x6, 0x8, &(0x7f0000000040)=0x80000001, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) [ 311.186265] binder: 20095:20098 ioctl 800c6613 20000080 returned -22 23:39:52 executing program 5: seccomp(0xfffffffffffffffc, 0x0, &(0x7f0000000280)={0x0, &(0x7f0000000580)}) sched_getscheduler(0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x400000, 0x0) r1 = accept4$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000200)=0x1c, 0x800) r2 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000540)='./file0/file0\x00', 0x0, 0x3) poll(&(0x7f0000000240)=[{r3, 0x10}, {r3, 0x20}, {r1, 0x634}], 0x3, 0x1) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f00000002c0)={0x6, 0x7, 0x3, 0x0, 0x0, [{r3, 0x0, 0x3}, {r2, 0x0, 0x3}, {r0, 0x0, 0x3}]}) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000500), 0xffffffffffffffff) r4 = gettid() clone(0x0, &(0x7f0000000080), &(0x7f0000000180), &(0x7f0000000140), &(0x7f0000000200)) ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x8000000000000014) wait4(0x0, &(0x7f0000000040), 0x10000, &(0x7f0000000400)) 23:39:52 executing program 2: mmap(&(0x7f00003fe000/0x4000)=nil, 0x4000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='limits\x00') r1 = socket$inet_udp(0x2, 0x2, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') write$P9_RCREATE(r1, &(0x7f0000000040)={0x18, 0x73, 0x2, {{0x20}, 0x6}}, 0x18) getsockopt$inet_tcp_int(r1, 0x6, 0x1f, &(0x7f0000000100), &(0x7f0000000140)=0x4) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f00003fdff5)={@multicast2, @loopback, @remote}, 0xc) write$9p(r0, &(0x7f00000000c0)="99a0f421bb", 0x5) 23:39:52 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x9a8e) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000156, 0x0) 23:39:52 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) fdatasync(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='maps\x00') preadv(r2, &(0x7f0000000480), 0x1000000000000156, 0x0) 23:39:52 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f0000fcb000), 0xfffffffffffffcd4) r1 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r1, 0x29, 0x16, &(0x7f0000fcb000), 0x4) r2 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r2, 0x29, 0x16, &(0x7f0000fcb000), 0x4) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x8000, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r3, 0x40505412, &(0x7f0000000040)={0x0, 0x33, 0x2, 0x0, 0x2}) 23:39:52 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup3(r0, r0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x0) ioctl$TIOCNOTTY(r0, 0x5422) fcntl$addseals(r0, 0x409, 0x4000000c) ioctl$KDGETLED(r0, 0x4b31, &(0x7f00000001c0)) ioctl$TIOCCBRK(r0, 0x5428) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r3, 0x54a3) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000200)=0x94b, 0x4) fcntl$addseals(r3, 0x409, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) r4 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/hash_stats\x00', 0x0, 0x0) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e22, 0x7, @ipv4={[], [], @multicast1}, 0x8}, 0x1c) sendmmsg(r2, &(0x7f00000002c0), 0x400000000000174, 0x0) ioctl$VT_GETMODE(r0, 0x5601, &(0x7f0000000280)) 23:39:52 executing program 1: r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0xffffffffffffffff, r0, 0x0, 0x10, &(0x7f0000000100)='-vboxnet0cpuset\x00'}, 0x30) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x3, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYBLOB='~'], 0x1) sendfile(r0, r0, &(0x7f0000000080), 0x10001) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)=0x4010) 23:39:52 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000156, 0x0) 23:39:52 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/commit_pending_bools\x00', 0x1, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000080)='maps\x00', 0xffffffffffffffff}, 0x30) getpgrp(0xffffffffffffffff) ioctl$void(r2, 0xc0045c79) syz_open_procfs(r3, &(0x7f0000000040)="70020000001b00000500ff00d054") openat$uhid(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uhid\x00', 0x802, 0x0) syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x7ff, 0x2) preadv(r0, &(0x7f00000000c0), 0x0, 0x0) 23:39:52 executing program 2: perf_event_open(&(0x7f0000000700)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000400)={0x0, 0xbe}, 0x8) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) creat(&(0x7f00000012c0)='./file0\x00', 0x1) link(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') setxattr$security_smack_entry(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='security.SMACK64IPIN\x00', &(0x7f0000000140)='ppp1trusted\x00', 0xc, 0x1) ptrace$getregset(0x4, r1, 0x7fffff, &(0x7f0000000000)={&(0x7f00000002c0)=""/4096, 0x1000}) 23:39:52 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) socketpair$inet(0x2, 0x3, 0x1ff, &(0x7f0000000040)) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000156, 0x0) 23:39:52 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={'tunl0\x00', {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x14}}}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='maps\x00') preadv(r2, &(0x7f0000000480), 0x1000000000000156, 0x0) 23:39:55 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ftruncate(r0, 0x7d148002) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000080)=@req={0x7, 0x8001, 0x77, 0x5}, 0x10) r1 = accept4$inet(0xffffffffffffff9c, &(0x7f0000000000)={0x2, 0x0, @local}, &(0x7f0000000040)=0x10, 0x800) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000000c0)={{{@in, @in6=@ipv4={[], [], @loopback}}}, {{@in=@remote}}}, &(0x7f00000001c0)=0xe8) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000200)='veth0_to_team\x00') 23:39:55 executing program 2: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f0000ffe000/0x1000)=nil) r0 = perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x9, 0x100000001, 0x1, 0x3, 0x0, 0x7, 0x20008, 0x2, 0x2, 0x7, 0xffff, 0x8, 0xd1a2, 0x9, 0x9, 0x7fff, 0xc8a, 0x6, 0xb37, 0x1, 0x100000000, 0x9, 0x9, 0xfffffffffffffff7, 0x5, 0x2, 0x7, 0x1000, 0x7ff, 0xfffffffffffffffa, 0xb1, 0x7, 0x2, 0x9aa, 0x9, 0x6, 0x0, 0x4, 0x2, @perf_config_ext={0x83d4, 0xd3}, 0x800, 0x5, 0x0, 0xf, 0x5, 0x1, 0x4}, 0x0, 0xf, 0xffffffffffffffff, 0xa) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)=0xa0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000000, 0x94030, r0, 0x0) mlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) 23:39:55 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) r1 = getpid() getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000280)={'IDLETIMER\x00'}, &(0x7f00000002c0)=0x1e) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$KDSKBSENT(r2, 0x4b49, &(0x7f0000000300)="71848aae8f522282c5494c1f23f834d2034d71dc9d30ed1f0e917bdaed6369d8dcd4c8fd2670953251f871c520eae2605c03605d6bc60f9c01b6e51c7f3ee6ffff289ff4465a91bcd736507e3910de7174f8367026d3b8232a424af9e3e674675dccbefd6009c3820b4b08a90f525b0386a70f63ba91988b643a2f5b4bb6972476eabc08dbdb2fe8b4462918f557514895d5f1814ae0309b664b752a7b7b82c865fc6bf19a8460bce76e5f1ee6e5da3a3287d531050996d260ac8289064561be5e9b47345fc6386b1c9dc14d53214a5e7e84ae30f16b948f") ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0xffffffffffff0e46, 0x7ff, 0x1, 0xfffffffffffff8eb, 0x9, r1}) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') preadv(r3, &(0x7f0000000480), 0x1000000000000156, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$getflags(r4, 0x403) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x80002, 0x0) 23:39:55 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x1, &(0x7f0000000180)='\x00'}, 0x30) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept4(r1, &(0x7f0000000700)=@generic, &(0x7f0000000780)=0x80, 0x800) setsockopt$inet6_tcp_buf(r3, 0x6, 0x3b, &(0x7f00000007c0)="91b9924cb50f30a21c0e0d01f17d651781d982a8ef6046a9a7485decc1466f683fad3445b2ed57c85e99ca71fb376cd5861d388636124a54207d399e43e53212829b899127e84fb2242c5e17a4ac79fdec2354e83f903a315d35b82b2e6836bf1dd50f11b3a650f6e4e0cf20d3976626b6ca3f21a44e2fce7c78cbf852e3c740a5c5a8a2ef9238", 0x87) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x1, 0x0) r4 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000240)=0x0) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f0000000340)={[], 0x2, 0x7ff, 0x400, 0xd46d, 0x0, r5}) r6 = creat(&(0x7f0000000040)='./file0\x00', 0x80) write$P9_RLERROR(r6, &(0x7f0000000080)={0xe, 0x7, 0x1, {0x5, 'maps\x00'}}, 0xe) r7 = syz_open_procfs(0x0, &(0x7f0000000440)='maps\x00') preadv(r7, &(0x7f0000000280)=[{&(0x7f00000002c0)=""/55, 0x37}, {&(0x7f0000000100)=""/90, 0xfffffe1a}, {&(0x7f0000000300)=""/20, 0x14}], 0x3, 0x0) 23:39:55 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x80007, 0x2) close(r0) r2 = dup(r1) ioctl$EVIOCGUNIQ(r2, 0x80404508, &(0x7f0000000100)=""/13) socket$netlink(0x10, 0x3, 0xa) r3 = open(&(0x7f0000000280)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$KDGKBENT(r3, 0x4b46, &(0x7f00000000c0)={0x2, 0x392a, 0x5}) syz_open_pts(r3, 0x0) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) add_key(&(0x7f0000000400)='asymmetric\x00', &(0x7f0000000140)={'syz'}, &(0x7f00000013c0)="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", 0xd87, 0xffffffffffffffff) 23:39:55 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x1ffc00, 0x0, 0x0, 0x1, 0x120, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = accept$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @broadcast}, &(0x7f0000000400)=0x10) accept$inet(r2, &(0x7f0000000580)={0x2, 0x0, @loopback}, &(0x7f00000005c0)=0xfffffffffffffc78) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) timer_create(0x1, &(0x7f0000000200)={0x0, 0x1b, 0x4}, &(0x7f0000000240)=0x0) timer_gettime(r3, &(0x7f0000000280)) mmap(&(0x7f000094f000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_genetlink_get_family_id$team(&(0x7f00000002c0)='team\x00') ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000300)={@local, 0x0, 0x1, 0x0, 0x0, 0xd2ba}, &(0x7f0000000340)=0x20) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/loop-control\x00', 0x202, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000900)='IPVS\x00') pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) openat$selinux_member(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/member\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r4, 0x40e, &(0x7f0000000100)=0x2) write(r5, &(0x7f00000001c0), 0x100000073) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) setrlimit(0xf, &(0x7f0000000440)={0x2, 0x6}) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x11, &(0x7f0000000140)=ANY=[@ANYBLOB="b4ae7414870aa9ddd889827fd84c914a75000000b4befe81009ec02249d8c9b3df000000000000000000000000000000001a00000000000000000000c0ffffffffffffff83af91f56435fbb8ddac091e647755980f7e24af15e3e133400ef17ba285551352bbf1e5c6a423a8fffa2df94f52c585ff28d2d10b25dd04006c1456813256773c6d06b6a630b3cbdc91"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 23:39:55 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000380)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x10005, 0x0, 0x0, 0xf}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x10000000000000, &(0x7f0000000280)="0656e19f7a004e4612885f1c2a960ed3ffb826eea9c90f336b8d60056aa8f911d5a2f47e187e18b6eb7deddf3d4b1fa98c1f6532786a7bf4094eb09634c6a70ec9efd04daee07d5b81648d94488ae04018de2f22759dda4245c23e11c997a7383ff575616853492561cb50a534d3", &(0x7f00000000c0), &(0x7f0000000040), &(0x7f0000000100)="c33db287e8e3b3372b82489197d19610b2fc8e1ecb96c6e1fa1a72bf4f747773292f71807902b6") epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, r0) socket$inet6(0xa, 0x800, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00001fefe4)={0xa, 0x2}, 0x1c) setsockopt$inet_icmp_ICMP_FILTER(r2, 0x1, 0x1, &(0x7f00000000c0)={0xffff}, 0x4) listen(r3, 0x10004) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x2, 0x0, @ipv4}, 0x1c) 23:39:55 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000180)=""/148, 0x1d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000156, 0x0) 23:39:55 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/status\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000100)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x88000022}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)={0x20, r2, 0x400, 0x70bd29, 0x25dfdbfc, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0xfffffffffffff774}]}, 0x20}, 0x1, 0x0, 0x0, 0x14}, 0x4080) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='cmdline\x00') munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000) preadv(r3, &(0x7f0000000480), 0x1000000000000156, 0x0) 23:39:55 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') preadv(r2, &(0x7f0000000480), 0x1000000000000156, 0x0) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f0000000080)={0x0, 0xfb, 0x58, 0x2, 0xfffffffffffffffb, "cace6500f3d3cf0e4e7d6808a5c31bcb", "45879869aefbcc12731f3f1c9e1f3959527154d0a9710c2f27df6f3312df504ad8eb3bb9fbdf3d41f9d4a129939b004d8e4805d2c7972f0223e31ccf9cd39aba44a9e0"}, 0x58, 0x1) [ 315.141086] audit_printk_skb: 3 callbacks suppressed 23:39:55 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_RESIZE_FS(r0, 0x40086610, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x40100, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0xcb13) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') preadv(r3, &(0x7f0000000480), 0x1000000000000156, 0x0) 23:39:56 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x100000000000088) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) r1 = socket$inet6(0xa, 0x802, 0x88) read(r0, &(0x7f0000000380)=""/4096, 0x1000) setsockopt$inet6_udp_int(r1, 0x11, 0x100000000a, &(0x7f00005b1ffc)=0x1, 0x4) sendto$inet6(r1, &(0x7f0000000080)="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", 0x1a6, 0x0, &(0x7f0000000040)={0xa, 0x8004e23, 0x0, @mcast2}, 0x1c) [ 315.141098] audit: type=1400 audit(1540942795.927:72): avc: denied { create } for pid=20175 comm="syz-executor3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=1 23:39:56 executing program 5: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030c000000000000200000000002000900400008000000bc000000000003000600000000000200eee2df000054d81458186fe8b90002000100000000000000020200044a7b03000500000000000200000022003f010000000000fca0d9"], 0x60}}, 0x0) munlockall() fcntl$setstatus(r1, 0x4, 0x2000) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, &(0x7f0000000380)) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f00000001c0)='security.SMACK64\x00', &(0x7f0000000280)='/dev/vcs#\x00', 0xa, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='attr\x00') fstat(0xffffffffffffffff, &(0x7f0000000200)) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x40485404, &(0x7f00000003c0)={{0xffffffffffffffff, 0x1, 0x0, 0x0, 0x7}, 0x3, 0x1}) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000300)) bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0xf, 0x0, 0xd9d4, 0x4, 0x4}, 0x2c) exit(0x0) 23:39:56 executing program 2: gettid() timer_create(0x1000000000000003, &(0x7f0000044000)={0x0, 0xb}, &(0x7f0000044000)) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000040)=0x1c, 0x80800) setsockopt$inet6_int(r0, 0x29, 0xcf, &(0x7f0000000080)=0x4, 0x4) timer_gettime(0x0, &(0x7f00000001c0)) 23:39:56 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='maps\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000156, 0x0) ioctl$GIO_SCRNMAP(r1, 0x4b40, &(0x7f0000000040)=""/189) 23:39:56 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) preadv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000180)=""/148, 0xff61}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') ioctl$TUNSETLINK(r1, 0x400454cd, 0x30f) preadv(r0, &(0x7f0000000080), 0x10000000000002b6, 0x4) 23:39:56 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) finit_module(r0, &(0x7f0000000040)='\x00', 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000156, 0x0) 23:39:56 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x8000) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/policy\x00', 0x0, 0x0) ioctl$RTC_UIE_OFF(r1, 0x7004) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000680)={0x0, {{0x2, 0x0, @local}}, {{0x2, 0x0, @remote}}}, 0x108) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/policy\x00', 0x0, 0x0) lremovexattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=@known='trusted.overlay.opaque\x00') recvfrom$inet(r0, &(0x7f0000000000)=""/127, 0x7f, 0x40, 0x0, 0x0) 23:39:56 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/status\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000100)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x88000022}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)={0x20, r2, 0x400, 0x70bd29, 0x25dfdbfc, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0xfffffffffffff774}]}, 0x20}, 0x1, 0x0, 0x0, 0x14}, 0x4080) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='cmdline\x00') munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000) preadv(r3, &(0x7f0000000480), 0x1000000000000156, 0x0) 23:39:56 executing program 5: perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:39:56 executing program 4: r0 = openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/context\x00', 0x2, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='maps\x00') preadv(r2, &(0x7f0000000480), 0x1000000000000156, 0x0) 23:39:56 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') ioctl$RTC_EPOCH_READ(r1, 0x8008700d, &(0x7f0000000040)) preadv(r1, &(0x7f0000000480), 0x1000000000000156, 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000280)={0x138, 0xffffffffffffffda, 0x5, [{0x3, 0x80, 0x0, 0x800}, {0x2, 0x6d9d65a5, 0xc, 0x1f, 'bdev.)md5sum'}, {0x5, 0x3, 0x4, 0x1000000000000000, 'user'}, {0x5, 0x0, 0x2, 0xffffffffffffff00, 'lo'}, {0x6, 0x5893, 0x0, 0x3f}, {0x6, 0x3, 0x3, 0x9, 'GPL'}, {0x6, 0x3, 0x6, 0x5, 'stack\x00'}, {0x2, 0xfff, 0x1, 0x80000000, ','}, {0x0, 0x5, 0x16, 0x100000000, ']vboxnet0trustedmd5sum'}]}, 0x138) 23:39:56 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x100000000, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x40, 0x0, 0x0, 0x0, 0x0, 0x9da0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x1, 0xffffffffffffff9c, 0x0) sched_setaffinity(0x0, 0xffffffffffffff0f, &(0x7f00000001c0)=0x9) r1 = perf_event_open(&(0x7f0000c86f88)={0x800000000002, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x2, 0xfd, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) mmap(&(0x7f00001bf000/0x2000)=nil, 0x2000, 0x0, 0x4011, r1, 0x0) r2 = creat(&(0x7f0000000200)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f00000009c0)='threaded\x00', 0xfffffc47) getsockopt$inet6_mreq(r2, 0x29, 0x1f, &(0x7f0000000040)={@mcast1, 0x0}, &(0x7f0000000080)=0x14) setsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f00000000c0)={r3, @local, @multicast1}, 0xc) 23:39:56 executing program 5: r0 = open(&(0x7f0000000000)='./file0\x00', 0x2, 0x80) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_CREATE_OPEN(r0, &(0x7f0000000180)={0xa0, 0xfffffffffffffff5, 0x8, {{0x4, 0x1, 0x0, 0x6, 0x4f8, 0x87b4, {0x4, 0x9, 0x6, 0x2, 0xffffffff, 0x7, 0x7fffffff, 0x2, 0x81, 0xb, 0x8, r1, r2, 0x1c3c, 0x2}}, {0x0, 0x12786da64f03cc49}}}, 0xa0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000240)={'vcan0\x00', {0x2, 0x4e23, @rand_addr=0x1}}) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000300)=0x0) perf_event_open(&(0x7f0000000280)={0x7, 0x70, 0x4, 0x9e, 0x1, 0x1, 0x0, 0x800, 0x800, 0x4, 0x100, 0xc9b, 0x77d, 0x4, 0x1, 0x348, 0x34f3, 0x7b6, 0x3, 0x100, 0x400, 0x80, 0x8, 0x100000000, 0x2, 0x0, 0xf6, 0x4, 0x7fffffff, 0x2, 0x200, 0xfffffffffffff6e1, 0x4, 0x9, 0x2, 0x7f80000, 0xac11, 0x768f63e8, 0x0, 0x5, 0x4, @perf_config_ext={0x3, 0x9}, 0x808, 0xfffffffffffffff9, 0x6, 0x6, 0x2, 0x4, 0x1f}, r3, 0x5, r0, 0x9) ioctl$TCSBRK(r0, 0x5409, 0x1ff8000) recvmsg(r0, &(0x7f0000000700)={&(0x7f0000000340)=@generic, 0x80, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/35, 0x23}, {&(0x7f0000000400)=""/22, 0x16}, {&(0x7f0000000440)=""/210, 0xd2}, {&(0x7f0000000540)=""/253, 0xfd}, {&(0x7f0000000640)=""/41, 0x29}], 0x5, 0x0, 0x0, 0x8000}, 0x22) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000740)={0x0, 0x7, 0x6, 0x7}) write$FUSE_LSEEK(r0, &(0x7f0000000780)={0x18, 0x0, 0x5, {0xdf2f}}, 0x18) r4 = inotify_init1(0x80000) ioctl$RTC_AIE_OFF(r0, 0x7002) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f00000007c0)) sched_getscheduler(r3) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000800)) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, &(0x7f0000000840)={{0xffffffffffffffff, 0x0, 0x80000001, 0x0, 0x100}, 0x0, 0x22, 0xc7d}) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f00000008c0)) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000900)) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r3, 0x2, &(0x7f0000000940)=""/68) fsetxattr$trusted_overlay_upper(r4, &(0x7f00000009c0)='trusted.overlay.upper\x00', &(0x7f0000000a00)={0x0, 0xfb, 0xa9, 0x2, 0x6, "a12e3f05af7bcc0ed9bc1916512149b6", "6e8a404a27b661c74ae19dc5d4ff019f29c36e3ae253a56c9b0ff12bda664da9e830139aac41f6a20899b354eddf330aefebef65062b9fe978242509b23c09a11029754f341c51a9c819d8a5235106b2bc9e18091d070834bc3397780dd701a1508488dd628dae39daa67b95755c0bfc5018b676f3f72a43be20ffd207326663d66537cf294785d87b95ffd4ba9efcf7dd27a2d6"}, 0xa9, 0x2) getsockopt$inet6_tcp_int(r0, 0x6, 0x3f, &(0x7f0000000ac0), &(0x7f0000000b00)=0x4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000b40)=0x16, 0x4) write$P9_RXATTRCREATE(r0, &(0x7f0000000b80)={0x7, 0x21, 0x2}, 0x7) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000bc0)=0x4, 0x4) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000c00)) write$P9_RXATTRCREATE(r0, &(0x7f0000000c40)={0x7, 0x21, 0x1}, 0x7) accept4$inet6(r0, &(0x7f0000000c80)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000cc0)=0x1c, 0x80800) msync(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x7) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000000d00)={'team0\x00', 0x4}) 23:39:56 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x101) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000c40)='./file0\x00', &(0x7f0000000c80)='sysfs\x00', 0x0, &(0x7f00000004c0)='\x00') r0 = getpid() wait4(r0, &(0x7f0000000140), 0x80000000, &(0x7f00000002c0)) r1 = open$dir(&(0x7f00000001c0)='./file0\x00', 0x4, 0x0) signalfd(r1, &(0x7f0000000100)={0x9}, 0x8) getdents64(r1, &(0x7f0000000200)=""/186, 0x4c7) 23:39:56 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x40000) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f00000000c0)=0xc) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0xfffffffffffffffa) tkill(r2, 0x22) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='maps\x00') preadv(r3, &(0x7f0000000480), 0x1000000000000156, 0x0) 23:39:56 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0xfffffffffffffd9d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000156, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000080)=@req={0x28, &(0x7f0000000040)={'team_slave_0\x00', @ifru_flags=0x200}}) 23:39:56 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/status\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000100)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x88000022}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)={0x20, r2, 0x400, 0x70bd29, 0x25dfdbfc, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0xfffffffffffff774}]}, 0x20}, 0x1, 0x0, 0x0, 0x14}, 0x4080) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='cmdline\x00') munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000) preadv(r3, &(0x7f0000000480), 0x1000000000000156, 0x0) 23:39:56 executing program 5: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x800) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) creat(&(0x7f00000001c0)='./bus\x00', 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYBLOB='#! ./bus wlan0.+#/em1wlan1$. usystem: cgroup\x00 '], 0x2f) fcntl$setstatus(r2, 0x4, 0x44000) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) r4 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r4, 0xbb1) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) arch_prctl(0x1006, &(0x7f0000000240)="e17273864ab5640a8d65648b9a0c519317bcb5f9d5dd20bf180ba66a175106b127600b476e8443") connect$inet6(r2, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @rand_addr=0x4}, 0x8000}, 0x1c) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7}]) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000380)={'team0\x00', 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@remote, @in=@multicast2}}, {{@in=@broadcast}, 0x0, @in6=@local}}, &(0x7f00000004c0)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000580)={{{@in=@multicast2, @in=@rand_addr}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000500)=0xe8) sendmsg$nl_xfrm(r2, &(0x7f00000006c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x10200002}, 0xc, &(0x7f0000000680)={&(0x7f0000000900)=ANY=[@ANYBLOB="9c000000210000002dbd70000000000000000000000000000000000000000001e00000010000000000000000000000004e2200004e2200000000008000000000", @ANYRES32=r5, @ANYRES32=0x0, @ANYBLOB="01000000000000004c002b006d6f7275733132383000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000088e6bfc8c5ea034999740a37e4f1fec4211ce361896d56271b11406c4f00572be2237116dda6b11545ae82a0edfe3dbfc242639be32a3d12d354f94a2a6aff9a61"], 0x9c}}, 0x40) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f00000008c0)={0x5, 0x0, 0x4, 0x8, 0x0, 0xffffffffffffc57d}) io_setup(0x0, &(0x7f0000000180)) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, &(0x7f0000000100)={0x6, 0x0, 0x0, 0x3ff, 0x8001, 0x3, 0xffffffffffffffff}) ioctl$IOC_PR_CLEAR(r0, 0x401070cd, &(0x7f00000002c0)={0xfffffffffffffffb}) 23:39:56 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='maps\x00') ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000040)=0x4000000) preadv(r1, &(0x7f0000000480), 0x1000000000000156, 0x0) 23:39:56 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/status\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000100)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x88000022}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)={0x20, r2, 0x400, 0x70bd29, 0x25dfdbfc, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0xfffffffffffff774}]}, 0x20}, 0x1, 0x0, 0x0, 0x14}, 0x4080) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='cmdline\x00') munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000) preadv(r3, &(0x7f0000000480), 0x1000000000000156, 0x0) 23:39:56 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x101) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000c40)='./file0\x00', &(0x7f0000000c80)='sysfs\x00', 0x0, &(0x7f00000004c0)='\x00') r0 = getpid() wait4(r0, &(0x7f0000000140), 0x80000000, &(0x7f00000002c0)) r1 = open$dir(&(0x7f00000001c0)='./file0\x00', 0x4, 0x0) signalfd(r1, &(0x7f0000000100)={0x9}, 0x8) getdents64(r1, &(0x7f0000000200)=""/186, 0x4c7) 23:39:56 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x80000) ioctl$TIOCNXCL(r2, 0x540d) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r1, &(0x7f0000001380), 0x0, 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='maps\x00') setrlimit(0xd, &(0x7f0000000000)={0x82b, 0x7}) socketpair$inet(0x2, 0x1, 0x1948a0f5, &(0x7f0000000080)) ioctl$TIOCGWINSZ(r3, 0x5413, &(0x7f0000000040)) 23:39:56 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f0000003f00)={0x1, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @dev}}}, 0x108) r2 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x8) ioctl$IOC_PR_RESERVE(r2, 0x401070c9, &(0x7f00000002c0)={0x3f, 0x7}) fsetxattr$security_selinux(r1, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:bin_t:s0\x00', 0x1b, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/commit_pending_bools\x00', 0x1, 0x0) timerfd_gettime(r5, &(0x7f0000000140)) ioctl$FIONREAD(r0, 0x541b, &(0x7f00000000c0)) ioctl$TIOCMSET(r5, 0x5418, &(0x7f0000000180)=0x7) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x45}, {0x20000000000006}]}, 0x10) sendmmsg(r3, &(0x7f0000003040), 0x304, 0x0) fcntl$setstatus(r3, 0x4, 0x4800) 23:39:56 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="020300030c0062907301195158f0fb489eb247220000100000200000000002000900400000000000bc000000000001df9632000000000000000200ee00e8000054d81458186fe8b900025ba73b525a3a19af95c9e117fc30000100000000000000020200044a7b03000577000000fb67c353b0a6d80b10771e39a28920"], 0x60}}, 0x0) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) flistxattr(0xffffffffffffffff, &(0x7f0000000140)=""/19, 0x13) r4 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/mls\x00', 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000005c0)={{{@in6=@remote, @in=@rand_addr}}, {{@in6=@mcast1}, 0x0, @in=@local}}, &(0x7f00000006c0)=0xe8) sendmsg$nl_route_sched(r4, &(0x7f0000000780)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000740)={&(0x7f0000000540)=ANY=[@ANYBLOB="eaff020004e00a00080003ec"], 0x1}, 0x1, 0x0, 0x0, 0x4}, 0x0) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, &(0x7f0000000380)=0x8) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f00000001c0)='security.SMACK64\x00', &(0x7f0000000280)='/dev/vcs#\x00', 0xa, 0x2) fstat(0xffffffffffffffff, &(0x7f0000000200)) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x40485404, &(0x7f00000003c0)={{0xffffffffffffffff, 0x1, 0x0, 0x0, 0x7}, 0x3, 0x1}) ioctl$FS_IOC_GETVERSION(r1, 0x80087601, &(0x7f0000000300)) bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0xf, 0x7fff, 0xd9d4, 0x4, 0x4}, 0x2c) exit(0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000140)={{0x1}}) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x80, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000080)=0x0) getpriority(0x0, r6) flistxattr(r1, &(0x7f00000007c0)=""/150, 0x96) ioctl$TCSETAF(r5, 0x5408, &(0x7f0000000040)={0x8eb, 0xfffffffffffffe01, 0xfffffffffffffff7, 0x80000000, 0x5, 0x3a8, 0x1ff, 0x7ff, 0x8, 0x3}) syz_open_dev$sndtimer(&(0x7f0000000480)='/dev/snd/timer\x00', 0x0, 0x2000) 23:39:56 executing program 3: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x3) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, &(0x7f0000000480)=""/180) fallocate(r1, 0x0, 0x0, 0x1000f4) r3 = open(&(0x7f0000000180)='./bus\x00', 0x4002, 0x0) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) r4 = creat(&(0x7f00000000c0)='./file0\x00', 0x40) ioctl$FS_IOC_GETVERSION(r4, 0x80087601, &(0x7f0000000440)) r5 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) sendfile(r0, r5, &(0x7f0000d83ff8), 0x8000fffffffe) r6 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, r6) ioctl$FS_IOC_FSGETXATTR(r2, 0x801c581f, &(0x7f0000000380)={0x0, 0x8, 0x7, 0x9, 0xddd7}) preadv(r5, &(0x7f0000001ac0)=[{&(0x7f0000000780)=""/4096, 0x1000}, {&(0x7f0000001780)=""/238, 0xee}, {&(0x7f0000001880)=""/237, 0xed}, {&(0x7f00000005c0)=""/136, 0x88}, {&(0x7f0000001980)=""/80, 0x50}, {&(0x7f0000001a00)=""/151, 0x97}], 0x6, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000280)=0x0) syz_open_procfs(r7, &(0x7f0000000300)='net/stat\x00') open(&(0x7f00000002c0)='./bus\x00', 0x0, 0xdf034d615e0fe0f9) lstat(&(0x7f0000000740)='./bus\x00', &(0x7f0000000680)) r8 = geteuid() setreuid(0x0, r8) setxattr$trusted_overlay_nlink(&(0x7f0000000340)='./bus\x00', &(0x7f00000003c0)='trusted.overlay.nlink\x00', &(0x7f0000000400)={'U+', 0x2}, 0x28, 0x2) 23:39:56 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='maps\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000156, 0x0) openat(r1, &(0x7f0000000040)='./file0\x00', 0x22800, 0x102) 23:39:57 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') getsockopt$ARPT_SO_GET_INFO(r2, 0x0, 0x60, &(0x7f0000000040)={'filter\x00'}, &(0x7f00000000c0)=0x44) preadv(r2, &(0x7f0000000140)=[{&(0x7f0000000280)=""/193}], 0x1f5, 0xfffffffffffffffc) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000380)='team\x00') getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000400)={{{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@dev}}, &(0x7f0000000500)=0xe8) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f00000005c0)={0x0, @dev, @loopback}, &(0x7f0000000600)=0xc) getsockopt$inet6_mreq(r2, 0x29, 0xa658c299dcde2b77, &(0x7f0000000640)={@dev, 0x0}, &(0x7f0000000680)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f00000006c0)={{{@in=@rand_addr, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@rand_addr}}, &(0x7f00000007c0)=0xe8) getsockname(r1, &(0x7f0000000840)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000008c0)=0x80) accept4$packet(r2, &(0x7f0000000900)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000940)=0x14, 0x0) getpeername$packet(r2, &(0x7f0000000980)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000009c0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000a00)={'team0\x00', 0x0}) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000a40)={{{@in=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@dev}}, &(0x7f0000000b40)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000010c0)={{{@in=@broadcast, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in=@local}}, &(0x7f00000011c0)=0xe8) getsockname$packet(r2, &(0x7f0000001200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000001240)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000001280)={{{@in6=@remote, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @local}}, 0x0, @in=@local}}, &(0x7f00000023c0)=0xe8) getsockopt$inet6_mreq(r2, 0x29, 0x1d, &(0x7f0000002400)={@ipv4={[], [], @multicast1}, 0x0}, &(0x7f0000002440)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000002480)={'team0\x00', 0x0}) accept4$packet(r2, &(0x7f00000024c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000002500)=0x14, 0x800) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000002580)={0x0, @rand_addr, @rand_addr}, &(0x7f00000025c0)=0xc) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000002600)={0x0, @loopback, @multicast1}, &(0x7f0000002640)=0xc) accept4$packet(r2, &(0x7f0000002680)={0x11, 0x0, 0x0}, &(0x7f00000026c0)=0x14, 0x800) accept4(r1, &(0x7f0000003980)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000003a00)=0x80, 0x80000) getsockname$packet(r2, &(0x7f0000003a80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000003ac0)=0x14) accept4$packet(r2, &(0x7f0000003b00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000003b40)=0x14, 0x80000) getsockname$packet(r2, &(0x7f0000003bc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000003c00)=0x14) getsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f0000003d00)={@broadcast, @remote, 0x0}, &(0x7f0000003d40)=0xc) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000005a00)={{{@in6=@dev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000005b00)=0xe8) getsockname$packet(r2, &(0x7f0000005b40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000005b80)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000005c80)={{{@in6=@remote, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@remote}}, &(0x7f0000005d80)=0xe8) accept$packet(r1, &(0x7f0000009480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000094c0)=0x14) accept4(r0, &(0x7f00000095c0)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000009640)=0x80, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000009680)={{{@in=@rand_addr, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@dev}}, &(0x7f0000009780)=0xe8) getsockopt$inet_mreqn(r2, 0x0, 0x23, &(0x7f00000097c0)={@local, @empty, 0x0}, &(0x7f0000009800)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000009840)={{{@in6=@local, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@multicast2}}, &(0x7f0000009940)=0xe8) sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f000000a540)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f000000a500)={&(0x7f0000009980)={0xb68, r3, 0xc24, 0x70bd2b, 0x25dfdbfe, {}, [{{0x8, 0x1, r4}, {0x1e8, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x6}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8, 0x6, r5}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x14, 0x4, 'activebackup\x00'}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0xde71}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x8000}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x20}}, {0x8, 0x6, r6}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x6}}, {0x8, 0x6, r7}}}]}}, {{0x8, 0x1, r8}, {0x2b4, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0xcb16}}, {0x8, 0x6, r9}}}, {0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x14, 0x4, [{0x6, 0x100000001, 0x4, 0x2}, {0x3, 0x33, 0x698, 0x3f}]}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x40}}, {0x8, 0x6, r10}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r11}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r12}}}, {0x6c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x3c, 0x4, [{0x3ff, 0x12, 0x3, 0x81}, {0x6, 0x7ff, 0x4, 0x40}, {0xe5, 0x400, 0xb705, 0x4}, {0x9, 0x10000, 0x1, 0x39b}, {0x8, 0x5, 0x3, 0x2}, {0x7fffffff, 0x7ff, 0x6, 0x6}, {0x9, 0x100, 0x0, 0xffff}]}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0xfffe000000000000}}, {0x8, 0x6, r13}}}]}}, {{0x8, 0x1, r14}, {0xb4, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x400}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r15}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r16}}}]}}, {{0x8, 0x1, r17}, {0x25c, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r18}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r19}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x366d}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r20}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0xe4}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0xffffffffffffb366}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r21}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x3ff}}, {0x8, 0x6, r22}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x4}}, {0x8, 0x6, r23}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r24}}}]}}, {{0x8, 0x1, r25}, {0x208, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r26}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r27}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x8}}, {0x8, 0x6, r28}}}, {0x4c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x1c, 0x4, [{0x707, 0x4, 0x3d84, 0x6}, {0x1, 0x7fff, 0x4c, 0x7}, {0x7, 0x3, 0x101, 0x7}]}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r29}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x7}}, {0x8, 0x6, r30}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0xffffffffffffffff}}}]}}, {{0x8, 0x1, r31}, {0xe8, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r32}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x6}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0xffffffffffff6614}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x6}}}]}}, {{0x8, 0x1, r33}, {0x80, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x8}}, {0x8, 0x6, r34}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}]}}]}, 0xb68}, 0x1, 0x0, 0x0, 0x4}, 0x80) [ 316.171219] audit: type=1400 audit(1540942796.957:73): avc: denied { relabelto } for pid=20326 comm="syz-executor1" name="UDP" dev="sockfs" ino=50230 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:bin_t:s0 tclass=udp_socket permissive=1 23:39:57 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='maps\x00') mount(&(0x7f0000000040)=@sr0='/dev/sr0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ext3\x00', 0x200000, &(0x7f0000000100)='maps\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000156, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x8) 23:39:57 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={"6c6f004000000000000000d58b000001", 0x2000}) [ 316.186839] audit: type=1400 audit(1540942796.977:74): avc: denied { map_create } for pid=20330 comm="syz-executor2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 23:39:57 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x10000, 0x0) write$selinux_create(r1, &(0x7f0000000100)=@access={'system_u:object_r:usr_t:s0', 0x20, '/usr/sbin/cups-browsed', 0x20, 0x1000}, 0x47) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @remote}, 0x10) r3 = socket(0x4, 0xf, 0xf4ae) setsockopt$inet_MCAST_JOIN_GROUP(r3, 0x0, 0x2a, &(0x7f0000000300)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) getsockopt$inet_buf(r2, 0x0, 0x2f, &(0x7f00000003c0)=""/4096, &(0x7f0000000040)=0x1000) setsockopt$inet_mtu(r2, 0x0, 0x12, &(0x7f0000000000)=0x3f000000, 0x4) 23:39:57 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='maps\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000156, 0x0) 23:39:57 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x5) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0xa, 0x7f) fgetxattr(r2, &(0x7f0000000140)=@known='system.sockprotoname\x00', &(0x7f0000001040)=""/4096, 0x1000) 23:39:57 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3c) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x18800, 0x29) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000180)={0xd8, r2, 0x10, 0x70bd2a, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x9}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x4}]}, @IPVS_CMD_ATTR_DEST={0x38, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x81}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x2}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@loopback}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x6}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xa362}]}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xcb5}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x10000}]}, @IPVS_CMD_ATTR_SERVICE={0x34, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@local}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@mcast1}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}]}, 0xd8}}, 0x850) 23:39:57 executing program 5: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x1) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) dup2(r2, r1) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002011, r1, 0x0) read(r1, &(0x7f0000000280)=""/102, 0x66) write$binfmt_script(r2, &(0x7f0000000000)={'#! ', './bus', [{0x20, "a2656d30706f7369785f61636c5f616363657373"}, {}], 0xa, "db51af5d7be3efd15848febd72b420f0e71740ae29"}, 0x34) 23:39:57 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000040)={r0, 0x0, 0x5, 0x1f, 0xffffffffffffffc1}) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000156, 0x0) 23:39:57 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/mls\x00', 0x0, 0x0) sendmsg$nl_netfilter(r1, &(0x7f0000001500)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000014c0)={&(0x7f00000002c0)={0x11fc, 0x3, 0x8, 0x2, 0x70bd29, 0x25dfdbfd, {0x2, 0x0, 0xa}, [@generic="259ff5b3380ada7b3044", @nested={0x54, 0x93, [@typed={0x8, 0x2c, @ipv4=@multicast2}, @typed={0xc, 0x87, @u64=0x4}, @generic="35dca962d7e7c970b5fb82fc4c18849ba7254d3a0f68f558ae9ec632fa4785602156b9fc2e3927bc5e251122c42654c328d8d33a15c46895c96c"]}, @generic="077564f4776c0239a77e7eaa055ea31d791afd37f91967a6b6f550d1e300e098d0c8ba462b9a7e059875185a736718889f212777badbd8a77583dc8c61fc608b83416b344855048186de8961e7ea24479e3e82607fa549983f76dbcb223fce2d6dd533fc", @nested={0x10fc, 0x6a, [@typed={0x8, 0x12, @fd=r0}, @generic="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", @generic="d321fbd93662d08a619d0ecdaf218ac165d35dab6eb7b57897a2887ed849f448539e0dfd0f799452e36fd7e591386ef2aa2b087143263194066cf86e3321e74b2b40ebe0b67c45abc4574d0266f054fd6ee12eda717608199771d0e6fdc9857f3c43b76be2c3faa746cc86fef8b45e85ea7ed79f5468a23001956ed2144e43898b655baa7d9846fef1a280f4fc12ba2f2cccda20dc6a74bfe257fdbf34d5f1de9e15cea7758566c675268c29edd3140b220566200eca51c9f5417f0181ecba20c2b82d857d939f6bdb1beb566cf9e46c3841ecee990564b9ab53a5d7bf3465fb6de437e54060a2c628eebb674bafca"]}, @typed={0x28, 0x72, @binary="502ff3e466982eb1ba9266e181a6bda1618fb3a094b4cece02622f8a66a5a1dec998ed"}]}, 0x11fc}, 0x1, 0x0, 0x0, 0x880}, 0x20000884) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = getpgid(0xffffffffffffffff) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r3, 0x10, &(0x7f0000000000)={0xfffffffffffffff9}) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="020300090e000000000000f1b30e2d0005000600000000000a00000000000e2c2cf0000000000000000000000000000000000000000000000200010000000000000000020000000005000500000000000a00000000000000ff1700000000000000000000000000170000000000000000"], 0x70}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 23:39:57 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = open(&(0x7f0000000040)='./file0\x00', 0x201, 0x124) preadv(r1, &(0x7f0000000140), 0x0, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000400}, 0xc, &(0x7f0000000100)={&(0x7f0000000280)={0x14, r2, 0x8, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x0, 0x6, 0xdc}, @IPVS_CMD_ATTR_DEST, @IPVS_CMD_ATTR_DEST={0x0, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x0, 0x7, 0x6}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x0, 0xb, 0x2}, @IPVS_DEST_ATTR_INACT_CONNS={0x0, 0x8, 0x920d}]}]}, 0xe}, 0x1, 0x0, 0x0, 0x80}, 0x8000) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='maps\x00') preadv(r3, &(0x7f0000000480), 0x1000000000000156, 0x0) 23:39:57 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) ptrace$peekuser(0x3, r1, 0x5) fcntl$lock(r0, 0x25, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1}) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) fcntl$lock(r0, 0x6, &(0x7f0000000080)={0x2, 0x3, 0x0, 0x6, r1}) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') bpf$BPF_PROG_DETACH(0x9, &(0x7f00000000c0)={0x0, r2, 0xb, 0x3}, 0x14) preadv(r2, &(0x7f0000000480), 0x1000000000000237, 0x0) 23:39:57 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = getpid() rt_sigqueueinfo(r1, 0x28, &(0x7f0000000040)={0x5, 0x80000000, 0x2, 0x8000}) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') getsockopt$inet_opts(r2, 0x0, 0x0, &(0x7f0000000280)=""/222, &(0x7f00000000c0)=0xde) preadv(r2, &(0x7f0000000480), 0x1000000000000156, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) 23:39:57 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2827e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ioctl$sock_SIOCGIFCONF(r2, 0x8912, &(0x7f0000000140)=@buf={0x90, &(0x7f0000000080)="1f5feb21149725bee794a5d9b3842ae70479b70ffef021be11c14aa25416873afc701e3509d3a2cdfc94513a6cb1239aa62099a6a2641d67900ae9aa1da98548924cd55c7bcf536d3091dec55c99f3754eaa642ade7c94802dde06f5bbbd13a0a93edc8b64220937678745766775c1653756f11ea5fe3a93803d1a48f2e0383588d57c4ac5ce5381039a5fea2c19d579"}) sched_yield() write$P9_RSYMLINK(r4, &(0x7f0000000200)={0x14}, 0x14) 23:39:57 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='maps\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000156, 0x0) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000040)={'mangle\x00'}, &(0x7f00000000c0)=0x54) 23:39:57 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000040)="390000001300090417feb1ae7aa77cf40000ff3f01000000000000000000001419000400430100000a00005d14a4e91ee438d2fd0000000000", 0x39}], 0x1) linkat(0xffffffffffffffff, &(0x7f0000000340)='./bus\x00', 0xffffffffffffffff, &(0x7f0000000380)='./bus\x00', 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/enforce\x00', 0x145000, 0x0) ioctl$TUNSETOWNER(r1, 0x400454cc, 0x0) getegid() getegid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000002700)={{{@in=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@loopback}}, &(0x7f0000002800)=0xe8) getpid() sendmsg$nl_generic(r0, &(0x7f0000000400)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40000400}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x70, 0x1c, 0x301, 0x70bd28, 0x25dfdbfc, {0x3}, [@generic="0f0759648de80f722394048f9aa71640cd1dab4f4f76546d46af15841dd83dc4eab9b9fa2111331ccd05427d72cfa30904e22babf3da1cc59a61685c13f75a0d44ae9b43d0d715b997ad2d2982abb76d5dcc1a5fa746803a06c4"]}, 0x70}, 0x1, 0x0, 0x0, 0x4004000}, 0x40000) lstat(&(0x7f0000002900)='./bus\x00', &(0x7f0000002940)) getegid() r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') r4 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000005c0)='/selinux/mls\x00', 0x0, 0x0) ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000000500)) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000480)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x5000104}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x20, r3, 0x320, 0x0, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x1}, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000002c00)) getpgrp(0xffffffffffffffff) getgid() getresuid(&(0x7f0000003380), &(0x7f0000000280), &(0x7f0000000240)=0x0) openat$keychord(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/keychord\x00', 0x4000, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000003540)={{{@in=@rand_addr, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in6=@ipv4={[], [], @multicast1}}}, &(0x7f0000003640)=0xe8) fcntl$getownex(r0, 0x10, &(0x7f0000003b80)) getresuid(&(0x7f0000003bc0), &(0x7f0000003c00), &(0x7f0000003c40)) setsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000600)={{{@in=@broadcast, @in6=@mcast1, 0x4e23, 0x2f, 0x4e22, 0x3, 0x2, 0x0, 0x80, 0x0, r2, r5}, {0x100, 0xffffffffffffffe1, 0x6, 0x1, 0x100000001, 0x1, 0x3ff, 0xf3f5}, {0x6, 0xfff, 0x9, 0x5}, 0x7a, 0x6e6bbc, 0x2, 0x0, 0x2, 0x1}, {{@in=@loopback, 0x4d6, 0xff}, 0xa, @in6=@mcast1, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x5, 0x1, 0xffffffffffffffff}}, 0xe8) 23:39:57 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)) r2 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r4 = perf_event_open(&(0x7f0000000140)={0x2, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x5, &(0x7f0000000100)=0x0) io_submit(r5, 0x5, &(0x7f0000000900)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x6, 0x5, r0, &(0x7f0000000240)="4c6d238b5b6e05d069db00c88cd730df68a2f669c0c50a60d62d546304337da202751d1764fc5a6d332f9321f0a03900dbac918685", 0x35, 0x4, 0x0, 0x0, r3}, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x3, 0xf6, r2, &(0x7f0000000640)="d1d85ea03704c52b673060e9d969b09fc9bbcf8059848b008055ce2bbe1f8ada80d7d6275bd49115cd6786236a6e85691563a4d21da73306771fba8c874007170823fe2955ae02bacaba6ebcf3a85708f08038c9a9e7d3ca", 0x58, 0xb14f, 0x0, 0x2, r3}, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x7, 0x3ff, r1, &(0x7f00000006c0)="81bf3dbe9ed0e6b9da4c4c6b110ee9baf9ed59ad8a9fc861c03778ad6304c339ea1d5adbb52d1719360ec7378d48bd34114402bf50a98d10cc58cfe2c486aeceb9abe9362d0090e6c80cd162ad3620d03851ef3ec4ad52353eba0286843d2b2ceb07e208245a31c1b0", 0x69, 0x7, 0x0, 0x3, r3}, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x6, 0x3ff, r2, &(0x7f0000000780)="49783ba3d52c71e0c7b877f18cdd932fc6f365f058a9a061ee3147262e25be8c9502eb7b61f4bcd45950d3059166c31552a2c926fbf0fcf15ff9d965563748634b36b7b36f0ac7e8aeeea0d985b2cb256d20197af88aaf6fee8fec6ec0fcae1bb78745040e53446e340975287e0aef2b297f62f17e5f3762226405707cc92651e5a97cd098b001ea2d76343fa657955633354850c76d0eaacded82a02608f557ecf5a0db7d4256184733337f78dc0d0a", 0xb0, 0x8, 0x0, 0x1, r3}, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0xfd, r4, &(0x7f0000000880)="fce9798c8faefa8c663cd6405f98a8e29a0327", 0x13, 0x4, 0x0, 0x1, 0xffffffffffffff9c}]) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000380)) prctl$intptr(0x21, 0x80000001) r6 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000600)='/dev/loop-control\x00', 0x0, 0x0) sched_getscheduler(0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000009c0)={r3, &(0x7f0000000940)="cb", &(0x7f0000000980)=""/43}, 0x18) syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x400) syz_genetlink_get_family_id$nbd(&(0x7f0000000400)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000580)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)=ANY=[@ANYBLOB], 0x1}}, 0x0) mkdir(&(0x7f00000003c0)='.\x00', 0xc00000000000000) mount$bpf(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000380)='bpf\x00', 0x0, &(0x7f0000000200)=ANY=[]) r7 = creat(&(0x7f0000000280)='./file0/file1\x00', 0x0) ioctl$EXT4_IOC_GROUP_ADD(r7, 0x40286608, &(0x7f00000001c0)={0x41, 0x800, 0xffffffffffffff8a, 0x3, 0x1, 0xe0}) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, &(0x7f00000004c0)) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x69b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getflags(r7, 0x100000000000412) fadvise64(r1, 0x0, 0x0, 0x0) link(&(0x7f00000002c0)='./bus\x00', &(0x7f0000000300)='./file0\x00') socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$LOOP_CTL_ADD(r6, 0x4c80, 0x0) ioctl$KDGKBMODE(0xffffffffffffffff, 0x4b44, &(0x7f0000000200)) 23:39:57 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x20000, 0x0) accept4$packet(r1, &(0x7f0000000100), &(0x7f0000000140)=0xfffffffffffffe5e, 0x800) 23:39:57 executing program 0: r0 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0x1) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') preadv(r2, &(0x7f0000000480), 0x1000000000000156, 0x0) 23:39:57 executing program 2: socketpair$unix(0x1, 0x8040100400000002, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={"6eac1f47cb2c4bf7c7000000000800", 0x100000000002}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x132, 0xffffffffffffffff, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x201, 0x0) ioctl$RTC_UIE_ON(r2, 0x7003) ioctl$TUNGETFILTER(r1, 0x801054db, &(0x7f0000000440)=""/4096) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) readahead(r1, 0x7fffffff, 0x9) ioctl$RTC_ALM_READ(r3, 0x80247008, &(0x7f0000000080)) 23:39:57 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) readahead(r0, 0x1, 0x9) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') preadv(r2, &(0x7f0000000480), 0x1000000000000156, 0x0) 23:39:57 executing program 4: socketpair$unix(0x1, 0xfffffdfffffffffd, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='maps\x00') getsockopt$EBT_SO_GET_INFO(r1, 0x0, 0x80, &(0x7f0000000080)={'nat\x00'}, &(0x7f0000000000)=0x78) preadv(r1, &(0x7f0000000480), 0x1000000000000156, 0x0) 23:39:57 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = fcntl$dupfd(r0, 0x406, r1) ioctl$RTC_IRQP_READ(r2, 0x8008700b, &(0x7f0000000180)) socket$inet6(0xa, 0x80806, 0x7ffffffa) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setflags(r3, 0x2, 0x1) fsetxattr$security_evm(r2, &(0x7f0000000380)='security.evm\x00', &(0x7f00000003c0)=@v1={0x2, "35d3a4d300a15be6fec67553670050"}, 0x10, 0x1) socket$inet6(0xa, 0x400000000001, 0x1) setxattr$security_smack_transmute(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000340)='TRUE', 0x4, 0x3) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000240)={'sit0\x00'}) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/create\x00', 0x2, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000580)=ANY=[@ANYBLOB="2c00000001000901005f000000f8fa089b0000000a0000e7b1682dbcdaab9880ddb5fc7776cd6521b2d22da1ce4b403d6de3b38c0fef7d0a309c8297d4e5a7c277c386971244c1c522df7cfa00622e8a998cbf288e82caac8d00000000000000", @ANYRES32=0x0, @ANYBLOB="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"], 0x2c}}, 0x0) readahead(r4, 0x1, 0x100000000) splice(r5, &(0x7f0000000100), r1, &(0x7f00000001c0), 0x2, 0x0) 23:39:57 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000000040), 0x10000000000000b6, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='maps\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000156, 0x0) [ 316.964034] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 317.022360] netlink: 84 bytes leftover after parsing attributes in process `syz-executor3'. [ 317.034731] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=20434 comm=syz-executor3 23:39:57 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$security_ima(r0, &(0x7f00000002c0)='security.ima\x00', &(0x7f0000000600)=@v2={0x7, 0x1, 0x12}, 0xa, 0x0) r2 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)={0x60000008}) fsetxattr$security_smack_transmute(r1, &(0x7f0000000040)='security.SMACK64TRANSMUTE\x00', &(0x7f00000000c0)='TRUE', 0x4, 0x1) fsync(0xffffffffffffffff) epoll_wait(r2, &(0x7f00000005c0)=[{}], 0x123b, 0x1ff) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 317.065210] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1 sclass=netlink_route_socket pig=20452 comm=syz-executor1 [ 317.177247] audit: type=1400 audit(1540942797.967:75): avc: denied { block_suspend } for pid=20468 comm="syz-executor5" capability=36 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=capability2 permissive=1 23:39:58 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) ftruncate(r0, 0x55) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') munmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000) preadv(r2, &(0x7f0000000480), 0x1000000000000156, 0x0) 23:39:58 executing program 2: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x3fffe, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_VL_CLR(0xffffffffffffffff, 0x7014) link(&(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)='./bus\x00') setrlimit(0xf, &(0x7f0000000300)={0x6}) lsetxattr$trusted_overlay_opaque(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='trusted.overlay.opaque\x00', &(0x7f00000004c0)='y\x00', 0x2, 0x2) ftruncate(0xffffffffffffffff, 0x8200) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r2, 0x7003, &(0x7f0000000280)) preadv(r2, &(0x7f0000000200)=[{&(0x7f0000000180)=""/116, 0x74}], 0x1, 0x0) setsockopt$inet_tcp_buf(r2, 0x6, 0x1f, &(0x7f0000000940)="980639c437fdb9cea1a0d54af71b536531211a674b15a4abe90fb08f72909f0c506466054334d4970715cdee0bf2b866ef48e6dcb80c3b362256619da33442c455a6271689a4caa1c924ba798ef49fffa3561206417dccdb475fbc4f40b8d790b7b401f0e2c12e50872dd79cbe93cd2861d9153b9e889a3da74e428c2ad4fc7a47f4816c067a235b734a7700f074aec3231f795e7145e4f950e8543f175a8babf021d1188dbf4d4c8d310d13e136fafe", 0xb0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000100)=0x14, 0x0) ioctl$RNDCLEARPOOL(r1, 0x5206, &(0x7f0000000380)=0x200000000003) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) r3 = getpgid(0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x8, 0xf, 0x13, 0x1, "c1fa4bb4e6f83148c0abb375d20180c1a5ddc0130089910e2f21db7993576f21dbfbbf6f73c2f8c1bad02dec06d295b1a9304102e24084f8293eee21e084637a", "ff04b542e33dd920d6bb4d4dc936096a2b8e30f77e61dd278ce362dae4e044a7", [0x4, 0x10000]}) getpgid(r3) ioctl$TIOCSCTTY(r0, 0x540e, 0x142) getsockname$netlink(0xffffffffffffffff, &(0x7f00000003c0), &(0x7f0000000400)=0xc) ioctl$BLKSECTGET(0xffffffffffffffff, 0x1267, &(0x7f0000000680)) 23:39:58 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='maps\x00') setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f0000000040)=0x8, 0x4) preadv(r1, &(0x7f0000000480), 0x1000000000000156, 0x0) [ 317.223132] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 317.240017] netlink: 84 bytes leftover after parsing attributes in process `syz-executor3'. 23:39:58 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000280)={0x1, &(0x7f0000000240)=[{0x2, 0xffff}]}) getsockopt$sock_buf(r0, 0x1, 0x1a, &(0x7f0000000100)=""/255, &(0x7f0000000200)=0xff) r1 = socket(0x10, 0x3, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f0000000000), &(0x7f0000000040)=0x40) mmap(&(0x7f0000f96000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) recvmsg(r1, &(0x7f0000f95fd7)={&(0x7f0000000080)=@ax25, 0x80, &(0x7f0000000680), 0x0, &(0x7f0000000140)}, 0x0) 23:39:58 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) lgetxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=@known='trusted.overlay.upper\x00', &(0x7f0000000240)=""/159, 0x9f) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='maps\x00') bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={r1, r1, 0x6, 0x1}, 0x10) preadv(r1, &(0x7f0000000480), 0x1000000000000156, 0x0) [ 317.287075] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1 sclass=netlink_route_socket pig=20461 comm=syz-executor1 23:39:58 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f0000000280), 0x0, 0x8001, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @local}, 0x1c) r1 = dup2(r0, r0) write$FUSE_IOCTL(r1, &(0x7f0000000040)={0x20, 0x800, 0x7, {0xfffffffffff7fffc, 0x0, 0x2, 0x400001}}, 0x20) 23:39:58 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000040)) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') preadv(r2, &(0x7f0000000480), 0x1000000000000156, 0x0) [ 317.307135] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=20482 comm=syz-executor3 23:39:58 executing program 1: unshare(0x24020400) mknod(&(0x7f00000056c0)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', &(0x7f0000000380), &(0x7f00000001c0)) r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = fcntl$dupfd(r1, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) accept4$inet6(r4, 0x0, &(0x7f0000000080), 0x800) ioctl$TUNGETVNETHDRSZ(r4, 0x800454d7, &(0x7f0000000040)) ioctl$int_in(r1, 0x5452, &(0x7f0000008ff8)=0x3f) r5 = getpid() pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r7, &(0x7f0000000000)={0xa, 0x2}, 0x1c) sendto$inet6(r7, &(0x7f0000000100), 0x2f6, 0x24008010, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) splice(r7, 0x0, r6, 0x0, 0x3f, 0x0) execve(&(0x7f0000000000)='./bus\x00', &(0x7f00000000c0), &(0x7f0000000200)) fcntl$setown(r1, 0x8, r5) ioctl$UI_SET_ABSBIT(r6, 0x40045567, 0x5) fcntl$setsig(r1, 0xa, 0x12) ioctl$TUNSETPERSIST(r4, 0x400454cb, 0x1) dup2(r1, r2) tkill(r0, 0x16) 23:39:58 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r1 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f0000000100)={0x1, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @dev}}}, 0x108) setsockopt$inet_buf(r0, 0x0, 0x24, &(0x7f00000003c0)="0200000000000000", 0x8) 23:39:58 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000040)='/dev/keychord\x00', 0x440, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xfffffffffffffffb) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='maps\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000156, 0x0) 23:39:58 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x8000) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000080)=0x8000) r2 = gettid() fcntl$setown(r0, 0x8, r2) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400040400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000000280)={0x19dd, {{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x17}}}, 0x1, 0xa, [{{0x2, 0x4e20, @multicast1}}, {{0x2, 0x4e22, @multicast2}}, {{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}}, {{0x2, 0x4e24, @multicast2}}, {{0x2, 0x4e22, @rand_addr=0x4}}, {{0x2, 0x4e20, @loopback}}, {{0x2, 0x4e21, @rand_addr=0x7fff}}, {{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1a}}}, {{0x2, 0x4e22, @loopback}}, {{0x2, 0x4e20}}]}, 0x590) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') preadv(r3, &(0x7f0000000480), 0x1000000000000156, 0x0) ioctl$RNDADDENTROPY(r3, 0x40085203, &(0x7f00000000c0)=ANY=[@ANYBLOB="0000000000004c4c7ead00"]) open(&(0x7f0000000100)='./file0\x00', 0x210200, 0x2) 23:39:58 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000580)='/dev/ppp\x00', 0x4000, 0x0) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f0000788000), 0x4) ioctl$BLKTRACESTART(r2, 0x1274, 0x0) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f00000003c0)=""/49) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listxattr(&(0x7f0000000300)='./file0\x00', &(0x7f00000013c0)=""/21, 0x15) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000180)={0x2, 'syzkaller0\x00', 0x10000000000002}, 0x18) sysinfo(&(0x7f0000000240)) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x40000020, &(0x7f0000000400)=""/90, &(0x7f0000000240)=0x5a) sendmmsg(0xffffffffffffffff, &(0x7f0000005800), 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000340)) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rtc0\x00', 0x80000, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) lsetxattr$security_evm(&(0x7f00000006c0)='./bus\x00', &(0x7f0000000740)='security.evm\x00', &(0x7f0000000780)=@sha1={0x1, "56542ca19a3bb51cafdd0bc91ae0309930a4a64e"}, 0x15, 0x2) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, 0xffffffffffffffff) fallocate(r1, 0x11, 0x0, 0x100000001) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) mount(&(0x7f0000000140)=ANY=[@ANYBLOB="010000ea00000100000008"], &(0x7f0000000480)='./bus\x00', &(0x7f0000000500)='gfs2meta\x00', 0x1000080, &(0x7f0000000540)='IPVS\x00') r4 = creat(&(0x7f0000000700)='./bus\x00', 0x0) open(&(0x7f0000000100)='./bus\x00', 0x0, 0x20) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f00000005c0)={0x2c, 0x4, 0x0, {0x6, 0x1000, 0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x2c) fcntl$setstatus(r4, 0x4, 0x6000) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast2, @remote, @loopback}, 0xc) r5 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f00000002c0)={'syz', 0x0}, &(0x7f0000001400)="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", 0x1000, 0xfffffffffffffffb) r6 = add_key$keyring(&(0x7f0000000600)='keyring\x00', &(0x7f0000000640)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$instantiate(0xc, r5, 0x0, 0x0, r6) write$P9_RREMOVE(r3, &(0x7f0000000280)={0x7, 0x7b, 0x2}, 0x7) 23:39:58 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff}) madvise(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) ioctl$KDGKBENT(r1, 0x4b46, &(0x7f0000000040)={0x4, 0x758b, 0x8}) io_setup(0x1f, &(0x7f0000000180)=0x0) io_submit(r2, 0x2, &(0x7f0000001680)=[&(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000200)}, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x3, r0}]) 23:39:58 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f00000013c0)=""/4096) r1 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$key(0xf, 0x3, 0x2) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@ipv4={[], [], @multicast2}, 0x0, 0x33}, 0x0, @in6=@dev, 0x0, 0x0, 0x0, 0x1}}, 0xe8) sendmsg$key(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x7, 0x0, 0x9, 0x2}, 0x10}}, 0x0) sendmmsg(r1, &(0x7f0000002000)=[{{&(0x7f0000000740)=@in={0x2, 0xc67a}, 0x80, &(0x7f0000000600), 0x0, &(0x7f0000000280)}}], 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000440)='maps\x00') preadv(r4, &(0x7f0000000480), 0x1000000000000156, 0x0) 23:39:58 executing program 3: perf_event_open(&(0x7f00000004c0)={0x6, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x200000000000, 0x0, 0xfffffffffffffffc, 0xffffffffffffffc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000680)='/dev/uinput\x00', 0x30200, 0x0) write$selinux_create(r0, &(0x7f00000007c0)=ANY=[@ANYBLOB="73797364656d5f753a6f626a6563745f72040100000000000008000000afeabbe7c6977c9fcab924d865635f743a17c95f821485ed8304d85ba1ed7b87b16a347064203135003fd5347b6dacb13dd1d95b40c5f3d03465963253c215f75c0233314b0301006dc15fff7eff16e6fbc6e61cc3febb5bbc1b70d31c6bba14b67ba3a4e3c18f03bc210c3d3f0254e7c32a7c4436e32e2552f320ad2774c941d2bb8b7c74681b410ae901fc8441040aae8678470532b5f785154362e4c3676472f5d8ea90dc54d78829"], 0xc7) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0xfffffffffffffcbf, &(0x7f00000000c0)=0x8000009) r1 = socket$inet(0x2, 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f00000003c0)=0xfffff7fffffffffd, 0xfffffffffffffddb) bind$inet(r3, &(0x7f0000011ff0)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000001c0)=0xffffffffffffff40, 0xfffffffffffffc36) r4 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/mls\x00', 0x0, 0x0) write$UHID_GET_REPORT_REPLY(r4, &(0x7f0000000340)={0xa, 0x8, 0x3f, 0x3f}, 0xa) sendto$inet(0xffffffffffffffff, &(0x7f0000a88f88), 0x332, 0x20000800, &(0x7f0000e68000)={0x2, 0x4e23}, 0x9) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000600)={0x1, {0x2, 0x4e20, @rand_addr}, {0x2, 0x4e23}, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x21}}, 0x44, 0x5, 0x7fff, 0x9976, 0x0, &(0x7f0000000480)='bridge_slave_1\x00', 0x4, 0x7, 0x800}) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000100)={0x5084f74d, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x15}}, {0x2, 0x4e21, @dev}, {0x2, 0x4e21, @broadcast}, 0x0, 0x6, 0x0, 0x40, 0x3, 0x0, 0xcf38, 0x80000001, 0x4}) getsockopt$IP_VS_SO_GET_SERVICES(r3, 0x0, 0x482, &(0x7f00000008c0)=""/193, &(0x7f0000000580)=0xc1) r5 = fcntl$dupfd(r3, 0x406, 0xffffffffffffffff) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)="766574683100000000ffffffffffef00", 0x10) r6 = socket$inet6(0xa, 0xffffffffffffffff, 0x1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) getsockopt$IP_VS_SO_GET_INFO(r1, 0x0, 0x481, &(0x7f0000000200), &(0x7f0000000240)=0xc) connect$inet6(r6, &(0x7f0000000180)={0xa, 0x0, 0x88db, @loopback, 0xfffffffffffffffc}, 0x1c) socket(0x0, 0x1, 0x4) ioctl$EVIOCGBITKEY(r5, 0x80404521, &(0x7f00000002c0)=""/112) ioctl(r0, 0x100, &(0x7f0000000380)="c626262c85a3bf012bf66f") sendmmsg(r6, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000b80)=ANY=[@ANYBLOB="01000000000000002c6e0333cbab73b402945b56c80d907651f06135ce9f2bc230a8294d636f148afe1447159f134ceb416f9e9e1b56b4cae437db735b515283d66fb08b90cccac035178e12bb7ad4d4caf6fdca0bee0100000011d809848ea44d48b30d5048dce572a6ccc870e513f6951b821e80411cbec6cba83d674ea22ffca1dd3e59a20a42029cfc00009227754d68cfa21439aca4286162cac7887800d949356f92fbbbaa96d4149e65cf537d6bf0bf8cb8ed59ab7872ce8aac2673f5b28fd2e34627632588b45dda86890a33fcfdbad3a3620da91d2bf860e931abe74c312c281968264466cfb25bfa7c404626aaee43497fa437ba7366b0384e410b7ef8c163503e94c431ce00000000000000000000009b78e5ba6decda0000bca13c16a9e3d0c4d06c7fbe2edfe78e8c2a01418a5bbfdef38469d3a4ce69735b36540c9fd517f491417906e7461812da04f081732411e76c32647460f577e80c3b53cd44ad01ba0e2e6c59ce27479be5b2d3dae055bcaab89ccbedad2a580fba00a3"], 0x181}}], 0x1, 0x0) 23:39:58 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000156, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000040)) 23:39:58 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getcwd(&(0x7f0000000040)=""/88, 0x58) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000156, 0x0) 23:39:58 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = memfd_create(&(0x7f0000001fc1)="00ac3d9dd2dbe6bfb408ed634a8e84d44e129b1f09bd112b865416a3b3ae309f393fef6fa46b01323ea19c86781c9f841935de975f097ef3591222705ec10f", 0x0) write(r1, &(0x7f0000002000)='/', 0x1) sendfile(r1, r1, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r1, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockname$netlink(r1, &(0x7f0000000000), &(0x7f0000000040)=0xc) 23:39:58 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000580)='/dev/ppp\x00', 0x4000, 0x0) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f0000788000), 0x4) ioctl$BLKTRACESTART(r2, 0x1274, 0x0) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f00000003c0)=""/49) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listxattr(&(0x7f0000000300)='./file0\x00', &(0x7f00000013c0)=""/21, 0x15) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000180)={0x2, 'syzkaller0\x00', 0x10000000000002}, 0x18) sysinfo(&(0x7f0000000240)) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x40000020, &(0x7f0000000400)=""/90, &(0x7f0000000240)=0x5a) sendmmsg(0xffffffffffffffff, &(0x7f0000005800), 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000340)) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rtc0\x00', 0x80000, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) lsetxattr$security_evm(&(0x7f00000006c0)='./bus\x00', &(0x7f0000000740)='security.evm\x00', &(0x7f0000000780)=@sha1={0x1, "56542ca19a3bb51cafdd0bc91ae0309930a4a64e"}, 0x15, 0x2) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, 0xffffffffffffffff) fallocate(r1, 0x11, 0x0, 0x100000001) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) mount(&(0x7f0000000140)=ANY=[@ANYBLOB="010000ea00000100000008"], &(0x7f0000000480)='./bus\x00', &(0x7f0000000500)='gfs2meta\x00', 0x1000080, &(0x7f0000000540)='IPVS\x00') r4 = creat(&(0x7f0000000700)='./bus\x00', 0x0) open(&(0x7f0000000100)='./bus\x00', 0x0, 0x20) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f00000005c0)={0x2c, 0x4, 0x0, {0x6, 0x1000, 0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x2c) fcntl$setstatus(r4, 0x4, 0x6000) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast2, @remote, @loopback}, 0xc) r5 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f00000002c0)={'syz', 0x0}, &(0x7f0000001400)="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", 0x1000, 0xfffffffffffffffb) r6 = add_key$keyring(&(0x7f0000000600)='keyring\x00', &(0x7f0000000640)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$instantiate(0xc, r5, 0x0, 0x0, r6) write$P9_RREMOVE(r3, &(0x7f0000000280)={0x7, 0x7b, 0x2}, 0x7) 23:40:01 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) r1 = socket$inet(0x2, 0x2, 0x2000000088) bind(r1, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x80) setsockopt$inet_udp_int(r1, 0x11, 0xa, &(0x7f0000000000)=0x1, 0x4) write$FUSE_POLL(r0, &(0x7f0000000100)={0x18, 0x0, 0x8, {0x7fffffff}}, 0x18) fcntl$dupfd(r0, 0x406, r1) sendto$inet(r1, &(0x7f0000000200)='X', 0x1, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) signalfd(r0, &(0x7f0000000140)={0x3c2858a0}, 0x8) recvmmsg(r1, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) 23:40:01 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000156, 0x0) openat$cgroup_ro(r1, &(0x7f0000000040)='pids.events\x00', 0x0, 0x0) 23:40:01 executing program 3: clone(0xfffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) exit_group(0x0) unshare(0x3df) timerfd_create(0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty, 0x800}, 0x1c) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f00000001c0)=0x5) listen(r0, 0x80001003) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = accept$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000200)=0x14) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f00000002c0)={@remote, @loopback, r4}, 0xc) sendto$inet6(r2, &(0x7f0000000080), 0x0, 0x20000004, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) readv(r2, &(0x7f0000000700)=[{&(0x7f0000000440)=""/132, 0x84}], 0x1) r5 = socket$inet(0x10, 0x3, 0xc) r6 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sendto(r6, &(0x7f0000000380)="0e25189de142e0e09c73949894571f97f771c76e3dba66c909e5ca52e0234e967b75d6ccc134ffee9c034f75e5ff7b81d378f7834c19c3449865c70b8518189c905800cf981fa9c115dd47931ad95b65d0461bce8a616fa494ac0db9541353f0494c31075221fbad8e2471a62958901ec58949060924001ce63d602b6e0833df995139ca8c2ffc8e9ac867cb79180ea66289b75c", 0x94, 0x4000, &(0x7f0000000600)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x4e21, @multicast1}, 0x3, 0x0, 0x1, 0x4}}, 0x80) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg(r5, &(0x7f0000011fc8)={0x0, 0xfffffffffffffff3, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000020307031dfffd944ef20c0020200a0009000100021d85680c1baba20400ff7e28000000110affff82aba0aa1c0009b356da5a80918b06b20cd37ed01cc000000000000000000000", 0x4c}], 0x1}, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000340)={&(0x7f0000000300)='./file0\x00', 0x0, 0x8}, 0x10) getsockname$inet6(r2, &(0x7f0000000280), &(0x7f0000000240)=0x15d) r8 = accept4(r0, 0x0, &(0x7f0000000000)=0xfffffffffffffefa, 0x0) shutdown(r2, 0x1) sendto$inet6(r8, &(0x7f0000000500)="41465a39a172dd651d1f01fcdb315cb1fc1ea8470b32103a9a9ee1d40be9106bc3fedaf3e877113460132182cb1ecd0354db37f72e11b95aa592e5ada4368d91d5502919a4523d017b370f57eed68d0d2bf06798038d0d1e551ebe5b8583ae90b8d3daf27d656dcf5409fe52c6167c96e8cc0498db874c39c7e317ff08cbfe4e2888391c83288cb1ef54ce7231b42e923793cf99e68338f10fee42c601e2016ab984f67a3a285eecc4f670f486ce30db87f9b75852fdc7baab50cbdae084648e0a1750036d89b0a92dea89bb37a79bfc728201ec9a8bd433", 0xd8, 0x0, 0x0, 0x0) 23:40:01 executing program 2: r0 = add_key(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000200)="fb", 0x1, 0xfffffffffffffffc) request_key(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000100)='\x00', r0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000040), 0x4) 23:40:01 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='maps\x00') preadv(r1, &(0x7f0000000480), 0x9cca207bba9b141, 0x0) ioctl$RTC_EPOCH_READ(r1, 0x8008700d, &(0x7f0000000040)) 23:40:01 executing program 1: r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) ftruncate(r0, 0x208200) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@ipv4={[], [], @loopback}, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@dev}}, &(0x7f0000000200)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@local}}, &(0x7f0000000380)=0xe8) lstat(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000500)='./bus\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f00000005c0)='./bus\x00', &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$security_ima(&(0x7f0000000a00)='./bus\x00', &(0x7f0000000a40)='security.ima\x00', &(0x7f0000000a80)=@v2={0x5, 0x3, 0xa, 0x2, 0x48, "d12c0132440e2253f0a80776a0e233d52fa79ab8574c70442b658931eb7a4911a3f7be0e6051b5271459cae8ba11e7e8ee928cd2a9199025bd3ca5cabf4f50e6cd91e203cbc33195"}, 0x52, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000680)={0x0, 0x0, 0x0}, &(0x7f00000006c0)=0xc) lstat(&(0x7f0000000700)='./bus\x00', &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000740)='./bus\x00', &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f00000008c0), &(0x7f0000000900), &(0x7f0000000940)=0x0) fsetxattr$system_posix_acl(r0, &(0x7f00000000c0)='system.posix_acl_default\x00', &(0x7f0000000980)={{}, {}, [{0x2, 0x1, r1}, {0x2, 0x2, r2}], {0x4, 0x7}, [{0x8, 0x2, r3}, {0x8, 0x3, r4}, {0x8, 0x1, r5}, {0x8, 0x1, r6}, {0x8, 0x7, r7}, {0x8, 0x4, r8}, {0x8, 0x2, r9}, {0x8, 0x2, r10}], {0x10, 0x2}, {0x20, 0x1}}, 0x74, 0x1) r11 = open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x12, r11, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) vmsplice(r12, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 23:40:01 executing program 4: r0 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x280100) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000080)) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000240), &(0x7f0000000280)=0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x3) lsetxattr$security_evm(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='security.evm\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="040dd6aba2d0f347"], 0x8, 0x2) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x1000000000000156, 0x0) 23:40:01 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000000)={0x3, r1}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x4020) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x24) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x7) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') preadv(r3, &(0x7f0000000480), 0x1000000000000156, 0x0) 23:40:01 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='tmpfs\x00', 0x0, &(0x7f00000002c0)) mkdir(&(0x7f0000000080)='./file0/file0\x00', 0x0) mkdir(&(0x7f0000000140)='./file0/file1\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_user\x00', 0x0, 0x0) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/mls\x00', 0x0, 0x0) renameat(r0, &(0x7f00000001c0)='./file0/file1/file0\x00', r1, &(0x7f0000000280)='./file0/file1/file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000180)='./file0/file1/file0\x00', 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) [ 320.525734] audit: type=1400 audit(1540942801.317:76): avc: denied { wake_alarm } for pid=20614 comm="syz-executor3" capability=35 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=capability2 permissive=1 23:40:01 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='maps\x00') preadv(r2, &(0x7f0000000480), 0x1000000000000156, 0x0) setsockopt$inet6_udp_int(r2, 0x11, 0x65, &(0x7f00000004c0)=0xff800000000000, 0x4) io_setup(0xffffffffffff34ac, &(0x7f0000000040)=0x0) io_submit(r3, 0x7, &(0x7f0000000680)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x5, 0xfffffffffffffffb, r1, &(0x7f0000000080)="31b8d793993f9cf71c33eaa5a6a9cd430afb09efce4864b02571c8f76128a54d86a0e9a38baf74fb0c5d892d969a42a0b02a4b841062085d7c6e42eb917942bd68537bb4f85b9d9e1016110876a323", 0x4f, 0x468, 0x0, 0x1, r2}, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x3, 0x7, r2, &(0x7f00000013c0)="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", 0x1000, 0x5, 0x0, 0x2, r2}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x2, 0x48ce, r0, &(0x7f0000000240)="6c19b84e5214b06fa8747fc32faa635ae7284772ec018971b28cb5c5a583a1a63d492dba42737c6aa10fbf10b9b8aff802cf08da57e129d8e55ee1cbe6f3954139218669a76dc4ebde6e03fd3fd9257433c01630880a070cb2ee4ce98fba40f5dac63c625f618df720059076804a36215c65ebb8ec44316a9793d11177b62c6db01a53c25e1f0f629246f29b3a64312afae63f146a9b043099595283f4020fd795ef94c165d5a27dcc9cceb304c5a71c0448537f9427ad2bdf1e657a06832c1fafd4edf45b5b83907294c9928725ee38e1b607ad5cdabd242049a456a0670a29", 0xe0, 0x3f, 0x0, 0x0, r2}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x7, 0x2, r2, &(0x7f0000000380)="dc5fc852301ee0f50ea5e5dea1054bf59e73a1da3025d267f24c12ab63", 0x1d, 0x6b5, 0x0, 0x1, 0xffffffffffffff9c}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x6, 0x3, r0, &(0x7f0000000400)="9b5ebe6ae60c7137eccccdd3d251167731cff4d707f226084541", 0x1a, 0x7, 0x0, 0x0, r2}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x1, 0x2, r0, &(0x7f00000004c0), 0x0, 0x1, 0x0, 0x3, r2}, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x3, r2, &(0x7f0000000540)="c588b5ac776f9ecf137b02ad80e478b363fbe718b239144474136cfbff11b81162aab1955df392a23114e24e13d32328396794aa87b0e0473cb23f01400979a4ef7a4edf41df7bcf2d1f42426db5bd6abbbe528c8257f98aee0c758b532dc1e289537dae827ff8736a350e8cb481af83b3172512297f6e4fdcd586456740b55094df88371be134f5dc6aefb5dd9a803ec21f1af323f1ea54e4aadc4390999930802b094deaa57f7a4bdbae28972a18ba366de4f746b137a43f7e6c06fb74c6024474341fe8dac9ce0b72c2169399eff7cbcd0c2fde2eb5d16da1871fa6fdec27ec9f6b3333e74d5ebad0015a5a3bdaf18f16e01e1105ba", 0xf7, 0x2800, 0x0, 0x2, r2}]) 23:40:01 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/sctp\x00') ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0xfffffffffffffffc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') preadv(r2, &(0x7f0000000480), 0x1000000000000156, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000080)) 23:40:01 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') preadv(r1, &(0x7f0000000100)=[{&(0x7f0000000040)=""/157, 0x9d}, {&(0x7f0000000280)=""/208, 0xd0}], 0x2, 0x0) 23:40:01 executing program 5: mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) capset(&(0x7f0000002ffa)={0x20080522}, &(0x7f0000000000)) 23:40:01 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffff9c, 0x0, 0x1, &(0x7f0000000080)='\x00', 0xffffffffffffffff}, 0x30) r2 = syz_open_procfs(r1, &(0x7f0000000240)='net/dev_mcast\x00') preadv(r2, &(0x7f0000000480), 0x1000000000000156, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x60000, 0x0) [ 320.696830] audit: type=1400 audit(1540942801.487:77): avc: denied { create } for pid=20614 comm="syz-executor3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 320.732518] audit: type=1400 audit(1540942801.527:78): avc: denied { write } for pid=20614 comm="syz-executor3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 23:40:02 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}) r1 = syz_open_pts(r0, 0x20201) ioctl$TIOCCBRK(r0, 0x5428) writev(r1, &(0x7f0000003440)=[{&(0x7f0000001300)="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", 0x400}], 0x1) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000000)) 23:40:02 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/sockstat6\x00') read(r0, &(0x7f00000001c0)=""/163, 0xa3) 23:40:02 executing program 2: unshare(0x20020000) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) r0 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, &(0x7f0000000200)={'icmp\x00'}, &(0x7f00000005c0)=0x1e) r2 = creat(&(0x7f0000000340)='./file1\x00', 0x88) r3 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$TUNSETOFFLOAD(r3, 0x400454d0, 0x0) ioctl$BLKFLSBUF(0xffffffffffffffff, 0x1261, &(0x7f0000000500)) ioctl$TUNGETFILTER(r2, 0x801054db, &(0x7f0000000100)=""/147) ioctl$BLKRESETZONE(r3, 0x40101283, &(0x7f00000000c0)={0x1f, 0x2}) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x10}}, 0x0) 23:40:02 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) lseek(r0, 0x0, 0x1) vmsplice(r0, &(0x7f0000000100)=[{&(0x7f0000000040)="9eeb252971a6b64d1301f6f3ee82df1bd84af65e", 0x14}, {&(0x7f0000000080)="4970444418ecc88ff61c3c02e19b2d616c8808d028063663fb00996fe2ed1cd58d6f6d321e7b9d849585b3e76ccfcb7b7150a0dddc06c6710bee23d0ec42b8529a1ae972eacb6192b1ee2624ed8055ef507d7d20eb3acd0932f7a52dd4c4f235738ffe9c", 0x64}, {&(0x7f0000000240)="352a2354440e7bb8457865de74fe4bcf724fcf808873ca7a1e49828660fa43d878b6364b4e739579aef553455543cc2dbcccb44e8410b6643b459471b6d90f91e7ca9e0c5452c0ff6b5e585255a0cea785e287486e39b441451a4ffcadd68b07e633f3b8b77f768660008f17a6940e0f9495d66206d3d9bf23f99434ed128835efe8a886c8e452565328d1330c1432909a035912ff922470b86e5f76aba7894b7671be0a5fd9ad4bf18772a9abd9", 0xae}], 0x3, 0x1) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000000, 0x2010, r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='maps\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000156, 0x0) 23:40:02 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') io_setup(0x1, &(0x7f0000000040)=0x0) io_destroy(r2) preadv(r1, &(0x7f0000000480), 0x1000000000000156, 0x0) 23:40:02 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffff9c, 0x0, 0x1, &(0x7f0000000080)='\x00', 0xffffffffffffffff}, 0x30) r2 = syz_open_procfs(r1, &(0x7f0000000240)='net/dev_mcast\x00') preadv(r2, &(0x7f0000000480), 0x1000000000000156, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x60000, 0x0) 23:40:02 executing program 5: sched_setaffinity(0x0, 0xfffffffffffffcbf, &(0x7f00000000c0)=0x8000009) syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getdents(0xffffffffffffffff, &(0x7f0000000340)=""/24, 0xffffffffffffff17) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) fcntl$getflags(0xffffffffffffffff, 0x401) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000140)={0x0}, &(0x7f0000000240)=0xc) sendto$packet(0xffffffffffffffff, &(0x7f00000001c0)="68e90fcb7fe7dd09b91b8f8f5b42305207c3ae613e4a910a1c05e67daaac71346e525304d771e3614f46da4d97fc747a7543681ce5db3830995c1bc4abada7801ece0381507ec9fed3c1ac502c13696969270cd72e9499", 0x57, 0x20000880, &(0x7f00000002c0)={0x11, 0x7, r1, 0x1, 0x3, 0x6, @broadcast}, 0x14) socket$netlink(0x10, 0x3, 0x22) r2 = getpgrp(0xffffffffffffffff) write$selinux_load(r0, &(0x7f0000000380)={0xf97cff8c, 0x8, 'SE Linux', "e788eb020fb2bba344eb02923d5acc5c437a2d5f6dc95dad6195a3134814f4e61dff16039563248e775b415fd3a34aff491ad5624a0558de0aacf9ee1d77c9510e3535cecfa559027b01c1a3c0ab7e2ac5112e8fa3f093a8a458be41b28332e0e0efeb46522bcbf9419d85941696b94e1306d55ea8594cbe2d6c1961f5b07daa29f97c73e5c172d9d494e05ad8e4ede6"}, 0xa0) fcntl$lock(r0, 0x7, &(0x7f0000000280)={0x0, 0x1, 0x4, 0x7, r2}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) 23:40:02 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffff9c, 0x0, 0x1, &(0x7f0000000080)='\x00', 0xffffffffffffffff}, 0x30) r2 = syz_open_procfs(r1, &(0x7f0000000240)='net/dev_mcast\x00') preadv(r2, &(0x7f0000000480), 0x1000000000000156, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x60000, 0x0) 23:40:02 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, r1, 0x0, 0x5, &(0x7f0000000080)='maps\x00', 0xffffffffffffffff}, 0x30) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000100)) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000240)) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000280)) gettid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000002c0), &(0x7f0000000300)=0xc) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000003c0)=0x0) r3 = syz_open_procfs(r2, &(0x7f0000000400)='oom_score\x00') preadv(r3, &(0x7f0000000480), 0x1000000000000156, 0x0) 23:40:02 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffff9c, 0x0, 0x1, &(0x7f0000000080)='\x00', 0xffffffffffffffff}, 0x30) r2 = syz_open_procfs(r1, &(0x7f0000000240)='net/dev_mcast\x00') preadv(r2, &(0x7f0000000480), 0x1000000000000156, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x60000, 0x0) 23:40:02 executing program 3: r0 = socket$inet6(0xa, 0x802, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x100000000a, &(0x7f00005b1ffc)=0x1, 0xffffffffffffff82) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000340)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000000), 0x4) 23:40:02 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x20040, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x4001ff) ioctl$TIOCLINUX4(r0, 0x541c, &(0x7f0000000080)) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000156, 0x0) 23:40:02 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) write$apparmor_current(r1, &(0x7f0000000080)=@hat={'changehat ', 0x1, 0x5e, ['[md5sumcpuset((\x00', 'wlan0#eth0lotrustedposix_acl_access.*\x00', '\'}user).vboxnet0keyring\x00', '%self{\x00', 'maps\x00', 'maps\x00', 'maps\x00']}, 0x81) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='maps\x00') preadv(r2, &(0x7f0000000480), 0x1000000000000156, 0x0) sync() 23:40:02 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffff9c, 0x0, 0x1, &(0x7f0000000080)='\x00', 0xffffffffffffffff}, 0x30) r2 = syz_open_procfs(r1, &(0x7f0000000240)='net/dev_mcast\x00') preadv(r2, &(0x7f0000000480), 0x1000000000000156, 0x0) 23:40:02 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4), 0x2c6, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000eb00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0xb8}}, 0x0) setsockopt$inet6_buf(r1, 0x29, 0x1b, &(0x7f0000000200)="e39386c5e3a24af080da03594789cb69b4aba3db", 0x14) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000040)) 23:40:02 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x204007, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000000)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/enforce\x00', 0x0, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r2, 0x0, 0x43, &(0x7f0000000140)={'ah\x00'}, &(0x7f0000000180)=0x1e) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x11011, r1, 0x4) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000240)={0x0, 0x1, 0x0, 0x2}) ioctl$IOC_PR_RELEASE(0xffffffffffffffff, 0x401070ca, &(0x7f00000001c0)={0x10000000004, 0x400}) ioctl$SNDRV_TIMER_IOCTL_STOP(r2, 0x54a1) write$P9_RLOCK(r0, &(0x7f0000000280)={0x8, 0x35, 0x1, 0x3}, 0x8) 23:40:02 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') r2 = gettid() waitid(0x1, r2, &(0x7f0000000000), 0x8, &(0x7f0000000080)) preadv(r1, &(0x7f0000000480), 0x1000000000000156, 0x0) 23:40:02 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendto$inet6(r0, &(0x7f0000000040)="750c13adaa91e40f5876b8f05da49e55a1c6de4e3ed99c089daa483299350f97b39af0090a40dae4fc17342d423393ee833c2129391f55a9ab5ab3cdc1583980c79513de38406cfcb7efbcd54f990f1ed43d075218b88022573b94", 0x5b, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x800000000002}, 0xffffff3c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) 23:40:02 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffff9c, 0x0, 0x1, &(0x7f0000000080)='\x00', 0xffffffffffffffff}, 0x30) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x1000000000000156, 0x0) 23:40:02 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000440)='maps\x00') 23:40:02 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffff9c, 0x0, 0x1, &(0x7f0000000080)='\x00', 0xffffffffffffffff}, 0x30) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x1000000000000156, 0x0) 23:40:02 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') preadv(r1, &(0x7f0000000040), 0x0, 0x0) preadv(r1, &(0x7f0000000280)=[{&(0x7f0000000040)=""/182, 0xb6}, {&(0x7f0000000100)=""/22, 0x16}, {&(0x7f0000000140)=""/59, 0x3b}], 0x3, 0x0) 23:40:02 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) io_setup(0x6, &(0x7f00000000c0)=0x0) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000080)={'bridge_slave_0\x00', @ifru_ivalue=0x5}) r3 = socket$nl_xfrm(0x11, 0x3, 0x6) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000001c0)={'veth1_to_team\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000042}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)=@gettfilter={0x34, 0x2e, 0x4, 0x70bd29, 0x25dfdbff, {0x0, r4, {0xf, 0x5}, {0x1d, 0xfff2}, {0x10, 0xf}}, [{0x8, 0xb, 0x7}, {0x8, 0xb, 0x401}]}, 0x34}, 0x1, 0x0, 0x0, 0x20004000}, 0x40) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'syz_tun\x00', 0x0}) bind$packet(r3, &(0x7f0000000040)={0x11, 0x0, r5}, 0x14) io_submit(r2, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000140), 0xffffffc3}]) 23:40:02 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) openat$cgroup_ro(r1, &(0x7f0000000080)='cgroup.events\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='maps\x00') preadv(r2, &(0x7f0000000480), 0x1000000000000156, 0x0) 23:40:02 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_msfilter(r0, 0x0, 0x29, 0x0, 0x2290) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x28402, 0x0) recvmmsg(r0, &(0x7f0000008800)=[{{&(0x7f0000000280)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000300)=""/251, 0xfb}], 0x1, &(0x7f0000000440)=""/1, 0x1, 0x81}, 0x2}, {{0x0, 0x0, &(0x7f0000001940)=[{&(0x7f0000000480)=""/198, 0xc6}, {&(0x7f0000000580)=""/85, 0x55}, {&(0x7f0000000600)=""/172, 0xac}, {&(0x7f00000006c0)=""/180, 0xb4}, {&(0x7f0000000780)=""/29, 0x1d}, {&(0x7f00000007c0)=""/148, 0x94}, {&(0x7f0000000880)=""/4096, 0x1000}, {&(0x7f0000001880)=""/161, 0xa1}], 0x8, &(0x7f00000019c0)=""/206, 0xce, 0xbc05}, 0x8}, {{&(0x7f0000001ac0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f0000001f80)=[{&(0x7f0000001b40)=""/108, 0x6c}, {&(0x7f0000001bc0)=""/199, 0xc7}, {&(0x7f0000001cc0)=""/151, 0x97}, {&(0x7f0000001d80)=""/27, 0x1b}, {&(0x7f0000001dc0)=""/23, 0x17}, {&(0x7f0000001e00)=""/77, 0x4d}, {&(0x7f0000001e80)=""/241, 0xf1}], 0x7, &(0x7f0000002000)=""/153, 0x99, 0x3}, 0x6}, {{&(0x7f00000020c0)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f0000003440)=[{&(0x7f0000002140)=""/53, 0x35}, {&(0x7f0000002180)=""/63, 0x3f}, {&(0x7f00000021c0)=""/4096, 0x1000}, {&(0x7f00000031c0)=""/36, 0x24}, {&(0x7f0000003200)=""/172, 0xac}, {&(0x7f00000032c0)=""/104, 0x68}, {&(0x7f0000003340)=""/207, 0xcf}], 0x7, &(0x7f00000034c0)=""/82, 0x52, 0xa4}, 0x8001}, {{&(0x7f0000003540)=@in={0x2, 0x0, @multicast1}, 0x80, &(0x7f00000049c0)=[{&(0x7f00000035c0)=""/191, 0xbf}, {&(0x7f0000003680)=""/194, 0xc2}, {&(0x7f0000003780)=""/255, 0xff}, {&(0x7f0000003880)=""/4096, 0x1000}, {&(0x7f0000004880)=""/203, 0xcb}, {&(0x7f0000004980)=""/60, 0x3c}], 0x6, &(0x7f0000004a40)=""/12, 0xc, 0x1ff}, 0x2}, {{0x0, 0x0, &(0x7f0000004dc0)=[{&(0x7f0000004a80)=""/187, 0xbb}, {&(0x7f0000004b40)=""/179, 0xb3}, {&(0x7f0000004c00)=""/178, 0xb2}, {&(0x7f0000004cc0)=""/245, 0xf5}], 0x4, 0x0, 0x0, 0x40}, 0x5}, {{&(0x7f0000004e00)=@can, 0x80, &(0x7f0000004f80)=[{&(0x7f0000004e80)=""/194, 0xc2}], 0x1, &(0x7f0000004fc0)=""/243, 0xf3, 0x3}, 0x755e}, {{&(0x7f00000050c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x80, &(0x7f0000005240)=[{&(0x7f0000005140)=""/180, 0xb4}, {&(0x7f0000005200)=""/1, 0x1}], 0x2, 0x0, 0x0, 0x91}, 0x8000000000000}, {{&(0x7f0000005280)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000005340)=[{&(0x7f0000005300)=""/61, 0x3d}], 0x1, &(0x7f0000005380)=""/4096, 0x1000, 0x4}, 0x61}, {{&(0x7f0000006380)=@ax25, 0x80, &(0x7f0000008700)=[{&(0x7f0000006400)=""/4096, 0x1000}, {&(0x7f0000007400)=""/108, 0x6c}, {&(0x7f0000007480)=""/62, 0x3e}, {&(0x7f00000074c0)=""/127, 0x7f}, {&(0x7f0000007540)=""/182, 0xb6}, {&(0x7f0000007600)=""/4096, 0x1000}, {&(0x7f0000008600)=""/198, 0xc6}], 0x7, &(0x7f0000008780)=""/84, 0x54, 0x5145}, 0x5}], 0xa, 0x60, &(0x7f0000008a80)={0x77359400}) init_module(&(0x7f0000000140)='wlan1bdevwlan0$\x00', 0x10, &(0x7f0000000180)='/usr/sbin/ntpd') write$selinux_access(r1, &(0x7f0000000100)={'unconfined', 0x20, '/usr/sbin/ntpd', 0x20, 0x1}, 0x2f) recvfrom$packet(r1, &(0x7f0000000040)=""/184, 0xb8, 0x40000100, &(0x7f0000008ac0)={0x11, 0x9, r2, 0x1, 0x6, 0x6, @dev={[], 0x1c}}, 0x14) 23:40:02 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) creat(&(0x7f0000000040)='./file0\x00', 0x41) r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000080)='/dev/keychord\x00', 0x6e6000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xffffffff80000004) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='maps\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000156, 0x0) 23:40:02 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000040)={0xffffffffffffffe0, 0x1ff, 0x8, 0x4, 0x2, 0x5}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') preadv(r2, &(0x7f0000000480), 0x1000000000000156, 0x0) shutdown(r0, 0x1) getpeername$inet(r2, &(0x7f0000000080), &(0x7f00000000c0)=0xfffffffffffffd79) [ 321.820695] ================================================================== [ 321.828107] BUG: KASAN: out-of-bounds in unwind_get_return_address+0x8f/0xa0 [ 321.835290] Read of size 8 at addr ffff8801831679d0 by task syz-executor0/20764 [ 321.842726] [ 321.844344] CPU: 1 PID: 20764 Comm: syz-executor0 Not tainted 4.9.135+ #61 [ 321.851332] ffff8801ca17f7d8 ffffffff81b36bf9 ffffea00060c59c0 ffff8801831679d0 [ 321.859348] 0000000000000000 ffff8801831679d8 1ffff1003942ff27 ffff8801ca17f810 [ 321.867358] ffffffff815009ad ffff8801831679d0 0000000000000008 0000000000000000 [ 321.875389] Call Trace: [ 321.877964] [] dump_stack+0xc1/0x128 [ 321.883309] [] print_address_description+0x6c/0x234 [ 321.890036] [] kasan_report.cold.6+0x242/0x2fe [ 321.896249] [] ? unwind_get_return_address+0x8f/0xa0 [ 321.902999] [] __asan_report_load8_noabort+0x14/0x20 [ 321.909746] [] unwind_get_return_address+0x8f/0xa0 [ 321.916309] [] __save_stack_trace+0x8d/0xf0 [ 321.922258] [] save_stack_trace_tsk+0x48/0x70 [ 321.928380] [] proc_pid_stack+0x18f/0x290 [ 321.934152] [] ? lock_trace+0xc0/0xc0 [ 321.939589] [] ? get_pid_task+0x9b/0x140 [ 321.945280] [] proc_single_show+0xfd/0x170 [ 321.951182] [] seq_read+0x4b6/0x12d0 [ 321.956527] [] ? seq_lseek+0x3c0/0x3c0 [ 321.962040] [] ? __fsnotify_inode_delete+0x30/0x30 [ 321.968609] [] ? __fsnotify_update_child_dentry_flags.part.0+0x300/0x300 [ 321.977077] [] do_loop_readv_writev.part.1+0xd5/0x280 [ 321.983889] [] do_readv_writev+0x56e/0x7b0 [ 321.989749] [] ? vfs_write+0x520/0x520 [ 321.995265] [] ? debug_smp_processor_id+0x1c/0x20 [ 322.002094] [] ? perf_trace_lock+0x11a/0x520 [ 322.008176] [] ? check_preemption_disabled+0x3b/0x170 [ 322.014996] [] ? check_preemption_disabled+0x3b/0x170 [ 322.021809] [] ? __fget+0x214/0x3d0 [ 322.027061] [] ? __fget+0x23b/0x3d0 [ 322.032317] [] ? __fget+0x47/0x3d0 [ 322.037498] [] vfs_readv+0x84/0xc0 [ 322.042670] [] do_preadv+0x197/0x240 [ 322.048007] [] ? do_readv+0x260/0x260 [ 322.053438] [] ? SyS_clock_gettime+0x11e/0x1f0 [ 322.059647] [] ? SyS_clock_settime+0x220/0x220 [ 322.065857] [] SyS_preadv+0x30/0x40 [ 322.071109] [] ? SyS_writev+0x30/0x30 [ 322.076571] [] do_syscall_64+0x19f/0x550 [ 322.082258] [] entry_SYSCALL_64_after_swapgs+0x5d/0xdb [ 322.089177] [ 322.090779] The buggy address belongs to the page: [ 322.095690] page:ffffea00060c59c0 count:0 mapcount:0 mapping: (null) index:0x0 [ 322.103933] flags: 0x4000000000000000() [ 322.107887] page dumped because: kasan: bad access detected [ 322.113579] [ 322.115186] Memory state around the buggy address: [ 322.120096] ffff880183167880: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 322.127427] ffff880183167900: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 322.134765] >ffff880183167980: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 322.142111] ^ [ 322.148353] ffff880183167a00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 322.155690] ffff880183167a80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 322.163026] ================================================================== [ 322.170364] Disabling lock debugging due to kernel taint [ 322.176934] Kernel panic - not syncing: panic_on_warn set ... [ 322.176934] [ 322.184328] CPU: 1 PID: 20764 Comm: syz-executor0 Tainted: G B 4.9.135+ #61 [ 322.192582] ffff8801ca17f738 ffffffff81b36bf9 ffffffff82e366e0 00000000ffffffff [ 322.200603] 0000000000000000 0000000000000001 1ffff1003942ff27 ffff8801ca17f7f8 [ 322.208600] ffffffff813f6aa5 0000000041b58ab3 ffffffff82e2a6e3 ffffffff813f68e6 [ 322.216620] Call Trace: [ 322.219187] [] dump_stack+0xc1/0x128 [ 322.224544] [] panic+0x1bf/0x39f [ 322.229555] [] ? add_taint.cold.6+0x16/0x16 [ 322.235512] [] ? ___preempt_schedule+0x16/0x18 [ 322.241729] [] ? check_preemption_disabled+0x3b/0x170 [ 322.248546] [] kasan_end_report+0x47/0x4f [ 322.254319] [] kasan_report.cold.6+0x76/0x2fe [ 322.260441] [] ? unwind_get_return_address+0x8f/0xa0 [ 322.267187] [] __asan_report_load8_noabort+0x14/0x20 [ 322.273917] [] unwind_get_return_address+0x8f/0xa0 [ 322.280475] [] __save_stack_trace+0x8d/0xf0 [ 322.286453] [] save_stack_trace_tsk+0x48/0x70 [ 322.292585] [] proc_pid_stack+0x18f/0x290 [ 322.298359] [] ? lock_trace+0xc0/0xc0 [ 322.303786] [] ? get_pid_task+0x9b/0x140 [ 322.309476] [] proc_single_show+0xfd/0x170 [ 322.315347] [] seq_read+0x4b6/0x12d0 [ 322.320687] [] ? seq_lseek+0x3c0/0x3c0 [ 322.326204] [] ? __fsnotify_inode_delete+0x30/0x30 [ 322.332759] [] ? __fsnotify_update_child_dentry_flags.part.0+0x300/0x300 [ 322.341228] [] do_loop_readv_writev.part.1+0xd5/0x280 [ 322.348041] [] do_readv_writev+0x56e/0x7b0 [ 322.353902] [] ? vfs_write+0x520/0x520 [ 322.359430] [] ? debug_smp_processor_id+0x1c/0x20 [ 322.365910] [] ? perf_trace_lock+0x11a/0x520 [ 322.371944] [] ? check_preemption_disabled+0x3b/0x170 [ 322.378762] [] ? check_preemption_disabled+0x3b/0x170 [ 322.385579] [] ? __fget+0x214/0x3d0 [ 322.390833] [] ? __fget+0x23b/0x3d0 [ 322.396086] [] ? __fget+0x47/0x3d0 [ 322.401250] [] vfs_readv+0x84/0xc0 [ 322.406416] [] do_preadv+0x197/0x240 [ 322.411761] [] ? do_readv+0x260/0x260 [ 322.417188] [] ? SyS_clock_gettime+0x11e/0x1f0 [ 322.423398] [] ? SyS_clock_settime+0x220/0x220 [ 322.429605] [] SyS_preadv+0x30/0x40 [ 322.434865] [] ? SyS_writev+0x30/0x30 [ 322.440307] [] do_syscall_64+0x19f/0x550 [ 322.446000] [] entry_SYSCALL_64_after_swapgs+0x5d/0xdb [ 322.453438] Kernel Offset: disabled [ 322.457051] Rebooting in 86400 seconds..