&(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}, 0x20000}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x2, 0x0, 0xffffffffffffffff}, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace(0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) r2 = socket$inet(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @loopback}, 0x10) r3 = socket(0xa, 0x2, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r3, 0x0, 0x61, &(0x7f0000000080)={'filter\x00', 0x4}, 0x68) sendto$inet(r3, &(0x7f0000000100)="c5e1ddcf34ad4b5dbbfccb810fe5d94413dda03f6f46cfec46cd4c51e4ff0624016f638a5faaf308bff6bef3841e1e46aa4b24d38ecb798f80dd9c6c391a3834d7fb1020c9e49570bf3550cff35aa2092c6e", 0x52, 0x24040080, &(0x7f0000000040)={0x2, 0x4e20, @multicast2}, 0x10) r4 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x3e}, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000440)={{{@in=@private=0xa010102, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffe}, 0x0, 0x0, 0x80000000000001}, {{@in6=@loopback, 0x0, 0x6c}, 0x0, @in=@empty, 0x100000, 0x4, 0x0, 0x1}}, 0xe8) sendmmsg(r4, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) 01:14:56 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) syz_mount_image$nfs4(&(0x7f0000000000)='nfs4\x00', &(0x7f0000000040)='./file0\x00', 0x7, 0x3, &(0x7f0000000380)=[{&(0x7f0000000140)="d5019a523d63ba953f90773b4a4bae83e888c9156cabde6df7b5ef1fe219b88a4e3c4b3cce6b1397319d8ca5228dc9f4672029ac4782cac97de09fcb26edc96615c88afc31ab9dd4fcd5a972aada2a72721bc4bb4e30a462c49b30421d69ccbeef089dd9ec5f44dc75cb8e43a3a041c5bbcd730717772dcd6519733241253e2d46863a00965f52a9e75bac6ff3c3f3b87e733e5e9e5bf183cd5712217a138441", 0xa0, 0x3}, {&(0x7f0000000200)="6abb978638d6359649c634378967ed8f84d7ab6d5caa03ddd3b94d", 0x1b, 0xdb}, {&(0x7f00000002c0)="2cff24abb3198c51b6cb8a6abe4d61ef206689cdfb10192ca6d7f1d26edc66699ce30ef6662d11ca3281ba5b9933877ed09054aacbb71f3ec2f4069b8f38769d1178b2c04d95f3d889f33602eee52d130f77d2cb997de6dfe39fc3bb0ea62fa65abb06c91f18b7b6609ed0b6890937aea592bbc1b33b348c9f45f06a9a021ec68864f4f679d0810c254a48c716b4238155a612d45dab41062918dab95f123bdc", 0xa0, 0xa1f}], 0x800, &(0x7f0000000240)='keyring,vboxnet1(^#%uservmnet1\xd9\x00') r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20008040, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) r1 = socket(0xa, 0x2, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f0000000080)={'filter\x00', 0x4}, 0x68) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c378a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9041a7511bf746bec66ba", 0xfe83, 0x11, 0x0, 0x27) [ 560.457549] binder: 31243:31253 unknown command 0 01:14:56 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x40, 0x10000000, 0x4}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x62a, 0x0, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x80) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r4, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @rand_addr, 0xffffffff}, 0x1c) recvmmsg(r4, &(0x7f0000008880), 0x40000000000045c, 0x44000102, 0x0) setsockopt$inet6_int(r4, 0x29, 0x35, &(0x7f0000000080)=0x802, 0x4) sendto$inet6(r4, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$IPSET_CMD_GET_BYINDEX(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000140)={0x0, 0x24}, 0x1, 0x0, 0x0, 0x4040051}, 0x4044054) [ 560.479721] binder: 31243:31253 ioctl c0306201 20000280 returned -22 [ 560.542866] NFS: bad mount option value specified: vboxnet1(^#%uservmnet1Ù 01:14:56 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0xa8a1}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}, 0x20000}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000340), 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) socket$inet(0x2, 0x2, 0x0) r4 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@empty, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffe}, 0x0, 0x0, 0x80000000000001}, {{@in6=@loopback}, 0x0, @in=@empty, 0x100000}}, 0xe8) sendmmsg(r4, 0x0, 0x0, 0x0) 01:14:56 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs\x00') flock(r0, 0xa) ioctl$TIOCMIWAIT(r0, 0x545c, 0x0) ioctl$VFIO_IOMMU_GET_INFO(r0, 0x3b70, &(0x7f0000000000)={0x18, 0x0, 0x0, 0x1}) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2) 01:14:57 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs\x00') flock(r0, 0xa) ioctl$TIOCMIWAIT(r0, 0x545c, 0x0) ioctl$VFIO_IOMMU_GET_INFO(r0, 0x3b70, &(0x7f0000000000)={0x18, 0x0, 0x0, 0x1}) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2) 01:14:57 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000680)={@flat, @flat=@weak_binder={0x77622a85, 0x0, 0xfeffff}, @flat=@weak_binder}, &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x3000000, 0x20000000, 0x0}) 01:14:57 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) dup(r0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x44182) r2 = memfd_create(&(0x7f0000000240)='.^\xc5\xe3\xe8\x02\xa7\xe4/l\xbc\xc3x\xc93\xcaS\xbb\x1a\xaa\xaf\x02fpP\xfc\xc4\xd0^Rc-\r\f\xad\xf3\xd5_;\x1b\xb1C0f\x10\xfe\xca\xa4!\xa8\x1e\x9fn\x99\xcc\xe1\xb4u@\x15o\x8c\x8c6M\xce\x80\xe9\xa6\"ils.\xc0JK\xea\xf3\x97\"f\xc7\xc4\xfc\xa1\x17h\xeb\a`\xa5\x11\x89\xd8\xf5\xfbt\xc4\x8f^2\xec\x0e\xad\xfdX\r:\xfe\x03\xbd\x1b\xd5gX\xe2\xe1\xaeln\x15\xa2fQ\xd1\xd1\xd0\xfb\xafn0\xc2w\xd7\x04t\xbe\x04\f\xa2\xb9\xd7\xb8r\xa0*\xff\x88.E', 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000380)=0x20088004) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x624}) ioctl$USBDEVFS_GET_SPEED(0xffffffffffffffff, 0x551f) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x400, 0x0) ioctl$UI_SET_FFBIT(r3, 0x4004556b, 0x4c) pwritev(r2, &(0x7f0000000340)=[{0x0}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, 0x0, 0x24000000) r4 = creat(0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000380)) setsockopt$bt_l2cap_L2CAP_CONNINFO(0xffffffffffffffff, 0x6, 0x2, &(0x7f00000001c0)={0x3, "b4703d"}, 0x6) ioctl$USBDEVFS_RESETEP(0xffffffffffffffff, 0x80045503, &(0x7f0000000040)={0x3, 0x1}) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001440)=ANY=[], 0x1}}, 0x0) sendmsg$TIPC_NL_BEARER_SET(r4, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000008}, 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="6c02000037e3ae7fcfc0cece413d66aae650517914624874eaf0eaa71e11b9b3acea2187162ded7ba226d7a75bdda0af59ae6e59333ad2", @ANYRES16=0x0, @ANYBLOB="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"], 0x26c}, 0x1, 0x0, 0x0, 0x4000000}, 0x40) 01:14:57 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) syz_mount_image$nfs4(&(0x7f0000000000)='nfs4\x00', &(0x7f0000000040)='./file0\x00', 0x7, 0x3, &(0x7f0000000380)=[{&(0x7f0000000140)="d5019a523d63ba953f90773b4a4bae83e888c9156cabde6df7b5ef1fe219b88a4e3c4b3cce6b1397319d8ca5228dc9f4672029ac4782cac97de09fcb26edc96615c88afc31ab9dd4fcd5a972aada2a72721bc4bb4e30a462c49b30421d69ccbeef089dd9ec5f44dc75cb8e43a3a041c5bbcd730717772dcd6519733241253e2d46863a00965f52a9e75bac6ff3c3f3b87e733e5e9e5bf183cd5712217a138441", 0xa0, 0x3}, {&(0x7f0000000200)="6abb978638d6359649c634378967ed8f84d7ab6d5caa03ddd3b94d", 0x1b, 0xdb}, {&(0x7f00000002c0)="2cff24abb3198c51b6cb8a6abe4d61ef206689cdfb10192ca6d7f1d26edc66699ce30ef6662d11ca3281ba5b9933877ed09054aacbb71f3ec2f4069b8f38769d1178b2c04d95f3d889f33602eee52d130f77d2cb997de6dfe39fc3bb0ea62fa65abb06c91f18b7b6609ed0b6890937aea592bbc1b33b348c9f45f06a9a021ec68864f4f679d0810c254a48c716b4238155a612d45dab41062918dab95f123bdc", 0xa0, 0xa1f}], 0x800, &(0x7f0000000240)='keyring,vboxnet1(^#%uservmnet1\xd9\x00') r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20008040, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) r1 = socket(0xa, 0x2, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f0000000080)={'filter\x00', 0x4}, 0x68) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c378a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9041a7511bf746bec66ba", 0xfe83, 0x11, 0x0, 0x27) [ 561.266300] NFS: bad mount option value specified: vboxnet1(^#%uservmnet1Ù [ 561.280896] binder: 31288:31293 unknown command 0 [ 561.291753] binder: 31288:31293 ioctl c0306201 20000280 returned -22 01:14:57 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) getpid() socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}, 0x20000}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x2, 0x0, 0xffffffffffffffff}, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b6d, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)=0x0) tgkill(0xffffffffffffffff, r2, 0x7) ptrace(0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) r3 = socket$inet(0x2, 0x2, 0x0) connect$inet(r3, &(0x7f00000002c0)={0x2, 0x4e20, @loopback}, 0x10) r4 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x3e}, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@empty, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffe}, 0x0, 0x0, 0x80000000000001}, {{@in6=@loopback, 0x0, 0x6c}, 0x0, @in=@empty, 0x100000, 0x4, 0x0, 0x1}}, 0xe8) sendmmsg(r4, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) [ 561.493159] NFS: bad mount option value specified: vboxnet1(^#%uservmnet1Ù 01:14:57 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0xa8a1}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}, 0x20000}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000340), 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) socket$inet(0x2, 0x2, 0x0) r4 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@empty, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffe}, 0x0, 0x0, 0x80000000000001}, {{@in6=@loopback}, 0x0, @in=@empty, 0x100000}}, 0xe8) sendmmsg(r4, 0x0, 0x0, 0x0) 01:14:58 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000680)={@flat, @flat=@weak_binder={0x77622a85, 0x0, 0xfeffff}, @flat=@weak_binder}, &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x3000000, 0x20000000, 0x0}) 01:14:58 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) dup(r0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x44182) r2 = memfd_create(&(0x7f0000000240)='.^\xc5\xe3\xe8\x02\xa7\xe4/l\xbc\xc3x\xc93\xcaS\xbb\x1a\xaa\xaf\x02fpP\xfc\xc4\xd0^Rc-\r\f\xad\xf3\xd5_;\x1b\xb1C0f\x10\xfe\xca\xa4!\xa8\x1e\x9fn\x99\xcc\xe1\xb4u@\x15o\x8c\x8c6M\xce\x80\xe9\xa6\"ils.\xc0JK\xea\xf3\x97\"f\xc7\xc4\xfc\xa1\x17h\xeb\a`\xa5\x11\x89\xd8\xf5\xfbt\xc4\x8f^2\xec\x0e\xad\xfdX\r:\xfe\x03\xbd\x1b\xd5gX\xe2\xe1\xaeln\x15\xa2fQ\xd1\xd1\xd0\xfb\xafn0\xc2w\xd7\x04t\xbe\x04\f\xa2\xb9\xd7\xb8r\xa0*\xff\x88.E', 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000380)=0x20088004) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x624}) ioctl$USBDEVFS_GET_SPEED(0xffffffffffffffff, 0x551f) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x400, 0x0) ioctl$UI_SET_FFBIT(r3, 0x4004556b, 0x4c) pwritev(r2, &(0x7f0000000340)=[{0x0}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, 0x0, 0x24000000) r4 = creat(0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000380)) setsockopt$bt_l2cap_L2CAP_CONNINFO(0xffffffffffffffff, 0x6, 0x2, &(0x7f00000001c0)={0x3, "b4703d"}, 0x6) ioctl$USBDEVFS_RESETEP(0xffffffffffffffff, 0x80045503, &(0x7f0000000040)={0x3, 0x1}) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001440)=ANY=[], 0x1}}, 0x0) sendmsg$TIPC_NL_BEARER_SET(r4, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000008}, 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="6c02000037e3ae7fcfc0cece413d66aae650517914624874eaf0eaa71e11b9b3acea2187162ded7ba226d7a75bdda0af59ae6e59333ad2", @ANYRES16=0x0, @ANYBLOB="04002abd7000fcdbdf2505000000480101802c0004101400010002004e24e000000100000000000000001400020002004e23ffffffff00000000000000000b00010069623a7767314b000c00028008000400050000002c0004001400010002004e23ffffffff00000000000000001400020002004e23ac1e000100000000000000000d0001007564703a73797a30000000000d0001007564703a73797a31000000002400028008000300000000040800030000800000080002000300000008000400000000000d0001007564703a73797a3200000000540002800802a900020008000000080001000c0000000800020025060000080004000700000008000300a7000000080002000900000008000200570000000800020008000000080001000100000008000300000000002c0004001400010002004e210a01010200000000000000001400020002004e23e00000020000000000000000fc000580080001007564700018000100756470001c000280080004007f000000080002000100000008000100070000000c000280080003000100000054000280080003000800000008000200ad0c0000080003000700000008000300fa3b00000800010000000000080004000700000008000400ff0000000800020006000000080001001f00000008000200090000000c000280080004000300000014003400028008000300080000000800030001010000080003000300000008000400080000000800020003000000080001000c0000000700010069620000240002800800040000000280080001000b00000008000300809e395919ccfb114b9fd1096a757cd23538b0f113ebe0bafcf50fb6f49d5a8bb3bd7132f893d3ae70b87d93131f8e372f4e9820e9c59d5f619ee917c6148d00196b5bb63a0a2cd188df578da7660ab81d22244827ee4e98f76ba15a3f745aebbb17956496e485c1df16069bad1aac9cbca155db24f5f334bb0f32871641bf8df1444eabcc428ed2"], 0x26c}, 0x1, 0x0, 0x0, 0x4000000}, 0x40) [ 562.116083] binder: 31331:31333 unknown command 0 [ 562.147000] binder: 31331:31333 ioctl c0306201 20000280 returned -22 01:14:58 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/diskstats\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x30, r2, 0x1, 0x0, 0x0, {0x7}, [@L2TP_ATTR_IFNAME={0x14}, @L2TP_ATTR_DATA_SEQ={0x5}]}, 0x30}}, 0x0) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x34, r2, 0x800, 0x70bd2a, 0x25dfdbfd, {}, [@L2TP_ATTR_DATA_SEQ={0x5, 0x4, 0x7f}, @L2TP_ATTR_SEND_SEQ={0x5, 0x13, 0x9}, @L2TP_ATTR_DEBUG={0x8}, @L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x1000}]}, 0x34}, 0x1, 0x0, 0x0, 0x40}, 0x24008007) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000100", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) r7 = socket(0xa, 0x2, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r7, 0x0, 0x61, &(0x7f0000000080)={'filter\x00', 0x4}, 0x68) sendmsg$nl_route_sched(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0xfffffffffffffd71, 0x2c, 0x20, 0x70bd27, 0x0, {0x0, 0x0, 0x0, r6, {}, {0x0, 0x2}, {0xf}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x2c, 0x2, [@TCA_TCINDEX_HASH={0x8, 0x1, 0x2257}, @TCA_TCINDEX_SHIFT={0x8, 0x3, 0xfffff800}, @TCA_TCINDEX_FALL_THROUGH={0x8, 0x4, 0x1}, @TCA_TCINDEX_MASK={0x6, 0x2, 0x363}, @TCA_TCINDEX_SHIFT={0x8}]}}]}, 0x5c}}, 0x0) 01:14:58 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket(0x15, 0x4, 0x10001) bind$l2tp6(r2, &(0x7f00000006c0)={0xa, 0x0, 0xfb4, @remote, 0x0, 0x2}, 0x20) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000007c0)={{{@in6=@mcast1, @in6=@mcast1}}, {{@in=@initdev}, 0x0, @in6=@remote}}, &(0x7f00000003c0)=0xe8) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000200)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_ADD(r4, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f0000000240)={&(0x7f00000002c0)={0x1c, r5, 0x2, 0x70bd29, 0x25dfdbfe, {}, [@NLBL_MGMT_A_CLPDOI={0x8}]}, 0x1c}}, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS64(0xffffffffffffffff, 0x80605414, 0x0) r6 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000025e000)={0x1, [0x0]}, &(0x7f0000a8a000)=0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000600)=ANY=[@ANYRES32=r7, @ANYBLOB="f000f50002000180070006007734b9bc8a61950e56fc37fe73fe9f7432727340d588add2a7ce7d25309785ffac0de056b6ef7c9a6d5d609311a9ce72310584ac52aa6e64dec4a3626932b61a476584fdb92305caac5ec39b3602cbc9a550d396e5ebe9a834920cd73ab4884e1b349f37c1be85254e39ed"], &(0x7f0000000100)=0x10) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000700)={r7, @in={{0x2, 0x4e22, @multicast1}}, 0x4, 0x10001, 0x2, 0x9, 0x1000}, &(0x7f0000000000)=0x98) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f00000004c0)={{{@in=@loopback, @in=@empty}}, {{@in6=@private2}, 0x0, @in6=@initdev}}, &(0x7f00000005c0)=0xe8) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x7400, &(0x7f0000000400)={&(0x7f0000000140)=ANY=[@ANYBLOB="68000000100005070000f9bbc7e4b627ef40354a", @ANYRES32=0x0, @ANYBLOB="251002fffff000103400120009000100766c616e000000002400020006000100040000000c00020000000000000800000c000200090000000a0000000a0005000f0000000000000008000a0059bc40db1e5c170aadf2955f8b445fdac67ff0050ef40ad47eb6df9eaa79c68876c931179fa69f42fe5a81585ffc8ad42f615d27c53e33bddd047549f4bfe78e38e98a2d990000000000001c9fe00d49f6d0d6b0fe1da8a0f82c6abf266404f6b8e71b88b6d2ae918cff5a92a40ddf7b2474ba51375a9a90d303ac1c01a9139f1258fe32db4027f027fd995a2dbb4e996aedffb3b1847f0b406a1fae482510a1a9062f30b3c767024e4f62ac0281a0eb76aa6f3333a9a4a19c99ee1415ebd1682f1faf3cfe6fce36a9e2b467324b17b4919bede0ce4e3a8f42c6add2e2f9087041f0cc1c59faf2a9f6663a27153d64326dc5cefb6c087858cb7a1ac79f2baa3e3ee41872c2b406c7703ff7848a17bafdf280b4083c24e8e413cbb312567980e25e1fdf84b5a08033c6829556b205f6bbacec81ccd8e06e7991a5ed0b50d39857c6aaf24bad51017a6c64dcb988192a34dc5b0b8b8e3d3445535085c8d273d088a298a4fe840ee8af4a47070d4f63a3c560143f8e359de5db9c004241373ae5dfd3d7c89e9391bb4c734a0dcb639544b6d2dcbb48d3012ab65bc171f3bc60965fee6ad4a0c4f95a35bd230a", @ANYRES32=0x0, @ANYBLOB="b1095fdfe8d99b634415afcd2d83413c5068820300baca9e5914fbbc591310a608c14c8df202ec012aae962f6bd0a3da8fd0c1b03ae88a37621399519fed2e4341c89947509d2e959e4c865f5d96fc9c433a3320dd08d1524c0e4ab489efa5f7572479fe854a5b7393216b60"], 0x68}}, 0x0) 01:14:58 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) getpid() socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}, 0x20000}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$SIOCAX25ADDFWD(r0, 0x89ea, &(0x7f0000000040)={@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast}) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x2, 0xfffffffffffffffb, 0xffffffffffffffff, 0x10001}, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x400000, 0x10) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b6d, 0x0) ioctl$TIOCL_UNBLANKSCREEN(0xffffffffffffffff, 0x541c, &(0x7f0000000140)) ptrace(0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @loopback}, 0x10) r3 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x3e}, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@empty, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x800000000, 0x0, 0x0, 0x0, 0x2000000000000000, 0x1000000000000}, {0x8000, 0xfffffffffffffffd, 0xffffffffffffffff, 0xfffffffffffffffe}, 0x0, 0xfffffffe, 0x80000000000001, 0x0, 0x0, 0x1}, {{@in6=@dev={0xfe, 0x80, [], 0x2e}, 0x0, 0x6c}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x100000, 0x4, 0x0, 0x1, 0x2}}, 0xe8) sendmmsg(r3, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) [ 562.295861] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 562.394199] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 01:14:58 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x1420000a77, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x2d4) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs\x00') ioctl$PIO_FONTRESET(r3, 0x4b6d, 0x0) ioctl$IMDELTIMER(r3, 0x80044941, &(0x7f00000001c0)) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0xf, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000cc0)=0x14) r5 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3w\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) getsockopt$SO_COOKIE(r2, 0x1, 0x39, &(0x7f0000000140), &(0x7f0000000180)=0x8) write(r5, &(0x7f0000000040)="06", 0x1) sendfile(r5, r5, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r5, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000800)=ANY=[@ANYBLOB="d00800002400ffffff7f0b000000fdff26fffff7", @ANYRES32=r5, @ANYBLOB="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"], 0x3}}, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000080)={'filter\x00', 0x4}, 0x68) getpeername(0xffffffffffffffff, &(0x7f0000000200)=@in6={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000300)=0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000740)=ANY=[@ANYBLOB='$\x00\x00\x00(\x00'/20, @ANYRES32=0x0, @ANYBLOB="00000100c054002000000003"], 0x24}}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 01:14:58 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0xa8a1}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}, 0x20000}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000340), 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) socket$inet(0x2, 0x2, 0x0) r4 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@empty, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffe}, 0x0, 0x0, 0x80000000000001}, {{@in6=@loopback}, 0x0, @in=@empty, 0x100000}}, 0xe8) sendmmsg(r4, &(0x7f0000008440), 0x0, 0x0) 01:14:58 executing program 0: openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x460000, 0x0) syz_mount_image$iso9660(&(0x7f0000000100)='iso9660\x00', &(0x7f0000000140)='./file0\x00', 0x7, 0x1, &(0x7f0000000280)=[{&(0x7f0000000180)="8b7ddcde7ed2ea5ffebb5a7fec7fc53e557ec0a2675444bc9191d3b37ced6e396e5c06f0b3a3c6da2587abb8cd8ae4a17d12ee7f8ddbc66b1aee504ec441613d3b203a7c47721c52ff86c290d2985117ba204caca2c9a2f09620d5da421a3c23ccf5a04d9b89a35a9dda4d218c17b2c442ee5f8af1ed86df3cfbe11248bb2afc7c65454db205bd19bfbba3b17d409d484e2232c076089a28a912e9f977c8ee8f65421f60dc96f73c2df650022fd063d7f19db1a751d914e20a3fbbca26857c8db8cb0a30bdd95654797e3cbf7595680bfd506fa27f1d93c4abf981942a164d7748e4c460e0f23f541bfed9", 0xeb, 0xffffffffffffff80}], 0x101000, &(0x7f00000002c0)={[{@overriderock='overriderockperm'}, {@cruft='cruft'}, {@mode={'mode'}}, {@sbsector={'sbsector', 0x3d, 0x11b}}, {@nojoliet='nojoliet'}, {@sbsector={'sbsector', 0x3d, 0x4}}, {@nojoliet='nojoliet'}, {@iocharset={'iocharset', 0x3d, 'iso8859-15'}}, {@map_acorn='map=acorn'}], [{@mask={'mask', 0x3d, 'MAY_EXEC'}}, {@smackfsroot={'smackfsroot', 0x3d, 'ppp0)'}}, {@measure='measure'}, {@subj_role={'subj_role', 0x3d, 'GPL\x00'}}, {@subj_type={'subj_type', 0x3d, '/dev/nullb0\x00'}}, {@permit_directio='permit_directio'}, {@fsmagic={'fsmagic', 0x3d, 0xa15}}, {@obj_role={'obj_role', 0x3d, 'GPL\x00'}}, {@smackfsfloor={'smackfsfloor', 0x3d, '\x00'}}, {@subj_user={'subj_user', 0x3d, '/dev/nullb0\x00'}}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x6, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x25}}, &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) 01:14:59 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000680)={@flat, @flat=@weak_binder={0x77622a85, 0x0, 0xfeffff}, @flat=@weak_binder}, &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x3000000, 0x20000000, 0x0}) [ 563.074884] binder: 31383:31389 unknown command 0 [ 563.088078] binder: 31383:31389 ioctl c0306201 20000280 returned -22 01:14:59 executing program 0: open(&(0x7f0000000100)='./file0\x00', 0x8040, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x20002503d, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS_OLD(0xffffffffffffffff, 0xc1004111, &(0x7f0000000240)={0x9, [0x8, 0x8, 0x2], [{0x0, 0x1104, 0x1, 0x0, 0x0, 0x1}, {0x245f, 0x0, 0x1, 0x0, 0x1, 0x1}, {0x9, 0x5, 0x0, 0x1, 0x0, 0x1}, {0x8001, 0xffff, 0x1, 0x1, 0x1, 0x1}, {0x401, 0x8}, {0x10000, 0x8, 0x0, 0x1}, {0x3, 0x101, 0x1, 0x1, 0x0, 0x1}, {0x1, 0x20, 0x0, 0x0, 0x1, 0x1}, {0x5, 0x0, 0x0, 0x0, 0x0, 0x1}, {0x0, 0xffffffff, 0x1, 0x1, 0x1}, {0xffff, 0x5}, {0x641a, 0x3, 0x0, 0x1, 0x1}], 0x5c}) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)='nfs\x00', 0x0, &(0x7f0000000000)) 01:14:59 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) getpid() socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}, 0x20000}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b6d, 0x0) r2 = getpgrp(0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, &(0x7f0000000180)={{0x7, 0x0, 0xad43, 0x7fff, 'syz1\x00', 0x20df}, 0x1, 0x3, 0x8, r2, 0x6, 0x9, 'syz1\x00', &(0x7f0000000100)=['proc\x00', '^security\xb6vboxnet0*trustedGPL#', '\x00', ']\\:\'self\xa3/vmnet1\'\\security\xcbvmnet0\x81^+\x00', 'selinux\x00', '-\x00'], 0x53, [], [0x8, 0x74a, 0x3, 0x3ff]}) fcntl$setpipe(r1, 0x407, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x2, 0x0, 0xffffffffffffffff}, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace(0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) r3 = socket$inet(0x2, 0x2, 0x0) connect$inet(r3, &(0x7f00000002c0)={0x2, 0x4e20, @loopback}, 0x10) r4 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x3e}, 0x7}, 0x1c) sendmmsg(r4, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) 01:14:59 executing program 2: openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) close(r0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x82228, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0}, 0x4248a, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) flock(0xffffffffffffffff, 0x7) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_open_dev$ptys(0xc, 0x3, 0x1) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000180)={0x538, 0xb, 0x4, 0x1000, 0x101, {0x0, 0x7530}, {0x4, 0xc, 0x18, 0x9, 0x80, 0x0, "00f800"}, 0x11f, 0x3, @offset=0x3ff, 0x3}) r2 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3w\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r2, &(0x7f0000000040)="06", 0x1) sendfile(r2, r2, &(0x7f0000001000), 0xffff) sendmsg$nl_generic(r1, &(0x7f0000000240)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f0000000280)=ANY=[@ANYBLOB="1c0000002200010000000000000000000200000008000c00", @ANYRES32=0x0, @ANYBLOB="b154e3842393e12cd36d17ed4b3f2066d64e73f97b4a590236448b35c411529b1cea70725a63b0609dab1cd0d0ca941c239bda7c8c57c9ad72bb"], 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, 0x0) add_key(&(0x7f0000000000)='syzkaller\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000200), 0x0, 0x0) 01:14:59 executing program 3: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) setxattr$security_capability(&(0x7f0000000080)='./bus\x00', &(0x7f00000000c0)='security.capability\x00', &(0x7f0000000100)=@v2, 0x14, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs\x00') ioctl$PIO_FONTRESET(r5, 0x4b6d, 0x0) ioctl$IMADDTIMER(r5, 0x80044940, &(0x7f0000000140)=0xffffffffffffffff) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000001c0)=0xa8) writev(r0, &(0x7f00000003c0)=[{&(0x7f0000000300)="ee", 0x1}], 0x1) 01:14:59 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0xa8a1}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}, 0x20000}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000340), 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) socket$inet(0x2, 0x2, 0x0) r4 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@empty, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffe}, 0x0, 0x0, 0x80000000000001}, {{@in6=@loopback}, 0x0, @in=@empty, 0x100000}}, 0xe8) sendmmsg(r4, &(0x7f0000008440), 0x0, 0x0) 01:14:59 executing program 3: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = socket(0xa, 0x2, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r3, 0x0, 0x61, &(0x7f0000000080)={'filter\x00', 0x4}, 0x68) getsockopt$CAN_RAW_LOOPBACK(r3, 0x65, 0x3, &(0x7f0000000140), &(0x7f0000000180)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='ecryptfs\x00', 0x0, &(0x7f0000000000)) 01:15:00 executing program 0: r0 = socket(0xa, 0x2, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000080)={'filter\x00', 0x4}, 0x68) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000100), &(0x7f0000000200)=0x4) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x1}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000008c0)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000140)=""/17, 0x14}, {0x0}], 0x2, &(0x7f0000000180)=""/112, 0x31}}], 0x1, 0x10020, 0x0) r1 = socket(0xa, 0x2, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f0000000080)={'filter\x00', 0x4}, 0x68) ioctl$HCIINQUIRY(r1, 0x800448f0, &(0x7f0000000080)={0x4, 0xfffa, "f230a5", 0x9, 0x4}) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) sched_setattr(0x0, 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000300)="55fc9404ec429b78e5141a") ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @local, 0x0, 0x0, 0xfffe, 0x0, 0x1000000000000}) [ 563.801301] ecryptfs_parse_options: eCryptfs: unrecognized option [] [ 563.825487] ecryptfs_parse_options: You must supply at least one valid auth tok signature as a mount parameter; see the eCryptfs README 01:15:00 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000680)={@flat, @flat=@weak_binder={0x77622a85, 0x0, 0xfeffff}, @flat=@weak_binder}, &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x3000000, 0x20000000, 0x0}) [ 563.941181] Error parsing options; rc = [-22] 01:15:00 executing program 3: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = socket(0xa, 0x2, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r3, 0x0, 0x61, &(0x7f0000000080)={'filter\x00', 0x4}, 0x68) getsockopt$CAN_RAW_LOOPBACK(r3, 0x65, 0x3, &(0x7f0000000140), &(0x7f0000000180)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='ecryptfs\x00', 0x0, &(0x7f0000000000)) [ 563.980804] ecryptfs_parse_options: eCryptfs: unrecognized option [] [ 563.991745] ecryptfs_parse_options: You must supply at least one valid auth tok signature as a mount parameter; see the eCryptfs README [ 564.010714] binder: 31429:31437 unknown command 25344 [ 564.010719] Error parsing options; rc = [-22] [ 564.021074] binder: 31429:31437 ioctl c0306201 20000280 returned -22 [ 564.152267] ecryptfs_parse_options: eCryptfs: unrecognized option [] [ 564.167264] ecryptfs_parse_options: You must supply at least one valid auth tok signature as a mount parameter; see the eCryptfs README [ 564.197754] Error parsing options; rc = [-22] 01:15:00 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs\x00') ioctl$PIO_FONTRESET(r2, 0x4b6d, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x44) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x48}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20050d, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000240)="ba4300ecf32ef0f750b50f01c90f3066b9690200000f3266b99f0000400f3266654766b8004000000f23c80f21f866350800a0000f23f8b82b008ed80f01bd0050", 0x41}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 01:15:00 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0xa8a1}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}, 0x20000}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000340), 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) socket$inet(0x2, 0x2, 0x0) r4 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@empty, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffe}, 0x0, 0x0, 0x80000000000001}, {{@in6=@loopback}, 0x0, @in=@empty, 0x100000}}, 0xe8) sendmmsg(r4, &(0x7f0000008440), 0x0, 0x0) 01:15:00 executing program 3: mount(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xa0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, 0x0) r0 = syz_open_procfs(0x0, 0x0) fremovexattr(0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x7ff, @local, 0xffff8001}, 0x1c) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x400004e21, 0x0, @empty}, 0x1c) ioctl$NS_GET_OWNER_UID(r0, 0xb704, &(0x7f00000019c0)) acct(0x0) syz_mount_image$iso9660(&(0x7f00000000c0)='iso9660\x00', &(0x7f0000000140)='./file0\x00', 0xfff, 0xa, &(0x7f0000001840)=[{&(0x7f0000000240)="46c5f114ed29f6a28c88d13a6aaddb5f405a4053aae67e29b36ac1343ddbefebf54fe6f48fc17d8f137102fed1c910e01603f852cf24301f30c2951a3e9a455b1e27cafb0280d89f5e3130bb48d81a878fdc17d10153639dff5925b8068e1b4e0dde739bd6abe3b998c6ab0a2b4ea3097b34f8", 0x73, 0x7ff}, {&(0x7f00000002c0)="0916e8054c82ed265ebb5366fd6f5470be98c48a52427861d8ec64a1a39c9107eb05fe5e2b82b4a831cfa18ca8a7e637b0a058ce3a56f3c57ce0b3e90e651728bee5ca86d9d6cc50f9a3f7a72acbff9e393f958767c37c1edd84074ec271b3ee7409cd05496ebbc1c4598bfa90fc60eae9669b2f1dcac59d2434c9eec3a52f6297d9de4121d77cef142c68a0a0c856ec5f43fd102e03f773e32c0e2aab92c30c6d8410464d436b73b8e6019f638aa56e905d07112a160735c09a93da3ebd1356b911a0647fc35a6b4b927bdb80b38664c112116b340b", 0xd6, 0x3}, {&(0x7f00000003c0)="49198d5151e85757c078f0df08e2cfd0327b788878daf49be2058193ec1cc7049e59dba899f089d4dc465afa3328b76911a72c982c70155d67aab76380c394fe301a076a85c8a81994f3cba132d3ca2575fd3fc68ea2d951c134f905428c2807505e5a4887fedce4a597f63fa3b043a042ddf5683414fce4e667c0152a10f1c27832083655f7ca9c814d4e3fbd93fe7b46440e260488ae4f20c24673eab2bee326a350bff648be7a3aefd9de9a094e1d59b7b29f7fbaed622817023fda1dbe00c9f62a273332a187ea04842461c86f74c16718db17368a753b5f7f5e", 0xdc, 0x1}, {&(0x7f00000004c0)="aa9250299df732901ae9e801c32a31a38e25106a3d851a44c5e809b714b4254b13c3865831251f46b14aabb9f1ae83833a2db029b2981322d75e32953a9267b8547763d04381d79442117b3038079d2aa5b879078dcc2e167e2a525879ff2ce5c7de888e3c2762ad383c2021c52fec62df850c57843065f51f05cfd2244b2e04cee2ddb0b7", 0x85, 0x6}, {&(0x7f0000000580)="efb35a89a8eb907910dcba74da8036baea2718e70b513a617ed10cc57b68900e6116e9f0", 0x24, 0x80000001}, {&(0x7f00000005c0)="a35e379b0d4d2f142563b43003c9f41514765a66ca5d53f017c582146d006bb9928418b4348175986a0593c42f7911a53681478a00672f6abcbb", 0x3a, 0x79}, {&(0x7f0000000600)="e028afdc22a91d7ff930fd23d8ead43a4f4f7a8beb45c16ef3629456c4e3d7aca6f38cc97c6d673142b9752e712e89aa7f6ba1858f11d3b45b29990273bf75564bb4baf1084b74fe6c1e0ccc09d9fe9520e001f7165b898de74bb7982fd5ebbaee4c5d563b451df9cae73879a8fa06d30cff63eef8d849bc9a96aeb7b664a5fc6bdfbc3eb3c7dd6418fc", 0x8a, 0x7fffffff}, {&(0x7f00000006c0)="b67da9d77892bd46f0f7c1b100c3488e0222997564555737b4a70237a0cc9154b0137b6697c8298970463efd8f3f7b1d547669a2f9dd00e184580e6e84ad994d13bdb6feb57565fcce36a23c7eabc424a6daeff4a927ac64400f6ad6255a9129e9aaac66ea792bef8e3bb62844c0bc089d846186581bb252489f9d2a2bd12536d6e0ab576ca0bc76700d8ba9b861f29f3a8234043ba9e33c73f1ce32f4055ea62b48365bc95959bbb4098eed8a737695c8b9c1b35a9e5faebd643b2eea17b2cd95093e", 0xc3}, {&(0x7f00000007c0)="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", 0x1000, 0x2d04}, {&(0x7f00000017c0)="22a90f960c7a64fdee8d4d04f6deff76f26a07d9adfffbe4da19be83a196f30eb3271d2ce1cf66875fadc3b2a6135be6718e95f22e3ccb259a5e08a86415e547f57c65c1c76e14ee040119793ca432d3443105b95e4d959ef93a75f9c1bfe8801edf4058a9bb5582b1", 0x69, 0xf1}], 0xf52263d14f01cfc5, &(0x7f0000001940)={[{@map_normal='map=normal'}, {@hide='hide'}, {@norock='norock'}, {@sbsector={'sbsector', 0x3d, 0x4af5345f}}, {@check_relaxed='check=relaxed'}], [{@fsmagic={'fsmagic', 0x3d, 0x6}}, {@hash='hash'}]}) mknodat(r0, &(0x7f0000000000)='./file0/bus\x00', 0xc000, 0x9) syz_genetlink_get_family_id$nl80211(0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write(r1, &(0x7f00000001c0)='s', 0xffcf) creat(&(0x7f0000000100)='./file0/bus\x00', 0x0) 01:15:00 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000680)={@flat, @flat=@weak_binder={0x77622a85, 0x0, 0xfeffff}, @flat=@weak_binder}, &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x3000000, 0x20000000, 0x0}) 01:15:00 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) getpid() socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}, 0x20000}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x2, 0x0, 0xffffffffffffffff}, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace(0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs\x00') ioctl$PIO_FONTRESET(r2, 0x4b6d, 0x0) ioctl$UI_ABS_SETUP(r2, 0x401c5504, &(0x7f0000000040)={0xfffe, {0xff, 0x5, 0x2, 0x5, 0x9, 0x8}}) mkdir(0x0, 0x0) r3 = socket$inet(0x2, 0x2, 0x0) connect$inet(r3, &(0x7f00000002c0)={0x2, 0x4e20, @loopback}, 0x10) r4 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e20, 0x2000000, @loopback, 0xb}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@empty, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffe}, 0x0, 0x3, 0x80000000000001}, {{@in6=@loopback, 0x0, 0x6c}, 0x0, @in=@empty, 0x100000, 0x4, 0x0, 0x1}}, 0xe8) sendmmsg(r4, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) [ 564.896247] binder: 31484:31488 unknown command 25344 [ 564.921082] binder: 31484:31488 ioctl c0306201 20000280 returned -22 01:15:01 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x4) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net\x00') openat(r2, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, &(0x7f0000000340)={0xfffffdfe, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x5, 0x2, 0x3, 0x6f, 0x6, 0x400, 0x9, 0x8000, 0x0, 0xffffffff, 0x19, 0x20, {0x8, 0x7}, 0x9, 0xfe}}}) recvmmsg(r1, &(0x7f0000001c40)=[{{0x0, 0x0, &(0x7f00000008c0)=[{0x0}, {&(0x7f0000000b00)=""/126, 0x7e}, {0x0}], 0x3}, 0x3}], 0x1, 0x0, 0x0) getpeername$inet6(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, 0x0, 0x4080) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x28600, 0x0) socketpair(0x9, 0x5, 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r5, 0xc0045005, &(0x7f0000000000)=0x17f) 01:15:01 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x5) r1 = socket(0x1e, 0x800, 0xfffffffe) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f0000000080)={'filter\x00', 0x4}, 0x68) setsockopt$PNPIPE_INITSTATE(r1, 0x113, 0x4, &(0x7f0000000000), 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) r4 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) r5 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000000)="03", 0x1, 0xfffffffffffffffd) r6 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000000)={'syz', 0x2}, &(0x7f0000000640)="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", 0x159, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000200)={r5, r4, r6}, 0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)={'md4\x00'}}) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000040)={r4, 0x83, 0x62}, 0x0, &(0x7f0000000100)="d01b51dc5240f71a402f4a59d86045facff6e7d30b947b25919a23e83c8f739eadc9fbb69ccc553a20f8d70bf07576528076da376eb7e91acac234de8ed5594f4b09985679a79ff235b66a5affbddb49f39d3bbe6db624e2cbfd4ee0a97b5cc31bf6ce8f7d933eb9c231df1d99ffa30e7fd5b61226983855ebb47ce1f9ca33282c41d6", &(0x7f00000001c0)="3cabff6b52612b4486e1b100a02adcecfa47a46b19d0814e961194904853c43740203cef92ec373e8dfa32736ebd3325bbec658b238e7094ae980a87039c35fe7b58dd2eff224f660a41c64f5a7b79e4b0ef771f1a79e7764dad27dc8494929b9fbb") ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r0, 0x400443c8, 0x0) 01:15:01 executing program 3: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='debugfs\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x44) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xc) setresgid(r2, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000100), &(0x7f0000000140)=0x4) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xc) setresgid(r4, 0x0, 0x0) r5 = geteuid() syz_mount_image$tmpfs(0x0, &(0x7f00000000c0)='./file0\x00', 0xfffffffffffffffd, 0x0, 0x0, 0x10000, &(0x7f0000000280)=ANY=[@ANYBLOB="687567653d6164766973653d2d2bc5fdb807c59c6a7d19eab6cab3c1b6f1898652a63ed46d70bfb072628761abdeb561d2fda3acff82164dbbda612e47ef43fa4c3a892fb46a16778c28733cbb20aecdbd48cfa12c7569643d", @ANYRESHEX=r5, @ANYBLOB=',appraise_type=imasig,\x00']) ioctl$DRM_IOCTL_GET_MAP(r0, 0xc0286404, &(0x7f00000001c0)={&(0x7f0000ffc000/0x1000)=nil, 0x2, 0x0, 0x82, &(0x7f0000ffe000/0x1000)=nil, 0xf8f}) 01:15:01 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) r1 = syz_open_procfs(0x0, 0x0) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r1, 0x408c5333, &(0x7f0000000080)={0x6, 0x0, 0x0, 'queue1\x00', 0x4}) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs\x00') ioctl$PIO_FONTRESET(r2, 0x4b6d, 0x0) ioctl$VIDIOC_PREPARE_BUF(r2, 0xc058565d, &(0x7f00000001c0)={0x8, 0xb, 0x4, 0x20, 0x4, {0x0, 0xea60}, {0x1, 0x1, 0x3f, 0x6, 0x6, 0x6, "f2001041"}, 0x9, 0x4, @planes=&(0x7f0000000000)={0x1, 0xfffffffd, @mem_offset=0x2, 0x7f}, 0x3, 0x0, r0}) write$P9_RCLUNK(r3, &(0x7f0000000140)={0x7, 0x79, 0x1}, 0x7) process_vm_readv(0x0, &(0x7f0000000380)=[{0x0}], 0x1, &(0x7f0000002540), 0x0, 0x0) open(0x0, 0x481, 0x0) munlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) 01:15:01 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0xa8a1}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}, 0x20000}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000340), 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) socket$inet(0x2, 0x2, 0x0) r4 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@empty, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffe}, 0x0, 0x0, 0x80000000000001}, {{@in6=@loopback}, 0x0, @in=@empty, 0x100000}}, 0xe8) sendmmsg(r4, &(0x7f0000008440), 0x0, 0x0) 01:15:01 executing program 1 (fault-call:19 fault-nth:0): prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0xa8a1}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}, 0x20000}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000340), 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) socket$inet(0x2, 0x2, 0x0) r4 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@empty, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffe}, 0x0, 0x0, 0x80000000000001}, {{@in6=@loopback}, 0x0, @in=@empty, 0x100000}}, 0xe8) sendmmsg(r4, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) 01:15:01 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x4) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net\x00') openat(r2, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, &(0x7f0000000340)={0xfffffdfe, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x5, 0x2, 0x3, 0x6f, 0x6, 0x400, 0x9, 0x8000, 0x0, 0xffffffff, 0x19, 0x20, {0x8, 0x7}, 0x9, 0xfe}}}) recvmmsg(r1, &(0x7f0000001c40)=[{{0x0, 0x0, &(0x7f00000008c0)=[{0x0}, {&(0x7f0000000b00)=""/126, 0x7e}, {0x0}], 0x3}, 0x3}], 0x1, 0x0, 0x0) getpeername$inet6(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, 0x0, 0x4080) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x28600, 0x0) socketpair(0x9, 0x5, 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r5, 0xc0045005, &(0x7f0000000000)=0x17f) 01:15:01 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) r1 = syz_open_procfs(0x0, 0x0) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r1, 0x408c5333, &(0x7f0000000080)={0x6, 0x0, 0x0, 'queue1\x00', 0x4}) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs\x00') ioctl$PIO_FONTRESET(r2, 0x4b6d, 0x0) ioctl$VIDIOC_PREPARE_BUF(r2, 0xc058565d, &(0x7f00000001c0)={0x8, 0xb, 0x4, 0x20, 0x4, {0x0, 0xea60}, {0x1, 0x1, 0x3f, 0x6, 0x6, 0x6, "f2001041"}, 0x9, 0x4, @planes=&(0x7f0000000000)={0x1, 0xfffffffd, @mem_offset=0x2, 0x7f}, 0x3, 0x0, r0}) write$P9_RCLUNK(r3, &(0x7f0000000140)={0x7, 0x79, 0x1}, 0x7) process_vm_readv(0x0, &(0x7f0000000380)=[{0x0}], 0x1, &(0x7f0000002540), 0x0, 0x0) open(0x0, 0x481, 0x0) munlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) [ 565.549505] FAULT_INJECTION: forcing a failure. [ 565.549505] name failslab, interval 1, probability 0, space 0, times 0 [ 565.565323] CPU: 1 PID: 31530 Comm: syz-executor.1 Not tainted 4.14.179-syzkaller #0 [ 565.575186] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 565.585692] Call Trace: [ 565.588360] dump_stack+0x13e/0x194 [ 565.592119] should_fail.cold+0x10a/0x14b [ 565.596526] should_failslab+0xd6/0x130 [ 565.600585] kmem_cache_alloc_node+0x288/0x7a0 [ 565.605660] ? ip6_pol_route_lookup+0x9e0/0x9e0 [ 565.610959] ? save_trace+0x290/0x290 [ 565.615364] __alloc_skb+0x9a/0x4c0 [ 565.621113] ? skb_trim+0x160/0x160 [ 565.625266] ? trace_hardirqs_on+0x10/0x10 [ 565.629910] sock_wmalloc+0xa5/0xf0 [ 565.634298] __ip6_append_data.isra.0+0x1fc1/0x2940 [ 565.641127] ? ip6_setup_cork+0x12b0/0x12b0 [ 565.646268] ? ip6_mtu+0x13c/0x410 [ 565.651028] ? ip6_setup_cork+0xca6/0x12b0 [ 565.655520] ip6_append_data+0x1c3/0x300 [ 565.661081] ? rawv6_mh_filter_unregister+0x20/0x20 [ 565.667883] ? rawv6_mh_filter_unregister+0x20/0x20 [ 565.675501] rawv6_sendmsg+0x107c/0x2d10 [ 565.680821] ? rawv6_bind+0x850/0x850 [ 565.686535] ? trace_hardirqs_on+0x10/0x10 [ 565.691153] ? __lock_acquire+0x5f7/0x4620 [ 565.695804] ? save_trace+0x290/0x290 [ 565.699693] ? find_held_lock+0x2d/0x110 [ 565.704641] ? __might_fault+0x104/0x1b0 [ 565.709180] ? rw_copy_check_uvector+0x1ee/0x290 [ 565.714458] ? sock_has_perm+0x1c0/0x230 [ 565.718839] ? selinux_tun_dev_create+0xc0/0xc0 [ 565.723842] ? inet_sendmsg+0x116/0x4d0 [ 565.728546] inet_sendmsg+0x116/0x4d0 [ 565.733284] ? inet_recvmsg+0x4c0/0x4c0 [ 565.737997] sock_sendmsg+0xc5/0x100 [ 565.744267] ___sys_sendmsg+0x349/0x840 [ 565.749054] ? trace_hardirqs_on+0x10/0x10 [ 565.754070] ? copy_msghdr_from_user+0x380/0x380 [ 565.759501] ? save_trace+0x290/0x290 [ 565.763907] ? find_held_lock+0x2d/0x110 [ 565.768458] ? find_held_lock+0x2d/0x110 [ 565.772530] ? __fget+0x201/0x360 [ 565.775980] ? lock_downgrade+0x6e0/0x6e0 [ 565.780217] ? __fget+0x228/0x360 [ 565.783725] ? __fget_light+0x199/0x1f0 [ 565.787696] ? sockfd_lookup_light+0xb2/0x160 [ 565.792324] __sys_sendmmsg+0x129/0x330 [ 565.796330] ? SyS_sendmsg+0x40/0x40 [ 565.800047] ? SyS_write+0x1b7/0x210 [ 565.803778] ? __mutex_unlock_slowpath+0x75/0x780 [ 565.808618] ? wait_for_completion+0x390/0x390 [ 565.813288] ? vfs_write+0xff/0x4e0 [ 565.816911] ? fput+0xb/0x140 [ 565.820007] ? SyS_write+0x14d/0x210 [ 565.823710] ? SyS_read+0x210/0x210 [ 565.827412] SyS_sendmmsg+0x2f/0x50 [ 565.831031] ? __sys_sendmmsg+0x330/0x330 [ 565.836038] do_syscall_64+0x1d5/0x640 [ 565.840345] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 565.845962] RIP: 0033:0x45c829 [ 565.849148] RSP: 002b:00007fb89c8e2c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 565.857030] RAX: ffffffffffffffda RBX: 00000000004fc320 RCX: 000000000045c829 [ 565.864379] RDX: 0400000000000107 RSI: 0000000020008440 RDI: 0000000000000007 [ 565.871641] RBP: 000000000078c0e0 R08: 0000000000000000 R09: 0000000000000000 [ 565.879153] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000008 [ 565.886681] R13: 00000000000008dd R14: 00000000004cb81f R15: 00007fb89c8e36d4 01:15:02 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000680)={@flat, @flat=@weak_binder={0x77622a85, 0x0, 0xfeffff}, @flat=@weak_binder}, &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x3000000, 0x20000000, 0x0}) [ 566.016880] hub 9-0:1.0: USB hub found [ 566.095539] hub 9-0:1.0: 8 ports detected [ 566.204087] binder: 31535:31539 unknown command 25344 [ 566.243074] binder: 31535:31539 ioctl c0306201 20000280 returned -22 01:15:02 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) getpid() socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}, 0x20000}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x2, 0x0, 0xffffffffffffffff}, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace(0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) r2 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000000c0)={r3, @in={{0x2, 0x4e20, @multicast2}}}, &(0x7f0000000040)=0x98) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000040)={r3, 0x5, 0x80, 0xf5}, &(0x7f0000000100)=0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @loopback}, 0x10) r4 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x3e}, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@empty, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffe}, 0x0, 0x0, 0x80000000000001}, {{@in6=@loopback, 0x0, 0x6c}, 0x0, @in=@empty, 0x100000, 0x4, 0x0, 0x1}}, 0xe8) sendmmsg(r4, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) 01:15:02 executing program 1 (fault-call:19 fault-nth:1): prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0xa8a1}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}, 0x20000}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000340), 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) socket$inet(0x2, 0x2, 0x0) r4 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@empty, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffe}, 0x0, 0x0, 0x80000000000001}, {{@in6=@loopback}, 0x0, @in=@empty, 0x100000}}, 0xe8) sendmmsg(r4, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) [ 566.631894] FAULT_INJECTION: forcing a failure. [ 566.631894] name failslab, interval 1, probability 0, space 0, times 0 [ 566.644219] CPU: 1 PID: 31561 Comm: syz-executor.1 Not tainted 4.14.179-syzkaller #0 [ 566.652454] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 566.662648] Call Trace: [ 566.666671] dump_stack+0x13e/0x194 [ 566.670330] should_fail.cold+0x10a/0x14b [ 566.674678] should_failslab+0xd6/0x130 [ 566.678671] kmem_cache_alloc_node_trace+0x292/0x7b0 [ 566.684112] ? rcu_lockdep_current_cpu_online+0xed/0x140 [ 566.689624] ? __alloc_skb+0x9a/0x4c0 [ 566.693447] __kmalloc_node_track_caller+0x38/0x70 [ 566.698491] __kmalloc_reserve.isra.0+0x35/0xd0 [ 566.703624] __alloc_skb+0xca/0x4c0 [ 566.707451] ? skb_trim+0x160/0x160 [ 566.711194] ? trace_hardirqs_on+0x10/0x10 [ 566.715996] sock_wmalloc+0xa5/0xf0 [ 566.721084] __ip6_append_data.isra.0+0x1fc1/0x2940 [ 566.726495] ? ip6_setup_cork+0x12b0/0x12b0 [ 566.731105] ? ip6_mtu+0x13c/0x410 [ 566.734667] ? ip6_setup_cork+0xca6/0x12b0 [ 566.738945] ip6_append_data+0x1c3/0x300 [ 566.743284] ? rawv6_mh_filter_unregister+0x20/0x20 [ 566.748494] ? rawv6_mh_filter_unregister+0x20/0x20 [ 566.753929] rawv6_sendmsg+0x107c/0x2d10 [ 566.758280] ? rawv6_bind+0x850/0x850 [ 566.762438] ? trace_hardirqs_on+0x10/0x10 [ 566.766873] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 566.772213] ? save_trace+0x290/0x290 [ 566.776560] ? find_held_lock+0x2d/0x110 [ 566.780753] ? __might_fault+0x104/0x1b0 [ 566.785022] ? rw_copy_check_uvector+0x1ee/0x290 [ 566.790067] ? sock_has_perm+0x1c0/0x230 [ 566.794342] ? selinux_tun_dev_create+0xc0/0xc0 [ 566.799745] ? inet_sendmsg+0x116/0x4d0 [ 566.803863] inet_sendmsg+0x116/0x4d0 [ 566.807701] ? inet_recvmsg+0x4c0/0x4c0 [ 566.812530] sock_sendmsg+0xc5/0x100 [ 566.816620] ___sys_sendmsg+0x349/0x840 [ 566.820929] ? trace_hardirqs_on+0x10/0x10 [ 566.825508] ? copy_msghdr_from_user+0x380/0x380 [ 566.830467] ? save_trace+0x290/0x290 [ 566.834648] ? find_held_lock+0x2d/0x110 [ 566.838860] ? __fget+0x201/0x360 [ 566.842600] ? lock_downgrade+0x6e0/0x6e0 [ 566.847031] ? __fget+0x228/0x360 [ 566.850872] ? __fget_light+0x199/0x1f0 [ 566.855390] ? sockfd_lookup_light+0xb2/0x160 [ 566.860084] __sys_sendmmsg+0x129/0x330 [ 566.864166] ? SyS_sendmsg+0x40/0x40 [ 566.868026] ? SyS_write+0x1b7/0x210 [ 566.872491] ? __mutex_unlock_slowpath+0x75/0x780 [ 566.879005] ? wait_for_completion+0x390/0x390 [ 566.885581] ? vfs_write+0xff/0x4e0 [ 566.890324] ? fput+0xb/0x140 [ 566.893536] ? SyS_write+0x14d/0x210 [ 566.899261] ? SyS_read+0x210/0x210 [ 566.903857] SyS_sendmmsg+0x2f/0x50 [ 566.909135] ? __sys_sendmmsg+0x330/0x330 [ 566.913699] do_syscall_64+0x1d5/0x640 [ 566.918663] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 566.924834] RIP: 0033:0x45c829 [ 566.929529] RSP: 002b:00007fb89c8e2c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 566.938908] RAX: ffffffffffffffda RBX: 00000000004fc320 RCX: 000000000045c829 [ 566.946630] RDX: 0400000000000107 RSI: 0000000020008440 RDI: 0000000000000007 [ 566.955056] RBP: 000000000078c0e0 R08: 0000000000000000 R09: 0000000000000000 [ 566.962427] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000008 [ 566.969824] R13: 00000000000008dd R14: 00000000004cb81f R15: 00007fb89c8e36d4 01:15:03 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) r1 = syz_open_procfs(0x0, 0x0) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r1, 0x408c5333, &(0x7f0000000080)={0x6, 0x0, 0x0, 'queue1\x00', 0x4}) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs\x00') ioctl$PIO_FONTRESET(r2, 0x4b6d, 0x0) ioctl$VIDIOC_PREPARE_BUF(r2, 0xc058565d, &(0x7f00000001c0)={0x8, 0xb, 0x4, 0x20, 0x4, {0x0, 0xea60}, {0x1, 0x1, 0x3f, 0x6, 0x6, 0x6, "f2001041"}, 0x9, 0x4, @planes=&(0x7f0000000000)={0x1, 0xfffffffd, @mem_offset=0x2, 0x7f}, 0x3, 0x0, r0}) write$P9_RCLUNK(r3, &(0x7f0000000140)={0x7, 0x79, 0x1}, 0x7) process_vm_readv(0x0, &(0x7f0000000380)=[{0x0}], 0x1, &(0x7f0000002540), 0x0, 0x0) open(0x0, 0x481, 0x0) munlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) 01:15:03 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="056304400000000000634040"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000680)={@flat, @flat=@weak_binder={0x77622a85, 0x0, 0xfeffff}, @flat=@weak_binder}, &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x3000000, 0x20000000, 0x0}) 01:15:03 executing program 2: pipe(0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TIOCCONS(r0, 0x541d) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0406618, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) exit(0x3000000) socket(0x1, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) openat$vsock(0xffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x80000, 0x0) 01:15:03 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) getpid() socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}, 0x20000}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3, 0x2, 0x0, 0xffffffffffffffff}, 0x0) ptrace(0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) r2 = socket$inet(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @loopback}, 0x10) getpid() r3 = socket$inet6(0xa, 0x803, 0x2) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000080)={'filter\x00', 0x4}, 0x68) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e23, 0x1ff, @empty}, 0x1c) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@empty, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {0xfffffffffffffffb, 0x0, 0x0, 0x76, 0x20000}, {0x0, 0x0, 0x8, 0xfffffffffffffffe}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1}, {{@in6=@loopback, 0x0, 0x6c}, 0x0, @in=@empty, 0x100000, 0x4, 0x0, 0x1}}, 0xe8) sendmmsg(r3, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) 01:15:03 executing program 1 (fault-call:19 fault-nth:2): prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0xa8a1}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}, 0x20000}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000340), 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) socket$inet(0x2, 0x2, 0x0) r4 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@empty, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffe}, 0x0, 0x0, 0x80000000000001}, {{@in6=@loopback}, 0x0, @in=@empty, 0x100000}}, 0xe8) sendmmsg(r4, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) 01:15:03 executing program 3: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000000c0)='systemem0md5sum$\x00', 0x0) r1 = memfd_create(&(0x7f0000000100)='\x00\x00\x00\x00\x00\x00z\x9b\xb0\xe8t%\xfc\vw\x82\xdb', 0x0) r2 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3w\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r2, &(0x7f0000000040)="06", 0x1) sendfile(r2, r2, &(0x7f0000001000), 0xffff) write$binfmt_elf64(r1, &(0x7f00000004c0)=ANY=[@ANYRESDEC=r2, @ANYBLOB="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", @ANYBLOB="5cec204093b8a931a74d255c65b28cfd7bb7ac10805cff3c95f9610519f8a97fe954687f1b829f32993b34460ad904c1b1972faa11940df7772c8bf79e5ee74c709e43", @ANYRES16=r1], 0x3c) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r3 = dup(r1) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='attr\x00') fchdir(r4) write$P9_RGETATTR(r3, &(0x7f0000000400)={0xa0, 0x19, 0x0, {0x0, {}, 0xc3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, 0xa0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) r5 = socket(0xa, 0x800, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r5, 0x0, 0x61, &(0x7f0000000080)={'filter\x00', 0x4}, 0x68) ioctl$sock_SIOCGPGRP(r5, 0x8904, &(0x7f0000000080)=0x0) syz_open_procfs(r6, &(0x7f0000000140)='attr/keycreate\x00') syz_open_procfs(0x0, &(0x7f00000008c0)='sessionid\x00') 01:15:03 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x20, 0xfd, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x2, @perf_bp={&(0x7f0000000180), 0x8}, 0x1000, 0x0, 0x0, 0x1, 0x5, 0x528e7ff, 0x20}, 0x0, 0x1, 0xffffffffffffffff, 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs\x00') ioctl$PIO_FONTRESET(r0, 0x4b6d, 0x0) r1 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x2, 0x2) ioctl$VIDIOC_S_STD(r1, 0x40085618, &(0x7f0000000140)=0x400000) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs\x00') ioctl$PERF_EVENT_IOC_DISABLE(r2, 0x2401, 0x6) ioctl$PIO_FONTRESET(r2, 0x4b6d, 0x0) r3 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvme-fabrics\x00', 0xa2800, 0x0) ioctl$VIDIOC_G_MODULATOR(r3, 0xc0445636, &(0x7f0000000040)={0x516d6dc9, "185422751ca8d36071267df069292a36d9586d180000a9e000000000013f008b", 0x1000, 0x10009, 0xfffffffd, 0x8, 0x5}) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r4, &(0x7f0000003a40)={0xa, 0xffff, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x1085a) [ 567.516380] FAULT_INJECTION: forcing a failure. [ 567.516380] name failslab, interval 1, probability 0, space 0, times 0 [ 567.528630] CPU: 1 PID: 31593 Comm: syz-executor.1 Not tainted 4.14.179-syzkaller #0 [ 567.536941] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 567.546608] Call Trace: [ 567.549352] dump_stack+0x13e/0x194 [ 567.553362] should_fail.cold+0x10a/0x14b [ 567.557601] should_failslab+0xd6/0x130 [ 567.561857] kmem_cache_alloc_node+0x55/0x7a0 [ 567.566954] ? __lock_acquire+0x5f7/0x4620 [ 567.571188] ? rcu_read_lock_sched_held+0x10a/0x130 [ 567.576247] __alloc_skb+0x9a/0x4c0 [ 567.579872] ? skb_trim+0x160/0x160 [ 567.583993] alloc_skb_with_frags+0x85/0x4f0 [ 567.588742] sock_alloc_send_pskb+0x586/0x6d0 [ 567.594050] ? ip6_dst_lookup_tail+0xb67/0x1750 [ 567.599035] ? sock_wmalloc+0xf0/0xf0 [ 567.603142] ? trace_hardirqs_on+0x10/0x10 [ 567.607514] __ip6_append_data.isra.0+0x16c0/0x2940 [ 567.612758] ? ip6_setup_cork+0x12b0/0x12b0 [ 567.617156] ? ip6_mtu+0x13c/0x410 [ 567.621069] ? ip6_setup_cork+0xca6/0x12b0 [ 567.625593] ip6_append_data+0x1c3/0x300 [ 567.629683] ? copy_overflow+0x2f/0x2f [ 567.633600] ? copy_overflow+0x2f/0x2f [ 567.637603] icmp6_send+0x1415/0x1ea0 [ 567.641932] ? icmpv6_push_pending_frames+0x530/0x530 [ 567.647696] ? trace_hardirqs_on+0x10/0x10 [ 567.652016] ? save_trace+0x290/0x290 [ 567.655991] ? is_bpf_text_address+0x7c/0x120 [ 567.660538] ? save_trace+0x290/0x290 [ 567.664346] ? check_preemption_disabled+0x35/0x240 [ 567.671337] ? icmpv6_push_pending_frames+0x530/0x530 [ 567.678129] ? icmpv6_send+0xa6/0x1a0 [ 567.683666] icmpv6_send+0xa6/0x1a0 [ 567.690102] ip6_link_failure+0x24/0x400 [ 567.695235] ? ip6_redirect_no_header+0x370/0x370 [ 567.700320] vti6_tnl_xmit+0x5e0/0x1860 [ 567.705006] ? save_trace+0x290/0x290 [ 567.709110] ? vti6_tnl_create2+0x2c0/0x2c0 [ 567.713650] dev_hard_start_xmit+0x186/0x890 [ 567.718388] __dev_queue_xmit+0x1d91/0x25c0 [ 567.723006] ? netdev_pick_tx+0x2e0/0x2e0 [ 567.728047] ? _raw_spin_unlock_irq+0x5a/0x80 [ 567.732637] ? finish_task_switch+0x178/0x620 [ 567.737438] ? switch_mm_irqs_off+0x2c3/0xec0 [ 567.742025] ? lock_acquire+0x170/0x3f0 [ 567.746001] ? ip6_finish_output2+0x1cf/0x2150 [ 567.750761] ? check_preemption_disabled+0x35/0x240 [ 567.755992] ? ip6_finish_output2+0x992/0x2150 [ 567.760924] ip6_finish_output2+0x992/0x2150 [ 567.765418] ? ip6_forward_finish+0x470/0x470 [ 567.770555] ? lock_downgrade+0x6e0/0x6e0 [ 567.774809] ? ip6_finish_output+0x4d9/0xaf0 [ 567.779339] ip6_finish_output+0x4d9/0xaf0 [ 567.783572] ip6_output+0x1c9/0x650 [ 567.787246] ? ip6_finish_output+0xaf0/0xaf0 [ 567.791822] ? ip6_mtu+0x13c/0x410 [ 567.796613] ? ip6_fragment+0x3150/0x3150 [ 567.800880] ip6_local_out+0x93/0x170 [ 567.804767] ip6_send_skb+0x9b/0x2f0 [ 567.808706] ip6_push_pending_frames+0xaf/0xd0 [ 567.813559] rawv6_sendmsg+0x227b/0x2d10 [ 567.817719] ? rawv6_bind+0x850/0x850 [ 567.821516] ? trace_hardirqs_on+0x10/0x10 [ 567.825981] ? save_trace+0x290/0x290 [ 567.829915] ? find_held_lock+0x2d/0x110 [ 567.833968] ? __might_fault+0x104/0x1b0 [ 567.838484] ? rw_copy_check_uvector+0x1ee/0x290 [ 567.843585] ? sock_has_perm+0x1c0/0x230 [ 567.847776] ? selinux_tun_dev_create+0xc0/0xc0 [ 567.852446] ? inet_sendmsg+0x116/0x4d0 [ 567.856526] inet_sendmsg+0x116/0x4d0 [ 567.860438] ? inet_recvmsg+0x4c0/0x4c0 [ 567.865756] sock_sendmsg+0xc5/0x100 [ 567.870629] ___sys_sendmsg+0x349/0x840 [ 567.875914] ? trace_hardirqs_on+0x10/0x10 [ 567.881087] ? copy_msghdr_from_user+0x380/0x380 [ 567.886429] ? save_trace+0x290/0x290 [ 567.890239] ? find_held_lock+0x2d/0x110 [ 567.894759] ? __fget+0x201/0x360 [ 567.899385] ? lock_downgrade+0x6e0/0x6e0 [ 567.906505] ? __fget+0x228/0x360 [ 567.918371] ? __fget_light+0x199/0x1f0 [ 567.928893] ? sockfd_lookup_light+0xb2/0x160 [ 567.943923] __sys_sendmmsg+0x129/0x330 [ 567.955779] ? SyS_sendmsg+0x40/0x40 [ 567.964432] ? SyS_write+0x1b7/0x210 [ 567.971105] ? __mutex_unlock_slowpath+0x75/0x780 [ 567.981157] ? wait_for_completion+0x390/0x390 [ 567.991865] ? vfs_write+0xff/0x4e0 [ 567.996114] ? fput+0xb/0x140 [ 567.999524] ? SyS_write+0x14d/0x210 [ 568.004839] ? SyS_read+0x210/0x210 [ 568.008480] SyS_sendmmsg+0x2f/0x50 [ 568.012108] ? __sys_sendmmsg+0x330/0x330 [ 568.016507] do_syscall_64+0x1d5/0x640 [ 568.020771] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 568.026178] RIP: 0033:0x45c829 [ 568.029367] RSP: 002b:00007fb89c8e2c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 568.037382] RAX: ffffffffffffffda RBX: 00000000004fc320 RCX: 000000000045c829 [ 568.044985] RDX: 0400000000000107 RSI: 0000000020008440 RDI: 0000000000000007 [ 568.052375] RBP: 000000000078c0e0 R08: 0000000000000000 R09: 0000000000000000 [ 568.059803] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000008 [ 568.067598] R13: 00000000000008dd R14: 00000000004cb81f R15: 00007fb89c8e36d4 01:15:04 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0xa8a1}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}, 0x20000}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000340), 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) socket$inet(0x2, 0x2, 0x0) r4 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@mcast1, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffe}, 0x0, 0x0, 0x80000000000001}, {{@in6=@loopback}, 0x0, @in=@empty, 0x100000}}, 0xe8) sendmmsg(r4, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) 01:15:04 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="056304400000000000634040"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000680)={@flat, @flat=@weak_binder={0x77622a85, 0x0, 0xfeffff}, @flat=@weak_binder}, &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x3000000, 0x20000000, 0x0}) 01:15:04 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) getpid() r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000008c0), 0x0, 0xb5544eca15f95ecf, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x85, 0x2, 0x0, 0x0, 0x3, 0x6, 0x0, 0xfffffffffffffffc}, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace(0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) r3 = socket$inet(0x2, 0x2, 0x0) connect$inet(r3, &(0x7f00000002c0)={0x2, 0x4e20, @loopback}, 0x10) r4 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1f}, 0x9}, 0x1c) r5 = socket(0xa, 0x1, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r3, 0x0, 0x61, &(0x7f0000000080)={'filter\x00', 0x4}, 0x68) getsockopt$IP_SET_OP_GET_BYINDEX(r5, 0x1, 0x53, &(0x7f0000000040), &(0x7f0000000100)=0x28) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000440)={{{@in=@remote, @in=@multicast2, 0x0, 0x0, 0x4e21, 0x0, 0xa}, {}, {0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffe}, 0x0, 0x0, 0x80000000000001}, {{@in6=@loopback, 0x0, 0x6c}, 0x0, @in=@empty, 0x100000, 0x4, 0x0, 0x1}}, 0xe8) sendmmsg(r4, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) 01:15:04 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) ptrace$setregs(0xf, 0x0, 0x9, &(0x7f0000000280)="486b05397daa00d0bfb6486fc3e7778848") setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000100)=0x6, 0x4) bind$packet(r0, &(0x7f0000000200)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) r2 = dup(0xffffffffffffffff) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000000c0)={r4, @in={{0x2, 0x4e20, @multicast2}}}, &(0x7f0000000040)=0x98) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r3, 0x84, 0x19, &(0x7f0000000140)={r4, 0x2}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x1d) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) timer_create(0x0, 0x0, &(0x7f0000044000)) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[]}}, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r5, 0x1, &(0x7f0000000540)=[0x0]) io_destroy(r5) socket$nl_route(0x10, 0x3, 0x0) 01:15:04 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0xffffffffffffffff, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x1}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) recvmmsg(r0, &(0x7f0000002b00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x7fffffffff, 0x0, 0x6}, 0x0) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r3, &(0x7f0000000980), 0x10a9) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x46000) lseek(r4, 0x4200, 0x0) r5 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r7 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r7, 0x40305828, &(0x7f0000002e00)={0x0, 0x0, 0x0, 0x8000000}) io_submit(r6, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r5, &(0x7f0000000000), 0x10000}]) r8 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) r9 = dup(0xffffffffffffffff) open_by_handle_at(r9, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"/291], 0x12da00) sendfile(r4, r8, 0x0, 0x8400fffffffb) sendfile(r3, r3, &(0x7f0000000100), 0x8080fffffffe) 01:15:05 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs\x00') ioctl$PIO_FONTRESET(r1, 0x4b6d, 0x0) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r1, 0x800455d1, &(0x7f0000000040)) r2 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 01:15:05 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="056304400000000000634040"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000680)={@flat, @flat=@weak_binder={0x77622a85, 0x0, 0xfeffff}, @flat=@weak_binder}, &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x3000000, 0x20000000, 0x0}) 01:15:05 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0xa8a1}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}, 0x20000}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x6, 0x1, 0x0, 0x3, 0x0, 0x0, 0x1000000000000}, 0x0) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000340), 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) socket$inet(0x2, 0x2, 0x0) r4 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@empty, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffe}, 0x0, 0x0, 0x80000000000001}, {{@in6=@loopback}, 0x0, @in=@empty, 0x100000}}, 0xe8) sendmmsg(r4, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) 01:15:05 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) getpid() r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}, 0x20000}], 0x1, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000000c0)={r1, @in={{0x2, 0x4e20, @multicast2}}}, &(0x7f0000000040)=0x98) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000040)={r1}, 0x8) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x2, 0x0, 0xffffffffffffffff}, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace(0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) r4 = socket$inet(0x2, 0x3, 0x0) connect$inet(r4, &(0x7f00000002c0)={0x2, 0x4e20, @loopback}, 0x10) r5 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x3e}, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@empty, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffe}, 0x0, 0x0, 0x80000000000001}, {{@in6=@loopback, 0x0, 0x6c}, 0x0, @in=@empty, 0x100000, 0x4, 0x0, 0x1}}, 0xe8) sendmmsg(r5, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) [ 569.280153] audit: type=1804 audit(1588814105.432:34): pid=31645 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir895367298/syzkaller.Pp2j4t/533/bus" dev="sda1" ino=15967 res=1 01:15:05 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) ptrace$setregs(0xf, 0x0, 0x9, &(0x7f0000000280)="486b05397daa00d0bfb6486fc3e7778848") setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000100)=0x6, 0x4) bind$packet(r0, &(0x7f0000000200)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) r2 = dup(0xffffffffffffffff) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000000c0)={r4, @in={{0x2, 0x4e20, @multicast2}}}, &(0x7f0000000040)=0x98) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r3, 0x84, 0x19, &(0x7f0000000140)={r4, 0x2}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x1d) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) timer_create(0x0, 0x0, &(0x7f0000044000)) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[]}}, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r5, 0x1, &(0x7f0000000540)=[0x0]) io_destroy(r5) socket$nl_route(0x10, 0x3, 0x0) 01:15:05 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) ptrace$setregs(0xf, 0x0, 0x9, &(0x7f0000000280)="486b05397daa00d0bfb6486fc3e7778848") setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000100)=0x6, 0x4) bind$packet(r0, &(0x7f0000000200)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) r2 = dup(0xffffffffffffffff) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000000c0)={r4, @in={{0x2, 0x4e20, @multicast2}}}, &(0x7f0000000040)=0x98) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r3, 0x84, 0x19, &(0x7f0000000140)={r4, 0x2}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x1d) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) timer_create(0x0, 0x0, &(0x7f0000044000)) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[]}}, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r5, 0x1, &(0x7f0000000540)=[0x0]) io_destroy(r5) socket$nl_route(0x10, 0x3, 0x0) 01:15:06 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000680)={@flat, @flat=@weak_binder={0x77622a85, 0x0, 0xfeffff}, @flat=@weak_binder}, &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x3000000, 0x20000000, 0x0}) 01:15:06 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = getpid() socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}, 0x20000}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x2, 0x0, 0xffffffffffffffff}, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace$setsig(0x4203, r0, 0x3, &(0x7f0000000100)={0x33, 0x7fff, 0x9}) ptrace(0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) r3 = socket$inet(0x2, 0x2, 0x0) connect$inet(r3, &(0x7f00000002c0)={0x2, 0x4e20, @loopback}, 0x10) r4 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x3e}, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@empty, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffe}, 0x0, 0x0, 0x80000000000001}, {{@in6=@loopback, 0x0, 0x6c}, 0x0, @in=@empty, 0x100000, 0x4, 0x0, 0x1}}, 0xe8) sendmmsg(r4, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) 01:15:06 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0xa8a1}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x7, 0x0, 0x2, 0x0, 0xfffffffd}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}, 0x20000}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x4000000000}, 0x0) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000340), 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) socket$inet(0x2, 0x800, 0xb) r4 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@empty, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0xfd}, {0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffe}, 0x0, 0x0, 0x80000000000001}, {{@in6=@loopback}, 0x0, @in=@empty, 0x100000, 0x0, 0x0, 0x0, 0x0, 0x800}}, 0xe8) sendmmsg(r4, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) 01:15:06 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000680)={@flat, @flat=@weak_binder={0x77622a85, 0x0, 0xfeffff}, @flat=@weak_binder}, &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x3000000, 0x20000000, 0x0}) 01:15:06 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000680)={@flat, @flat=@weak_binder={0x77622a85, 0x0, 0xfeffff}, @flat=@weak_binder}, &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x3000000, 0x20000000, 0x0}) 01:15:06 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) getpid() r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000008c0), 0x0, 0xb5544eca15f95ecf, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x85, 0x2, 0x0, 0x0, 0x3, 0x6, 0x0, 0xfffffffffffffffc}, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace(0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) r3 = socket$inet(0x2, 0x2, 0x0) connect$inet(r3, &(0x7f00000002c0)={0x2, 0x4e20, @loopback}, 0x10) r4 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1f}, 0x9}, 0x1c) r5 = socket(0xa, 0x1, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r3, 0x0, 0x61, &(0x7f0000000080)={'filter\x00', 0x4}, 0x68) getsockopt$IP_SET_OP_GET_BYINDEX(r5, 0x1, 0x53, &(0x7f0000000040), &(0x7f0000000100)=0x28) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000440)={{{@in=@remote, @in=@multicast2, 0x0, 0x0, 0x4e21, 0x0, 0xa}, {}, {0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffe}, 0x0, 0x0, 0x80000000000001}, {{@in6=@loopback, 0x0, 0x6c}, 0x0, @in=@empty, 0x100000, 0x4, 0x0, 0x1}}, 0xe8) sendmmsg(r4, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) 01:15:06 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, 0x0) 01:15:06 executing program 3: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0xa8a1}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}, 0x20000}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000340), 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) socket$inet(0x2, 0x2, 0x0) r4 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@mcast1, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffe}, 0x0, 0x0, 0x80000000000001}, {{@in6=@loopback}, 0x0, @in=@empty, 0x100000}}, 0xe8) sendmmsg(r4, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) 01:15:06 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, 0x0) [ 570.738279] binder: 31705:31708 ioctl c0306201 0 returned -14 [ 571.006662] binder_alloc: 31713: binder_alloc_buf, no vma [ 571.042376] binder: 31713:31717 ioctl c0306201 0 returned -14 01:15:07 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0xa8a1}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x5, 0x0, 0x400, 0x9, 0x0, 0x0, 0x0, 0x1, 0x3}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}, 0x20000}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000340), 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) socket$inet(0x2, 0x2, 0x0) r4 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@empty, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffe}, 0x0, 0x0, 0x80000000000001}, {{@in6=@loopback}, 0x0, @in=@empty, 0x100000}}, 0xe8) sendmmsg(r4, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) 01:15:07 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) getpid() socket$inet6(0xa, 0x2, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs\x00') ioctl$PIO_FONTRESET(r0, 0x4b6d, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) recvmmsg(0xffffffffffffffff, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}, 0x421}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x2, 0x0, 0xffffffffffffffff}, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace(0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) r3 = socket$inet(0x2, 0x2, 0x0) connect$inet(r3, &(0x7f00000002c0)={0x2, 0x4e20, @loopback}, 0x10) r4 = socket$inet6(0xa, 0x80000, 0x2) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x3e}, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000100)={{{@in=@multicast2, @in=@multicast2, 0x0, 0x8, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, {0xfffffffffffffffc, 0x0, 0xffffffffffffffff, 0xfffffffffffffffe}, 0x0, 0x4, 0x80000000000001}, {{@in6=@loopback, 0x0, 0x6c}, 0x0, @in=@empty, 0x100000, 0x3, 0x0, 0x1}}, 0xe8) sendmmsg(r4, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) 01:15:07 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) ptrace$setregs(0xf, 0x0, 0x9, &(0x7f0000000280)="486b05397daa00d0bfb6486fc3e7778848") setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000100)=0x6, 0x4) bind$packet(r0, &(0x7f0000000200)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) r2 = dup(0xffffffffffffffff) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000000c0)={r4, @in={{0x2, 0x4e20, @multicast2}}}, &(0x7f0000000040)=0x98) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r3, 0x84, 0x19, &(0x7f0000000140)={r4, 0x2}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x1d) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) timer_create(0x0, 0x0, &(0x7f0000044000)) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[]}}, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r5, 0x1, &(0x7f0000000540)=[0x0]) io_destroy(r5) socket$nl_route(0x10, 0x3, 0x0) 01:15:07 executing program 3: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0xa8a1}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}, 0x20000}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000340), 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) socket$inet(0x2, 0x2, 0x0) r4 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@mcast1, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffe}, 0x0, 0x0, 0x80000000000001}, {{@in6=@loopback}, 0x0, @in=@empty, 0x100000}}, 0xe8) sendmmsg(r4, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) 01:15:07 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, 0x0) [ 571.765097] binder: 31750:31753 ioctl c0306201 0 returned -14 01:15:08 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x20000000, 0x0}) 01:15:08 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, 0x0) 01:15:08 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0xa8a1}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}, 0x20000}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0xfffffffffffffffd, 0x200000}, 0x0) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000340), 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) socket$inet(0x2, 0x2, 0x0) r4 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@empty, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffe}, 0x0, 0x0, 0x80000000000001}, {{@in6=@loopback}, 0x0, @in=@empty, 0x100000}}, 0xe8) sendmmsg(r4, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) 01:15:08 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) getpid() r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}, 0x20000}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x2, 0x0, 0xffffffffffffffff}, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000040), &(0x7f0000000100)=0xc) ptrace(0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) r3 = socket$inet(0x2, 0x2, 0x0) connect$inet(r3, &(0x7f00000002c0)={0x2, 0x4e20, @loopback}, 0x10) r4 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x3e}, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@empty, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffe}, 0x0, 0x0, 0x80000000000001}, {{@in6=@loopback, 0x0, 0x6c}, 0x0, @in=@empty, 0x100000, 0x4, 0x0, 0x1}}, 0xe8) openat$dlm_monitor(0xffffffffffffff9c, 0xffffffffffffffff, 0x20400, 0x0) sendmmsg(r4, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) 01:15:08 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, 0x0) [ 572.539846] binder: 31777:31786 ioctl c0306201 0 returned -14 01:15:08 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, 0x0) 01:15:08 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, 0x0) [ 572.749760] binder: 31789:31790 ioctl c0306201 0 returned -14 01:15:09 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x20000000, 0x0}) 01:15:09 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r3, &(0x7f0000000280), 0x1033b) fdatasync(r3) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000100)={0x5160300, r3}) socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000240)={&(0x7f0000000440)=ANY=[@ANYBLOB="44100000", @ANYRES16=0x0, @ANYBLOB="000427bd7000fcdbdf250c00000004000b00080037000200000010006e8004000200040001000400020011000700ce27854c87e3e3283ad7f78fc9000000"], 0x44}, 0x1, 0x0, 0x0, 0x20000}, 0x20000000) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x80000001, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000001c0)={@remote, 0x0}, 0x0) r5 = socket$netlink(0x10, 0x3, 0xb) r6 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0xa501}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x48}}, 0x0) 01:15:09 executing program 3: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f0000000340)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000200)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="6c6f7765726469723d2e2f696c65312c75707065726469723d2e2f66696c6530139866e20ab8b12e64b541c019a6ae6770ba1429195d5e2f2bb87831a5f7465f36d1244cd1240c542a579c69d105ffcf9c151c1a63b2ed5bbd20ff789e"]) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='./file1\x00') r1 = socket(0xa, 0x2, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f0000000080)={'filter\x00', 0x4}, 0x68) getsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000000), &(0x7f00000001c0)=0x4) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) getdents(r0, &(0x7f0000001440)=""/177, 0xb1) [ 572.911247] binder: 31796:31797 ioctl c0306201 0 returned -14 [ 572.944630] binder: 31799:31802 ioctl c0306201 0 returned -14 01:15:09 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x20000000, 0x0}) [ 573.027622] overlayfs: missing 'workdir' 01:15:09 executing program 3: syz_open_dev$vcsa(0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x2c, r2, 0x1, 0x0, 0x0, {{}, {}, {0x10, 0x13, @udp='udp:syz2\x00'}}}, 0x2c}}, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x200a02, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x18, 0x22, 0x1, 0x0, 0x0, {0xff}, [@typed={0x4, 0xd}]}, 0x18}, 0x1, 0x0, 0x0, 0x7082bb1d2f86f29a}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 01:15:09 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000180), 0x0, 0x20000000, 0x0}) 01:15:09 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) ioctl$TUNSETSNDBUF(r0, 0x400454d4, 0x0) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f00000001c0)) sched_setattr(0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0xa3d, 0x5, 0x0, 0x0, 0x3}, 0x0) write(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_G_AUDOUT(0xffffffffffffffff, 0x80345631, &(0x7f0000000000)) sched_setattr(0x0, 0x0, 0x0) r1 = gettid() setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000080)={'filter\x00', 0x4}, 0x68) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f00000002c0)=[@in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in6={0xa, 0x4e24, 0x8000, @private1={0xfc, 0x1, [], 0x80}, 0x1}, @in={0x2, 0x4e23, @rand_addr=0x64010101}, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, @in6={0xa, 0x4e20, 0x1, @mcast1, 0x80}, @in6={0xa, 0x4e23, 0xcaae, @rand_addr=' \x01\x00', 0x7}, @in6={0xa, 0x4e20, 0x4b58, @remote, 0x10000}, @in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in6={0xa, 0x4e23, 0xfffffbff, @ipv4={[], [], @broadcast}, 0x3}, @in6={0xa, 0x4e22, 0x3, @mcast1, 0x4}], 0xe8) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r2, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x2cf) prctl$PR_SET_PTRACER(0x59616d61, r1) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x9000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r2) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) 01:15:09 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0xa8a1}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x3, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}, 0x20000}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000340), 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) socket$inet(0x2, 0x2, 0x0) r4 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@empty, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0xa, 0x80}, {}, {0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffe}, 0x0, 0x0, 0x80000000000001}, {{@in6=@loopback}, 0x0, @in=@empty, 0x100000}}, 0xe8) sendmmsg(r4, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) 01:15:09 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) getpid() socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}, 0x20000}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x2, 0x0, 0xffffffffffffffff}, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace(0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) r2 = socket$inet(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @loopback}, 0x10) r3 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x3e}, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@empty, @in=@multicast2, 0x40, 0x0, 0x0, 0x80, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, {0xfffffffffffffffc, 0x0, 0xffffffffffffffff, 0xfffffffffffffffe}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x6c}, 0x0, @in=@empty, 0x100000, 0x4, 0x1, 0x1}}, 0xe8) sendmmsg(r3, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) 01:15:09 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) r3 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r4 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) r5 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000000)="03", 0x1, 0xfffffffffffffffd) r6 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000000)={'syz', 0x2}, &(0x7f0000000640)="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", 0x159, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000200)={r5, r4, r6}, 0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)={'md4\x00'}}) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000000)={r4, 0x83, 0x9a}, &(0x7f0000000100)={'enc=', 'oaep', ' hash=', {'blake2s-128\x00'}}, &(0x7f0000000180)="268601a78db1738582b6ccd5f60edda81260fbb544893f31494b56612109b44b19c0e2a628b3e288e3906cf526b67655cc63e070f7f1317161c70f1384f2d32e89e8ea5de1a22637a9e667d00a5e72b5962f31bbeae6faac3774d05052f255e6d48cc146d223362a04b4e61ea8541de6e2c2f7e851c4ed41f65702e5fffbe59eb98f43", &(0x7f0000000240)="2f5d3c3af7091200db65cb8922faf6acd1fb9928bbf00e7b5fc97b56d2e34e421618fd8f63c7767b7cf5deda513c5c7acab7c1f2c934716854adb24852d3426eb5b91cdb39a533db9b568c755bad3dfafd2ef11f1a9f2742571dc23c203f9157bd50243172866e713c7e43ef05914a847d7ae6ff44a857fb80e96aa93e0667babe1144df6126f4d2512c57ea7430eaec4e45c55d256938715d19") write$9p(r2, &(0x7f0000001400)="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", 0x2c3) sendfile(r2, r3, 0x0, 0x1c500) r7 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(0xffffffffffffffff, &(0x7f0000001400)="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", 0x585) sendfile(0xffffffffffffffff, r7, 0x0, 0x1c500) fcntl$setstatus(r1, 0x4, 0x42000) r8 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r8, &(0x7f00000000c0)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010002081000418e00000004fcff", 0x58}], 0x1) 01:15:09 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000180), 0x0, 0x20000000, 0x0}) [ 573.503174] audit: type=1804 audit(1588814109.652:35): pid=31852 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir692962297/syzkaller.yL21yx/813/file0" dev="sda1" ino=16630 res=1 01:15:09 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000180), 0x0, 0x20000000, 0x0}) 01:15:09 executing program 2: time(&(0x7f0000000000)) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x2001, 0x0) ioctl$SIOCGETLINKNAME(r0, 0x89e0, &(0x7f0000000080)={0x4, 0x1}) arch_prctl$ARCH_SET_GS(0x1001, &(0x7f0000000100)) ioctl$VIDIOC_DECODER_CMD(0xffffffffffffffff, 0xc0485660, &(0x7f0000000140)={0x6, 0x1, @start={0x3}}) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0xac100, 0x0) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000200)=@req3={0x506, 0x6d1, 0x9, 0x530, 0x7, 0x2, 0x82}, 0x1c) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000006180)={@remote, @remote, 0x0}, &(0x7f00000061c0)=0xc) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000006200)={'batadv_slave_1\x00', 0x0}) sendmsg$NL80211_CMD_GET_INTERFACE(0xffffffffffffffff, &(0x7f00000062c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000006280)={&(0x7f0000006240)={0x24, r2, 0x100, 0x70bd28, 0x25dfdbfd, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r3}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r4}]}, 0x24}, 0x1, 0x0, 0x0, 0x84}, 0x20000060) ioctl$EVIOCGSND(r0, 0x8040451a, &(0x7f0000006300)=""/4096) symlink(&(0x7f0000007300)='./file0\x00', &(0x7f0000007340)='./file0\x00') r5 = syz_open_dev$media(&(0x7f0000007380)='/dev/media#\x00', 0x2, 0x280000) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f00000073c0)=[@in6={0xa, 0x3, 0x8, @ipv4={[], [], @private=0xa010100}, 0x90a}, @in6={0xa, 0x4e20, 0x8000000, @private1, 0x6}], 0x38) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000007400)={0x5, 0x4, 0x4, 0x400000, 0x0, {}, {0x3, 0x2, 0x1, 0x3, 0x0, 0x5, "3f0b841d"}, 0x1ff, 0x1, @offset=0x1f, 0x0, 0x0, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000007480)={0x0, 0xff}, &(0x7f00000074c0)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r6, 0x84, 0x23, &(0x7f0000007500)={r7, 0x4}, 0x8) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, &(0x7f0000007540)) openat$mice(0xffffffffffffff9c, &(0x7f0000007580)='/dev/input/mice\x00', 0x20080) 01:15:09 executing program 0: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f0000000440)={0x3, 0x70, 0xbc, 0x2, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x0, @perf_config_ext={0x80000000000102, 0x33}, 0x6840, 0x3, 0x0, 0x7, 0x0, 0x40000001, 0x8}, 0x0, 0xfffffffffffffff9, 0xffffffffffffffff, 0x0) syz_open_dev$sg(0x0, 0x0, 0x0) keyctl$join(0x1, 0x0) dup2(r0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1ff, 0x100}, 0x0, 0x0, 0x4000, 0x0, 0x100000001, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) socket$nl_route(0x10, 0x3, 0x0) open(&(0x7f0000000100)='./bus\x00', 0x141083, 0x80) finit_module(0xffffffffffffffff, 0x0, 0x3) sendmsg$IPSET_CMD_SAVE(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000800)={0x88, 0x8, 0x6, 0x201, 0x0, 0x0, {0x3, 0x0, 0x8}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x88}, 0x1, 0x0, 0x0, 0x4000}, 0x4000010) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = socket(0x2b, 0x80000, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4044) r5 = openat$vsock(0xffffffffffffff9c, 0x0, 0x50800, 0x0) ioctl$KVM_SET_TSC_KHZ(r5, 0xaea2, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000005c0)=0x34) read$alg(r4, &(0x7f0000000040)=""/93, 0x5d) ioctl$sock_inet_SIOCSARP(r3, 0x8955, &(0x7f0000000240)={{0x2, 0x4ea2, @remote}, {0x1, @broadcast}, 0x4, {0x2, 0x4e24, @local}, 'macvtap0\x00'}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'macvtap0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @local}, 0x14) getsockname(r2, &(0x7f00000004c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, &(0x7f0000000540)=0xffffffffffffffd0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) ioctl$sock_bt_bnep_BNEPCONNADD(0xffffffffffffffff, 0x400442c8, &(0x7f0000000600)=ANY=[@ANYRES32, @ANYBLOB="fb7edc40b46af6ecebc15ff15b510623ca251c84969b8b1e2901752677cae5cae8e1e3f8f099b4e598ab2a49ca7053d3104286fd9199e3cdc1dd7058902919e0e54b61a6a94a48d43f02731214408d40db504e5c212f693dfb10d60e8bff5891752acc2c7262e74ab0d98325caa766e06b217f4bed4e1c71aae8e4d50165de6d7b3e0164ecd653c9381583d174af7eeea57458fd208dbbfb07c68e487bb4ac806a09e2d9b5934290fcee896f0b50158ddebaa345899b2366051e4f7b0daa6ad3df7f15ce7fb57b0ca8746413af7e958e078397521d3700a843bee959ad6c64abcd6880ee2d5a37dcd9e598ef3ce31241eab273642f6dc5bcf9"]) shmget(0x1, 0x11000, 0x40, &(0x7f0000fec000/0x11000)=nil) [ 573.614042] audit: type=1804 audit(1588814109.762:36): pid=31852 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir692962297/syzkaller.yL21yx/813/file0" dev="sda1" ino=16630 res=1 01:15:10 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f0000000100)}}], 0x0, 0x20000000, 0x0}) 01:15:10 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) r3 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r4 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) r5 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000000)="03", 0x1, 0xfffffffffffffffd) r6 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000000)={'syz', 0x2}, &(0x7f0000000640)="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", 0x159, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000200)={r5, r4, r6}, 0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)={'md4\x00'}}) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000000)={r4, 0x83, 0x9a}, &(0x7f0000000100)={'enc=', 'oaep', ' hash=', {'blake2s-128\x00'}}, &(0x7f0000000180)="268601a78db1738582b6ccd5f60edda81260fbb544893f31494b56612109b44b19c0e2a628b3e288e3906cf526b67655cc63e070f7f1317161c70f1384f2d32e89e8ea5de1a22637a9e667d00a5e72b5962f31bbeae6faac3774d05052f255e6d48cc146d223362a04b4e61ea8541de6e2c2f7e851c4ed41f65702e5fffbe59eb98f43", &(0x7f0000000240)="2f5d3c3af7091200db65cb8922faf6acd1fb9928bbf00e7b5fc97b56d2e34e421618fd8f63c7767b7cf5deda513c5c7acab7c1f2c934716854adb24852d3426eb5b91cdb39a533db9b568c755bad3dfafd2ef11f1a9f2742571dc23c203f9157bd50243172866e713c7e43ef05914a847d7ae6ff44a857fb80e96aa93e0667babe1144df6126f4d2512c57ea7430eaec4e45c55d256938715d19") write$9p(r2, &(0x7f0000001400)="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", 0x2c3) sendfile(r2, r3, 0x0, 0x1c500) r7 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(0xffffffffffffffff, &(0x7f0000001400)="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", 0x585) sendfile(0xffffffffffffffff, r7, 0x0, 0x1c500) fcntl$setstatus(r1, 0x4, 0x42000) r8 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r8, &(0x7f00000000c0)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010002081000418e00000004fcff", 0x58}], 0x1) 01:15:10 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f0000000100)}}], 0x0, 0x20000000, 0x0}) [ 574.179563] audit: type=1804 audit(1588814110.332:37): pid=31887 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir692962297/syzkaller.yL21yx/814/file0" dev="sda1" ino=16772 res=1 01:15:10 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f0000000100)}}], 0x0, 0x20000000, 0x0}) 01:15:10 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0xa8a1}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}, 0x20000}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000340), 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) socket$inet(0x2, 0x800, 0x0) r4 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@empty, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {0x0, 0x3, 0xffffffffffffffff, 0xfffffffffffffffe}, 0x0, 0x0, 0x80000000000001}, {{@in6=@loopback}, 0x0, @in=@empty, 0x100000}}, 0xe8) sendmmsg(r4, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) 01:15:10 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x3, 0x27, 0x81, 0x6, 0x0, 0x4, 0x80000, 0x2, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x2, @perf_config_ext={0xb9d8, 0x7fff}, 0x1400, 0x2, 0x81, 0x1, 0x8, 0x4, 0x4}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x9) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}, 0x20000}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) shmget$private(0x0, 0x4000, 0x80, &(0x7f0000ffc000/0x4000)=nil) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000900)=@mangle={'mangle\x00', 0x1f, 0x6, 0x6e8, 0x2f8, 0x2f8, 0x520, 0x2f8, 0xf0, 0x618, 0x618, 0x618, 0x618, 0x618, 0x6, &(0x7f0000000100), {[{{@ipv6={@remote, @private1, [0xff, 0x0, 0x0, 0xffffff00], [0xff, 0x0, 0xffffff00, 0xff], 'geneve0\x00', 'dummy0\x00', {0xff}, {}, 0x3c, 0x80, 0x1, 0x40}, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@remote, @ipv6=@private2, 0x4, 0x16, 0x45f}}}, {{@uncond, 0x0, 0x1e0, 0x208, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x1, [0x9, 0x9], 0xfffffffc, 0x1, 0x1, [@dev={0xfe, 0x80, [], 0x2e}, @remote, @ipv4={[], [], @local}, @loopback, @ipv4={[], [], @loopback}, @remote, @remote, @remote, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @rand_addr=' \x01\x00', @local, @dev={0xfe, 0x80, [], 0x14}, @mcast2, @mcast1, @local], 0xc}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@loopback, @remote, [0xffffff00, 0xff000000, 0xffffffff, 0xffffffff], [0xff, 0x0, 0x0, 0xff000000], 'geneve1\x00', 'ipvlan0\x00', {}, {0xff}, 0x87, 0x3f, 0x7, 0xe}, 0x0, 0xa8, 0xf0}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00', 0x1, 0x7, {0x1}}}}, {{@uncond, 0x0, 0xf0, 0x138, 0x0, {}, [@common=@hbh={{0x48, 'hbh\x00'}, {0x67, 0x5, 0x1, [0x2, 0xfffb, 0x8, 0x3, 0x1, 0x54, 0xb29, 0x80, 0x6, 0x9, 0x7fff, 0x8, 0x1ff, 0x0, 0xdc, 0x8], 0x7}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@local, @ipv6=@empty, 0xc, 0x37, 0xfffd}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x3, "0c91", 0x1}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x748) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x2, 0x0, 0xffffffffffffffff}, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace(0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) r2 = socket$inet(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @loopback}, 0x10) r3 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x3e}, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@empty, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffe}, 0x0, 0x0, 0x80000000000001}, {{@in6=@loopback, 0x0, 0x6c}, 0x0, @in=@empty, 0x100000, 0x4, 0x0, 0x1}}, 0xe8) sendmmsg(r3, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) 01:15:10 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000054c0)=ANY=[@ANYBLOB="7400000024000705000000000000000000010000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100736671"], 0x74}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000008c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0xa}, {0x0, 0x9}, {0x8}}, [@filter_kind_options=@f_fw={{0x7, 0x1, 'fw\x00'}, {0xc, 0x2, [@TCA_FW_CLASSID={0x8}]}}]}, 0x38}}, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x4924924924926d3, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs\x00') ioctl$PIO_FONTRESET(r5, 0x4b6d, 0x0) ioctl$PPPIOCGFLAGS1(r5, 0x8004745a, &(0x7f0000000080)) 01:15:10 executing program 0: perf_event_open(&(0x7f000001d000)={0xb6cbeaeeaf86beba, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000007f, 0x3151a, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x7ff}, 0x9cc46edb4bdacb55, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x8) socket$inet6(0xa, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'ip6_vti0\x00', 0x800}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'veth0\x00', 0x0}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x4) setsockopt$inet6_mreq(r2, 0x29, 0x1b, &(0x7f00000001c0)={@ipv4={[], [], @loopback}}, 0x14) sendto$inet6(0xffffffffffffffff, 0x0, 0x324, 0x0, 0x0, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x46, &(0x7f0000000200), &(0x7f0000000280)) r4 = socket$inet(0x11, 0x3, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r4, 0xc0406618, &(0x7f0000000180)={{0x0, 0x0, @identifier="029272e4e893cce830d37b008768f2ae"}}) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef91", 0x12) r5 = socket$unix(0x1, 0x0, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x19, r1, 0x1, 0x7, 0x6, @random="2e3c51fedfde"}, 0x14) sendto$unix(r5, 0x0, 0x0, 0x4000811, 0x0, 0xffffffffffffff4c) r6 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r7 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r6, &(0x7f0000000600)="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", 0xe00) sendfile(r6, r7, 0x0, 0x12000) [ 574.383454] audit: type=1804 audit(1588814110.422:38): pid=31887 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir692962297/syzkaller.yL21yx/814/file0" dev="sda1" ino=16772 res=1 01:15:10 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000680)={@flat, @flat=@weak_binder, @flat=@weak_binder}, &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x3000000, 0x20000000, 0x0}) 01:15:10 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs\x00') ioctl$PIO_FONTRESET(r4, 0x4b6d, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r4, 0x2) r5 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xbc3, 0x200000) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r5, 0x4010ae68, &(0x7f0000000080)={0xf000, 0x12000}) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x100000000000085) ioctl$KVM_GET_DEBUGREGS(r6, 0x8080aea1, &(0x7f0000000500)) ioctl$KVM_SET_LAPIC(r6, 0x4400ae8f, &(0x7f0000000100)={"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"}) ioctl$KVM_RUN(r6, 0xae80, 0x0) r7 = dup3(r0, r1, 0x0) ioctl$KVM_SET_CPUID(r6, 0x8080aea1, &(0x7f0000000580)=ANY=[@ANYBLOB="ee9651d409e47077bd1c94989fb42415b6075b3af9bfc4053c9848d43b96c8e0a6ea587d445f57207422d9803b8307271ac0349fdb9e97fbecc994826df87e18d059b06d78f47f64ea9791918f34117ed6f2789d0a7d05ea30a125ece3cd9223b8d2dc0613ac98b35a4355de24b8fde0b19c7b058297df5b6285b0cbf71609c4d9e4bd88270a12c1c22cccf61731a8"]) dup2(r7, r6) 01:15:11 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x2c8202, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x101000, 0x0) fcntl$F_SET_FILE_RW_HINT(r2, 0x40e, &(0x7f0000000140)=0x3) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="5c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000003400128009000100626f6e6400000000240002809c8313000200000005000600010000000500100005000000050016000200000008000300", @ANYRES32=r3], 0x5c}}, 0x0) 01:15:11 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000680)={@flat, @flat=@weak_binder, @flat=@weak_binder}, &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x3000000, 0x20000000, 0x0}) [ 574.917456] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 01:15:11 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000680)={@flat, @flat=@weak_binder, @flat=@weak_binder}, &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x3000000, 0x20000000, 0x0}) [ 575.048956] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.3'. [ 575.100185] audit: type=1800 audit(1588814111.252:39): pid=31950 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.0" name="file0" dev="sda1" ino=16173 res=0 [ 575.147977] audit: type=1804 audit(1588814111.252:40): pid=31950 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir075598183/syzkaller.3ueuQr/641/file0" dev="sda1" ino=16173 res=1 [ 575.150302] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.2'. 01:15:11 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x0, &(0x7f0000000680)={@flat, @flat=@weak_binder={0x77622a85, 0x0, 0xfeffff}, @flat=@weak_binder}, 0x0}}], 0x0, 0x20000000, 0x0}) [ 575.204202] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.2'. [ 575.242138] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.3'. [ 575.269425] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.2'. 01:15:11 executing program 3: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3w\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000340)={0x3, 0x7, 0x4, 0x4, 0x1, {0x0, 0xea60}, {0x5, 0xc, 0x2, 0x7c, 0x0, 0x2, "9868abae"}, 0x4, 0x4, @planes=&(0x7f0000000200)={0x0, 0xff, @userptr=0x101, 0x93bb}, 0x81, 0x0, r0}) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) socket$inet_icmp_raw(0x2, 0x3, 0x1) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) chown(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', 0x0, &(0x7f0000000300)='9p\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='trans=tcp,port=0x000000000000', @ANYRESDEC=0x0, @ANYBLOB]) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) removexattr(0x0, &(0x7f0000000080)=@random={'btrfs.', '9p\x00'}) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x8}) rmdir(&(0x7f00000000c0)='./bus/file0\x00') 01:15:11 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x0, &(0x7f0000000680)={@flat, @flat=@weak_binder={0x77622a85, 0x0, 0xfeffff}, @flat=@weak_binder}, 0x0}}], 0x0, 0x20000000, 0x0}) [ 575.391187] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 575.573694] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.2'. 01:15:11 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0xa8a1}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x5, 0x1) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}, 0x20000}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000340), 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) socket$inet(0x2, 0x2, 0x0) r4 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@empty, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffe}, 0x0, 0x0, 0x80000000000001}, {{@in6=@loopback}, 0x0, @in=@empty, 0x100000}}, 0xe8) sendmmsg(r4, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) 01:15:11 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x0, &(0x7f0000000680)={@flat, @flat=@weak_binder={0x77622a85, 0x0, 0xfeffff}, @flat=@weak_binder}, 0x0}}], 0x0, 0x20000000, 0x0}) 01:15:11 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x3, 0x27, 0x81, 0x6, 0x0, 0x4, 0x80000, 0x2, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x2, @perf_config_ext={0xb9d8, 0x7fff}, 0x1400, 0x2, 0x81, 0x1, 0x8, 0x4, 0x4}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x9) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}, 0x20000}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) shmget$private(0x0, 0x4000, 0x80, &(0x7f0000ffc000/0x4000)=nil) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000900)=@mangle={'mangle\x00', 0x1f, 0x6, 0x6e8, 0x2f8, 0x2f8, 0x520, 0x2f8, 0xf0, 0x618, 0x618, 0x618, 0x618, 0x618, 0x6, &(0x7f0000000100), {[{{@ipv6={@remote, @private1, [0xff, 0x0, 0x0, 0xffffff00], [0xff, 0x0, 0xffffff00, 0xff], 'geneve0\x00', 'dummy0\x00', {0xff}, {}, 0x3c, 0x80, 0x1, 0x40}, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@remote, @ipv6=@private2, 0x4, 0x16, 0x45f}}}, {{@uncond, 0x0, 0x1e0, 0x208, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x1, [0x9, 0x9], 0xfffffffc, 0x1, 0x1, [@dev={0xfe, 0x80, [], 0x2e}, @remote, @ipv4={[], [], @local}, @loopback, @ipv4={[], [], @loopback}, @remote, @remote, @remote, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @rand_addr=' \x01\x00', @local, @dev={0xfe, 0x80, [], 0x14}, @mcast2, @mcast1, @local], 0xc}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@loopback, @remote, [0xffffff00, 0xff000000, 0xffffffff, 0xffffffff], [0xff, 0x0, 0x0, 0xff000000], 'geneve1\x00', 'ipvlan0\x00', {}, {0xff}, 0x87, 0x3f, 0x7, 0xe}, 0x0, 0xa8, 0xf0}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00', 0x1, 0x7, {0x1}}}}, {{@uncond, 0x0, 0xf0, 0x138, 0x0, {}, [@common=@hbh={{0x48, 'hbh\x00'}, {0x67, 0x5, 0x1, [0x2, 0xfffb, 0x8, 0x3, 0x1, 0x54, 0xb29, 0x80, 0x6, 0x9, 0x7fff, 0x8, 0x1ff, 0x0, 0xdc, 0x8], 0x7}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@local, @ipv6=@empty, 0xc, 0x37, 0xfffd}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x3, "0c91", 0x1}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x748) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x2, 0x0, 0xffffffffffffffff}, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace(0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) r2 = socket$inet(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @loopback}, 0x10) r3 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x3e}, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@empty, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffe}, 0x0, 0x0, 0x80000000000001}, {{@in6=@loopback, 0x0, 0x6c}, 0x0, @in=@empty, 0x100000, 0x4, 0x0, 0x1}}, 0xe8) sendmmsg(r3, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) 01:15:11 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getpid() socket$inet6(0xa, 0x2, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, 0xffffffffffffffff, 0x0) r1 = dup(0xffffffffffffffff) dup3(0xffffffffffffffff, r1, 0x80000) recvmmsg(0xffffffffffffffff, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}, 0x20000}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x2, 0x0, 0xffffffffffffffff}, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace(0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) r4 = socket$inet(0x2, 0x2, 0x0) connect$inet(r4, &(0x7f00000002c0)={0x2, 0x4e20, @loopback}, 0x10) r5 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x3e}, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@empty, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffe}, 0x0, 0x0, 0x80000000000001}, {{@in6=@loopback, 0x0, 0x6c}, 0x0, @in=@empty, 0x100000, 0x4, 0x0, 0x1}}, 0xe8) sendmmsg(r5, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) 01:15:11 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./bus\x00', 0x0, 0x0) linkat(r0, &(0x7f00000000c0)='\x00', r1, &(0x7f00000002c0)='./file1\x00', 0x1000) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0xa8420, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,wohkdir=./file1,upperdir=./file0']) unlink(&(0x7f0000000080)='./bus/file1\x00') r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) unlink(&(0x7f0000000140)='./bus/file0\x00') r4 = socket(0xa, 0x2, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r4, 0x0, 0x61, &(0x7f0000000080)={'filter\x00', 0x4}, 0x68) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x11, 0x2, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r6, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_VFINFO_LIST={0x14, 0x16, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@IFLA_VF_SPOOFCHK={0xc, 0xd}]}]}]}, 0x34}}, 0x0) sendmsg$can_bcm(r4, &(0x7f00000003c0)={&(0x7f0000000200)={0x1d, r7}, 0x10, &(0x7f0000000380)={&(0x7f0000000440)={0x7, 0x1, 0x9, {}, {0x0, 0xea60}, {0x3, 0x1}, 0x1, @can={{0x1, 0x1, 0x1, 0x1}, 0x2, 0x1, 0x0, 0x0, "7ef78bda94db2558"}}, 0x48}, 0x1, 0x0, 0x0, 0xc000}, 0x0) 01:15:12 executing program 4 (fault-call:9 fault-nth:0): r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000680)={@flat, @flat=@weak_binder={0x77622a85, 0x0, 0xfeffff}, @flat=@weak_binder}, &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x3000000, 0x20000000, 0x0}) [ 575.980445] FAULT_INJECTION: forcing a failure. [ 575.980445] name failslab, interval 1, probability 0, space 0, times 0 [ 576.011151] CPU: 0 PID: 32026 Comm: syz-executor.4 Not tainted 4.14.179-syzkaller #0 [ 576.019092] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 576.029246] Call Trace: [ 576.031859] dump_stack+0x13e/0x194 [ 576.035517] should_fail.cold+0x10a/0x14b [ 576.039682] should_failslab+0xd6/0x130 [ 576.043780] kmem_cache_alloc_trace+0x2db/0x7b0 [ 576.048988] ? lock_downgrade+0x6e0/0x6e0 [ 576.053159] ? do_raw_spin_unlock+0x164/0x250 [ 576.057840] binder_transaction+0xf72/0x5e80 [ 576.062359] ? trace_hardirqs_on+0x10/0x10 [ 576.066613] ? trace_hardirqs_on+0x10/0x10 [ 576.070895] ? save_trace+0x290/0x290 [ 576.075078] ? binder_inc_ref_for_node+0xba0/0xba0 [ 576.080016] ? lock_downgrade+0x6e0/0x6e0 [ 576.084177] ? __might_fault+0x177/0x1b0 [ 576.088251] binder_thread_write+0x685/0x1f20 [ 576.092766] ? binder_transaction+0x5e80/0x5e80 [ 576.097715] ? find_held_lock+0x2d/0x110 [ 576.102222] ? __might_fault+0x104/0x1b0 [ 576.106321] ? lock_acquire+0x170/0x3f0 [ 576.110539] ? lock_downgrade+0x6e0/0x6e0 [ 576.114705] ? __might_fault+0x177/0x1b0 [ 576.118783] binder_ioctl_write_read.isra.0+0x158/0x710 [ 576.124161] ? lock_downgrade+0x6e0/0x6e0 [ 576.128319] ? binder_thread_write+0x1f20/0x1f20 [ 576.133084] ? do_raw_spin_unlock+0x164/0x250 [ 576.137607] binder_ioctl+0x2ce/0xeeb [ 576.141453] ? binder_ioctl_write_read.isra.0+0x710/0x710 [ 576.147097] ? binder_ioctl_write_read.isra.0+0x710/0x710 [ 576.152658] do_vfs_ioctl+0x75a/0xfe0 [ 576.156484] ? selinux_file_mprotect+0x5c0/0x5c0 [ 576.161264] ? ioctl_preallocate+0x1a0/0x1a0 [ 576.165689] ? security_file_ioctl+0x76/0xb0 [ 576.170105] ? security_file_ioctl+0x83/0xb0 [ 576.174612] SyS_ioctl+0x7f/0xb0 [ 576.177984] ? do_vfs_ioctl+0xfe0/0xfe0 [ 576.182063] do_syscall_64+0x1d5/0x640 [ 576.185965] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 576.191161] RIP: 0033:0x45c829 [ 576.194355] RSP: 002b:00007f8f63079c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 576.202257] RAX: ffffffffffffffda RBX: 00000000004e10e0 RCX: 000000000045c829 [ 576.209709] RDX: 0000000020000540 RSI: 00000000c0306201 RDI: 0000000000000003 [ 576.217072] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 576.224358] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 576.231983] R13: 0000000000000214 R14: 00000000004c438f R15: 00007f8f6307a6d4 01:15:12 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_mr_cache\x00') preadv(r0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f00000001c0)='system.posix_acl_access\x00', &(0x7f0000000540)=ANY=[@ANYBLOB="020000000166b700270cd6ab3eab246b3f000000000400050000000000", @ANYRES32, @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="000000d8d5461ee69cdba6f443bfb2cdd9000000000000000000000000ff85fc8e0bee6373a364015a8e0585c1aa62e17ef9a4b7520d4247d07056c8cb7d25c8d33a"], 0x7, 0x2) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000002cc0), 0x0, 0x0) bind$rose(0xffffffffffffffff, &(0x7f0000000040)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, 0x1, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}}, 0x1c) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10}, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000005c0)={0x0, @in6={{0xa, 0x4e22, 0x7ff, @dev={0xfe, 0x80, [], 0x22}, 0x7f}}, 0x3f, 0xf987}, &(0x7f0000000380)=0x90) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_MODIFY(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x40, r1, 0x400, 0x70bd29, 0x25dfdbfc, {}, [@L2TP_ATTR_UDP_CSUM={0x5, 0xd, 0x1}, @L2TP_ATTR_SEND_SEQ={0x5, 0x13, 0x1}, @L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5}, @L2TP_ATTR_COOKIE={0xc, 0xf, 0x60000}, @L2TP_ATTR_MRU={0x6, 0x1d, 0x1f}]}, 0x40}, 0x1, 0x0, 0x0, 0x10000}, 0x4004080) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) mknod$loop(&(0x7f0000000000)='.//ile0\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r2, &(0x7f0000000180)='.//ile0\x00', r2, &(0x7f00000007c0)='./file0/f.le.\x00') 01:15:12 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) socket(0x1, 0x5, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) dup(0xffffffffffffffff) r0 = dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2004, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0xd73a}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x80, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1, @loopback}) r2 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x1800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x389ac0000000, 0x80000001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0x10000, 0x6, &(0x7f00000018c0)=[{&(0x7f00000004c0)="6468e850949cddf5e925c62f6fe77a6ce523ef01bfeab2cd1ae420544804494f532c8fbb62b2ec27dd5fa77622221b67046e42dc6ae7a4c1c56a001a24882d44dfbef79811417b5a9f62f6ad14cbb967f7654aa3b900ccb0b99c85dc5cedf5332a1bbc1a8b51de0cc5d6af1b667d391c2cd6fb03b5ce2541ffadfbc71129ea44c971d1a606cfcec52ab92ef7f5c03f487a035e", 0x93, 0x80000000}, {&(0x7f0000000340)="dc137bf2a711c2a43f2cfa77ccd9c6b26f2e9eaafe1171c567da3d6f0304cf24d37d435b4e27829c475f638c4b", 0x2d, 0x48acd292}, {0x0}, {&(0x7f0000001580)="37cab7b507f4155a672e4d4a7be786bac558ba5b3cbff845", 0x18, 0x1}, {&(0x7f0000000580)="159d0a3be804eece42746c67620e881301ba7c066e26f4bfa8e596fb725e66a9ce136ee180a05fe3a6426c1eba470903f6065adc7b2e7cb239e0755796a6cc74833996c40af09a6ce7c6b8d62d37bc08a8cf72871fb8deab5d18b5896de0923966276b44ad1ca53a145ad1c51f7d4ca3df9a39813636", 0x76}, {&(0x7f0000001680)="bd518980527dd443947c45666633c7ca93dda7d89ae02fa7018897d2b000fbae0c846e749a5d68fb83b544a2d6c3419ec7fc97c48a3200c4497d65c631abe9e1e00544bb8540e03594ea1a865830d6af92412b21ed7fd2a0c114f554c5472ca9f7799fdd330b85fdfc0890798225f441ec075b872c68f2f4f4db3de8f25fccbff1fc3e5e71bf1a027af9d19ec7b835cade9c9a42f2da4c151840aec7df914dedec89df53f986dc2dc070332e1d8b8fbc0308e1a91953407b81d0398d3e96c493e487088ea8f671422a1dc3", 0xcb}], 0x8006, &(0x7f0000000600)=ANY=[@ANYBLOB="696f636861727e65743d64656661756c74ac73686f7274ef6e61f059faaef4e66d653e21696e6e742c0048c2cee63301a3a71b96dba4bdfd970468b641352f270400800018ca8b500625a2e500000000000017082864666eadff3f1093b434db5236c4a8a6809581e0490c81ad2e6713e2b16b0dde8f2d4a58dd0027a4fd266c85743db6ad692d66b31e8fc90fec71bac944ecdf319f0c62edf2bb0000000000000000d050cddaa7301639adb8f72b61c99e6facd091d899a939b73b81258633b44a8f46a85c62f1b127a1d00112bb01122f6fcf76c5aae45c5eb433d430fef37ae2ee20d8a00000000000000000000000d3ac5cc259f302b9b2206ffe525bc698baa38c35aaa7c1c9e32127c4fc9ad9d6ff278ffcb5c74669d47e4788394151be9f14152471d9cd2b374208a56c8806581359e204dc7a43a0bc411fe0105405a4d8e9eb2f593928912b3b168a87685fae60178a94fdfa2937a4d22eb3a808a6c06ebd6513515b7951c0b3a07644ea32887d2016fe72e48c39bab4fda471565429f9d730723a2a2aebd205000000000000004e5868765332518defc59367fe5ac8bdbf785c964b5b5d4618f77063bd3e17a4aef06dbacea39cc2d24cf2cbdd8d4438ca236c4d4527241d86608f321f7d9237cf2f879875003ef673c8f1631688fe647a62068467fe5258987804166b74773fe6ac877175da3c131be7b8c68bdb00000000451b37122f8c6ebafd4e89"]) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10811, r2, 0xc2215000) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDFONTOP_GET(0xffffffffffffffff, 0x4b72, &(0x7f0000000400)={0x1, 0x0, 0xf, 0x0, 0x137}) ioctl$SG_GET_LOW_DMA(r0, 0x227a, &(0x7f0000000840)) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r3, 0xc080661a, &(0x7f00000000c0)={{0x1, 0x0, @reserved="381309bfe79f193e273661952120cdabf325720b3296ba67e34093161523f9a8"}}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000180)) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f00000008c0)={0x0, 0x2}, &(0x7f0000000900)=0x8) [ 576.580414] overlayfs: filesystem on './file0' not supported as upperdir 01:15:12 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280), 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r4}]}}}]}, 0x38}}, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r2, 0x0, 0x484, &(0x7f00000000c0)=""/225, &(0x7f00000001c0)=0xe1) socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, 0xffffffffffffffff) fcntl$setstatus(r2, 0x4, 0xc00) r5 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x80, 0x0) sendmsg$NFNL_MSG_COMPAT_GET(r0, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x34, 0x0, 0xb, 0x401, 0x0, 0x0, {0x2, 0x0, 0x2}, [@NFTA_COMPAT_REV={0x8}, @NFTA_COMPAT_REV={0x8}, @NFTA_COMPAT_TYPE={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_COMPAT_TYPE={0x8, 0x3, 0x1, 0x0, 0x1}]}, 0x34}, 0x1, 0x0, 0x0, 0x90}, 0x408c0) ioctl$BLKBSZGET(r5, 0x80081270, &(0x7f0000000240)) ioctl$NBD_DO_IT(r1, 0xab03) ioctl$NBD_SET_SIZE_BLOCKS(r1, 0xab07, 0x437) 01:15:12 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) getpid() socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}, 0x20000}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x2, 0x0, 0xffffffffffffffff}, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace(0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) r2 = socket$inet(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @loopback}, 0x10) r3 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x3a}, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@empty, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffe}, 0x0, 0x0, 0x80000000000001}, {{@in6=@loopback, 0x0, 0x6c}, 0x0, @in=@empty, 0x100000, 0x4, 0x0, 0x1}}, 0xe8) sendmmsg(r3, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) r4 = socket(0xa, 0x2, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r4, 0x0, 0x61, &(0x7f0000000080)={'filter\x00', 0x4}, 0x68) sendmsg$IPCTNL_MSG_CT_GET(r4, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="200000000101030000000000000000000200000604000e800800084000000008cddfc19b"], 0x20}, 0x1, 0x0, 0x0, 0x20000810}, 0x20000000) 01:15:12 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0xa8a1}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}, 0x20000}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000340), 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) socket$inet(0x2, 0x2, 0x0) r4 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@empty, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffe}, 0x0, 0x0, 0x80000000000001, 0x0, 0x2, 0x3}, {{@in=@multicast1}, 0x0, @in=@empty, 0x100000}}, 0xe8) sendmmsg(r4, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) 01:15:13 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280), 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r4}]}}}]}, 0x38}}, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r2, 0x0, 0x484, &(0x7f00000000c0)=""/225, &(0x7f00000001c0)=0xe1) socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, 0xffffffffffffffff) fcntl$setstatus(r2, 0x4, 0xc00) r5 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x80, 0x0) sendmsg$NFNL_MSG_COMPAT_GET(r0, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x34, 0x0, 0xb, 0x401, 0x0, 0x0, {0x2, 0x0, 0x2}, [@NFTA_COMPAT_REV={0x8}, @NFTA_COMPAT_REV={0x8}, @NFTA_COMPAT_TYPE={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_COMPAT_TYPE={0x8, 0x3, 0x1, 0x0, 0x1}]}, 0x34}, 0x1, 0x0, 0x0, 0x90}, 0x408c0) ioctl$BLKBSZGET(r5, 0x80081270, &(0x7f0000000240)) ioctl$NBD_DO_IT(r1, 0xab03) ioctl$NBD_SET_SIZE_BLOCKS(r1, 0xab07, 0x437) 01:15:13 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed, 0x0, 0x2}, 0xe) getsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, 0x0, &(0x7f0000000080)) r1 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) r2 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r3 = dup2(r2, r1) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r2, 0x0) r4 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3w\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r4, &(0x7f0000000040)="06", 0x1) sendfile(r4, r4, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r4, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r4, 0x6611) ioctl$BINDER_SET_CONTEXT_MGR(r3, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000340)=ANY=[@ANYBLOB="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"/283], &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x3000000, 0x20000000, 0x0}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) fsetxattr$trusted_overlay_redirect(r5, &(0x7f00000002c0)='trusted.overlay.redirect\x00', &(0x7f0000000300)='./file0\x00', 0x8, 0x2) [ 577.599207] binder: 32100:32105 ioctl c0306201 20000540 returned -14 01:15:13 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) getpid() socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}, 0x20000}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3w\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r1, &(0x7f0000000040)="06", 0x1) sendfile(r1, r1, &(0x7f0000001000), 0xffff) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500)}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x2, 0x0, 0xffffffffffffffff}, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace(0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) r2 = socket$inet(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) r3 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x3e}, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@empty, @in6=@local, 0x0, 0x0, 0x200, 0x0, 0xa, 0x0, 0x0, 0x4}, {0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x3f}, {0x0, 0x2, 0xffffffffffffffff, 0xfffffffffffffffe}, 0x0, 0x0, 0x80000000000001}, {{@in6=@private2, 0x0, 0x6c}, 0x0, @in=@broadcast, 0x100000, 0x4, 0x2, 0x7e}}, 0xe8) sendmmsg(r3, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x157228b3645fc6, 0x0) 01:15:13 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x3, 0x27, 0x81, 0x6, 0x0, 0x4, 0x80000, 0x2, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x2, @perf_config_ext={0xb9d8, 0x7fff}, 0x1400, 0x2, 0x81, 0x1, 0x8, 0x4, 0x4}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x9) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}, 0x20000}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) shmget$private(0x0, 0x4000, 0x80, &(0x7f0000ffc000/0x4000)=nil) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000900)=@mangle={'mangle\x00', 0x1f, 0x6, 0x6e8, 0x2f8, 0x2f8, 0x520, 0x2f8, 0xf0, 0x618, 0x618, 0x618, 0x618, 0x618, 0x6, &(0x7f0000000100), {[{{@ipv6={@remote, @private1, [0xff, 0x0, 0x0, 0xffffff00], [0xff, 0x0, 0xffffff00, 0xff], 'geneve0\x00', 'dummy0\x00', {0xff}, {}, 0x3c, 0x80, 0x1, 0x40}, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@remote, @ipv6=@private2, 0x4, 0x16, 0x45f}}}, {{@uncond, 0x0, 0x1e0, 0x208, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x1, [0x9, 0x9], 0xfffffffc, 0x1, 0x1, [@dev={0xfe, 0x80, [], 0x2e}, @remote, @ipv4={[], [], @local}, @loopback, @ipv4={[], [], @loopback}, @remote, @remote, @remote, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @rand_addr=' \x01\x00', @local, @dev={0xfe, 0x80, [], 0x14}, @mcast2, @mcast1, @local], 0xc}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@loopback, @remote, [0xffffff00, 0xff000000, 0xffffffff, 0xffffffff], [0xff, 0x0, 0x0, 0xff000000], 'geneve1\x00', 'ipvlan0\x00', {}, {0xff}, 0x87, 0x3f, 0x7, 0xe}, 0x0, 0xa8, 0xf0}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00', 0x1, 0x7, {0x1}}}}, {{@uncond, 0x0, 0xf0, 0x138, 0x0, {}, [@common=@hbh={{0x48, 'hbh\x00'}, {0x67, 0x5, 0x1, [0x2, 0xfffb, 0x8, 0x3, 0x1, 0x54, 0xb29, 0x80, 0x6, 0x9, 0x7fff, 0x8, 0x1ff, 0x0, 0xdc, 0x8], 0x7}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@local, @ipv6=@empty, 0xc, 0x37, 0xfffd}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x3, "0c91", 0x1}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x748) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x2, 0x0, 0xffffffffffffffff}, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace(0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) r2 = socket$inet(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @loopback}, 0x10) r3 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x3e}, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@empty, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffe}, 0x0, 0x0, 0x80000000000001}, {{@in6=@loopback, 0x0, 0x6c}, 0x0, @in=@empty, 0x100000, 0x4, 0x0, 0x1}}, 0xe8) sendmmsg(r3, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) 01:15:13 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0xa8a1}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}, 0x20000}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000100)="54485fec5e78cf8499cc0bb42ae7112aab78341d0d7b953af628dabebf08c55c50fc4be243a9072d095732171a5c5ec67883e99b0573d89c2270e27f5675f37fd73e8bd08ab8675d98e70d6eb5e4da88bac9efb890de0c1a37be81114ad1df8dd70ed2b42dc7250fd3b80df5eb8b3682dbc7a496f6845772a7b73f811b3f1957965076c2228ef6", 0x87}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000340), 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) socket$inet(0x2, 0x2, 0x0) r4 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@ipv4={[], [], @remote}, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {0x0, 0x9, 0x3f, 0xfffffffffffffffa}, 0x0, 0x0, 0x80000000000001}, {{@in6=@loopback}, 0x0, @in=@empty, 0x100000}}, 0xe8) sendmmsg(r4, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) 01:15:13 executing program 3: r0 = perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0xe536}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x9, 0x4, 0xe, 0x0, 0x5, 0x880, 0x5, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x7, 0x0, @perf_bp={&(0x7f0000000200), 0x8}, 0x2020, 0x4, 0x800, 0x4, 0x9, 0x400, 0x4}, r1, 0x3, r0, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs\x00') ioctl$PIO_FONTRESET(r2, 0x4b6d, 0x0) ioctl$NS_GET_PARENT(r2, 0xb702, 0x0) r3 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(r3, &(0x7f0000000c40)=ANY=[], 0xff67) fcntl$addseals(r3, 0x409, 0x8) r4 = socket(0x10, 0x2, 0x5) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r4, 0x0, 0x61, &(0x7f0000000080)={'filter\x00', 0x4}, 0x68) ioctl$sock_inet_tcp_SIOCOUTQNSD(r4, 0x894b, &(0x7f0000000040)) r5 = socket(0xa, 0x2, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r5, 0x0, 0x61, &(0x7f0000000080)={'filter\x00', 0x4}, 0x68) setsockopt$TIPC_SRC_DROPPABLE(r5, 0x10f, 0x80, &(0x7f0000000000)=0x5ff, 0x4) 01:15:14 executing program 0: getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0xfffffffffffffdf0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r0}, [@IFLA_VFINFO_LIST={0x14, 0x16, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@IFLA_VF_SPOOFCHK={0xc, 0xd}]}]}]}, 0x34}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x2, 0x0) ioctl$sock_SIOCGSKNS(r2, 0x894c, &(0x7f00000001c0)=0x3) bind(r2, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000003c0)=ANY=[@ANYBLOB="340000001000010800"/20, @ANYRES32=r3, @ANYBLOB="000000000000000014001680100001710c000d000000c8a9081f8c9151f80a0000001d0bae0e089eb1b06d0cc74be9000000eaf85a342cf59eff2dd1c01857770c257629d8df3ad275cd45c46558f5de1ad53154de3bc09ca8e4c326ada4754b8a2418d9b4e7d8e6b3d7eb19f7ec8f63823785264903bdd0c01584ee32347e4d298d70c4675d193d5e519b4ec79cf818b844a91e0937a35445a7fbc1cafda05949860cdcfb448a8f69b0510b08b10cf356373f292e1c48fe7c6789f9a690e063142d2601ae1a"], 0x34}}, 0x0) r4 = socket(0xa, 0x2, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r4, 0x0, 0x61, &(0x7f0000000080)={'filter\x00', 0x4}, 0x68) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000280)={0x0, @empty, @remote}, &(0x7f00000002c0)=0xc) socket$nl_route(0x10, 0x3, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000005200)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000051c0)={&(0x7f0000000540)={0x544, 0x0, 0x20, 0x70bd2c, 0x25dfdbfe, {}, [{{0x8}, {0x1a8, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0xfbc00000}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x3f0a}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0xfffff800}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x400}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x4}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x3c, 0x1, @bpf_hash_func={{0x0, 0x1, 'bpf_hash_func\x00'}, {}, {0x0, 0x4, [{0xb1, 0xff, 0x1, 0x8}, {0x5, 0x0, 0x80, 0x3}, {0x8, 0x82, 0x2, 0xee}, {0x2, 0x8, 0x58, 0x9}, {0xfff8, 0x1, 0x7, 0x7fffffff}]}}}]}}, {{0x8}, {0x4}}, {{0x8}, {0xf4, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x4}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x7}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0x40, 0x2, 0x0, 0x1, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0x228, 0x2, 0x0, 0x1, [{0x8f, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x7}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x8000}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x5}}, {0x8, 0x6, r0}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x200}}, {0x8, 0x6, r3}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x7ff}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x3}}, {0x8, 0x6, r5}}}]}}]}, 0x544}, 0x1, 0x0, 0x0, 0x90}, 0x24040883) socket$netlink(0x10, 0x3, 0x5) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x1001, &(0x7f0000000c40)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x9}}, {@allow_other='allow_other'}], [{@subj_role={'subj_role', 0x3d, '/'}}, {@fscontext={'fscontext', 0x3d, 'root'}}, {@euid_eq={'euid'}}, {@euid_gt={'euid>'}}, {@rootcontext={'rootcontext', 0x3d, 'user_u'}}]}}) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') delete_module(&(0x7f0000000040)='mime_type{em0\x00', 0x800) setsockopt$IP_VS_SO_SET_DELDEST(r6, 0x0, 0x488, &(0x7f00000000c0)={{0x2e, @dev={0xac, 0x14, 0x14, 0x27}, 0x4e25, 0x2, 'dh\x00', 0x12, 0x7, 0x40000010}, {@broadcast, 0x4e22, 0x1, 0x1, 0x8, 0x3}}, 0x44) syz_read_part_table(0xb3900100, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) [ 578.224782] binder: 32100:32102 ioctl c0306201 200000c0 returned -14 [ 578.224788] binder: 32100:32104 ioctl c0306201 20000280 returned -14 01:15:14 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs\x00') ioctl$PIO_FONTRESET(r2, 0x4b6d, 0x0) ioctl$UI_DEV_CREATE(r2, 0x5501) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r3 = dup2(r1, r0) ioctl$VIDIOC_G_EXT_CTRLS(r3, 0xc0205647, &(0x7f0000000380)={0xa00000, 0x8001, 0x3, r0, 0x0, &(0x7f0000000240)={0x9a0920, 0x115, [], @p_u8=&(0x7f0000000040)=0xdc}}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r3, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="db0000000000464cc4c0d15d6f4fc6037019f2ef7d82873e10cb198deabf51d7ff553d1a5631017aa4b796712784543446e0c608c6acfea42d7a689723937ca37a5169661c4cf4f46a4b0db64ee7d3643e79fa9c2d993be1721a42a3c2f8236144c5b97d74394e885811bcedb28e54fc106998f9d5a4668d94d52d9eff632d041de2d37b58835c0dae815d9747800ab2b29b3c04407acaac32"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000680)={@flat, @flat=@weak_binder={0x77622a85, 0x0, 0xfeffff}, @flat=@weak_binder}, &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x3000000, 0x20000000, 0x0}) [ 578.339093] binder: 32133:32135 ioctl c0205647 20000380 returned -22 [ 578.410156] binder: 32133:32138 unknown command 219 [ 578.433038] binder: 32133:32138 ioctl c0306201 20000280 returned -22 [ 578.495006] loop0: p1 < > p2 p3 < p5 p6 > p4 01:15:14 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0xa8a1}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}, 0x20000}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x2, 0x1, 0x0, 0x3, 0xfffffffffffffffc, 0x0, 0x0, 0x20080000}, 0x0) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000340), 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) socket$inet(0x2, 0x2, 0x0) r4 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@empty, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffe}, 0x0, 0x0, 0x80000000000001}, {{@in6=@loopback}, 0x0, @in=@empty, 0x100000}}, 0xe8) sendmmsg(r4, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) [ 578.582977] loop0: p2 size 1073741824 extends beyond EOD, truncated [ 578.728563] loop0: p5 size 1073741824 extends beyond EOD, truncated [ 579.121377] binder: BINDER_SET_CONTEXT_MGR already set [ 579.134692] binder: 32133:32135 ioctl 40046207 0 returned -16 [ 579.142189] binder: 32133:32141 ioctl c0205647 20000380 returned -22 [ 579.158377] binder: 32133:32141 unknown command 219 01:15:15 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) getpid() socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}, 0x20000}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x2, 0x0, 0xffffffffffffffff}, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace(0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) r2 = socket$inet(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @loopback}, 0x10) r3 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x3e}, 0x7}, 0x1c) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_VFINFO_LIST={0x14, 0x16, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@IFLA_VF_SPOOFCHK={0xc, 0xd}]}]}]}, 0x34}}, 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="080027bd7000ffdb02260d00000008003a000600000008003c0000010000050030000000000008003a00e1ffffff05003000010000000800c9e9f6dceb7887aa5c0039001f00000005002d00010000000500", @ANYRES32=r4, @ANYBLOB], 0x5c}, 0x1, 0x0, 0x0, 0x44080}, 0x20000000) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@empty, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffe}, 0x0, 0x0, 0x80000000000001}, {{@in6=@loopback, 0x0, 0x6c}, 0x0, @in=@empty, 0x100000, 0x4, 0x0, 0x1}}, 0xe8) sendmmsg(r3, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) [ 579.193520] binder: 32133:32141 ioctl c0306201 20000280 returned -22 01:15:15 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0440eed35f58d87e30dd69fdbe00000000"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) r3 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nvram\x00', 0x40000, 0x0) setsockopt$bt_BT_VOICE(r3, 0x112, 0xb, &(0x7f00000002c0), 0x2) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000680)={@flat, @flat=@weak_binder={0x77622a85, 0x0, 0xfeffff}, @flat=@weak_binder}, &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x3000000, 0x20000000, 0x0}) [ 579.347616] binder: 32170:32171 unknown command -739360764 [ 579.367963] binder: 32170:32171 ioctl c0306201 20000200 returned -22 01:15:15 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffeffffffffffc, 0xffffffffffffffff, 0x0) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x64, 0x0, 0x0, 0x7ffffff7}]}) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) chown(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000017c0)=[{{0x0, 0x0, &(0x7f0000001940)=[{&(0x7f0000000640)=""/96, 0x60}, {&(0x7f0000001880)}], 0x2, &(0x7f00000006c0)=""/251, 0xfb}, 0x1e3}, {{0x0, 0x0, 0x0}, 0x8001}, {{&(0x7f0000000580)=@can, 0x80, &(0x7f0000000600)=[{&(0x7f00000007c0)=""/4096, 0x1000}], 0x1}, 0x1}], 0x3, 0x161, &(0x7f0000003340)={0x0, 0x3938700}) r2 = accept(0xffffffffffffffff, &(0x7f0000000340)=@can, &(0x7f0000000040)=0x80) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000140)={'ip_vti0\x00', &(0x7f0000000440)=@ethtool_eeprom={0xc, 0x7, 0x80000000, 0x35, "24ba18e72be21f2978f314b0ab5637b0b522ee9cf389276aaa70a11e6c4224898cd0f01b6d7c5dcc9aa3ab4e45bd77ad395973588f"}}) sched_setattr(0x0, 0x0, 0x0) process_vm_readv(0x0, &(0x7f0000002600)=[{&(0x7f0000003400)=""/107, 0x6b}, {&(0x7f0000001bc0)=""/9, 0x9}, {0x0}], 0x3, 0x0, 0x0, 0x0) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f0000000200)='./bus\x00', &(0x7f0000000300)='9p\x00', 0x0, 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) r3 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3w\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r1, &(0x7f0000001880)="06231ecb0ee58702908583e8922c56ca6e6bc3792e3708ea32010000005af88716d0f53b0651c84fd20ce6a85b1d04612e30039c6867ea9f90d02b5bed1284219692b35f5d15e47146356a84a7edea02", 0xfffffffffffffc7f) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x8, &(0x7f00000003c0)=ANY=[@ANYRES32=r1]) ioctl$VIDIOC_TRY_EXT_CTRLS(r3, 0xc0205649, &(0x7f0000000500)={0xa10000, 0x101, 0x80, r0, 0x0, &(0x7f00000004c0)={0x9909e3, 0x3, [], @value64=0x6}}) rmdir(&(0x7f00000000c0)='./bus/file0\x00') 01:15:15 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x3, 0x27, 0x81, 0x6, 0x0, 0x4, 0x80000, 0x2, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x2, @perf_config_ext={0xb9d8, 0x7fff}, 0x1400, 0x2, 0x81, 0x1, 0x8, 0x4, 0x4}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x9) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}, 0x20000}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) shmget$private(0x0, 0x4000, 0x80, &(0x7f0000ffc000/0x4000)=nil) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000900)=@mangle={'mangle\x00', 0x1f, 0x6, 0x6e8, 0x2f8, 0x2f8, 0x520, 0x2f8, 0xf0, 0x618, 0x618, 0x618, 0x618, 0x618, 0x6, &(0x7f0000000100), {[{{@ipv6={@remote, @private1, [0xff, 0x0, 0x0, 0xffffff00], [0xff, 0x0, 0xffffff00, 0xff], 'geneve0\x00', 'dummy0\x00', {0xff}, {}, 0x3c, 0x80, 0x1, 0x40}, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@remote, @ipv6=@private2, 0x4, 0x16, 0x45f}}}, {{@uncond, 0x0, 0x1e0, 0x208, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x1, [0x9, 0x9], 0xfffffffc, 0x1, 0x1, [@dev={0xfe, 0x80, [], 0x2e}, @remote, @ipv4={[], [], @local}, @loopback, @ipv4={[], [], @loopback}, @remote, @remote, @remote, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @rand_addr=' \x01\x00', @local, @dev={0xfe, 0x80, [], 0x14}, @mcast2, @mcast1, @local], 0xc}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@loopback, @remote, [0xffffff00, 0xff000000, 0xffffffff, 0xffffffff], [0xff, 0x0, 0x0, 0xff000000], 'geneve1\x00', 'ipvlan0\x00', {}, {0xff}, 0x87, 0x3f, 0x7, 0xe}, 0x0, 0xa8, 0xf0}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00', 0x1, 0x7, {0x1}}}}, {{@uncond, 0x0, 0xf0, 0x138, 0x0, {}, [@common=@hbh={{0x48, 'hbh\x00'}, {0x67, 0x5, 0x1, [0x2, 0xfffb, 0x8, 0x3, 0x1, 0x54, 0xb29, 0x80, 0x6, 0x9, 0x7fff, 0x8, 0x1ff, 0x0, 0xdc, 0x8], 0x7}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@local, @ipv6=@empty, 0xc, 0x37, 0xfffd}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x3, "0c91", 0x1}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x748) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x2, 0x0, 0xffffffffffffffff}, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace(0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) r2 = socket$inet(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @loopback}, 0x10) r3 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x3e}, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@empty, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffe}, 0x0, 0x0, 0x80000000000001}, {{@in6=@loopback, 0x0, 0x6c}, 0x0, @in=@empty, 0x100000, 0x4, 0x0, 0x1}}, 0xe8) sendmmsg(r3, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) 01:15:15 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0xa8a1}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x1, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}, 0x20000}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000340)=0xfffffffffffffff9, 0x80000) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) socket$inet(0x2, 0x2, 0x0) r4 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@empty, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffe}, 0x0, 0x0, 0x80000000000001}, {{@in6=@loopback}, 0x0, @in=@empty, 0x100000}}, 0xe8) sendmmsg(r4, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) [ 579.666267] 9pnet_virtio: no channels available for device 127.0.0.1 [ 579.680196] overlayfs: unrecognized mount option "ÿÿÿÿ" or missing value [ 579.698677] 9pnet_virtio: no channels available for device 127.0.0.1 [ 579.709651] overlayfs: unrecognized mount option "ÿÿÿÿ" or missing value 01:15:16 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0xa8a1}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}, 0x20000}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x2, 0x1, 0x0, 0x3, 0xfffffffffffffffc, 0x0, 0x0, 0x20080000}, 0x0) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000340), 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) socket$inet(0x2, 0x2, 0x0) r4 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@empty, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffe}, 0x0, 0x0, 0x80000000000001}, {{@in6=@loopback}, 0x0, @in=@empty, 0x100000}}, 0xe8) sendmmsg(r4, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) [ 580.136849] binder: BINDER_SET_CONTEXT_MGR already set [ 580.248921] binder: 32170:32171 ioctl 40046207 0 returned -16 [ 580.248927] binder: BINDER_SET_CONTEXT_MGR already set [ 580.263369] binder: 32170:32182 ioctl 40046207 0 returned -16 01:15:16 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x100, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000002c0), 0x4) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r1, 0x8983, &(0x7f0000000300)) r2 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r3 = dup2(r2, r0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080), 0x1, 0x0, &(0x7f0000000140)="0e"}) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="010f000000000000000008"], 0x44}}, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r3, &(0x7f0000000580)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000500)={&(0x7f0000000380)=ANY=[@ANYBLOB="10868057", @ANYRES16=r5, @ANYBLOB="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"], 0x10c}, 0x1, 0x0, 0x0, 0x20000800}, 0x20000040) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r3, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000800)=ANY=[@ANYBLOB="0563044000000000006340401a8b608c80d1f570174a2ef4aed64e01"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000680)={@flat, @flat=@weak_binder={0x77622a85, 0x0, 0xfeffff}, @flat=@weak_binder}, &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x3000000, 0x20000000, 0x0}) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r6, @ANYBLOB="2b0f000000000000000032"], 0x3}}, 0x0) sendmsg$NL80211_CMD_DEL_STATION(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000600)={&(0x7f0000000700)={0xf4, r6, 0x2, 0x70bd29, 0x25dfdbfe, {}, [@NL80211_ATTR_STA_SUPPORTED_OPER_CLASSES={0xb1, 0xbe, "a3d353b3789bf8352edffad32329e213012af6af070640c2c13d094bc67529ec4dff4ff2f7a64f67af8e98866da5e6fafaef8ea50bd5c28831e3dba6d143e489d7309761c7e392f8bd32d229c292741be399561999172256dc9aeeed1b358fd81aad35a6feec0fbcac931be7732620a6aaf4281aff183b7388b95e13450922088f67481d729f62b778a9f93cba1fe494a9c89a3e25459685e353275096f33ae7a1718ffc5bdca3f87373ab2a67"}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x10001, 0xffffffffffffffff}}, @NL80211_ATTR_STA_CAPABILITY={0x6, 0xab, 0x5e8}, @NL80211_ATTR_MESH_PEER_AID={0x6, 0xed, 0xa5}, @NL80211_ATTR_STA_SUPPORTED_RATES={0xe, 0x13, "97dedf30b901b8a8235c"}]}, 0xf4}, 0x1, 0x0, 0x0, 0x24040022}, 0x8001) 01:15:16 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) getpid() socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}, 0x20000}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x2, 0x0, 0xffffffffffffffff}, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace(0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) r2 = socket$inet(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @loopback}, 0x10) r3 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x3e}, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@empty, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffe}, 0x0, 0x0, 0x80000000000001}, {{@in6=@loopback, 0x0, 0x2b}, 0x0, @in=@empty, 0x100000, 0x4, 0x0, 0x1}}, 0xe8) r4 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000001c0)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000240)={&(0x7f0000000340)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r4, @ANYBLOB="00002abd7000ffdbdf250100000006000b0000000000a8845a174f631bc30244b8d3d9b2aef8594a14f7712cf14e21d2f3d32d7c20b26b097baee7ed2f232811bdd813dfd6931e18b646d5c1264f2940"], 0x1c}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) sendmsg$NLBL_MGMT_C_LISTALL(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="0000000000000000000000000094a547f830157d2693caf64bf8d4f4196b2f356e6cf903643635ac115e259c2addf5f3e6b9110663420000", @ANYRES16=r4, @ANYBLOB="01002dbd7000fdb135e91305c7c7e09237cb60e38c2eb6a1144bbc7903dbdf25030000000800040001000000080008007f00000108f60b000200000006000b00220000001a210a7fe71f12d01bab89d0161a4379dd86aed4f18c885930a498daa9722cd8adb3e1505a0e849865c7f091493603d81d9c5610c1f0c7b562932ec74d936b8ffffdb7990966fdc815f5bd9da06a25dd52b1f601928f37bea0425e0c539785abd6090edab1cf8052b2b8ceedc23de3ca77304b248eb6241d"], 0x34}, 0x1, 0x0, 0x0, 0x948}, 0x80000) sendmmsg(r3, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) [ 580.626026] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.4'. 01:15:16 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0xa8a1}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}, 0x20000}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000340), 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) socket$inet(0x2, 0x2, 0x0) r4 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@empty, @in=@multicast2, 0xffff, 0x0, 0x0, 0x0, 0xa}, {}, {0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffe}, 0xff, 0x0, 0x80000000000001, 0x0, 0x0, 0x3}, {{@in=@private=0xa010102}, 0xa, @in=@empty, 0x100000}}, 0x141) sendmmsg(r4, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) 01:15:16 executing program 3: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="9feb01f317af5698666a52441ac2015cb8af3ff4bfa630c5387b2bf0d98a649c97b75c166b55523f04ea7779c71a2deb2305be07c038ae4167648c4fd9c7308a34d102cd22e9fe443887373d0598060aaf89f42469bc5c08b8c1917b0000000000000000"], 0x0, 0x1b}, 0x20) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x4000, 0xc}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x8) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) mincore(&(0x7f000047a000/0x4000)=nil, 0x4000, &(0x7f0000000100)=""/74) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) setresgid(0x0, 0x0, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r5) syz_mount_image$jfs(&(0x7f0000000180)='jfs\x00', &(0x7f00000002c0)='./file0\x00', 0x3f, 0x1, &(0x7f0000000340)=[{&(0x7f0000000440)="49bf461637da621748527ac9a93fc6d147b4dc5d69997ceeb0b0081482c27527547643e8068bc7058c6b5851d62d84deec88ebf4bf42db20b77e368e53dec5b02f811ac03e9d1778ea6e81dd708e80f34205d1d15d5a5c1cad15d6fb9c0d0e9cf0c9ceed4e35045140eb362a382dba704f6d84deb48bbc587fc706e3859df6eb0a0b752e4046ae1762b3207a76c179245fe30183", 0x94, 0x58060648}], 0x800, &(0x7f0000000500)=ANY=[@ANYBLOB='nodiscard,discard,iocharset=cp1255,discard=0x0000000000000006,errors=continue,quota,gid=', @ANYRESHEX=0x0, @ANYBLOB=',gid=', @ANYRESHEX=0x0, @ANYBLOB="2c6e6f646973636172642c6f626a5f726f6c653d7b7d03000000636b66737472616e736d7574653d2f6465762f6b766d002c66736e616d653d2f6465762f6b766d002c657569643e", @ANYRESDEC=r5, @ANYBLOB=',\x00']) ioctl$KVM_RUN(r3, 0xae80, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 01:15:16 executing program 2: r0 = socket(0xa, 0x2, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000080)={'filter\x00', 0x4}, 0x68) sendto$x25(r0, &(0x7f0000000200)="172d323df35e2e5d6e33f14bd4353e67b9e9d66216191b48ece97730ab5f43363581b458b0c9bcf3751057bc5caef520310df7f5af07d1231767b348da99f04057785eec2b43a2b03b4c628b6dd22c81bc72150a9dfb8f681954764b471314e120b99486522b0df655757d084697f7246e390432f4cb48d247b1dc7d8e547d7f7a0b9fe4f076fd7ee45e0feb3614a3", 0x8f, 0x10, &(0x7f0000000180)={0x9, @null=' \x00'}, 0x12) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@ipv6_delroute={0x1c, 0x19, 0x2b48344bd73b6315}, 0x1c}}, 0x0) r4 = socket(0x6000000000010, 0x3, 0x0) r5 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000340)="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", 0x1000, 0xfffffffffffffffd) keyctl$revoke(0x3, r5) r6 = socket(0xa, 0x2, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r6, 0x0, 0x61, &(0x7f0000000080)={'filter\x00', 0x4}, 0x68) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000006a80)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000000c0)={r7, @in={{0x2, 0x4e20, @multicast2}}}, &(0x7f0000000040)=0x98) setsockopt$inet_sctp6_SCTP_MAXSEG(r6, 0x84, 0xd, &(0x7f0000000000)=@assoc_id=r7, 0x4) r8 = socket(0xa, 0x2, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r8, 0x0, 0x61, &(0x7f0000000080)={'filter\x00', 0x4}, 0x68) recvmmsg(r2, &(0x7f00000055c0)=[{{&(0x7f0000001440)=@can, 0x80, &(0x7f0000001780)=[{&(0x7f00000014c0)=""/165, 0xa5}, {&(0x7f0000001580)=""/156, 0x9c}, {&(0x7f0000001640)=""/204, 0xcc}, {&(0x7f0000001740)=""/23, 0x17}], 0x4, &(0x7f00000017c0)=""/90, 0x5a}, 0x1000}, {{0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000001840)=""/3, 0x3}, {&(0x7f0000001880)=""/254, 0xfe}, {&(0x7f0000001980)=""/47, 0x2f}, {&(0x7f00000019c0)=""/129, 0x81}, {&(0x7f0000001a80)=""/184, 0xb8}], 0x5, &(0x7f0000001bc0)=""/12, 0xc}, 0x4}, {{0x0, 0x0, &(0x7f0000003dc0)=[{&(0x7f0000001c00)=""/4096, 0x1000}, {&(0x7f0000002c00)=""/90, 0x5a}, {&(0x7f0000002c80)=""/251, 0xfb}, {&(0x7f0000002d80)=""/4096, 0x1000}, {&(0x7f0000003d80)=""/6, 0x6}], 0x5, &(0x7f0000003e40)=""/81, 0x51}, 0xdbc}, {{&(0x7f0000003ec0)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f00000040c0)=[{&(0x7f0000003f40)=""/75, 0x4b}, {&(0x7f0000003fc0)=""/46, 0x2e}, {&(0x7f0000004000)=""/42, 0x2a}, {&(0x7f0000004040)=""/82, 0x52}], 0x4, &(0x7f0000004100)=""/136, 0x88}, 0x3}, {{&(0x7f00000041c0)=@in6={0xa, 0x0, 0x0, @private2}, 0x80, &(0x7f0000005380)=[{&(0x7f0000004240)=""/4096, 0x1000}, {&(0x7f0000005240)=""/85, 0x55}, {&(0x7f00000052c0)=""/141, 0x8d}], 0x3, &(0x7f00000053c0)}, 0x4}, {{&(0x7f0000005400)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast1}}, 0x80, &(0x7f0000005580)=[{&(0x7f0000005480)=""/160, 0xa0}, {&(0x7f0000005540)=""/26, 0x1a}], 0x2}}], 0x6, 0x20, &(0x7f0000005740)) sendmsg$TCPDIAG_GETSOCK(r8, &(0x7f0000006a40)={&(0x7f0000001340), 0xc, &(0x7f0000006a00)={&(0x7f0000005780)={0x1260, 0x12, 0x1, 0x70bd2d, 0x25dfdbfe, {0x3, 0x5, 0x8, 0x8, {0x4e24, 0x4e23, [0x3, 0x8, 0x8, 0x4], [0x101, 0x3, 0xbc, 0x3], r9, [0x5, 0xfff]}, 0x80000001, 0x8}, [@INET_DIAG_REQ_BYTECODE={0x47, 0x1, "500133ceb76cc2fddd3dc27b065c89036ab52ea2405ac5eeb2e3dbcf5d77ab0675c97a99594268b864d211890978f4ad63504e8cec0306ed63612891e5a95ada95e6e5"}, @INET_DIAG_REQ_BYTECODE={0xb, 0x1, "4b8c7ae1f0bd90"}, @INET_DIAG_REQ_BYTECODE={0x1004, 0x1, "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"}, @INET_DIAG_REQ_BYTECODE={0xe7, 0x1, "089d87976da1ff40e1b1cfac00ec73e2fb609871b10f450a13d8134069af533e4c82345464de48639bcac37572c225788bbf8ffe1d7c78353b46dd287f2c781cf0fc0257c33cbf57672f85098e35e06471917985ecc9d53311b86d835def3991f4103d5c2f2ff8b97016ceb06712859db9a24a1ee0e1537aeeac3106782bc890463bf1b52c0d4ce2900a3d68ac3fd6f5e49c622ebf22e25f0b2a4ba0b938994c9100ab296982586067c9cc5bbc24604cdc1167ed005b5625b5ae3d53694ef1b8c5081f168388bdfb8f16c272a275b9825226a0e54f9303bbcd34a6da8a7c4d5968f4fd"}, @INET_DIAG_REQ_BYTECODE={0xd3, 0x1, "53a5a3a435c24e078f8f4d36dca6eeebe97205676931074119adcc36cdbf0043eefb186f5f91cb75148530a95fa8e03430c0ad197cbd635216f6e6ce12eb2ce7e69f378ed390389e143de5381e7f0f080552dc13d3dd723261f358054516e936fb578e791e436fbeff886fa276e6e5d44723c42beedad36954a37d74a35b379315256ac8b6fe297835c0684083856aec5b8dfb0dd8a59f30fe391a432853dd0b11b02b8fc74c403c05ce74cad5523cc1b0854f48922e53337130cf0911c0f74ca84002033abc9f569a40e185cc6f05"}]}, 0x1260}}, 0x40) sendmmsg$alg(r4, &(0x7f0000000140), 0x492492492492778, 0x0) 01:15:17 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0xa8a1}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}, 0x20000}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x2, 0x1, 0x0, 0x3, 0xfffffffffffffffc, 0x0, 0x0, 0x20080000}, 0x0) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000340), 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) socket$inet(0x2, 0x2, 0x0) r4 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@empty, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffe}, 0x0, 0x0, 0x80000000000001}, {{@in6=@loopback}, 0x0, @in=@empty, 0x100000}}, 0xe8) sendmmsg(r4, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) [ 581.356596] binder: BINDER_SET_CONTEXT_MGR already set [ 581.367999] binder: 32219:32221 ioctl 40046207 0 returned -16 01:15:17 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x175, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000002980)=""/4112, 0xfffffde7}], 0x1}, 0x0) write(r2, 0x0, 0x0) [ 581.424303] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.4'. [ 581.604097] binder: 32219:32259 unknown command 0 [ 581.651527] binder: 32219:32259 ioctl c0306201 20000540 returned -22 01:15:17 executing program 1: prlimit64(0x0, 0x2, &(0x7f00000001c0)={0x6, 0xa8a1}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0xa3, 0x9, 0xfffffffffffffffe, 0x0, 0x0, 0x80000000}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}, 0x20000}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000340), 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) socket$inet(0x2, 0x2, 0x7) r4 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@empty, @in6=@mcast2, 0x4e23, 0xfffc, 0x0, 0x0, 0xa}, {0x0, 0x0, 0xfffffffffffffffe}, {0x0, 0x4d, 0x6, 0xfffffffffffffffe}, 0x0, 0x0, 0x80000000000001}, {{@in6=@loopback}, 0x0, @in=@empty, 0x100000, 0x0, 0x0, 0x60}}, 0xe8) sendmmsg(r4, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) 01:15:17 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) timer_create(0x2, &(0x7f0000000040)={0x0, 0x2, 0x1, @tid=r3}, &(0x7f00000000c0)=0x0) timer_getoverrun(r4) sendmsg$inet_sctp(r0, &(0x7f0000000000)={&(0x7f0000000140)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000280)=[{&(0x7f00000001c0)="a8", 0x1}], 0x1, &(0x7f00000002c0)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0xa}}], 0x20}, 0x0) 01:15:18 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000240)={0x6, 'veth1\x00', {0x9}, 0x6}) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$can_raw(0x1d, 0x3, 0x1) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000400)={&(0x7f0000000340)={0x8c, 0x0, 0x100, 0x70bd26, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x101}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}]}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}]}, @TIPC_NLA_SOCK={0x10, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7}]}]}, @TIPC_NLA_LINK={0x4}, @TIPC_NLA_MEDIA={0xc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}]}, 0x8c}, 0x1, 0x0, 0x0, 0x80}, 0x0) getsockopt$CAN_RAW_FD_FRAMES(r5, 0x65, 0x5, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) r6 = socket(0xa, 0x2, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r6, 0x0, 0x61, &(0x7f0000000080)={'filter\x00', 0x4}, 0x68) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r6, 0x8983, &(0x7f00000002c0)={0x6, 'bond_slave_1\x00', {0x9}, 0x5e}) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="0563004000760828b34ca8f8f0"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000680)={@flat, @flat=@weak_binder={0x77622a85, 0x0, 0xfeffff}, @flat=@weak_binder}, &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x3000000, 0x20000000, 0x0}) 01:15:18 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) getpid() socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000008c0), 0x0, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x2, 0x0, 0xffffffffffffffff}, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace(0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) r2 = socket$inet(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @loopback}, 0x10) r3 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x3e}, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@empty, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffe}, 0x0, 0x0, 0x80000000000001}, {{@in6=@loopback, 0x0, 0x6c}, 0x0, @in=@empty, 0x100000, 0x4, 0x0, 0x1}}, 0xe8) sendmmsg(r3, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) r4 = socket(0xa, 0x2, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r4, 0x0, 0x61, &(0x7f0000000080)={'filter\x00', 0x4}, 0x68) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000000100)=[@in6={0xa, 0x4e21, 0x7, @mcast2, 0x6}, @in={0x2, 0x4e20, @multicast2}, @in={0x2, 0x4e21, @private=0xa010100}, @in={0x2, 0x4e22, @empty}, @in6={0xa, 0x4e22, 0x0, @loopback, 0x8001}], 0x68) 01:15:18 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0xa8a1}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}, 0x20000}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000340), 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) socket$inet(0x2, 0x2, 0x0) r4 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x7fffffff}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@empty, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, {0x10000, 0x0, 0xffffffffffffffff, 0xfffffffffffffffe}, 0x0, 0x0, 0x80000000000001}, {{@in6=@local}, 0x0, @in6=@remote, 0x100000}}, 0xe8) sendmmsg(r4, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) [ 581.939200] binder: 32272:32281 unknown command 1073767173 [ 581.952296] binder: 32272:32281 ioctl c0306201 20000280 returned -22 01:15:18 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) setsockopt$sock_int(r5, 0x1, 0x6, &(0x7f0000000140)=0xffffffff, 0x4) connect$inet(r5, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r6 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3w\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r6, &(0x7f0000000040)="06", 0x1) sendfile(r6, r6, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r6, 0x0) fcntl$F_GET_RW_HINT(r6, 0x40b, &(0x7f0000000240)) setsockopt$IPT_SO_SET_ADD_COUNTERS(r3, 0x0, 0x41, &(0x7f00000002c0)={'raw\x00', 0x5, [{}, {}, {}, {}, {}]}, 0x78) sendmmsg(r5, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x14}]}, 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000640)=ANY=[@ANYBLOB="2000000011000d0400"/20, @ANYRES32=r4], 0x20}}, 0x0) 01:15:18 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000180)={&(0x7f0000000140)='./file0\x00', 0x0, 0x10}, 0x10) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x40000000000, 0x4c8, 0x9, 0xffffffff80000001, 0x0, 0x2]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:15:18 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs\x00') ioctl$PIO_FONTRESET(r3, 0x4b6d, 0x0) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$IMGETDEVINFO(0xffffffffffffffff, 0x80044944, &(0x7f0000000400)={0x2}) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs\x00') ioctl$PIO_FONTRESET(r4, 0x4b6d, 0x0) write$P9_RLERRORu(r4, &(0x7f0000000240)={0x17, 0x7, 0x7f, {{0xa, 'net/ip_vs\x00'}, 0x4}}, 0x17) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f00000008c0)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000180)={@fda={0x66646185, 0x3, 0x0, 0x4}, @flat=@handle={0x73682a85, 0x1000, 0x2}, @flat=@weak_binder={0x77622a85, 0x0, 0x3}}, &(0x7f0000000100)={0x0, 0x18, 0x30}}}, @enter_looper, @transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)={@fda={0x66646185, 0x8, 0x1, 0x25}, @fda={0x66646185, 0x2, 0x2, 0x5}, @fda={0x66646185, 0x5, 0x1, 0x7}}, &(0x7f00000004c0)}, 0x40}, @transaction={0x40406300, {0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)={@fd, @fda={0x66646185, 0xa, 0x2, 0x16}, @ptr={0x70742a85, 0x8, &(0x7f0000000580)=""/67, 0x0, 0x1, 0x17}}, &(0x7f0000000700)}}, @increfs_done={0x40106308, 0x2}, @release={0x40046306, 0x3}], 0x48, 0x20000000, 0x0}) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs\x00') ioctl$PIO_FONTRESET(r5, 0x4b6d, 0x0) ioctl$BINDER_WRITE_READ(r5, 0xc0306201, &(0x7f00000003c0)={0x24, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="0863104001000000000000000000c76468b9000007630440030000000663044003000000"], 0xa5, 0x0, &(0x7f0000000300)="68e10a55c01fbbba554c4e65d62d8bc34fae95a765e6bea14a1e26f912057de77b184b80a00e977b876d407436495453e37e542917ff67c4951be8261b72155d6e0dc7c0109aba5ebd6cc804f209cb18ee4099669f91fcd1f51a08d3310e4d39100c5401efbe9b2578b8e245fd83dda000293f4d47b42ddae21141cc4520e2f6982093bd533bf5c870cd1ad6e0e096a8368e9d2e6753306c9633075632bffcf9530f7fa6d9"}) 01:15:18 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0xa8a1}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}, 0x20000}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000340), 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) socket$inet(0x2, 0x2, 0x0) r4 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@empty, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {0x0, 0x0, 0x100000000, 0xfffffffffffffffe}, 0x0, 0x0, 0x80000000000001}, {{@in6=@loopback}, 0x0, @in=@empty, 0x100000}}, 0xe8) sendmmsg(r4, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) 01:15:19 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) getpid() socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}, 0x20000}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x2, 0x0, 0xffffffffffffffff}, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace(0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000080)={'filter\x00', 0x4}, 0x68) r3 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000780)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, &(0x7f0000000840)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000800)={&(0x7f00000007c0)={0x2c, r3, 0x400, 0x70bd25, 0x25dfdbfd, {}, [@SEG6_ATTR_ALGID={0x5, 0x6, 0x9}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x85}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0xffff0000}]}, 0x2c}, 0x1, 0x0, 0x0, 0x800}, 0x44000) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @loopback}, 0x10) r4 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x3e}, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@empty, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffe}, 0x0, 0x0, 0x80000000000001}, {{@in6=@loopback, 0x0, 0x6c}, 0x0, @in=@empty, 0x100000, 0x4, 0x0, 0x1}}, 0xe8) sendmmsg(0xffffffffffffffff, &(0x7f0000000700)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000001a40)="5c09245fbbf70881b40b3b2b802da0fb9ca74b53fd4016f6d899b610c14e92ed8c692abc3fc803597194f5259b700d07149b49b90b7a4145f0b76a315be38d6247ef3e978968239c46052de0b80ca36fa517be466f4674100f6a544ec066d73ff1127bfb319020baa794166c5c90c31ade8b90611140f3e8a353d780b1aa77e9e45fdcbc1a70546078a7ed4b320dda1564ad7132e87643a3", 0x98}, {&(0x7f0000000180)="060077137cec256d984098b182b0303611eb4ae8be59db53c6cb1df12bb511bf44629aa1cf4313ab7590a7c82948e8fb892bac0e757f968a414798329fb940cc3d08e081ecc402409d0ba99069d5217983851246c7c9bf3adc89376a0144100b9d04d9420be133c9c61873ad15c65c9a32a82a71bad249af069920db71f66a07b695e713d41f673ee68e5541e94b84e8e356175c21ed39224e6bf8758f860b2a820600000032462477dcd4c91e2fda8c1eb0021c607217a146da3143f03be63fa8bca7eb56770b", 0xc7}, {&(0x7f0000000340)="a5d0df6f41451b74bb2482d6806ddf31cdd96aee3cf720734cfa9a101178e87e6c3428af9c2aa965a2ef5ab716fb5bf772fbcde16020ad18350142c4c7eb014682a209cb33fd5e47a7c18e1144f170f67171c0985614dd09934b2a0f762fe0e207915b143f6ea80cb16a5128f0997c79cbf194d7789105a5326868d3aabbe17f9e", 0x81}, {&(0x7f0000000280)="0f3cf72d483aa0b970cc963444c6ed4bf259619f9cf010007699bf91c5b6764729c30e822e9c05dcad4e586271d428f7ff75a1", 0x33}, {&(0x7f0000000540)="d713a3fa3d6f669a71e118a815bfd57f067f65831e9a0abdb0146426d9cb56b3e34e84ade3918769d31825a5bf44ff712d3921d64928d5c526841a602c8dea6797490009a125004a3098f2aacc67060524b4db3207a22c164f3c7966a5d76cc4a537e1bb98605e6dd40796884b1eb462f073aac789aacdff21b419c7e7e82da648cc4b0b21f6688002e17daadab9937646327b311c5c2a0f0551ba7194e8b0cb5ed51672d2290214e065b0155b", 0xad}, {&(0x7f0000000400)="5b3a7aca7ea048", 0x7}, {&(0x7f0000000600)="27ba6ad99cd224f9bc0606d8098f0b726209f217e626500b26813b932916cdbefb153d6e40c426c527080c2ee5c6771e810344ac875a4aec533d65dc83f16c88066e25a923fee0198823de00", 0x4c}], 0x7, &(0x7f0000000900)=[{0x1010, 0x1, 0xa, "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"}, {0xf8, 0x10a, 0x7f, "0f62fed80956e6fe65eb5557640d4f17a0c2ed66251ee400d6f71cc752f6ea1fe12a2da17161ccd531fbec0c5526b545b46042183b3488385367f71c704ebd9cd8a839d641771e82a7ef1f680066258cea70b250b86ed9f52e262fe38d3c03ae97c1d4851b7045f76fe92801a273bc9d5762dbabf288525d94094aca132ea9dc88633d45118fe92f135e57116f4b7b2facca029326a1b456db96d25c30bc8cd2c9b7016d3ee010a9791ff17ffaaced21715708165f6b6c428f8b3c01938a1fd6711a6385914e50ed409103ed6f150a077a77f4c624aaa92795439baf8c38903d9680adbd88a6c3"}], 0x1108}}], 0x2, 0x811) 01:15:19 executing program 3: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0xa8a1}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}, 0x20000}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000340), 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) socket$inet(0x2, 0x2, 0x0) r4 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x7fffffff}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@empty, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, {0x10000, 0x0, 0xffffffffffffffff, 0xfffffffffffffffe}, 0x0, 0x0, 0x80000000000001}, {{@in6=@local}, 0x0, @in6=@remote, 0x100000}}, 0xe8) sendmmsg(r4, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) [ 582.979325] binder: BINDER_SET_CONTEXT_MGR already set [ 582.995170] binder: 32305:32309 ioctl 40046207 0 returned -16 01:15:19 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="0b6300efafe215cc8781cf0b956e70a2b7a94f4b02488621da8bddf548f415217c9492a2115ace8524e86b08f3bb"], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000680)={@flat, @flat=@weak_binder={0x77622a85, 0x0, 0xfeffff}, @flat=@weak_binder}, &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x3000000, 0x20000000, 0x0}) 01:15:19 executing program 2: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000000)=0x0) r1 = syz_open_procfs$namespace(r0, &(0x7f0000000180)='ns/ipc\x00') r2 = socket(0xa, 0x2, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x61, &(0x7f0000000080)={'filter\x00', 0x4}, 0x68) r3 = socket(0xa, 0x2, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r3, 0x0, 0x61, &(0x7f0000000080)={'filter\x00', 0x4}, 0x68) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x711100, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r4, 0xc0206434, &(0x7f0000000100)={0xfffffffffffffffc, 0x0, 0x2, 0x6}) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000080)={r3, r4}) ioctl$NS_GET_NSTYPE(r4, 0xb703, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r1, 0x40106614, &(0x7f00000001c0)) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs\x00') ioctl$PIO_FONTRESET(r5, 0x4b6d, 0x0) ioctl$VIDIOC_S_CTRL(r5, 0xc008561c, &(0x7f0000000140)={0x865, 0x5}) r6 = socket(0xa, 0x2, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r6, 0x0, 0x61, &(0x7f0000000080)={'filter\x00', 0x4}, 0x68) sendmsg$AUDIT_GET_FEATURE(r6, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x10, 0x3fb, 0x200, 0x70bd29, 0x25dfdbfc, "", ["", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x40}, 0x20040001) [ 583.371951] binder: 32331:32332 unknown command -285187317 [ 583.378414] binder: 32331:32332 ioctl c0306201 200000c0 returned -22 [ 583.391044] binder: 32331:32333 unknown command -285187317 [ 583.410389] binder: 32331:32333 ioctl c0306201 200000c0 returned -22 01:15:19 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) sendmsg$IPCTNL_MSG_CT_GET(r2, &(0x7f0000000440)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000240)={&(0x7f0000000380)={0x9c, 0x1, 0x1, 0x400, 0x0, 0x0, {0x3}, [@CTA_NAT_DST={0x3c, 0xd, 0x0, 0x1, [@CTA_NAT_V6_MINIP={0x14, 0x4, @empty}, @CTA_NAT_V6_MINIP={0x14, 0x4, @local}, @CTA_NAT_V4_MINIP={0x8, 0x1, @loopback}, @CTA_NAT_V4_MAXIP={0x8, 0x2, @rand_addr=0x64010102}]}, @CTA_ID={0x8, 0xc, 0x1, 0x0, 0x2}, @CTA_TUPLE_ORIG={0x3c, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @rand_addr=' \x01\x00'}, {0x14, 0x4, @loopback}}}]}, @CTA_ZONE={0x6, 0x12, 0x1, 0x0, 0x4}]}, 0x9c}, 0x1, 0x0, 0x0, 0x4004000}, 0x4000000) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="01d060aafbef335019f016a99bfcc39b162f8110c10a8ef7afdde6b5a87e7446865155d4da6c6bac762337e78c9bfbee814aac8569ccca2d806173ad15851afee75a33ec2e2111c00c493ac7bcf415d057cb8a6f7f7397002cdfb8359ffd09f1f35056cb36b9b721b51de367a3912f64591c71c4590a7395356a868d33b6b3d6b36b6c9df9e5d684100d35afe2eb4bda439e"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000680)={@flat, @flat=@weak_binder={0x77622a85, 0x0, 0xfeffff}, @flat=@weak_binder}, &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x3000000, 0x20000000, 0x0}) 01:15:19 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000180), 0x0, 0xfffffffffffffffd) [ 583.568761] binder: 32337:32342 unknown command -1436495871 [ 583.580992] binder: 32337:32342 ioctl c0306201 20000280 returned -22 01:15:19 executing program 0: r0 = socket(0xa, 0x2, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000080)={'filter\x00', 0x4}, 0x68) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000140)={0x6, &(0x7f0000000100)=[{0x1, 0x3, 0x3, 0x4}, {0x8000, 0x7, 0x2, 0x1}, {0x9, 0x0, 0x80, 0x4}, {0x6, 0x7, 0x40, 0x9}, {0x1, 0x2, 0x6, 0x100}, {0x8, 0x1, 0x0, 0x3f}]}, 0x10) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs\x00') ioctl$PIO_FONTRESET(r1, 0x4b6d, 0x0) ioctl$SNDRV_PCM_IOCTL_RESUME(r1, 0x4147, 0x0) syz_mount_image$hfsplus(&(0x7f0000000040)='hfsplus\x00', &(0x7f0000000000)='./control\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="706172743d3078305230303030303038303030303030312c008a435ce334f27fda3e155281498771e5dbc245475256f3e44c7781f38853a1724c35b03c590c63cf7572e6e54ee370250f7e23b08d5af6c3"]) 01:15:19 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) getpid() socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}, 0x20000}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f0000000040)={0x1, 0x96, 0x3f}) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x2, 0x0, 0xffffffffffffffff}, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace(0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) r2 = socket$inet(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @loopback}, 0x10) r3 = socket$inet6(0xa, 0x803, 0x2) ioctl$UFFDIO_WAKE(0xffffffffffffffff, 0x8010aa02, &(0x7f00000001c0)={&(0x7f0000ffd000/0x1000)=nil, 0x1000}) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x3e}, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@empty, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffe}, 0x0, 0x0, 0x80000000000001}, {{@in6=@loopback, 0x0, 0x6c}, 0x0, @in=@empty, 0x100000, 0x4, 0x0, 0x1}}, 0xe8) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000100)=[@in={0x2, 0x4e21, @multicast2}, @in6={0xa, 0x4e24, 0x1ff, @rand_addr=' \x01\x00', 0x3}, @in6={0xa, 0x4e20, 0x2a0, @mcast2, 0xfffffffd}, @in={0x2, 0x4e23, @multicast1}, @in6={0xa, 0x4e23, 0x0, @empty, 0x6}, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}], 0x84) sendmmsg(r3, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) 01:15:19 executing program 3: sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(0xffffffffffffffff, 0x0, 0x88c0) r0 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x0, 0x5, 0x0, 0x3, 0x3}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4d9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) r1 = inotify_init() inotify_add_watch(r1, 0x0, 0x400017e) 01:15:19 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0xa8a1}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002b00)=[{{&(0x7f0000000100)=@isdn, 0x80, &(0x7f00000025c0)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000200)=""/255, 0xff}, {&(0x7f0000000380)=""/106, 0x6a}, {&(0x7f0000001540)=""/83, 0x53}, {&(0x7f00000015c0)=""/4096, 0x1000}], 0x5, &(0x7f0000002640)=""/101, 0x65}, 0x80}, {{0x0, 0x0, &(0x7f0000002980)=[{&(0x7f00000026c0)=""/204, 0xcc}, {&(0x7f0000000000)=""/17, 0x11}, {&(0x7f00000027c0)=""/129, 0x81}, {&(0x7f0000000180)=""/28, 0x1c}, {&(0x7f0000002880)=""/102, 0x66}, {&(0x7f0000002900)=""/99, 0x63}], 0x6, &(0x7f0000002a00)=""/224, 0xe0}, 0x3b}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000), 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000340), 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) socket$inet(0x2, 0x2, 0x0) r4 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@remote, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x0, 0x0, 0xffffffffffffffff, 0x2}, 0x0, 0x0, 0x80000000000001, 0x3}, {{@in6=@loopback}, 0x0, @in=@empty, 0x100000}}, 0xe8) sendmmsg(r4, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) 01:15:20 executing program 2: prlimit64(0x0, 0x0, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = dup3(r0, r1, 0x0) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) [ 583.899125] hfsplus: unable to parse mount options 01:15:20 executing program 3: mkdir(&(0x7f0000000000)='./file1/file0\x00', 0x1cb) syz_mount_image$gfs2(&(0x7f0000000100)='gfs2\x00', &(0x7f0000000200)='./file1/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="6c6f636b70726f746f3d6c6f636b5f6e6f6c6f636b2c6c6f636b7461626c653d6f7665726c6179002c00054d965d0900000000000000d1003cde4f1f5235b37b5b167eb36f97e9bd17911593d9c3c8ba2676e93aab427197a6a12b717d67b53fb99307825a61d87416559d97b9f5b9776d6d64a40616a003b6af4846dba23432d1cc9d2e6d1b8a0c85b74188c2932ff6c554cd0791d1a35cb7dd715e92000000"]) 01:15:20 executing program 3: syz_init_net_socket$llc(0x1a, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000080)={0x2, 0x7, 0x4, 0x100000, 0x80000000, {}, {0x0, 0x0, 0x0, 0x0, 0x5, 0x32, "79c2ff49"}, 0x10001, 0x4, @planes=&(0x7f0000000100)={0x0, 0x20, @mem_offset=0xffffffff}}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) memfd_create(&(0x7f0000000300)='\vem1\xc1\xf8\xa6\xc1\a\xae/\x81\x8dN&\ad\x9aJ\xc0\xa3w\xe2\xcb\xa2\xba\xe5\xf4\xe13\xfd\x9f\'\xf2\x99\"\x1e\xa6[\x0e\x97t\xd4\x86\xe4\xa8\xcf\xb8\x86\x8b&\x9d\xcf\xa1\xab\xaf\xf5z\xa7?\rpjv\x05m\xfd\x89MbRz?\ft\xd2!\xe8k\xc4sc\x18b\xb6\xfc\x00\x00\x86\xa1>Q\x97$\x1b\xd7T\xf79\x06+\x06E\"\x19\x90\xba\xaf\x05\x10\x156\xa8\x9a\x99\xbd\x1a\x99\'\xe5o\xc5{7\rca|\x7f`\xb88H\xcf;\n\x98\xd8\'\xf8[\xb3\xa4\x16\\\xfak\x83c#\xa4\xea\x03p\x9c\n\xb7h\xdaN\xb6\xb1\x9f\x87SC\xe4:\xb4(H\x8f\x18/\xbe* \x02\xc9\xe9V\x0fF\x12\xb6\xb8\x162\x00\x83\xcb!0\b\xd3d\xb3_\xc2\xf8\f\xa6\xaf\x88\x19\xe1yA`\xdf)\x91(\x9a\xac\x12\xc7\xb7\x11\xa9S\xd2aX\xa4\xed\xa2\x7f\xf2#\x9fH4\xa9\xb9\x90\xe4\xad\x05\x9aaaW\x1d\x94\x85\'O]\x84\x8d\xef\xe4^%\xc7\xd5\x85\x8f\x86\xcb\xa2A2\xd1n\xe6\xb0\xcf\td\x88\x86\xa2\x97h\x85\x96R\xa7tO6\x0f\xc9\x16i\x06\x0f\x1f\xa8\xf3\x92\xda\xdf\xde\xb2Ua\xde\v\xf8\xc0\xcc\xe1\x14\xea\xd7\x85\xf7\xe8v\xf4\x8b\xc1\xec\xce\x8c\x0f&\xe7g\x92*\x8d\x8b\x11\x9aR\xee\x06\x1b8\x13\x9ch\x8f\x14I?4X\xaf\xfb\xa4H \x90\x91d\xb5\x8b\x00\x00\x00\x00\x00\x00\x00\xe2\xed\x83\xf5\xe6a\x86G.\xe41', 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) r4 = shmget$private(0x0, 0x4000, 0x54001800, &(0x7f0000ffc000/0x4000)=nil) shmat(r4, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) shmctl$SHM_STAT_ANY(r4, 0xf, &(0x7f0000000000)=""/88) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000000800)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000009000000030000003802000000000000e8000000e800800000000000e8000000a0010000a0010000a0010000a0010000a001000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000c800e80000000000000000000000000000000000000000005800686173686c696d697400000000000000000000000000000000000000000167000000107d00000000001000ebffff010000002a00000007000000000000000000000000040000f80f000000000000000000000000000020005452414345000000000019000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001600000000001000e9736afc000000000000000000000000000000009800b800000000000000321bb81100000000000000000000280074746c00000000000000000000000000000000000000000000000000000003000000000000002000545241434500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) setsockopt$IPT_SO_SET_REPLACE(r6, 0x0, 0x40, &(0x7f0000000800)=ANY=[], 0x1) [ 584.143023] hfsplus: unable to parse mount options [ 584.159830] audit: type=1800 audit(1588814120.312:41): pid=32391 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed" comm="syz-executor.3" name="SYSV00000000" dev="hugetlbfs" ino=0 res=0 01:15:20 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000240)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000006040)=[{{0x0, 0x0, &(0x7f0000000600), 0x0, &(0x7f0000000640)=""/91, 0x5b}, 0xc}, {{0x0, 0x0, 0x0}}, {{&(0x7f0000005f40)=@generic, 0x80, 0x0}, 0x4}], 0x3, 0x40010000, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b6d, 0x0) write$FUSE_LK(0xffffffffffffffff, &(0x7f0000000100)={0x28, 0x79bb4d4fa8871864, 0x8, {{0x1f, 0x37, 0x1, r0}}}, 0x28) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000200)={0x0, @time={0x6, 0x10001}, 0x6, {0x40, 0x1f}, 0xf3, 0x2, 0xe9}) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000400)='/dev/fuse\x00', 0x2, 0x0) write$P9_RLOCK(r2, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c67726f7d705fe9643d", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) ioctl$RTC_UIE_OFF(0xffffffffffffffff, 0x7004) write$P9_RWRITE(r3, &(0x7f00000001c0)={0xb, 0x77, 0x2, 0x9823}, 0xb) [ 584.224197] audit: type=1800 audit(1588814120.352:42): pid=32391 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed" comm="syz-executor.3" name="SYSV00000000" dev="hugetlbfs" ino=32769 res=0 01:15:20 executing program 0: r0 = socket(0xa, 0x2, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000080)={'filter\x00', 0x4}, 0x68) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000140)={0x6, &(0x7f0000000100)=[{0x1, 0x3, 0x3, 0x4}, {0x8000, 0x7, 0x2, 0x1}, {0x9, 0x0, 0x80, 0x4}, {0x6, 0x7, 0x40, 0x9}, {0x1, 0x2, 0x6, 0x100}, {0x8, 0x1, 0x0, 0x3f}]}, 0x10) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs\x00') ioctl$PIO_FONTRESET(r1, 0x4b6d, 0x0) ioctl$SNDRV_PCM_IOCTL_RESUME(r1, 0x4147, 0x0) syz_mount_image$hfsplus(&(0x7f0000000040)='hfsplus\x00', &(0x7f0000000000)='./control\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="706172743d3078305230303030303038303030303030312c008a435ce334f27fda3e155281498771e5dbc245475256f3e44c7781f38853a1724c35b03c590c63cf7572e6e54ee370250f7e23b08d5af6c3"]) 01:15:20 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x4, &(0x7f0000000340)=0x8, 0x4) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm_plock\x00', 0xca000, 0x0) ioctl$SG_GET_COMMAND_Q(r3, 0x2270, &(0x7f0000000300)) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self\x00', 0x3b9041, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000680)={@flat, @flat=@weak_binder={0x77622a85, 0x0, 0xfeffff}, @flat=@weak_binder}, &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x3000000, 0x20000000, 0x0}) [ 584.302978] binder: BINDER_SET_CONTEXT_MGR already set [ 584.309395] binder: 32337:32338 ioctl 40046207 0 returned -16 [ 584.320011] binder: 32337:32342 unknown command -1436495871 [ 584.327206] binder: 32337:32342 ioctl c0306201 20000280 returned -22 01:15:20 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000200)=""/5, 0x5) ioctl$VIDIOC_QUERYCAP(r2, 0x80685600, &(0x7f0000000040)) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000100)=0x100) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b6d, 0x0) ioctl$VFIO_IOMMU_UNMAP_DMA(0xffffffffffffffff, 0x3b72, &(0x7f00000001c0)={0x18, 0x1, 0x7, 0x8000}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f00000000c0)) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x7, 0xfff, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 01:15:20 executing program 3: bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x1]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs\x00') ioctl$PIO_FONTRESET(r1, 0x4b6d, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00'}) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000040)={0x1391e397, 0x2, 0x979}) ioctl$UI_SET_KEYBIT(r1, 0x40045565, 0xde) [ 584.539381] hfsplus: unable to parse mount options [ 584.552091] input: syz1 as /devices/virtual/input/input7 [ 584.566160] binder: BINDER_SET_CONTEXT_MGR already set [ 584.576554] binder: 32406:32411 ioctl 40046207 0 returned -16 [ 584.583446] binder: BINDER_SET_CONTEXT_MGR already set [ 584.589817] binder: 32406:32419 ioctl 40046207 0 returned -16 01:15:20 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) r3 = syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x101, 0x8000) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x11, 0x2, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r5, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_VFINFO_LIST={0x14, 0x16, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@IFLA_VF_SPOOFCHK={0xc, 0xd}]}]}]}, 0x34}}, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r3, 0x8936, &(0x7f00000002c0)={@ipv4={[], [], @broadcast}, 0x5a, r6}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000680)={@flat, @flat=@weak_binder={0x77622a85, 0x0, 0xfeffff}, @flat=@weak_binder}, &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x3000000, 0x20000000, 0x0}) 01:15:20 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) getpid() socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}, 0x20000}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs\x00') ioctl$PIO_FONTRESET(r2, 0x4b6d, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r2, 0xc0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=0x32, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x7, 0x5}, 0x0, 0x0, &(0x7f0000000040)={0x4, 0xe, 0x7fc}, &(0x7f0000000180)=0x6, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=0x6}}, 0x10) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x2, 0x0, 0xffffffffffffffff}, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace(0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) r3 = socket$inet(0x2, 0x2, 0x0) connect$inet(r3, &(0x7f00000002c0)={0x2, 0x4e20, @loopback}, 0x10) r4 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x3e}, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@empty, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffe}, 0x0, 0x0, 0x80000000000001}, {{@in6=@loopback, 0x0, 0x32}, 0x0, @in=@empty, 0x100000, 0x4, 0x0, 0x1}}, 0xe8) sendmmsg(r4, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) [ 584.649119] input: syz1 as /devices/virtual/input/input8 01:15:20 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0xa8a1}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}, 0x20000}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(r0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x3, 0x0, 0xfffffffffffffffc, 0x0, 0x1}, 0x0) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000340), 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) socket$inet(0x2, 0x2, 0x0) r4 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@empty, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffe}, 0x0, 0x0, 0x80000000000001}, {{@in6=@loopback}, 0x0, @in=@empty, 0x100000}}, 0xe8) sendmmsg(r4, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) 01:15:20 executing program 3: bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x1]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs\x00') ioctl$PIO_FONTRESET(r1, 0x4b6d, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00'}) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000040)={0x1391e397, 0x2, 0x979}) ioctl$UI_SET_KEYBIT(r1, 0x40045565, 0xde) [ 584.811259] binder: BINDER_SET_CONTEXT_MGR already set [ 584.821017] binder: 32441:32449 ioctl 40046207 0 returned -16 [ 584.831259] binder: BINDER_SET_CONTEXT_MGR already set [ 584.874242] binder: 32441:32458 ioctl 40046207 0 returned -16 [ 585.023271] input: syz1 as /devices/virtual/input/input9 01:15:21 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = userfaultfd(0x80000) r3 = dup2(r1, r2) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r3, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000680)={@flat, @flat=@weak_binder={0x77622a85, 0x0, 0xfeffff}, @flat=@weak_binder}, &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x3000000, 0x20000000, 0x0}) 01:15:21 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs\x00') ioctl$PIO_FONTRESET(r1, 0x4b6d, 0x0) ioctl$RNDCLEARPOOL(r1, 0x5206, &(0x7f00000000c0)=0x7) ioctl$USBDEVFS_DROP_PRIVILEGES(r1, 0x4004551e, &(0x7f0000000140)=0x410f) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0xc06855c8, &(0x7f0000000000)={0x10, 0x0, {}, {0x0, 0x0, 0x0, {0x0, 0x3}, {0x0, 0x5}, @cond}}) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x129e40, 0x0) [ 585.266641] binder: BINDER_SET_CONTEXT_MGR already set [ 585.282825] binder: 32469:32479 ioctl 40046207 0 returned -16 01:15:21 executing program 3: sysfs$2(0x2, 0x8, &(0x7f0000000280)=""/136) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs\x00') ioctl$PIO_FONTRESET(r1, 0x4b6d, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip6_mr_vif\x00') ioctl$PIO_FONTRESET(r2, 0x4b6d, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, 0x0}], 0x1, 0x51, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = dup3(0xffffffffffffffff, r0, 0x80000) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r4, 0x84, 0x16, &(0x7f0000000000)={0x1, [0xff81]}, &(0x7f00000000c0)=0x6) 01:15:21 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffb, 0x1}, 0xa490, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)='\x00@\x00\x00\x00\x00\x00\x00', 0x8) r1 = accept(r0, 0x0, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3834d0a99c858e02595e822eddf01713ba7a4d20ca385d9e81f9fa7c5e75120f668884fd800e7ffda4659599176c013b59bc08d24bea138f0bf5f14c6039489fe0f4b9dcf5a67f900c2543d922ddc8b62738a62e1e07a6965de9c06b125fd48e58a061d87e8e6bd64a73b822d912c027f26dbe38cd51e88f55a80e46edc7de7b8d4d5210ef422660eab1b3e10400f9e9ebf385db8770194e8d4b091301580b6c414a450e", @ANYRES16=0x0, @ANYBLOB="00000000000000000000d76949ad1b00000014004c2c80a7ec4669469d7d96060cd9"], 0xfffffd33}}, 0x8000051) recvmsg(r1, &(0x7f000000b680)={0x0, 0x231, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0x5}, {&(0x7f000000b500)=""/153, 0x7fffeffb}], 0x2}, 0x0) prctl$PR_GET_FPEMU(0x9, &(0x7f0000000140)) prctl$PR_SET_UNALIGN(0x6, 0x0) recvmsg$can_raw(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000180)=""/44, 0x2c}], 0x1}, 0x0) r2 = socket$nl_audit(0x10, 0x3, 0x9) getsockopt$sock_int(r2, 0x1, 0x9, &(0x7f0000000000), &(0x7f0000000040)=0x4) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) 01:15:21 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) getpid() socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}, 0x20000}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x2, 0x0, 0xffffffffffffffff}, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace(0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) r2 = socket$inet(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @loopback}, 0x10) r3 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x3e}, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@empty, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffe}, 0x0, 0x0, 0x80000000000001}, {{@in6=@loopback, 0x0, 0x6c}, 0x0, @in=@empty, 0x100000, 0x4, 0x0, 0x1}}, 0xe8) sendmmsg(r3, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000100)="311cc98ea3142453d7a5100488bde67f3fbdbb7043a3a1317ea08d891f57a9a1a83cec66353bb7baca94471e1d0b0b5bf40bb7d2a0bdbb6c6b6f06db244503e2f283d050ec562fef4bd95447db6b05becd53713077d658d35f8593d3b4667d4820e8f24eba15", 0x66}, {&(0x7f0000000180)="73ded02ee51838af43de260f36246778cc285dc69ef0aea4385d97941ce744d62630d38e96424c8be8dcae8c195e275091b551196fdd13eff5cb1cbfdbdffcb25c52d18df919d071b0375082aa039c0eb6bb224eccdb2607c3009816062d49f3fbbcebc93d287f2d3e15cd11062cf805f2c8ff4ebc00a8d3f7e335169effe33591f4934c99937380fd342ecabb0936bd88b8a8cba76152325c604a58c557bc9e5c57a93ee07bdec16d1dd4fd9715deb6717b3c8e39e8cfc07a72274296514a15eaa0fb0202e9360f54d5f4bd9168b51d7fbd404aa5fadce034db8452ec444bf617cdca56cc3be99b24412234b1f4b483c2cc", 0xf2}], 0x2) 01:15:22 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0xa8a1}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x36, 0x2, 0x1, 0x0, 0x9, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}, 0x20000}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000200)="d8e863845bf5eda42c2e671b68c2dfcb90235787c2bfca3bea2c4bcb81d9dfc3531c73fa3cfca110c94cec7ede9820b204e4f655c46d4b7d359a77dd4963f8b6ae736119491053cbdde9248f2b7ce82814bb4042b1629ba2e52419c3141eebcfda0c6f22005fbf1c47742049c6b6033fd55944fff8bde4855973cac09a0a81b9ba4f48cce938e913773575523513b1ca26668f726db0a0b947e2355fd612032c01cbde68f9fa593620999f9d7cecdce335fc43cc9cf0a3f3b86d514657ed2fbb4ef4b25d4c5b16382973017f139585067ea525ce7cb40e0bdfef5a15c0ab25b35b83bb3d755e4318328935c1d9b668a45d", 0xf1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x0, 0xed, 0x0, 0x0, 0x9}, 0x0) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000340), 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) socket$inet(0x2, 0x2, 0x0) r3 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @private1, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@empty, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffe}, 0x0, 0x0, 0x80000000000001}, {{@in6=@loopback}, 0x0, @in=@empty, 0x100000}}, 0xe8) sendmmsg(r3, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) [ 585.970146] binder: BINDER_SET_CONTEXT_MGR already set [ 585.989400] binder: 32469:32514 ioctl 40046207 0 returned -16 01:15:25 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syslog(0x3, &(0x7f00000000c0)=""/147, 0x6558a7e3409167e0) r0 = open(&(0x7f0000000e00)='./file0\x00', 0x0, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000280)={0x3, 0x8, 0x2}) mount(&(0x7f0000000200)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='proc\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r2 = memfd_create(&(0x7f0000000000), 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000000c0)={r4, @in={{0x2, 0x4e20, @multicast2}}}, &(0x7f0000000040)=0x98) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000180)={r4, 0xfffa, 0x3, [0x5, 0x4, 0x100]}, 0xe) r5 = dup(r3) ioctl$VHOST_GET_FEATURES(r5, 0x8008af00, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendfile(r2, r1, 0x0, 0xfffffffe) 01:15:25 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='projid_map\x00') ioctl$PIO_CMAP(r0, 0x4b71, &(0x7f0000000100)={0x40, 0x10000, 0x100, 0x9, 0x93}) getpid() socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}, 0x20000}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x2, 0x0, 0xffffffffffffffff}, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace(0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) r3 = socket$inet(0x2, 0x2, 0x0) connect$inet(r3, &(0x7f00000002c0)={0x2, 0x4e20, @loopback}, 0x10) r4 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x3e}, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@empty, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffe}, 0x0, 0x0, 0x80000000000001}, {{@in6=@loopback, 0x0, 0x6c}, 0x0, @in=@empty, 0x100000, 0x4, 0x0, 0x1}}, 0xe8) sendmmsg(r4, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) 01:15:25 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0xa8a1}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x400}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}, 0x20000}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000340), 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) socket$inet(0x2, 0x2, 0x0) r4 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@empty, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x4ae4800000000}, {0x800, 0x0, 0xffffffffffffffff, 0xfffffffffffffffe}, 0x0, 0x0, 0x80000000000001}, {{@in6=@loopback}, 0x0, @in6=@remote, 0x100000}}, 0xe8) sendmmsg(r4, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) 01:15:25 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) r3 = socket(0xa, 0x2, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r3, 0x0, 0x61, &(0x7f0000000080)={'filter\x00', 0x4}, 0x68) getsockname$l2tp(r3, &(0x7f0000000240)={0x2, 0x0, @initdev}, &(0x7f00000002c0)=0x10) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000680)={@flat, @flat=@weak_binder={0x77622a85, 0x0, 0xfeffff}, @flat=@weak_binder}, &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x3000000, 0x20000000, 0x0}) 01:15:25 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000002b00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x0) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000002e00)={0x0, 0x0, 0x40000000000000, 0xfffffffffffffffd}) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) r8 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) r9 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r9, 0x18000000000002a0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x9, 0x0, 0x0, 0x0, 0x0}, 0x40) ioctl$SG_GET_ACCESS_COUNT(0xffffffffffffffff, 0x2289, &(0x7f0000000600)) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB="780000006305006aacee1e89b1499869d72a880050ac57e0641f92626eb187711925573d99c764b8ea2b0fdc5fb003ce57abf581d89a5f465fd4216af0736698b0ccbfb28d0d3248c76e0000000c0ef90c70f85f72ff00000004000000430c98c67d1f6027581a764f49d3332491d610bf512d4cbf955f8de59053cc6f6125c3af48130f4e64e60000003467ca538f0376bc5cc4dde8291451319b0b2f2aed8e8f51b85e0d247b"], 0x12da00) sendfile(r5, r8, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080fffffffe) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) [ 589.735455] binder: BINDER_SET_CONTEXT_MGR already set [ 589.742056] binder: 32541:32545 ioctl 40046207 0 returned -16 [ 589.749021] binder: BINDER_SET_CONTEXT_MGR already set [ 589.761500] binder: 32541:32554 ioctl 40046207 0 returned -16 01:15:25 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs\x00') ioctl$PIO_FONTRESET(r0, 0x4b6d, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000240)={0x4, 0x9, 0x1}) r1 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) r2 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r3 = dup2(r2, r1) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r3, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000680)={@flat, @flat=@weak_binder={0x77622a85, 0x0, 0xfeffff}, @flat=@weak_binder}, &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x3000000, 0x20000000, 0x0}) [ 589.880160] audit: type=1804 audit(1588814126.033:43): pid=32565 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir895367298/syzkaller.Pp2j4t/549/bus" dev="sda1" ino=15898 res=1 01:15:26 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000240)='/dev/cachefiles\x00', 0x40000, 0x0) ioctl$PPPIOCGIDLE(r3, 0x8010743f, &(0x7f00000002c0)) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000680)={@flat, @flat=@weak_binder={0x77622a85, 0x0, 0xfeffff}, @flat=@weak_binder}, &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x3000000, 0x20000000, 0x0}) [ 590.384628] binder: BINDER_SET_CONTEXT_MGR already set [ 590.392203] binder: 32573:32574 ioctl 40046207 0 returned -16 01:15:26 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) r2 = socket(0xa, 0x2, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x61, &(0x7f0000000080)={'filter\x00', 0x4}, 0x68) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r2, 0x8982, &(0x7f0000000100)={0x3, 'veth1\x00', {0x7}, 0x9}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r3 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="0b638b00"], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r3, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000540)={0x4, 0x0, &(0x7f0000000180)=[@register_looper], 0x0, 0x20000000, 0x0}) [ 590.555079] audit: type=1804 audit(1588814126.713:44): pid=32561 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir895367298/syzkaller.Pp2j4t/549/bus" dev="sda1" ino=15898 res=1 [ 590.581644] binder: 32578:32581 unknown command 9134859 [ 590.612545] binder: 32578:32581 ioctl c0306201 200000c0 returned -22 [ 590.658848] binder: BINDER_SET_CONTEXT_MGR already set 01:15:26 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000002b00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x0) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000002e00)={0x0, 0x0, 0x40000000000000, 0xfffffffffffffffd}) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) r8 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) r9 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r9, 0x18000000000002a0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x9, 0x0, 0x0, 0x0, 0x0}, 0x40) ioctl$SG_GET_ACCESS_COUNT(0xffffffffffffffff, 0x2289, &(0x7f0000000600)) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB="780000006305006aacee1e89b1499869d72a880050ac57e0641f92626eb187711925573d99c764b8ea2b0fdc5fb003ce57abf581d89a5f465fd4216af0736698b0ccbfb28d0d3248c76e0000000c0ef90c70f85f72ff00000004000000430c98c67d1f6027581a764f49d3332491d610bf512d4cbf955f8de59053cc6f6125c3af48130f4e64e60000003467ca538f0376bc5cc4dde8291451319b0b2f2aed8e8f51b85e0d247b"], 0x12da00) sendfile(r5, r8, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080fffffffe) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) 01:15:26 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0xa8a1}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}, 0x20000}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000340), 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x6, 0x20000) r4 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@empty, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffe}, 0x0, 0x0, 0x80000000000001}, {{@in6=@loopback}, 0x0, @in=@empty, 0x100000}}, 0xe8) sendmmsg(r4, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) [ 590.704204] binder: 32578:32581 ioctl 40046207 0 returned -16 01:15:26 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) getpid() socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}, 0x20000}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x2, 0x0, 0xffffffffffffffff}, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace(0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) r2 = socket$inet(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @loopback}, 0x10) r3 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x3e}, 0x7}, 0x1c) getsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f0000000040)=0x2, &(0x7f0000000100)=0x2) timerfd_create(0x0, 0x80800) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@empty, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffe}, 0x0, 0x0, 0x80000000000001, 0x0, 0x2}, {{@in6=@loopback, 0x0, 0x6c}, 0x0, @in=@empty, 0x3506, 0x4, 0x0, 0x1}}, 0xe8) sendmmsg(r3, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) 01:15:26 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000240)='/dev/binder#\x00', 0x0, 0x2) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="0469045a"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) r3 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3w\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r3, &(0x7f0000000040)="06", 0x1) sendfile(r3, r3, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r3, 0x0) write$binfmt_script(r3, &(0x7f00000002c0)={'#! ', './file0', [{0x20, '/dev/binder#\x00'}], 0xa, "c0316bc675c715ab186b5aa630257988e37a52803897d183101607c9abeb816a8232cf7f8126501f8c5d41d20dd4a8bcf768fd41316003a9237766bcbbd8a8ddde8a7ff434b5365a8f"}, 0x62) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) r4 = socket(0xa, 0x2, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r4, 0x0, 0x61, &(0x7f0000000080)={'filter\x00', 0x4}, 0x68) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r4, 0x84, 0x20, &(0x7f0000000000), &(0x7f0000000340)=0x4) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000680)={@flat, @flat=@weak_binder={0x77622a85, 0x0, 0xfeffff}, @flat=@handle={0x73682a85, 0x1001, 0x1}}, &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x0, 0x20000000, 0x0}) mmap$binder(&(0x7f0000001000/0xe000)=nil, 0xe000, 0x1, 0x11, r2, 0x0) 01:15:26 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000002b00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x0) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000002e00)={0x0, 0x0, 0x40000000000000, 0xfffffffffffffffd}) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) r8 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) r9 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r9, 0x18000000000002a0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x9, 0x0, 0x0, 0x0, 0x0}, 0x40) ioctl$SG_GET_ACCESS_COUNT(0xffffffffffffffff, 0x2289, &(0x7f0000000600)) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB="780000006305006aacee1e89b1499869d72a880050ac57e0641f92626eb187711925573d99c764b8ea2b0fdc5fb003ce57abf581d89a5f465fd4216af0736698b0ccbfb28d0d3248c76e0000000c0ef90c70f85f72ff00000004000000430c98c67d1f6027581a764f49d3332491d610bf512d4cbf955f8de59053cc6f6125c3af48130f4e64e60000003467ca538f0376bc5cc4dde8291451319b0b2f2aed8e8f51b85e0d247b"], 0x12da00) sendfile(r5, r8, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080fffffffe) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) [ 590.829738] binder: 32593:32596 unknown command 1510238468 [ 590.850456] binder: 32593:32596 ioctl c0306201 20000200 returned -22 [ 590.971493] binder: 32593:32596 ioctl c0306201 20000280 returned -14 [ 591.046704] binder: 32593:32603 ioctl c0306201 20000540 returned -14 [ 591.083767] binder_alloc: binder_alloc_mmap_handler: 32593 20001000-2000f000 already mapped failed -16 01:15:27 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs\x00') ioctl$PIO_FONTRESET(r0, 0x4b6d, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f0000000100)={0x0, 0x0}) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs\x00') ioctl$PIO_FONTRESET(r2, 0x4b6d, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000140)={r1, 0x0, r2}) r3 = socket$inet6(0xa, 0x800, 0xfffffffc) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000480)=@filter={'filter\x00', 0xe, 0x4, 0x3a0, 0xffffffff, 0x200, 0x130, 0x130, 0xffffffff, 0xffffffff, 0x2d0, 0x2d0, 0x2d0, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x100, 0x130, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}, @common=@hl={{0x28, 'hl\x00'}}]}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{}, {0x2}}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@ipv4={[], [], @empty}, @private0, [], [], 'macvlan1\x00', 'vlan0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x400) sendto$inet6(r3, &(0x7f0000000000)="d0f1fc4986af4dc3786e4e441df1376ec37218888f4b0eae9df08c86aa360404787f9e1b5d6f7f7923296417e1a76f873c438fb7f8d86bcd63c43ed60c7e9e9bf04fc45bf7a7ee2f225a4d73ffa152b428b72924287b6625f9348f7def8325e0b0a0300eea0a2c05e2802adbad8df2e77d67a5b8cf5e1c34687e5af2f7370a74290a66687d28fe620229d84ab6cf83f13fa83cb32f677ce7654ef53cd2f0eaf49bb48f9d88ec78a2c5", 0xa9, 0x4044881, &(0x7f00000000c0)={0xa, 0x4e20, 0x6, @mcast2, 0xfec}, 0x1c) [ 591.720369] audit: type=1804 audit(1588814127.663:45): pid=32621 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir895367298/syzkaller.Pp2j4t/550/bus" dev="sda1" ino=16901 res=1 01:15:27 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0xa8a1}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x20000, 0x0, 0x0, 0x0, 0x80000000}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}, 0x20000}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000340), 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) socket$inet(0x2, 0x2, 0x0) r4 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@private0={0xfc, 0x0, [], 0x1}, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffe}, 0x0, 0x0, 0x80000000000001}, {{@in6=@loopback}, 0x0, @in=@empty, 0x100000}}, 0xbe) sendmmsg(r4, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) 01:15:28 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000280)='./file0\x00', 0x9, 0x4, &(0x7f00000004c0)=[{&(0x7f0000000300)="5fd2c737c6d4dd77966e9720d2b21341cfb67091798e553dee55fafb232d75a88a12a01a3ad90e7e6557a20f63d08f12e9526918b6ea1d60670a9fad84a33cd2ffff4130e48304cb24c91fd3ffac5fd82a9d60522cb8b53970a38ce154553f7bf620096bbfd8c1a948e03989ea3ef7a473a4fe96636c34f800d0ceaa47a2ac3d491fd7552b1e4f5d905d43454c2cf049a7e31d94a27e", 0x96, 0x100000001}, {&(0x7f0000000600)="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", 0x1000, 0x1}, {&(0x7f0000000400)="6aa9cf11423ad12764f1f8bee1f5379ea299ddbeabb4bbad8d8357d4b07c697eecac41adebab0bfea8df7028f456c3d82a11d218360d8d443ef50ac9f249", 0x3e, 0x800}, {&(0x7f0000000480)="9960addeabb42029c99bd7875a0964807938e10ea993f90f93af119d6be2e416ca26c02bd538cd4735486b8e3e0e", 0x2e, 0x3}], 0x0, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000440)=@deltfilter={0x2c, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r4}, [@TCA_CHAIN={0x8, 0xb, 0x9}]}, 0x2c}}, 0x0) 01:15:28 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) r3 = mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x11, 0x2, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r5, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_VFINFO_LIST={0x14, 0x16, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@IFLA_VF_SPOOFCHK={0xc, 0xd}]}]}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x21724a0}, 0xc, &(0x7f0000000440)={&(0x7f0000000700)=@newqdisc={0x110, 0x24, 0x0, 0x70bd2c, 0x25dfdbfd, {0x0, 0x0, 0x0, r6, {0x10, 0x5}, {0x9, 0xe}, {0xb, 0xc}}, [@TCA_STAB={0xd0, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x1f, 0x3, 0x0, 0x3, 0x1, 0x1, 0x3c4c, 0x4}}, {0xc, 0x2, [0x6850, 0x634c, 0xb8, 0x4]}}, {{0x1c, 0x1, {0x1, 0x3f, 0x1, 0xf7a, 0x3, 0x3, 0xe, 0x6}}, {0x10, 0x2, [0x38, 0x8, 0xff, 0x1f, 0x18, 0x2]}}, {{0x1c, 0x1, {0x5e, 0x7f, 0x8000, 0xe, 0x0, 0x9, 0x2f30, 0x7}}, {0x12, 0x2, [0x9d, 0x2, 0x6, 0x6, 0x7ff, 0x2, 0x100]}}, {{0x1c, 0x1, {0x7, 0x86, 0x6b2b, 0x1, 0x2, 0x1ff, 0x7c86, 0x1}}, {0x6, 0x2, [0x8a]}}, {{0x1c, 0x1, {0x73, 0x5, 0x9, 0x2, 0x1, 0x9, 0xb983, 0x2}}, {0x8, 0x2, [0x5, 0x5]}}]}, @qdisc_kind_options=@q_pfifo_head_drop={{0x14, 0x1, 'pfifo_head_drop\x00'}, {0x8, 0x2, 0xffffdfff}}]}, 0x110}, 0x1, 0x0, 0x0, 0x4048804}, 0x4000) r7 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs\x00') ioctl$PIO_FONTRESET(r7, 0x4b6d, 0x0) ioctl$VIDIOC_S_INPUT(0xffffffffffffffff, 0xc0045627, &(0x7f0000000040)) ioctl$SCSI_IOCTL_SYNC(r7, 0x4) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000240)=ANY=[@ANYRESOCT=r3], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000680)={@flat, @flat=@weak_binder={0x77622a85, 0x0, 0xfeffff}, @flat=@weak_binder}, &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x3000000, 0x20000000, 0x0}) [ 591.793619] audit: type=1804 audit(1588814127.863:46): pid=32619 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.2" name="/root/syzkaller-testdir895367298/syzkaller.Pp2j4t/550/bus" dev="sda1" ino=16901 res=1 [ 591.947605] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop3. [ 591.980199] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 01:15:28 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) getpid() socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}, 0x20000}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x2, 0x0, 0xffffffffffffffff}, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace(0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) mq_timedsend(0xffffffffffffffff, &(0x7f0000000040)="6cbc40a5e1afc95037123f63473591d31011ab87b8e321d077c3b848d19bb11f", 0x20, 0x1, &(0x7f0000000100)={0x0, 0x3938700}) r2 = socket$inet(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @loopback}, 0x10) r3 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x3e}, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@empty, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffe}, 0x0, 0x0, 0x80000000000001}, {{@in6=@loopback, 0x0, 0x6c}, 0x0, @in=@empty, 0x100000, 0x4, 0x0, 0x1}}, 0xe8) sendmmsg(r3, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) [ 592.058477] binder: 32632:32641 unknown command 808464432 [ 592.078468] binder: 32632:32641 ioctl c0306201 20000280 returned -22 [ 592.099348] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 01:15:28 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs\x00') ioctl$PIO_FONTRESET(r0, 0x4b6d, 0x0) openat$cgroup_type(r0, &(0x7f0000000480)='cgroup.type\x00', 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs\x00') ioctl$PIO_FONTRESET(r1, 0x4b6d, 0x0) openat$cgroup_subtree(r1, &(0x7f00000004c0)='cgroup.subtree_control\x00', 0x2, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500)='/dev/dlm_plock\x00', 0x40, 0x0) memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3w\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x2) set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x8) r4 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r4, 0x40045010, &(0x7f0000000040)) r5 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) close(r5) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r5, &(0x7f0000000300)={0x5, 0x10, 0xfa00, {&(0x7f0000000100), r7}}, 0x18) write$RDMA_USER_CM_CMD_CONNECT(r3, &(0x7f0000000340)={0x6, 0x118, 0xfa00, {{0x3, 0x1, "f0b8dcaa6a62f8d64b292466e0fd17c8b00726f5576ce4196294948aeea5e196af933d4133272459fcf9ed1c97033adce63c60d38f95e6e1a6eab67e447e34a83b0c8d8e1040cd07a017b0dd3c89ea8590605f9e7857aabb5afcce277375080a0674eb3c7357e6cbcf982707c2d4cc717c05c94da15399a342dd6ebae7e86bef6d69eca634b8a033375ab02801f0675dce40d2a2f52262992fe080e2f6ace3cb81746792314e9f77b531fc2d1682e48cef8dd86a415a53b3c6de2f11472521c5fc235a3ca0c498c8f1b1136d7ac9d3941f6986082b887294bb6cd23423a304b6acfe2777ec7bd66ec6df33844c7360f2aef691afbc6148ab3da4518de6b587c7", 0x1, 0x9f, 0x8, 0x8, 0xff, 0x3, 0x96}, r7}}, 0x120) 01:15:28 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000002b00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x0) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000002e00)={0x0, 0x0, 0x40000000000000, 0xfffffffffffffffd}) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) r8 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) r9 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r9, 0x18000000000002a0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x9, 0x0, 0x0, 0x0, 0x0}, 0x40) ioctl$SG_GET_ACCESS_COUNT(0xffffffffffffffff, 0x2289, &(0x7f0000000600)) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB="780000006305006aacee1e89b1499869d72a880050ac57e0641f92626eb187711925573d99c764b8ea2b0fdc5fb003ce57abf581d89a5f465fd4216af0736698b0ccbfb28d0d3248c76e0000000c0ef90c70f85f72ff00000004000000430c98c67d1f6027581a764f49d3332491d610bf512d4cbf955f8de59053cc6f6125c3af48130f4e64e60000003467ca538f0376bc5cc4dde8291451319b0b2f2aed8e8f51b85e0d247b"], 0x12da00) sendfile(r5, r8, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080fffffffe) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) 01:15:28 executing program 0: unshare(0x400) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs\x00') ioctl$PIO_FONTRESET(r0, 0x4b6d, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='bdev\x00', r0}, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0x12000, 0x0) ioctl$KVM_GET_DEBUGREGS(r1, 0x8080aea1, &(0x7f0000000240)) r2 = socket(0xa, 0x2, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x61, &(0x7f0000000080)={'filter\x00', 0x4}, 0x68) r3 = accept$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @initdev}, &(0x7f00000003c0)=0x10) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_sctp_SCTP_NODELAY(r3, 0x84, 0x3, &(0x7f00000001c0)=0x4, 0x4) r4 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3w\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(0xffffffffffffffff, &(0x7f0000000480)="c79adad69b30861d3311d1a5d1dac2ecbaf66377f8939950927bf2a0e759add77dc6c352836576e60e6bdefebc31c3ce8356f3030f048ba1b446984ba5d6b6d8986359f9e52e45a1012402a1b4bafc7774d4c9e43a9d82c422f296dddc953194d8ca6170456b52863a893ac7bd3e6d3efaf7640a707f54c11c37250b7b7d053868c42c44", 0x84) sendfile(r4, r4, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r4, 0x0) fstat(r4, &(0x7f0000000400)) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, 0xffffffffffffffff, 0x0) r5 = dup2(r2, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f00000002c0)={@in6={{0xa, 0x4e20, 0x692a, @mcast1, 0xea54}}, 0x0, 0x0, 0x27, 0x0, "dac98ca235681891015595fb779c1bc2f1481aa37392695ba178c4a990a36b7356e33f79df8665e26f9bc3796877229e204d625c27cc79b8c37ab12ad7e0099e58aa834ab0f4ac7cd04e23cab28bfa6c"}, 0xd8) 01:15:28 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r1, 0x800455d1, &(0x7f00000004c0)) r2 = socket(0xa, 0x2, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x61, &(0x7f0000000100)={'filter\x00', 0x4}, 0x1e) setsockopt$bt_BT_CHANNEL_POLICY(r2, 0x112, 0xa, &(0x7f00000000c0)=0x4, 0x4) r3 = syz_init_net_socket$llc(0x1a, 0x4, 0x0) r4 = getpgid(0x0) fcntl$setownex(r3, 0xf, &(0x7f0000000500)={0x2, r4}) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) dup2(r5, r0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000080)={'filter\x00', 0x4}, 0x68) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000280)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="6ffe000000000000000015000000140001800d0001007564703a73797a32000000000d27225f948d3bc5ec6de6baec3fa9397345dc1da96eeb1a75311fae17ad8d38abefd5c36f402ecce52973c2db7009ee1dfdcb2870bff776582749d365dfe41a80ad0627668986b75d31d63d9984b205f07cf0102b79880d5effff7d24dc2a23f0b49de97805227f01bcd0343b49e300452a84bfbf04f983ae46ef6996be9c117beabe3e2daf1ca4dc"], 0x28}}, 0x0) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000001c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="fc010000171e04f787523542557d0f82276950fcf2af470c097576abfbadce1832adde2f79f81f71b1b68b04974a203a13474b209a454e4733a5de0053dd74370278132057a03ef5c725ce46b50b1c98dbf9a180347f139844ded4adf1090de5133d4ae7faec7ae4c0d38508206c6b10f690f695ec19ab78d88024ffc348edf31e0549b4cf80a3c4f7761a64b162a0fefde55642d8a9fcecad96ed59be46fa5ddedbd7ed765a33d9bce9661ad6c3f350ed74ac86d0906c0965fb12e84cdc6670a1d5bd2afa530350ac5daca565e761b307225e0629e9c57182405ce99e19cbc4e765f07ac5ef", @ANYRES16=r7, @ANYBLOB="10042cbd7000fedbdf25040000000c00038008000300090000002c000380080002000000000008000300ff01000008000300050000000800010000000080080002000080000004000280c8000180080003000104000038000400200001000a004e2400008001fe8000000000000000000000000000bb050000001400020002004e20ac1e01010000000000000000080003000600000038000400200001000a004e2100000003ff02000000000000001400020002004e2300000000000000000000000044000280080001002000000008000200070000000800010001000000e82603000a00000008000400294b2e6608000200090000000800020072d2c2690800020005000000d80004804400078008000200feffffff0800020002000000080004004000000008000400020000000800010017000000080003000500000008000300048008000200f3f2ffff4c00078008000400010000000800020009000000080003000200000008000300f4db1a13080001001a000000080002000800000008000100200000000800040001feffff08000300ffffffff2c00078008000400000000fe080002000004000008000300ffffff7f080003000000010008000200030000000900010073797a30000000000c00058007000100696200"/491], 0x1fc}, 0x1, 0x0, 0x0, 0x20000020}, 0x44005) [ 592.662791] Bluetooth: hci0: Frame reassembly failed (-84) [ 592.731734] binder: BINDER_SET_CONTEXT_MGR already set [ 592.742178] binder: 32632:32635 ioctl 40046207 0 returned -16 [ 592.744746] binder: BINDER_SET_CONTEXT_MGR already set [ 592.753732] binder: 32632:32647 unknown command 808464432 [ 592.763154] binder: 32632:32647 ioctl c0306201 20000280 returned -22 [ 592.781044] binder: 32632:32641 ioctl 40046207 0 returned -16 01:15:29 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f00000002c0)=ANY=[@ANYBLOB="852a62730000000000000000000008000000000000000000852a627700000000fffffe00000000000000000000000000852a6277000000000000000000000000285b6ff1df9cc9ca6043e781252b99830000000000000000"], &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x3000000, 0x20000000, 0x0}) ioctl$EVIOCGABS0(r2, 0x80184540, &(0x7f0000000340)=""/230) 01:15:29 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0xa8a1}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}, 0x20000}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000340), 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) socket$inet(0x2, 0x2, 0x0) r4 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000440)={{{@in=@empty, @in=@multicast2, 0x4e24, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000000}, {0x0, 0x199, 0xffffffffffffffff, 0x695587e3}, 0x0, 0x6e6bbb, 0x80000000000001}, {{@in6=@loopback}, 0x0, @in=@broadcast, 0x3500}}, 0xe8) sendmmsg(r4, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) 01:15:29 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs\x00') ioctl$PIO_FONTRESET(r1, 0x4b6d, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r1, 0x5382, &(0x7f0000000180)) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x400}, 0x90) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000100)={0x29, 0xe, 0x2, 0x1, 0x0, [@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @loopback, @remote, @remote, @loopback, @private2, @private2={0xfc, 0x2, [], 0x1}]}, 0x78) [ 593.017802] audit: type=1804 audit(1588814129.173:47): pid=32697 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir895367298/syzkaller.Pp2j4t/551/bus" dev="sda1" ino=16123 res=1 [ 593.111308] binder: 32690:32692 ioctl 80184540 20000340 returned -22 01:15:29 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) getpid() socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}, 0x20000}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0xffffffff, 0x2, 0x0, 0xffffffffffffffff}, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace(0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) r2 = socket$inet(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @loopback}, 0x10) r3 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x3e}, 0x7}, 0x1c) lsetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)=@random={'trusted.', '\xad\x00'}, &(0x7f0000000140)='\x00', 0x1, 0x2) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@empty, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffe}, 0x0, 0x0, 0x80000000000001}, {{@in6=@loopback, 0x0, 0x6c}, 0x0, @in=@empty, 0x100000, 0x4, 0x0, 0x1}}, 0xe8) sendmmsg(r3, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) 01:15:29 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630c40"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000680)=ANY=[@ANYBLOB="0000000000feeab17c0cf3054aef0000000000000000000000852a627700000000fffffe00000000000000000000000000852a625a00"/72], &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x3000000, 0x20000000, 0x0}) [ 593.366394] binder: 32708:32712 unknown command 1074553604 [ 593.372302] binder: 32708:32712 ioctl c0306201 20000200 returned -22 [ 593.415649] Bluetooth: hci1 sending frame failed (-49) [ 593.478831] binder: BINDER_SET_CONTEXT_MGR already set [ 593.513793] binder: BINDER_SET_CONTEXT_MGR already set [ 593.520260] binder: 32708:32719 ioctl 40046207 0 returned -16 [ 593.527523] binder: 32708:32712 ioctl 40046207 0 returned -16 01:15:29 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYRES32], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f00000002c0)=ANY=[@ANYBLOB="852a6273000000b69b000000000000000000160000000000851a627700000000fffffe00000000000000000000000000852a627700ff0800000000e5fffffeffffffff00000027b73abcfa65e4fc0b"], &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x3000000, 0x20000000, 0x0}) 01:15:29 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630c40"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000680)=ANY=[@ANYBLOB="0000000000feeab17c0cf3054aef0000000000000000000000852a627700000000fffffe00000000000000000000000000852a625a00"/72], &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x3000000, 0x20000000, 0x0}) 01:15:29 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f00000002c0)=ANY=[@ANYBLOB="852a62730000000000000000000008000000000000000000852a627700000000fffffe00000000000000000000000000852a6277000000000000000000000000285b6ff1df9cc9ca6043e781252b99830000000000000000"], &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x3000000, 0x20000000, 0x0}) ioctl$EVIOCGABS0(r2, 0x80184540, &(0x7f0000000340)=""/230) [ 593.729319] binder: 32728:32731 unknown command -1 [ 593.743747] binder: 32728:32731 ioctl c0306201 20000280 returned -22 01:15:30 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0xa8a1}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x800, 0xf5ffffff) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}, 0x20000}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000340), 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) socket$inet(0x2, 0x2, 0x0) r4 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@empty, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x6}, {0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffe}, 0x0, 0x0, 0x80000000000001}, {{@in6=@loopback, 0x2}, 0x0, @in=@empty, 0x100000}}, 0xe8) sendmmsg(r4, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) 01:15:30 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f00000002c0)=ANY=[@ANYBLOB="852a62730000000000000000000008000000000000000000852a627700000000fffffe00000000000000000000000000852a6277000000000000000000000000285b6ff1df9cc9ca6043e781252b99830000000000000000"], &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x3000000, 0x20000000, 0x0}) ioctl$EVIOCGABS0(r2, 0x80184540, &(0x7f0000000340)=""/230) [ 594.082914] binder: 32734:32737 ioctl 80184540 20000340 returned -22 [ 594.106911] binder: 32742:32748 unknown command 1074553604 [ 594.112654] binder: 32742:32748 ioctl c0306201 20000200 returned -22 01:15:30 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) getpid() r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}, 0x20000}], 0x1, 0x0, 0x0) ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b6d, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5335, &(0x7f0000000200)={0x1fffc, 0x3, 0x1, 'queue1\x00', 0xff}) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_MR_GET(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB="500000000d1400042bbd7000fcdbdf250800030001000000080003000000000008003e0003000000080001000000000008100100010000000800000800010001000000"], 0x50}, 0x1, 0x0, 0x0, 0x400c4}, 0x90) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x2, 0x0, 0xffffffffffffffff}, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace(0xffffffffffffffff, 0x0) mkdir(0x0, 0x2c) r3 = socket$inet(0x2, 0x2, 0x0) connect$inet(r3, &(0x7f00000002c0)={0x2, 0x4e20, @loopback}, 0x10) r4 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x10, 0x0, @dev={0xfe, 0x80, [], 0xc}, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@empty, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffe}, 0x0, 0x0, 0x80000000000001}, {{@in6=@loopback, 0x0, 0x6c}, 0x0, @in=@empty, 0x100000, 0x4, 0x0, 0x1}}, 0xe8) sendmmsg(r4, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) [ 594.351148] binder: 32754:32758 ioctl 80184540 20000340 returned -22 [ 594.464321] binder: BINDER_SET_CONTEXT_MGR already set [ 594.470083] binder: 32728:32730 ioctl 40046207 0 returned -16 [ 594.488146] binder: 32728:32763 unknown command -1 [ 594.499839] binder: 32728:32763 ioctl c0306201 20000280 returned -22 [ 594.723345] Bluetooth: hci0 command 0x1003 tx timeout [ 594.729222] Bluetooth: hci0 sending frame failed (-49) [ 595.442274] Bluetooth: hci1 command 0x1003 tx timeout [ 595.447599] Bluetooth: hci1 sending frame failed (-49) [ 596.812331] Bluetooth: hci0 command 0x1001 tx timeout [ 596.812433] Bluetooth: hci0 sending frame failed (-49) [ 597.522228] Bluetooth: hci1 command 0x1001 tx timeout [ 597.527557] Bluetooth: hci1 sending frame failed (-49) [ 598.882229] Bluetooth: hci0 command 0x1009 tx timeout [ 599.602164] Bluetooth: hci1 command 0x1009 tx timeout 01:15:40 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r1, 0x800455d1, &(0x7f00000004c0)) r2 = socket(0xa, 0x2, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x61, &(0x7f0000000100)={'filter\x00', 0x4}, 0x1e) setsockopt$bt_BT_CHANNEL_POLICY(r2, 0x112, 0xa, &(0x7f00000000c0)=0x4, 0x4) r3 = syz_init_net_socket$llc(0x1a, 0x4, 0x0) r4 = getpgid(0x0) fcntl$setownex(r3, 0xf, &(0x7f0000000500)={0x2, r4}) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) dup2(r5, r0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000080)={'filter\x00', 0x4}, 0x68) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000280)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="6ffe000000000000000015000000140001800d0001007564703a73797a32000000000d27225f948d3bc5ec6de6baec3fa9397345dc1da96eeb1a75311fae17ad8d38abefd5c36f402ecce52973c2db7009ee1dfdcb2870bff776582749d365dfe41a80ad0627668986b75d31d63d9984b205f07cf0102b79880d5effff7d24dc2a23f0b49de97805227f01bcd0343b49e300452a84bfbf04f983ae46ef6996be9c117beabe3e2daf1ca4dc"], 0x28}}, 0x0) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000001c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="fc010000171e04f787523542557d0f82276950fcf2af470c097576abfbadce1832adde2f79f81f71b1b68b04974a203a13474b209a454e4733a5de0053dd74370278132057a03ef5c725ce46b50b1c98dbf9a180347f139844ded4adf1090de5133d4ae7faec7ae4c0d38508206c6b10f690f695ec19ab78d88024ffc348edf31e0549b4cf80a3c4f7761a64b162a0fefde55642d8a9fcecad96ed59be46fa5ddedbd7ed765a33d9bce9661ad6c3f350ed74ac86d0906c0965fb12e84cdc6670a1d5bd2afa530350ac5daca565e761b307225e0629e9c57182405ce99e19cbc4e765f07ac5ef", @ANYRES16=r7, @ANYBLOB="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"/491], 0x1fc}, 0x1, 0x0, 0x0, 0x20000020}, 0x44005) 01:15:40 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = socket(0xa, 0x2, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f0000000080)={'filter\x00', 0x4}, 0x68) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r1, &(0x7f0000000500)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x58, r2, 0x200, 0x70bd2c, 0x25dfdbfe, {}, [@NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x9}, @NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'aa\x00'}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x6}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_REG_RULES={0x1c, 0x22, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x4}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x400}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x70ad}]}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_SOCKET_OWNER={0x4}]}, 0x58}, 0x1, 0x0, 0x0, 0x8840}, 0x0) r3 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r4 = dup2(r3, r0) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r3, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r4, 0x40046207, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000006c0)={0x28, r6, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x15}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}]}]}, 0x28}}, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r4, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x14, r6, 0x400, 0x70bd28, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x8001}, 0x80000) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000680)={@flat, @flat=@weak_binder={0x77622a85, 0x0, 0xfeffff}, @flat=@weak_binder}, &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x3000000, 0x20000000, 0x0}) 01:15:40 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f00000002c0)=ANY=[@ANYBLOB="852a62730000000000000000000008000000000000000000852a627700000000fffffe00000000000000000000000000852a6277000000000000000000000000285b6ff1df9cc9ca6043e781252b99830000000000000000"], &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x3000000, 0x20000000, 0x0}) ioctl$EVIOCGABS0(r2, 0x80184540, &(0x7f0000000340)=""/230) 01:15:40 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0xa8a1}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) write$P9_RMKNOD(0xffffffffffffffff, &(0x7f0000000200)={0x14, 0x13, 0x1, {0x80, 0x4, 0x6}}, 0x14) r1 = socket$inet6(0xa, 0x2, 0xfffffffc) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}, 0x20000}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000340), 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, r2, 0x0) mkdir(0x0, 0x0) socket$inet(0x2, 0x5, 0x7) r4 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@empty, @in=@multicast1, 0x0, 0x0, 0x0, 0xc34b, 0xa}, {}, {0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff}, 0x0, 0x0, 0x80000000000001}, {{@in6=@loopback}, 0x0, @in=@empty, 0x100000}}, 0xe8) sendmmsg(r4, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) 01:15:40 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) getpid() r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs\x00') ioctl$PIO_FONTRESET(r0, 0x4b6d, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f0000000100)={0x8, 0x5, 0x1, 'queue1\x00', 0x4}) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}, 0x20000}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x2, 0x0, 0xffffffffffffffff}, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace(0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) r3 = socket$inet(0x2, 0x2, 0x0) connect$inet(r3, &(0x7f00000002c0)={0x2, 0x4e20, @loopback}, 0x10) r4 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x3e}, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@empty, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffe}, 0x0, 0x0, 0x80000000000001}, {{@in6=@loopback, 0x0, 0x6c}, 0x0, @in=@empty, 0x100000, 0x4, 0x0, 0x1}}, 0xe8) sendmmsg(r4, &(0x7f0000008440)=[{{0x0, 0x0, 0x0, 0xfffffffffffffeb1, 0x0, 0x6}}], 0x1, 0x4000) 01:15:40 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630c40"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000680)=ANY=[@ANYBLOB="0000000000feeab17c0cf3054aef0000000000000000000000852a627700000000fffffe00000000000000000000000000852a625a00"/72], &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x3000000, 0x20000000, 0x0}) [ 604.001019] binder: 318:325 unknown command 1074553604 [ 604.010746] binder: 318:325 ioctl c0306201 20000200 returned -22 [ 604.030502] Bluetooth: hci0: Frame reassembly failed (-84) [ 604.044936] binder: BINDER_SET_CONTEXT_MGR already set [ 604.053320] binder: 314:317 ioctl 40046207 0 returned -16 [ 604.061481] binder: BINDER_SET_CONTEXT_MGR already set [ 604.076294] binder: 315:321 ioctl 80184540 20000340 returned -22 [ 604.079986] binder: 314:335 ioctl 40046207 0 returned -16 01:15:40 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f00000002c0)=ANY=[@ANYBLOB="852a62730000000000000000000008000000000000000000852a627700000000fffffe00000000000000000000000000852a6277000000000000000000000000285b6ff1df9cc9ca6043e781252b99830000000000000000"], &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x3000000, 0x20000000, 0x0}) 01:15:40 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f00000002c0)=ANY=[@ANYBLOB="852a62730000000000000000000008000000000000000000852a627700000000fffffe00000000000000000000000000852a6277000000000000000000000000285b6ff1df9cc9ca6043e781252b99830000000000000000"], &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x3000000, 0x20000000, 0x0}) 01:15:40 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs\x00') ioctl$PIO_FONTRESET(r2, 0x4b6d, 0x0) ioctl$GIO_UNIMAP(r2, 0x4b66, &(0x7f0000000240)={0x2, &(0x7f0000000040)=[{}, {}]}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r3 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) write$FUSE_STATFS(r2, &(0x7f00000003c0)={0x60, 0xfffffffffffffff5, 0x2, {{0x1, 0xad4, 0x4a87, 0x5, 0x4, 0x8, 0x80000001, 0x2}}}, 0x60) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r3, 0x40046207, 0x0) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x10000, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000000c0)={r5, @in={{0x2, 0x4e20, @multicast2}}, 0xfffffffc}, &(0x7f0000000040)=0x98) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f00000001c0)=@assoc_value={0x0, 0xa0000000}, 0x8) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000240)=ANY=[], 0x0, 0x0, 0x0}) r6 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs\x00') ioctl$PIO_FONTRESET(r6, 0x4b6d, 0x0) ioctl$BINDER_WRITE_READ(r6, 0xc0306201, &(0x7f0000000540)={0x8, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB], 0xfdde, 0x20000000, 0x0}) [ 604.603580] binder: 352:355 unknown command 2 [ 604.616751] binder: 352:355 ioctl c0306201 20000280 returned -22 01:15:40 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) getpid() socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}, 0x20000}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x2, 0x0, 0xffffffffffffffff}, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace(0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) r2 = socket$inet(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @loopback}, 0x10) r3 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x3e}, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@empty, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffe}, 0x0, 0x0, 0x80000000000001}, {{@in6=@loopback, 0x0, 0x6c}, 0x0, @in=@empty, 0x100000, 0x4, 0x0, 0x1}}, 0xe8) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000040)={0x5, 0x3}, 0xc) sendmmsg(r3, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) 01:15:41 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0xa8a1}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}, 0x20000}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000340), 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) socket$inet(0x2, 0x2, 0x0) r4 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x1000}, {0x0, 0x1, 0xffffffffffffffff, 0x80000000}, 0x0, 0x0, 0x80000000000001}, {{@in6=@loopback}, 0x2, @in=@empty, 0x100000}}, 0xe8) sendmmsg(r4, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) 01:15:41 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630c40"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000680)=ANY=[@ANYBLOB="0000000000feeab17c0cf3054aef0000000000000000000000852a627700000000fffffe00000000000000000000000000852a625a00"/72], &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x3000000, 0x20000000, 0x0}) [ 605.330869] binder: BINDER_SET_CONTEXT_MGR already set [ 605.336683] binder: 352:355 ioctl 40046207 0 returned -16 [ 605.341412] binder: 371:375 unknown command 1074553604 [ 605.355955] binder: 371:375 ioctl c0306201 20000200 returned -22 [ 606.081701] Bluetooth: hci0 command 0x1003 tx timeout [ 606.087272] Bluetooth: hci0 sending frame failed (-49) [ 608.161685] Bluetooth: hci0 command 0x1001 tx timeout [ 608.166974] Bluetooth: hci0 sending frame failed (-49) [ 610.241530] Bluetooth: hci0 command 0x1009 tx timeout 01:15:50 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f00000002c0)=ANY=[@ANYBLOB="852a62730000000000000000000008000000000000000000852a627700000000fffffe00000000000000000000000000852a6277000000000000000000000000285b6ff1df9cc9ca6043e781252b99830000000000000000"], &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x3000000, 0x20000000, 0x0}) 01:15:50 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(0xffffffffffffffff, 0xc008551b, &(0x7f00000001c0)={0x800, 0x18, [0x1, 0x6449, 0x1, 0x5, 0x1f, 0x9]}) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="e8620000"], 0x1, 0x0, &(0x7f0000000140)="0e"}) sendmsg(r2, &(0x7f0000000500)={&(0x7f00000002c0)=@isdn={0x22, 0xff, 0x7, 0x81, 0x1f}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000340)="d298e91b75ce5f92ea67e263bda498b4d1da4f598991b34e465ea14aea792f0443a6b9c3f7f2b66cd36c2008c6d766e1ef9462b0f4734ea8024951c5369da627da79d10bf087f6639bbaae109aa4a61208d85d8b626fe6bd3c388b64a15dc8eadfb6ca6eda1db124192f6fa203a8115864def4545660ddcd5d95f6248cb0415290c997dff0378107874bb68cbce2ebdcb44d2e915be10b40a954f57d8ed638aac2d8879fd78fcadb98b06f0cf9bbf3ab0f50eac4657aaf5d1fbb2ce622b88c2aaafde52e761dc0a9c9c62105dd3b8bc9a2e2123012f41709e25cb35faf8a7af01af99e20e7184f1889e9", 0xea}, {&(0x7f0000000440)="1eb35a080b4e40f514396bbd6efdaa708556b6b00304404e99e8f658abc1e5a9dd0c56043e1522ebffa9e57ad5f5a1ea85b4d020d5aeb1c72c0ec6026cc96bc785a4aa6e16e1bb1f223fa1be520666671dfbde34bacd106bef35bed0968c5f82b033481b2d65dd1957e2965fd0f49d82225de06adaf706ef5b7237053fdbebf0c365efd314e4b8398efb0c71", 0x8c}, {&(0x7f0000000700)="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", 0x1000}], 0x3}, 0x8011) openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/slabinfo\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000680)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000600)={@ptr={0x70742a85, 0x1, &(0x7f0000000580)=""/83, 0x53, 0x0, 0x23}, @flat=@weak_binder={0x77622a85, 0x0, 0xfefffe}, @flat=@weak_binder}, &(0x7f0000000100)={0x0, 0x28, 0x40}}}], 0x0, 0x20000000, 0x0}) 01:15:50 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x82, 0xa8a1}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x2, 0x9, 0x0, 0xd6, 0x0, 0x40}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}, 0x20000}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000340), 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) socket$inet(0x2, 0x2, 0x0) r4 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@empty, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffe}, 0x0, 0x0, 0x80000000000001}, {{@in6=@loopback}, 0x0, @in=@empty, 0x100000}}, 0xe8) sendmmsg(r4, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) 01:15:50 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getpid() socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}, 0x20000}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x6, 0x0, 0x0, 0x3, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000080)={'filter\x00', 0x4}, 0x68) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000380)={&(0x7f0000000540)=ANY=[@ANYBLOB="dc000000", @ANYRES16=0x0, @ANYBLOB="02002abd7000fcdbdf25010000000c000200ff000000000000000c00050003010000000000002c00078008000100", @ANYRES32=r1, @ANYBLOB="08000100", @ANYRES32=r2, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="2400078008000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32=r2, @ANYBLOB="0c00080007000000000000000c00050021000000000000000c00030005000000000000003c00078008000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES64, @ANYBLOB="08000100", @ANYRES32=r2, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="4100012b", @ANYRES32=r2, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="eed0468d7aa2845694d1f8f149401f01b6d8aa9a7bc326d080f13836205d8b902df70bc49cf685808a419419ab67d2eaa43e8f49550263a58ead92af551f27078d2efc7b92327db6df57370ebde9af99386cf8f51cb3f04246a1fa807924a4ba561da88833ce249bd69e31a25cc883a46b1aa5870e4e7a15f6218c22936b293c576f8056876856b88044372ac1ee419a2efea955eff40fba96df6899fa3067967600ec4371e0404c7c46b2e21759f9", @ANYRES32, @ANYBLOB="95ace6473f6b3401ed8fce597783956b24466dd4396d41330445c579ab24d23d19323789ead0b69b4775ce883b4f799aa0eb24ddf7b3995feaa63cf28f6a1e913bbec4683c0b1a8b1b138ece329adef3d9e1ce87fe82f5e397d9559a74f9d79db5732e5874de8acc92083ed48b47f5760d70d85f713901215fbccda108de15fcb3a8ca2b452f450e895062a9ba4b056cfa0673803a008caa9c9245c7686813c5496163458ba4f109dec628c7865ea4cdcd6fa7bdd6fc903964984394a3818d6628c4e7524c3b8f3136ee3f2911a5a2a601c5a18c55"], 0xdc}, 0x1, 0x0, 0x0, 0x1}, 0x80) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace(0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) r3 = socket$inet(0x2, 0x2, 0x0) connect$inet(r3, &(0x7f00000002c0)={0x2, 0x4e20, @loopback}, 0x10) r4 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x3e}, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@empty, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffe}, 0x0, 0x0, 0x80000000000001}, {{@in6=@loopback, 0x0, 0x6c}, 0x0, @in=@empty, 0x100000, 0x4, 0x0, 0x1}}, 0xe8) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000900)=ANY=[@ANYBLOB="1112010000000000fc000000000000000000000000000000fc01000000000000000000000000000100000000000000000000000000000001fe8000000000000000000000000000aafe8000000000000000000000000000bb00ab84b83507000000000000000000ffff00000000fc00000000000000000000000000000100000000000000000000000000000000fc0100000000000000000090818ce16b1619fd9f6ac271bd674b44713a8547ffae4539fb5c32fc92550d6864e84613deb39f6eec14d34b040e6f3aaf4bc29d2b9e0c061a33836dbacfd88198b2f751331ab33424d663a84991e638f13ef499752424c5ed109aca42d5c00a064eb585daa3dcf8479323966999744e2fd97e2a20111736f47d4b04645477cdf834dbfc15ad8efd1c58edf73aa1f4839e8809a174cb7d8aaaac64deb666da14bd57b530b4beeb48fd17b38b5265a70855168f7b8998ca17d7969af111371c31850c35de265e73cf3bfe6987f0ad9a8e0897978b59d71da685ab5bfb6c225008794718bbd05252"], 0x98) sendmmsg(r4, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) 01:15:50 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r1, 0x800455d1, &(0x7f00000004c0)) r2 = socket(0xa, 0x2, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x61, &(0x7f0000000100)={'filter\x00', 0x4}, 0x1e) setsockopt$bt_BT_CHANNEL_POLICY(r2, 0x112, 0xa, &(0x7f00000000c0)=0x4, 0x4) r3 = syz_init_net_socket$llc(0x1a, 0x4, 0x0) r4 = getpgid(0x0) fcntl$setownex(r3, 0xf, &(0x7f0000000500)={0x2, r4}) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) dup2(r5, r0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000080)={'filter\x00', 0x4}, 0x68) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000280)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="6ffe000000000000000015000000140001800d0001007564703a73797a32000000000d27225f948d3bc5ec6de6baec3fa9397345dc1da96eeb1a75311fae17ad8d38abefd5c36f402ecce52973c2db7009ee1dfdcb2870bff776582749d365dfe41a80ad0627668986b75d31d63d9984b205f07cf0102b79880d5effff7d24dc2a23f0b49de97805227f01bcd0343b49e300452a84bfbf04f983ae46ef6996be9c117beabe3e2daf1ca4dc"], 0x28}}, 0x0) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000001c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="fc010000171e04f787523542557d0f82276950fcf2af470c097576abfbadce1832adde2f79f81f71b1b68b04974a203a13474b209a454e4733a5de0053dd74370278132057a03ef5c725ce46b50b1c98dbf9a180347f139844ded4adf1090de5133d4ae7faec7ae4c0d38508206c6b10f690f695ec19ab78d88024ffc348edf31e0549b4cf80a3c4f7761a64b162a0fefde55642d8a9fcecad96ed59be46fa5ddedbd7ed765a33d9bce9661ad6c3f350ed74ac86d0906c0965fb12e84cdc6670a1d5bd2afa530350ac5daca565e761b307225e0629e9c57182405ce99e19cbc4e765f07ac5ef", @ANYRES16=r7, @ANYBLOB="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"/491], 0x1fc}, 0x1, 0x0, 0x0, 0x20000020}, 0x44005) 01:15:50 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f00000002c0)=ANY=[@ANYBLOB="852a62730000000000000000000008000000000000000000852a627700000000fffffe00000000000000000000000000852a6277000000000000000000000000285b6ff1df9cc9ca6043e781252b99830000000000000000"], &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x3000000, 0x20000000, 0x0}) ioctl$EVIOCGABS0(r2, 0x80184540, &(0x7f0000000340)=""/230) [ 614.270174] binder: 392:398 unknown command 25320 [ 614.275561] binder: 392:398 ioctl c0306201 200000c0 returned -22 [ 614.283865] Bluetooth: hci0: Frame reassembly failed (-84) [ 614.285518] binder: BINDER_SET_CONTEXT_MGR already set [ 614.297114] binder: 392:405 ioctl 40046207 0 returned -16 [ 614.309722] binder: 392:405 unknown command 25320 01:15:50 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="d54b0440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000680)={@flat, @flat=@weak_binder={0x77622a85, 0x0, 0xfeffff}, @flat=@weak_binder}, &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x3000000, 0x20000000, 0x0}) [ 614.333751] binder: 392:405 ioctl c0306201 200000c0 returned -22 [ 614.355734] binder: 401:402 ioctl 80184540 20000340 returned -22 [ 614.412417] binder: 416:418 unknown command 1074023381 [ 614.429405] binder: 416:418 ioctl c0306201 20000200 returned -22 [ 614.490349] binder: BINDER_SET_CONTEXT_MGR already set [ 614.507560] binder: BINDER_SET_CONTEXT_MGR already set [ 614.507611] binder: 416:418 ioctl 40046207 0 returned -16 [ 614.518062] binder: 416:421 ioctl 40046207 0 returned -16 01:15:50 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r2, 0x12, 0x2, &(0x7f00000002c0)=""/198, &(0x7f0000000240)=0xc6) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f00000003c0)='trusted.overlay.upper\x00', &(0x7f0000000400)={0x0, 0xfb, 0x70, 0x1, 0x3, "dcecb76064b4d74aa3de4e8f99637e65", "3b22f2cdfa8e7bfdc93df267f657698c29f065a97a724340df583bb6f50bb0b72383a3bf32a32b21e41fbeb1a070a8b6f8c3a630aee4d4a5ea94fab9e9261087fb3663199066ac3a64d26eb05c7287d406f3c2236d1478765ade9e"}, 0x70, 0x3) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="40e7000067c30554e501"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000680)={@flat, @flat=@weak_binder={0x77622a85, 0x0, 0xfeffff}, @flat=@weak_binder}, &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x3000000, 0x20000000, 0x0}) 01:15:50 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket(0xa, 0x2, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f0000000080)={'filter\x00', 0x4}, 0x68) getsockname$inet(r1, &(0x7f0000000000)={0x2, 0x0, @multicast2}, &(0x7f00000000c0)=0x10) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000001340)="4b769443c8b59070891cdd618f64c69da7a1ce74443ca65039dfa6820238ee4385ce9950d6a890945e9fdbea8900098a69bb009d71c479f1d7109ef3ea7efa76b1740622404ad09ce45066b64882c20842d216ef586fd7fddc793836073673b8c6f2da4ccc3097884bbe726aefc42300d39ba896a63471b1b64859bc3a0b1c8c50cd1d2a0147eda9c4cd7a8467c573acf267d21c43bc8f7b6800decfcb881f3cb81c80cef6c88d1b2ded4aad7f", 0xad}], 0x1) [ 614.659939] binder: 423:426 unknown command 59200 [ 614.674789] binder: 423:426 ioctl c0306201 20000280 returned -22 01:15:50 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)=0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000080)={&(0x7f00000003c0)=ANY=[@ANYBLOB="440000005800000129bd7000fedbdf250008000200", @ANYRES32=r1, @ANYBLOB="0900030092b9877628c2b0b2594950df9da9d65d6e540975a62cea03d8d6320f26ac0e1db663846158a83374080ec9844c9a9da2e60d1d5b7a8a0e91f45e3288f5a90bb447a4a117ece7f998cd8f705199c077e609357c1c877f1988f4162a39272b4f3e98fd2c9a7f3ad8a026ddff43ed6c6dabcca9103069652c7a05fc5b93522910d13918a46f55053f02f2af736fa63964", @ANYRES32=r2, @ANYBLOB="0800010000000000080001000300000008000200", @ANYRES32=r3, @ANYBLOB="0800010001000000000000"], 0x44}, 0x1, 0x0, 0x0, 0x811}, 0x20024004) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r7, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c000200050007000500000011d9165fe35cf75e5adcafc537684466a96e0a317fc47ff9ed949d8a82743f4012689ebb70da8c5a"], 0x3c}}, 0x0) 01:15:51 executing program 2: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) socket$inet6(0xa, 0x3, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x300, 0x0) ioctl$DRM_IOCTL_MODE_ADDFB2(r1, 0xc06864b8, &(0x7f0000000200)={0x38, 0x63c0, 0x1, 0x0, 0x1, [0x40, 0x1, 0x400, 0x78], [0x4, 0x1000, 0x2a68, 0x5], [0xfffffff8, 0x0, 0x40, 0x44], [0xa85, 0x6, 0x9, 0x150d1109]}) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x167, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x5}}, r0, 0x1000, 0xffffffffffffffff, 0x0) 01:15:51 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000100)={0x83, 0xa8a1}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}, 0x20000}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000340), 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) socket$inet(0x2, 0x2, 0x0) r4 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@empty, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x20, 0x2b}, {0x0, 0x0, 0x0, 0x2}, {0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffe}, 0x0, 0x0, 0x80000000000001}, {{@in6=@loopback}, 0x0, @in=@multicast1, 0x100000}}, 0xe8) sendmmsg(r4, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) 01:15:51 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) getpid() socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}, 0x20000}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x2, 0x0, 0xffffffffffffffff}, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace(0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) r2 = socket$inet(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @loopback}, 0x10) r3 = socket$inet6(0xa, 0x803, 0x2) r4 = socket(0x2, 0x80000, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r4, 0x0, 0x61, &(0x7f0000000080)={'filter\x00', 0x4}, 0x68) getsockname$llc(r4, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000000100)=0x10) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x3e}, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@empty, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffe}, 0x0, 0x0, 0x80000000000001}, {{@in6=@loopback, 0x0, 0x6c}, 0x0, @in=@empty, 0x100000, 0x4, 0x0, 0x1}}, 0xe8) sendmmsg(r3, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) [ 615.402428] binder: BINDER_SET_CONTEXT_MGR already set [ 615.417623] binder: BINDER_SET_CONTEXT_MGR already set [ 615.426234] binder: 423:426 ioctl 40046207 0 returned -16 [ 615.451855] binder: 423:424 ioctl 40046207 0 returned -16 [ 616.321282] Bluetooth: hci0 command 0x1003 tx timeout [ 616.328036] Bluetooth: hci0 sending frame failed (-49) [ 618.401165] Bluetooth: hci0 command 0x1001 tx timeout [ 618.406483] Bluetooth: hci0 sending frame failed (-49) [ 620.480980] Bluetooth: hci0 command 0x1009 tx timeout 01:16:00 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty, 0x2}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_int(r2, 0x29, 0x46, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0xfffffffffffffe4c) finit_module(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000540)='\b', 0x0, 0x3fffffa, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000000)=@gcm_128={{}, '\x00', "000000e62d00"}, 0x28) 01:16:00 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='environ\x00') ioctl$PIO_FONTRESET(r3, 0x4b6d, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r3, 0x4004af61, &(0x7f0000000240)) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000680)={@flat, @flat=@weak_binder={0x77622a85, 0x0, 0xfeffff}, @flat=@weak_binder}, &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x3000000, 0x20000000, 0x0}) 01:16:00 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000100)={0x81, 0xa8a1}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}, 0x20000}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000340), 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) socket$inet(0x2, 0x2, 0x0) r4 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@empty, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffe}, 0x0, 0x0, 0x80000000000001}, {{@in6=@loopback}, 0x0, @in=@empty, 0x100000}}, 0xe8) sendmmsg(r4, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) 01:16:00 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f00000002c0)=ANY=[@ANYBLOB="852a62730000000000000000000008000000000000000000852a627700000000fffffe00000000000000000000000000852a6277000000000000000000000000285b6ff1df9cc9ca6043e781252b99830000000000000000"], &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x3000000, 0x20000000, 0x0}) 01:16:00 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000100)={0x83, 0xa8a1}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}, 0x20000}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000340), 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) socket$inet(0x2, 0x2, 0x0) r4 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@empty, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x20, 0x2b}, {0x0, 0x0, 0x0, 0x2}, {0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffe}, 0x0, 0x0, 0x80000000000001}, {{@in6=@loopback}, 0x0, @in=@multicast1, 0x100000}}, 0xe8) sendmmsg(r4, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) 01:16:00 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getpid() socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}, 0x20000}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x2, 0x0, 0xffffffffffffffff}, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace(0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) r3 = socket$inet(0x2, 0x2, 0x0) connect$inet(r3, &(0x7f00000002c0)={0x2, 0x4e20, @loopback}, 0x10) r4 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x3e}, 0x7}, 0x1c) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000040)={r5}) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@empty, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffe}, 0x0, 0x0, 0x80000000000001}, {{@in6=@loopback, 0x0, 0x6c}, 0x0, @in=@empty, 0x100000, 0x4, 0x0, 0x1}}, 0xe8) sendmmsg(r4, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000100)=@gcm_128={{0x303}, "bff02334efe8f70b", "31ed6c793d0cee8e331a5f4b90257b29", "75bc2ef9", "f6260afd63ccfdb2"}, 0x28) 01:16:00 executing program 2: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) ioctl$VIDIOC_DQEVENT(0xffffffffffffffff, 0x80885659, &(0x7f0000000540)={0x0, @data}) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x4) recvmmsg(r1, &(0x7f0000001c40), 0x0, 0x0, 0x0) sendmsg$IPSET_CMD_GET_BYINDEX(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x34, 0xf, 0x6, 0x101, 0x0, 0x0, {0x0, 0x0, 0x9}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_INDEX={0x6, 0xb, 0x4}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_INDEX={0x6, 0xb, 0x4}]}, 0x34}, 0x1, 0x0, 0x0, 0x80}, 0x8000) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x0, 0x10000001, 0x1, 0x3, 0x0, 0x5, 0x2, 0x6}, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x167, 0x0, @perf_config_ext={0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ptrace$getregs(0xe, r0, 0x3, &(0x7f0000000600)=""/225) r3 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x8000000000000000, 0x400200) write$snddsp(r3, &(0x7f0000000440)="e3c01c8ec4dfb20be2aaeab6267c40370758183715f748c2f955d4aaca832d1e3aee40d23b9207a6c650cdf3fe91d7eb6255ede1f1868bd9b74035b526d44211ba00df99ab1b19b80a4087061ba7acc62af469db11124a296fbf3f96003a2f2c8ccc740cb490a52eb6582e443d823f37e25dd9c98231771504d564d8ae86179272aee38d267cc071d51b477344d5a431170bd021bf96f4524c167b5a2779514d0c8b4a94df34ec668f1cb6e229364ccea72754306786258b956f1370eed35794f040423c7ad73a65fd3cf24a00d84c1ce24bb76ef892b49b69e896d6b0a10a9f743aeb7c87026908", 0xe8) syz_open_procfs(0x0, &(0x7f0000000140)='net/igmp6\x00') sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f00000003c0)="4c0000001200ef09fffefd956fa283b7270fd917df226c24a6008000200000000000683540150024008f9be3f5965c9bacbc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f48d9f1e128a02500c57bb79ac3130200174c1f5c56141252", 0x64}], 0x1}, 0xc000) recvmmsg(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0, &(0x7f0000000200)={0x77359400}) fchmod(0xffffffffffffffff, 0x10) [ 624.593960] binder: BINDER_SET_CONTEXT_MGR already set [ 624.600130] binder: 487:492 ioctl 40046207 0 returned -16 [ 624.607081] binder: BINDER_SET_CONTEXT_MGR already set [ 624.613169] binder: 487:509 ioctl 40046207 0 returned -16 01:16:01 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="046304402cd411337abea5d9068331615fe9675849a5ba057ee61ee6ee7ba3e67e4524a683c343cbc22274d7c78ba9ca0b5ae2d52d221253703d090000000075a15b3df88f44b30f32618d6e77ca4770bdf45da043760589084eef9fe67fa384a8bb6b7e1a95e7ca1323232613fb0351"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000180), 0x0, 0x20000000, 0x0}) 01:16:01 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x150, 0x0, 0x0, 0x0, 0x0, 0x8]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs\x00') ioctl$PIO_FONTRESET(r1, 0x4b6d, 0x0) ioctl$KDDISABIO(r1, 0x4b37) close(r0) 01:16:01 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x150, 0x0, 0x0, 0x0, 0x0, 0x8]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs\x00') ioctl$PIO_FONTRESET(r1, 0x4b6d, 0x0) ioctl$KDDISABIO(r1, 0x4b37) close(r0) [ 625.037496] input: syz1 as /devices/virtual/input/input12 [ 625.071098] input: syz1 as /devices/virtual/input/input13 [ 625.152555] input: syz1 as /devices/virtual/input/input14 01:16:01 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) creat(0x0, 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f00000000c0)='./bus\x00', 0x6, 0x2, &(0x7f0000000280)=[{&(0x7f0000000100)="03b23f17745dd546074aa6613c3d3f184eaa4e8894b7a0318086b240057b98b5c6e110d3589258779837f0322663204dd5691913736ab0b6e0e8ba357edca665496dd4e240769ac34c54e24cb47b7961d6eeb898594580b1d97d70b91677062c1d9c1982754f8036ca0a48e0f344cb2929a0c754d4b699d69b4a38c049fb", 0x7e}, {&(0x7f0000000200)="0efe5bcec27fe446337dfb594eae5d5d80c8fcafaf281c6309fbf36ce60064805133035b71938db8b7a94f83171330e7c108cb1aea6c8c7674ee34e08103603fa833ad9e1589d9644b86cff663a133596312c11ea69ac223ee36f0bc611a6a75b2076890a06f61dc0499720299e1549f9f50e95159578f05be56", 0x7a, 0x5c}], 0x2039008, &(0x7f00000002c0)={[{@dots='dots'}, {@fat=@fmask={'fmask', 0x3d, 0x1}}, {@nodots='nodots'}, {@fat=@check_normal='check=normal'}, {@nodots='nodots'}, {@nodots='nodots'}, {@fat=@debug='debug'}], [{@subj_role={'subj_role'}}, {@fowner_lt={'fowner<', r3}}, {@smackfshat={'smackfshat'}}]}) lseek(r1, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfd14) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs\x00') ioctl$PIO_FONTRESET(r4, 0x4b6d, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r4, 0xc0205649, &(0x7f0000000380)={0x990000, 0x9, 0x10000, r1, 0x0, &(0x7f0000000340)={0x990a6a, 0x1, [], @value64=0x100}}) ioctl$KVM_GET_TSC_KHZ(r5, 0xaea3) fallocate(r1, 0x100000003, 0x801f00, 0x28120001) fallocate(r0, 0x100000003, 0x0, 0x28120001) 01:16:01 executing program 3: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={0xffffffffffffffff, 0xc0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)={0x0, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0xc102, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs\x00') ioctl$PIO_FONTRESET(r0, 0x4b6d, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_NR(r0, 0x4008ae73, &(0x7f00000000c0)={0x6}) 01:16:01 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) getpid() socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}, 0x20000}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs\x00') ioctl$PIO_FONTRESET(r0, 0x4b6d, 0x0) epoll_pwait(r0, &(0x7f0000000100)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x8, 0x1, &(0x7f0000000040)={[0x3f]}, 0x8) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x2, 0x0, 0xffffffffffffffff}, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace(0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) r3 = socket$inet(0x2, 0x2, 0x0) connect$inet(r3, &(0x7f00000002c0)={0x2, 0x4e20, @loopback}, 0x10) r4 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x3e}, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@empty, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0xffffffffffffffff}, {0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffe}, 0x0, 0x0, 0x80000000000001}, {{@in6=@loopback, 0x0, 0x6c}, 0x0, @in=@empty, 0x100000, 0x4, 0x0, 0x1}}, 0xe8) sendmmsg(r4, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) 01:16:01 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f00000002c0)=ANY=[@ANYBLOB="852a62730000000000000000000008000000000000000000852a627700000000fffffe00000000000000000000000000852a6277000000000000000000000000285b6ff1df9cc9ca6043e781252b99830000000000000000"], &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x3000000, 0x20000000, 0x0}) 01:16:01 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0xa8a1}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}, 0x20000}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000340), 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) socket$inet(0x2, 0x2, 0x0) r4 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@mcast1, @in6=@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0xc0, 0x2b}, {0x1, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, {0x0, 0x0, 0xffffffffffffffff, 0xffffdffffffffffe}, 0x0, 0x0, 0x2}, {{@in=@broadcast}, 0x0, @in=@dev={0xac, 0x14, 0x14, 0x29}, 0x100000, 0x0, 0x0, 0x0, 0xfffffffc, 0x3}}, 0xe8) sendmmsg(r4, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) 01:16:01 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) splice(r1, 0x0, r2, 0x0, 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x2000000008000) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[@ANYBLOB="fd0100000000000000a90000ff13"], 0x1}}, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r5, 0xae9a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) [ 625.435093] BFS-fs: bfs_fill_super(): Inode 0x0000000a corrupted 01:16:01 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setreuid(0x0, r0) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000004c0)={{{@in=@multicast2, @in6=@remote, 0x0, 0x7ff, 0x4e23, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, r0}, {0xfffffffffffffc00, 0xd641, 0x0, 0xffffffff, 0x800, 0x9, 0x5f0, 0xffffffffffffffff}, {0xfff, 0xfffffffffffffffe, 0xffffffffffffffc1}, 0x0, 0x0, 0x2, 0x1, 0x1}, {{@in6=@local, 0x4d6, 0x6c}, 0x2, @in6=@empty, 0x3507, 0x0, 0x1, 0x2a, 0x1, 0x8, 0x9}}, 0xe8) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, &(0x7f0000000280)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x2) mprotect(&(0x7f0000028000/0x2000)=nil, 0x2000, 0x0) socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}]}, 0x44}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) dup(r1) socket(0x10, 0x80002, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs\x00') ioctl$PIO_FONTRESET(r2, 0x4b6d, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r2, 0x80045700, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f0000000040)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x10000000002) [ 625.742567] binder: BINDER_SET_CONTEXT_MGR already set [ 625.750472] binder: 522:523 ioctl 40046207 0 returned -16 01:16:02 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000680)=ANY=[@ANYBLOB="8500000000000000000000030000000000000000852a627700000000fffffe00000000ffff00000000000000852a627700"/68], &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x3000000, 0x20000000, 0x0}) 01:16:02 executing program 3: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x4, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x8000000000006, 0x0) write$binfmt_aout(r3, &(0x7f0000000240)=ANY=[], 0xfffffd2d) fcntl$setpipe(r2, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f00000005c0)="195a1f85fe5dccbfdf7761f3f08ea156e08529b43b361b258b5758eac72669532bbfcb5d3179e96802f4a7dcafb740c44f04bf5f7ea5d2a8b48a1093868764d90e71f71225f22b36c5ae39227c95000000c75c47e808147abb410ac7d930908bd624eac56e0fef5748c3333fbe0947584c68c522fde955a25a0488f16cd29b4d5927f1cf7ad902ca22a4772b0fb34793e534cf7801000000000000004b", 0x9d) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x4, 0x3, 0x0, 0x0, 0x20}, 0x0) mkdir(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2a2) ptrace$setopts(0x4206, 0x0, 0xd6a0, 0x100003) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') ioctl$UI_END_FF_UPLOAD(r2, 0x406855c9, &(0x7f0000000240)={0x7, 0x5b9, {0x53, 0x3, 0x7fff, {0xca05, 0x6}, {0x2, 0x7f}, @rumble={0x3, 0x8000}}, {0x79a06142a731d243, 0x1, 0x5, {0x8, 0xff}, {0xc88, 0x100}, @cond=[{0xc, 0xd00, 0x800, 0x84, 0x20, 0x8000}, {0xffff, 0x0, 0x0, 0xb14e, 0xfff9}]}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000440), 0x4}, 0x8c01, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) unlink(&(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000000)=""/24, &(0x7f0000000040)=0x18) [ 625.970998] binder: BINDER_SET_CONTEXT_MGR already set [ 625.976489] binder: 597:599 ioctl 40046207 0 returned -16 [ 626.018243] binder: BINDER_SET_CONTEXT_MGR already set [ 626.024178] binder: 597:606 ioctl 40046207 0 returned -16 01:16:02 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs\x00') ioctl$PIO_FONTRESET(r3, 0x4b6d, 0x0) r4 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) close(r4) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r4, &(0x7f0000000300)={0x5, 0x10, 0xfa00, {&(0x7f0000000100), r6}}, 0x18) write$RDMA_USER_CM_CMD_BIND(r3, &(0x7f00000002c0)={0x14, 0x88, 0xfa00, {r6, 0x30, 0x0, @in={0x2, 0x4e23, @empty}}}, 0x90) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000680)={@flat, @flat=@weak_binder={0x77622a85, 0x0, 0xfeffff}, @flat=@weak_binder}, &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x3000000, 0x20000000, 0x0}) [ 626.325014] binder: BINDER_SET_CONTEXT_MGR already set [ 626.332415] binder: 613:614 ioctl 40046207 0 returned -16 [ 626.350980] binder: BINDER_SET_CONTEXT_MGR already set [ 626.358343] binder: 613:614 ioctl 40046207 0 returned -16 01:16:02 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0xa8a1}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x2}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}, 0x20000}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000340), 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) socket$inet(0x2, 0x2, 0x0) r4 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@empty, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffe}, 0x0, 0x0, 0x80000000000001}, {{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x0, @in=@empty, 0x100000}}, 0xe8) sendmmsg(r4, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) 01:16:02 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) ioprio_set$pid(0x3, r3, 0x81) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs\x00') ioctl$PIO_FONTRESET(r4, 0x4b6d, 0x0) r5 = openat$cgroup_ro(r4, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f00000002c0)=[@in6={0xa, 0x4e21, 0x6, @initdev={0xfe, 0x88, [], 0x2, 0x0}, 0x9}], 0x1c) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000680)={@flat, @flat=@weak_binder={0x77622a85, 0x0, 0xfeffff}, @flat=@weak_binder}, &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x3000000, 0x20000000, 0x0}) 01:16:02 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f00000002c0)=ANY=[@ANYBLOB="852a62730000000000000000000008000000000000000000852a627700000000fffffe00000000000000000000000000852a6277000000000000000000000000285b6ff1df9cc9ca6043e781252b99830000000000000000"], &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x3000000, 0x20000000, 0x0}) 01:16:02 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) getpid() socket$inet6(0xa, 0x5, 0x7) recvmmsg(0xffffffffffffffff, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}, 0x20000}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000140)="e5888bdecdaddc3df7dfbdb97e0505b9e7bd1e3b9110f32bff8235261bb359bb1c9b33cc1406c6cc25f92682465c8ed5610ad901fc95dd8d428161ba15f93ec5587bfd18c7ed48c5dff9037d07fd72bc8198c0b505582e353469c2120d66ffeaafb83d1a13fdeb1ac7f58f25119a4715ae1bbf8c3015e801aacae91e36750114521b009f72fdcaece6e3053a6e2d09114d4c2f71", 0x94}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x2, 0x0, 0xffffffffffffffff}, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace(0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f00000002c0)={0x2, 0x4e20, @loopback}, 0x10) r2 = socket$inet6(0xa, 0x803, 0x2) ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b6d, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_percpu\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(0xffffffffffffffff, 0xc034564b, &(0x7f0000000100)={0x4, 0x4745504a, 0x5, 0x0, 0x2, @stepwise={{0x1, 0xfd}, {0x1037eb, 0x3ff}, {0x1f, 0xa0}}}) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x3e}, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@empty, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x1000000000000000}, {0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffe}, 0x0, 0x0, 0x80000000000001}, {{@in6=@loopback, 0x0, 0x6c}, 0x0, @in=@local, 0x100000, 0x4, 0x0, 0x1}}, 0xe8) sendmmsg(r2, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) 01:16:02 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000680)={@flat, @flat=@weak_binder={0x77622a85, 0x0, 0xfeffff}, @flat=@weak_binder}, &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x3000000, 0x20000000, 0x0}) r3 = semget$private(0x0, 0x2000000010a, 0x0) semctl$GETALL(r3, 0x0, 0xd, &(0x7f0000000080)=""/120) semctl$SETVAL(r3, 0x3, 0x10, &(0x7f0000000240)) [ 626.465369] binder: BINDER_SET_CONTEXT_MGR already set [ 626.471406] binder: 625:627 ioctl 40046207 0 returned -16 01:16:02 executing program 2: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0xa8a1}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}, 0x20000}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000340), 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) socket$inet(0x2, 0x2, 0x0) r4 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@mcast1, @in6=@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0xc0, 0x2b}, {0x1, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, {0x0, 0x0, 0xffffffffffffffff, 0xffffdffffffffffe}, 0x0, 0x0, 0x2}, {{@in=@broadcast}, 0x0, @in=@dev={0xac, 0x14, 0x14, 0x29}, 0x100000, 0x0, 0x0, 0x0, 0xfffffffc, 0x3}}, 0xe8) sendmmsg(r4, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) [ 626.595872] binder: BINDER_SET_CONTEXT_MGR already set [ 626.603627] binder: 640:642 ioctl 40046207 0 returned -16 [ 626.615572] binder: BINDER_SET_CONTEXT_MGR already set [ 626.626561] binder: 640:647 ioctl 40046207 0 returned -16 01:16:02 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs\x00') ioctl$PIO_FONTRESET(r2, 0x4b6d, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs\x00') ioctl$PIO_FONTRESET(r3, 0x4b6d, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="04630440f9f38f66c20fb047608a2111e53e3fe72093eeb605e664d9f96336b43e538c1e02ef47101e7041d0be439eb9b43e027b63cf2141052b5969047b9838e7507c64b335f370fcce"], 0x0, 0x0, 0x0}) r4 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r4, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="056304400000004011"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000680)={@flat, @flat=@weak_binder={0x77622a85, 0x0, 0xfeffff}, @flat=@weak_binder}, &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x3000000, 0x20000000, 0x0}) [ 626.714633] binder: 653:654 unknown command 17 [ 626.728968] binder: 653:654 ioctl c0306201 20000280 returned -22 [ 626.755525] binder: BINDER_SET_CONTEXT_MGR already set [ 626.775982] binder: 653:654 ioctl 40046207 0 returned -16 01:16:03 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs\x00') ioctl$PIO_FONTRESET(r1, 0x4b6d, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={r1, 0x0, 0xc, 0x5c, &(0x7f0000000240)="fa644f3157f37f57e62f0fb7", &(0x7f00000002c0)=""/92, 0x1000, 0x0, 0xe2, 0x76, &(0x7f0000000340)="e126c2804903491ea463cc426814aa6a9d9ca0a3ed2140880e17bbb65c9d60b45eeba76da160a90c88f9a55042dfb426c5934a9601eebfb6b674d77220f6d876e41f8a47867ea5354f0391b482ea5d254d4b974a1e3799cfcde1bd2fb237bfa5bd58a5c58ba98bb27a0b2ebab2454b1e4bf6f30fa403ef2efde619cdbab2ad1d34ddadad1c0bd9514b04e86e5414de979e157fc35cb5f4b77a58f5f4617d3d70b2ad60d9c7a3ad2c67784de4d4d65dbea2beb5d25769ac9e6691f474e08540b975b5ed2e6aa1e6e9e586ecf5887aa09a81953a6be6c0411ad2d3cd0427d893e3c000", &(0x7f0000000440)="be708ee499e89f2ff9a6a2e045b2bea336af2b1ca48c8724fe6648cb3a8b41757d8b2867d85bc998deb44b47dc38fe55524eeca228346670fa9e1927b618721502afb9b24276664ad311f82b05535ab13216e20cd267aef6b8ebcafbf033980fcb1680024a70d81f692c51e4655b0424b29936182d44"}, 0x40) r2 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r3 = dup2(r2, r0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r2, 0xfffffffffffffffc) ioctl$BINDER_SET_CONTEXT_MGR(r3, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000680)={@flat, @flat=@weak_binder={0x77622a85, 0x0, 0xfeffff}, @flat=@weak_binder}, &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x3000000, 0x20000000, 0x0}) 01:16:03 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) getpid() socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}, 0x20000}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs\x00') ioctl$PIO_FONTRESET(r2, 0x4b6d, 0x0) ioctl$VIDIOC_S_MODULATOR(r2, 0x40445637, &(0x7f0000000100)={0x9, "b21ad9b5e35ca1eebcfe2fa4b4577baf4e9b0acefa35aeeafd971bb5357a77d6", 0x20, 0x1ffe000, 0x80000000, 0x2, 0x4}) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x2, 0x0, 0xffffffffffffffff}, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace(0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) r3 = socket$inet(0x2, 0x2, 0x0) connect$inet(r3, &(0x7f00000002c0)={0x2, 0x4e20, @loopback}, 0x10) r4 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x3e}, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@empty, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffe}, 0x0, 0x0, 0x80000000000001}, {{@in6=@loopback, 0x0, 0x6c}, 0x0, @in=@empty, 0x100000, 0x4, 0x0, 0x1}}, 0xe8) sendmmsg(r4, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) 01:16:03 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000680)={@flat, @flat=@weak_binder={0x77622a85, 0x0, 0xfeffff}, @flat=@weak_binder}, &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x3000000, 0x20000000, 0x0}) r3 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3w\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs\x00') ioctl$PIO_FONTRESET(r4, 0x4b6d, 0x0) ioctl$SNDCTL_DSP_GETISPACE(r4, 0x8010500d, &(0x7f0000000340)) write(r3, &(0x7f0000000040)="06", 0x1) sendfile(r3, r3, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r3, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r2, 0xc0205647, &(0x7f0000000300)={0xfffffff, 0x6, 0x4, r3, 0x0, &(0x7f00000002c0)={0x9909ce, 0x0, [], @string=&(0x7f0000000240)}}) ioctl$UI_DEV_CREATE(r5, 0x5501) 01:16:03 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0xa8a1}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}, 0x20000}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000340), 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) socket$inet(0x2, 0x2, 0x0) r4 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@empty, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffe}, 0x0, 0x200, 0x80000000000001}, {{@in6=@loopback}, 0x0, @in=@empty, 0x100000}}, 0xe8) sendmmsg(r4, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) [ 627.381576] binder: 676:684 ioctl c0205647 20000300 returned -22 01:16:03 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f00000002c0)=ANY=[@ANYBLOB="852a62730000000000000000000008000000000000000000852a627700000000fffffe00000000000000000000000000852a6277000000000000000000000000285b6ff1df9cc9ca6043e781252b99830000000000000000"], &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x3000000, 0x20000000, 0x0}) 01:16:04 executing program 2: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe800, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r1, 0x1000) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) 01:16:04 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="05630440000000000063404001d12ca283121bd3033ae1f05fd69274072e0000000000000079019f938ed12208d6f1f7742c97f5082d378ab451b7b1dec007f3748954e1dd0d437862192b4012ab076716be89c0fa88382f131f8569df465d9e903ddd74c3e4367a85979bd444775ca605bed488877c0b9e58dea4fc048059af1c1c0d65bbea5f"], 0x0, 0x0, 0x0}) r3 = socket(0xa, 0x2, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r3, 0x0, 0x61, &(0x7f0000000080)={'filter\x00', 0x4}, 0x68) getsockopt$PNPIPE_ENCAP(r3, 0x113, 0x1, &(0x7f0000000240), &(0x7f0000000440)=0x4) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x1, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x60, 0x18, &(0x7f00000004c0)={@fda={0x66646185, 0x4, 0x0, 0x20}, @ptr={0x70742a85, 0x0, &(0x7f0000000380)=""/156, 0x9c, 0x1, 0x29}, @flat=@weak_binder={0x77622a85, 0x1}}, &(0x7f0000000100)={0x0, 0x20, 0x48}}}], 0x0, 0x20000000, 0x0}) r4 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000480)='/dev/nvme-fabrics\x00', 0x200000, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="06", 0x1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f00000005c0)={0x0, 0xffffffffffffffff, 0x1000, 0xfffffffffffffff9, 0x200, 0x4}) ioctl$VIDIOC_ENUMAUDOUT(r4, 0xc0345642, &(0x7f0000000580)={0xff, "2cddb5fba7055db6397da70f171b781f16d180ad0fac1ab0cfe965347fbee9e4", 0x6, 0x1}) setsockopt$netrom_NETROM_N2(r2, 0x103, 0x3, &(0x7f0000000040)=0x80000000, 0x4) [ 628.233705] audit: type=1804 audit(1588814164.395:48): pid=703 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir895367298/syzkaller.Pp2j4t/566/bus" dev="sda1" ino=16093 res=1 01:16:04 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = getpid() r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}, 0x41}, {{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)=""/143, 0x8f}], 0x1}, 0xfffffffe}], 0x2, 0x40000140, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, 0xffffffffffffffff, 0x0) kcmp(0x0, r0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x1000, 0x2, 0x0, 0xffffffffffffffff}, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace(0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) r4 = socket$inet(0x2, 0x2, 0x0) connect$inet(r4, &(0x7f00000002c0)={0x2, 0x4e20, @loopback}, 0x10) r5 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x23}, 0x3}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@empty, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffe}, 0x6, 0x6e6bb0, 0x80000000000001}, {{@in6=@loopback, 0x0, 0x6c}, 0x2, @in=@empty, 0x100000, 0x2, 0x0, 0x1, 0xfffff, 0x13, 0x20}}, 0xe8) sendmmsg(0xffffffffffffffff, &(0x7f0000008440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) [ 628.365669] audit: type=1804 audit(1588814164.495:49): pid=703 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir895367298/syzkaller.Pp2j4t/566/bus" dev="sda1" ino=16093 res=1 [ 628.399902] binder: 708:715 ioctl c028660f 200005c0 returned -22 01:16:04 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0xa8a1}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}, 0x20000}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000340), 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) socket$inet(0x2, 0x2, 0x0) r4 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0xfffffffc, @dev, 0x7}, 0xffffffffffffff11) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@empty, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0xa, 0x90}, {}, {0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffe}, 0xffffffff, 0x0, 0x80000000000001}, {{@in6=@loopback}, 0x0, @in=@empty, 0x100000}}, 0xe8) sendmmsg(r4, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) [ 628.448127] audit: type=1804 audit(1588814164.505:50): pid=710 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir895367298/syzkaller.Pp2j4t/566/bus" dev="sda1" ino=16093 res=1 01:16:04 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f00000002c0)=ANY=[@ANYBLOB="852a62730000000000000000000008000000000000000000852a627700000000fffffe00000000000000000000000000852a6277000000000000000000000000285b6ff1df9cc9ca6043e781252b99830000000000000000"], &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x3000000, 0x20000000, 0x0}) 01:16:05 executing program 2: r0 = socket(0xa, 0x2, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000080)={'filter\x00', 0x4}, 0x68) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000340)={&(0x7f0000000640)=ANY=[@ANYBLOB="c40100001500200029bd7000ffdbdf250f08bf000100ec9bcb5f471685277cf83d4219214f9ed2d6d002c59b00a43c2794c35737e54c3e18d8c48e12860b39a0e8f2e99b3fd3cc5ca79af48d2aff1d34c34e20604c8ae34d7f83d4bea9ea012048c028e3c5ff01a03854b9f1d536b54df88fd003fe8e134b445c96c54b025281832ce757d45c3123a90df341161816aae9f8a74e7e5b3a3328b90287e26e40c66e5b8c08b16184b15eff6610dc75178434ee86ba7b4a42e80e7dfb3bc534cb8720d61d1ec3a143039a15d2d25c1ab7af49f1180d0fb7a2d9fc66fb0e816728b67091005c0001003e396dd7836fe1a23d7d4fde7a2d739ad814d9b1351572766f661b384285a0174470043dce4796cf2d6c387d0faf695f9a3c05bc72c82dba70955b5153158c014682378230b80034dd74a87a77733f2416b857752c16480e91000100333734da7cd0930c477cc72a0f9e2997c4e1ad85c7e749ab56c2e445c0ba663e7925aff79f2d724f04705a51a796dc79d5e832fba58a66d438c19a6f9bde00133f5fc556c614c23b85b79dfcb5ae17f795b5d7a69b6e4c9e19b50b7203d028adbddca1ac65b7070000001c7cfce062b64225a8548ab4b9c8e32c32d17b14bc58c14e65f12b32bfeb22a42de85bd202ec03881ad6f46a84ab3f679bdfdea0a08aeff72410c532403263935c7f4ddfaf451deaabf643fbcc9351031b344d950dad3aff4110280ec993ee668812c9ea68841b2b47a7ed1b2e85649638e1ccba3b6461be5048523aa5b3"], 0x1c4}, 0x1, 0x0, 0x0, 0x4040000}, 0x4048850) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000400)='/dev/nvme-fabrics\x00', 0x210000, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') sendmsg$BATADV_CMD_GET_DAT_CACHE(r2, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000003c0)={0x14, r3, 0x31905e13403123b7, 0x0, 0x0, {0x8, 0x0, 0xf000}}, 0x14}, 0x1, 0x50000}, 0x0) sendmsg$BATADV_CMD_SET_VLAN(r1, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000500)={&(0x7f0000000480)={0x5c, r3, 0x200, 0x70bd2b, 0x25dfdbfe, {}, [@BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x80}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x10001}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x3}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x1}, @BATADV_ATTR_VLANID={0x6}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x597}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0xb375}]}, 0x5c}, 0x1, 0x0, 0x0, 0x14000081}, 0x4000044) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs\x00') ioctl$PIO_FONTRESET(r4, 0x4b6d, 0x0) ioctl$KVM_GET_TSC_KHZ(r4, 0xaea3) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs\x00') ioctl$PIO_FONTRESET(r5, 0x4b6d, 0x0) r6 = socket(0xa, 0x2, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r6, 0x0, 0x61, &(0x7f0000000080)={'filter\x00', 0x4}, 0x68) bind$x25(r6, &(0x7f00000003c0)={0x9, @remote={[], 0x0}}, 0x12) write$FUSE_POLL(r5, &(0x7f00000000c0)={0x18, 0x0, 0x8, {0x1}}, 0x18) r7 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r7, &(0x7f0000000000)={0x27, 0x0, 0x2, 0x0, 0x2, 0x1, "5e3e98753897ef9ecfb70078b99281afcfb4d9fa749cd92891473c175c601d6e72fdb0d87a82d75998093afa17af4e88e2c8f3c9320360bbd33af0bc2a84cb", 0x200038}, 0x60) recvmsg(r7, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) [ 628.957939] binder_alloc: 731: binder_alloc_buf, no vma 01:16:05 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs\x00') ioctl$PIO_FONTRESET(r3, 0x4b6d, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r3, 0x80984120, &(0x7f00000002c0)) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="056304400000000000634040014f66e7b41c1dac"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000680)={@flat, @flat=@weak_binder={0x77622a85, 0x0, 0xfeffff}, @flat=@weak_binder}, &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x3000000, 0x20000000, 0x0}) [ 629.116199] binder: BINDER_SET_CONTEXT_MGR already set [ 629.123440] binder: 708:713 ioctl 40046207 0 returned -16 01:16:05 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0xa8a1}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}, 0x20000}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6_udp(0xa, 0x2, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000340), 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) r4 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x80000000}, {0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffe}, 0x0, 0x6e6bbd, 0x80000000000001}, {{@in=@loopback}, 0x0, @in=@empty, 0x100000}}, 0xe8) sendmmsg(r4, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) 01:16:06 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f00000002c0)=ANY=[@ANYBLOB="852a62730000000000000000000008000000000000000000852a627700000000fffffe00000000000000000000000000852a6277000000000000000000000000285b6ff1df9cc9ca6043e781252b99830000000000000000"], &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x3000000, 0x20000000, 0x0}) 01:16:06 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = getpid() socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}, 0x20000}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x2, 0x0, 0xffffffffffffffff}, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r1) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000380)={0xffffffffffffffff, 0x0, 0x2b, 0x1d, &(0x7f0000000040)="c68fbf94680b10d59bc0b2da1d70b50681fdd688bb604f0b08001c65c11293a232adc2ee98d4ba9fb08dce", &(0x7f00000003c0)=""/29, 0xb6bc, 0x0, 0xd7, 0x34, &(0x7f0000000140)="3b9f20dbf9db6c9366807d151b4741388675104d739b00662e422a55a7dcba63e40f0f329ceaa40eac109efaeff009dec0d47b19b3db1f356f7541ff7372cf9b0c9936ff98e99ebf5993d7b7bb29559d9d525d209b3bc3329c23abc26429d4c683e283d3130820950b05a762ed7bae37276cd01e5d055973e06d77625b271bd3ec5b300196f4ea27cf5d06590a8388f67a48063011eb67aed61a0cef130c245181af1c26e7e45313400b3911772988fc90df8ba8007950c12bdd1d91a817c3555f355d0f875da000f723956b3a82674bdda99521ec20b1", &(0x7f0000000340)="bb9efc73bcc9446f49bf7ced13426848db035dbe642342a71f9afd3716d01bc907bfd4ac05e441b7f5adc12105c2705ba4e76534"}, 0x40) ptrace(0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) r4 = socket$inet(0x2, 0x2, 0x0) connect$inet(r4, &(0x7f00000002c0)={0x2, 0x4e20, @loopback}, 0x10) r5 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x3e}, 0x7}, 0x1c) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@mcast2, @in=@multicast2, 0x0, 0x0, 0x4e24, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, r7}, {}, {0x0, 0x0, 0x4, 0xfffffffffffffffe}, 0x0, 0x0, 0x80000000000001}, {{@in6=@loopback, 0x0, 0x6c}, 0x0, @in=@empty, 0x100000, 0x4, 0x2, 0x1}}, 0xe8) sendmmsg(r5, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) 01:16:06 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x329a00, 0x0) accept4$rose(r1, &(0x7f0000000040)=@short={0xb, @dev, @rose, 0x1, @bcast}, &(0x7f0000000080)=0x1c, 0x0) [ 629.853875] llcp: llcp_sock_recvmsg: Recv datagram failed state 5 -512 0 [ 629.980986] binder: BINDER_SET_CONTEXT_MGR already set [ 629.999422] binder: 738:739 unknown command 796157294 [ 630.006814] binder: 738:739 ioctl c0306201 200000c0 returned -22 [ 630.012964] binder: 738:740 ioctl 40046207 0 returned -16 01:16:06 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x4) ioctl$SNDCTL_DSP_POST(0xffffffffffffffff, 0x5008, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) r3 = accept4$llc(r2, &(0x7f0000000340)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000000380)=0x10, 0x400) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0xe8, 0x0, &(0x7f0000000580)=[@reply_sg={0x40486312, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000680)={@flat, @flat=@weak_binder={0x77622a85, 0x1001, 0x1}, @flat=@weak_binder}, &(0x7f0000000100)={0x0, 0x18, 0x30}}}, @transaction={0x40406300, {0x2, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x58, 0x18, &(0x7f00000002c0)={@fda={0x66646185, 0x3, 0x0, 0x1a}, @fda={0x66646185, 0x0, 0x0, 0x1a}, @fd={0x66642a85, 0x0, r2}}, &(0x7f0000000240)={0x0, 0x20, 0x40}}}, @transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000440)={@flat=@weak_handle={0x77682a85, 0x100}, @fd={0x66642a85, 0x0, r3}, @ptr={0x70742a85, 0x1, &(0x7f00000003c0)=""/127, 0x7f, 0x2, 0x15}}, &(0x7f00000004c0)={0x0, 0x18, 0x30}}}, @dead_binder_done, @release={0x40046306, 0x2}], 0x0, 0x20000000, 0x0}) [ 630.119648] binder_alloc: 761: binder_alloc_buf, no vma [ 630.174456] binder: BINDER_SET_CONTEXT_MGR already set [ 630.183489] binder: 770:771 ioctl 40046207 0 returned -16 [ 630.183491] binder: BINDER_SET_CONTEXT_MGR already set [ 630.183501] binder: 770:776 ioctl 40046207 0 returned -16 01:16:06 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/mixer\x00', 0x800, 0x0) ioctl$SNDCTL_DSP_GETTRIGGER(r3, 0x80045010, &(0x7f00000003c0)) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r2, 0x80045530, &(0x7f00000002c0)=""/238) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000680)={@flat, @flat=@weak_binder={0x77622a85, 0x0, 0xfeffff}, @flat=@weak_binder}, &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x3000000, 0x20000000, 0x0}) 01:16:06 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$SOUND_MIXER_INFO(0xffffffffffffffff, 0x805c4d65, 0x0) mknod$loop(&(0x7f0000000140)='./file0\x00', 0x40, 0x1) write(r1, &(0x7f0000000600)="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", 0xe00) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x1) splice(r3, 0x0, r4, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_NEW_MPATH(r3, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)=ANY=[@ANYBLOB="34000000012afd559d6d10a076902a1469313c48afcb136b45edffcad25b8c709f306aa39953b4859e97f6bbb3ebc6d0be3f732ef8263036ecd65de3119c5d661fab80e0bb9b5a857533b886c4c1cf84c6a75a4f3f66da8b1380d67580c61e17bf97d363f3817f3515d9dcdaceb532baf1", @ANYRES16=0x0, @ANYBLOB="00022fbd7000f8dbdf25170000000a000600aaaaaaaaaaaa"], 0x34}, 0x1, 0x0, 0x0, 0x800}, 0x4040844) recvfrom$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendfile(r1, r2, 0x0, 0x11f08) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs\x00') ioctl$PIO_FONTRESET(r5, 0x4b6d, 0x0) ioctl$EVIOCSABS2F(r5, 0x401845ef, &(0x7f0000000100)={0x6, 0x81, 0x80000001, 0x0, 0x8, 0x8}) [ 630.250548] binder: unexpected work type, 4, not freed 01:16:06 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0xa8a1}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}, 0x20000}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000340), 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) socket$inet(0x2, 0x2, 0x0) r4 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@dev={0xfe, 0x80, [], 0x3a}, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x24000, 0xfff}, {0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffe}, 0x0, 0x0, 0x80000000000001}, {{@in=@dev={0xac, 0x14, 0x14, 0x1c}}, 0x0, @in=@empty, 0x100000, 0x0, 0x3}}, 0xe8) sendmmsg(r4, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) [ 630.355120] binder: 777:779 ioctl 80045530 200002c0 returned -22 [ 630.364446] binder: BINDER_SET_CONTEXT_MGR already set [ 630.379469] binder: BINDER_SET_CONTEXT_MGR already set [ 630.385057] binder: 777:784 ioctl 40046207 0 returned -16 [ 630.391079] binder: 777:786 ioctl 80045530 200002c0 returned -22 [ 630.392471] binder: 777:779 ioctl 40046207 0 returned -16 01:16:06 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) r3 = socket(0xa, 0x2, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r3, 0x0, 0x61, &(0x7f0000000080)={'filter\x00', 0x4}, 0x68) getsockopt$bt_l2cap_L2CAP_OPTIONS(r3, 0x6, 0x1, &(0x7f0000000240), &(0x7f00000002c0)=0xc) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="15637000000073404021"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000680)={@flat, @flat=@weak_binder={0x77622a85, 0x0, 0xfeffff}, @flat=@weak_binder}, &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x3000000, 0x20000000, 0x0}) [ 630.489366] audit: type=1800 audit(1588814166.645:51): pid=785 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="file0" dev="sda1" ino=16651 res=0 [ 630.598907] audit: type=1804 audit(1588814166.645:52): pid=785 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir895367298/syzkaller.Pp2j4t/569/file0" dev="sda1" ino=16651 res=1 [ 630.707476] binder: 793:797 unknown command 7365397 [ 630.740755] binder: 793:797 ioctl c0306201 20000280 returned -22 01:16:07 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f00000002c0)=ANY=[@ANYBLOB="852a62730000000000000000000008000000000000000000852a627700000000fffffe00000000000000000000000000852a6277000000000000000000000000285b6ff1df9cc9ca6043e781252b99830000000000000000"], &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x3000000, 0x20000000, 0x0}) 01:16:07 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) getpid() socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}, 0x20000}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x2, 0x0, 0xffffffffffffffff}, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace(0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) r2 = socket$inet(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @loopback}, 0x10) r3 = socket$inet6(0xa, 0x803, 0x2) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="010f000000000000000008"], 0x44}}, 0x0) sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0xf8, r4, 0x200, 0x70bd2c, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}, @IPVS_CMD_ATTR_DAEMON={0x40, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @private2}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x7}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x6}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast1}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xcdb}, @IPVS_CMD_ATTR_DEST={0x44, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x20}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x7ffe}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x6}, @IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e21}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x64c}, @IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_TYPE={0x5}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x8}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x8}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xfffffffb}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x10000}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x114a}]}, 0xf8}, 0x1, 0x0, 0x0, 0xd0}, 0x0) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x3e}, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@empty, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffe}, 0x0, 0x0, 0x80000000000001}, {{@in6=@loopback, 0x0, 0x6c}, 0x0, @in=@empty, 0x100000, 0x4, 0x0, 0x1}}, 0xe8) sendmmsg(r3, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) [ 631.134412] binder_alloc: 803: binder_alloc_buf, no vma 01:16:07 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0xa8a1}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x10000000000000, 0x0, 0x0, 0x4}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}, 0x20000}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000340), 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) socket$inet(0x2, 0xa, 0x3fffd) r4 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x800, 0x0, @dev, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000440)={{{@in=@private=0xa010101, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, {0x0, 0x0, 0xffffffffffffffff, 0x1}, 0x0, 0x0, 0x80000000000001}, {{@in6=@loopback, 0x0, 0x33}, 0x0, @in=@rand_addr=0x64010101, 0xfffff}}, 0xe8) sendmmsg(r4, &(0x7f0000008440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 01:16:07 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="05630240490000000063404017cbf44863be70b25626bfd1018c7a"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000380)={@ptr={0x70742a85, 0x1, &(0x7f00000002c0)=""/178, 0xb2, 0x1, 0x23}, @flat=@weak_binder={0x77622a85, 0x0, 0xfeffff}, @flat=@handle={0x73682a85, 0x111f, 0x1}}, &(0x7f0000000100)={0xfffffffffffffddd, 0x28, 0x40}}}], 0x0, 0x20000000, 0x0}) [ 631.328491] binder: BINDER_SET_CONTEXT_MGR already set [ 631.338616] binder: 793:794 ioctl 40046207 0 returned -16 [ 631.482559] binder: 820:824 unknown command 1073898245 [ 631.494525] binder: 820:824 ioctl c0306201 20000280 returned -22 01:16:07 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) r3 = socket(0xa, 0x2, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r3, 0x0, 0x61, &(0x7f0000000080)={'filter\x00', 0x4}, 0x68) getsockopt$bt_l2cap_L2CAP_OPTIONS(r3, 0x6, 0x1, &(0x7f0000000240), &(0x7f00000002c0)=0xc) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="15637000000073404021"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000680)={@flat, @flat=@weak_binder={0x77622a85, 0x0, 0xfeffff}, @flat=@weak_binder}, &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x3000000, 0x20000000, 0x0}) 01:16:08 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f00000002c0)=ANY=[@ANYBLOB="852a62730000000000000000000008000000000000000000852a627700000000fffffe00000000000000000000000000852a6277000000000000000000000000285b6ff1df9cc9ca6043e781252b99830000000000000000"], &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x3000000, 0x20000000, 0x0}) 01:16:08 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) getpid() socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}, 0x20000}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x2, 0x0, 0xffffffffffffffff}, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace(0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) sendto$l2tp6(r1, &(0x7f0000000040)="c70e5ac1b6e6b6fd633bd82717bdf29ca7f6f9705962cbd611d0ed3e44999de3881266a175fac3e65c38869b4f62fcfb", 0x30, 0x40881, &(0x7f0000000100)={0xa, 0x0, 0x20, @local, 0x3, 0x2}, 0x20) r2 = socket$inet(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @loopback}, 0x10) r3 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x3e}, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@empty, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffe}, 0x0, 0x0, 0x80000000000001}, {{@in6=@loopback, 0x0, 0x6c}, 0x0, @in=@empty, 0x100000, 0x4, 0x0, 0x1}}, 0xe8) sendmmsg(r3, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) [ 632.046234] binder: 829:835 unknown command 7365397 [ 632.115800] binder: 829:835 ioctl c0306201 20000280 returned -22 [ 632.218773] binder: BINDER_SET_CONTEXT_MGR already set [ 632.225104] binder: 820:822 ioctl 40046207 0 returned -16 [ 632.238547] binder: 820:843 unknown command 1073898245 01:16:08 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f00000002c0)=ANY=[@ANYBLOB="852a62730000000000000000000008000000000000000000852a627700000000fffffe00000000000000000000000000852a6277000000000000000000000000285b6ff1df9cc9ca6043e781252b99830000000000000000"], &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x3000000, 0x20000000, 0x0}) 01:16:08 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) r3 = socket(0xa, 0x2, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r3, 0x0, 0x61, &(0x7f0000000080)={'filter\x00', 0x4}, 0x68) sendmsg$NFT_MSG_GETOBJ(r3, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x6c, 0x13, 0xa, 0x201, 0x0, 0x0, {0x3, 0x0, 0x6}, [@NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x4}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x5}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x5}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x5}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x1}]}, 0x6c}, 0x1, 0x0, 0x0, 0x44004}, 0x4000800) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000680)=ANY=[@ANYBLOB="852a62730000000000000000000000000000000000000000852a627700000000fffffe000000000000000000ee328a4800000000852a627700"/72], &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x3000000, 0x20000000, 0x0}) 01:16:08 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0xa8a1}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}, 0x20000}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000340), 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) socket$inet(0x2, 0x2, 0x0) r4 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@empty, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffe}, 0x0, 0x0, 0x80000000000001}, {{@in6=@loopback}, 0x0, @in=@empty, 0x100000}}, 0xe8) sendmmsg(r4, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) [ 632.260747] binder: 820:843 ioctl c0306201 20000280 returned -22 [ 632.411319] binder: BINDER_SET_CONTEXT_MGR already set [ 632.417548] binder: 846:848 ioctl 40046207 0 returned -16 [ 632.429305] binder: BINDER_SET_CONTEXT_MGR already set [ 632.435608] binder: 846:857 ioctl 40046207 0 returned -16 01:16:08 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000680)={@flat, @flat=@weak_binder={0x77622a85, 0x0, 0xfeffff}, @flat=@weak_binder}, &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x3000000, 0x20000000, 0x0}) 01:16:08 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f00000002c0)=ANY=[@ANYBLOB="852a62730000000000000000000008000000000000000000852a627700000000fffffe00000000000000000000000000852a6277000000000000000000000000285b6ff1df9cc9ca6043e781252b99830000000000000000"], &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x3000000, 0x20000000, 0x0}) 01:16:08 executing program 2: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0xa8a1}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}, 0x20000}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000340), 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) socket$inet(0x2, 0x2, 0x0) r4 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@dev={0xfe, 0x80, [], 0x3a}, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x24000, 0xfff}, {0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffe}, 0x0, 0x0, 0x80000000000001}, {{@in=@dev={0xac, 0x14, 0x14, 0x1c}}, 0x0, @in=@empty, 0x100000, 0x0, 0x3}}, 0xe8) sendmmsg(r4, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) [ 632.755869] binder: 861:862 unknown command -1344779776 [ 632.775331] binder: 861:862 ioctl c0306201 20000200 returned -22 01:16:09 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) getpid() socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}, 0x20000}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x2, 0x0, 0xffffffffffffffff}, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000000c0)={r2, @in={{0x2, 0x4e20, @multicast2}}}, &(0x7f0000000040)=0x98) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000a40)=@assoc_value={r2}, 0x8) ptrace(0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) r3 = socket$inet(0x2, 0x2, 0x0) connect$inet(r3, &(0x7f00000002c0)={0x2, 0x4e20, @loopback}, 0x10) r4 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x3e}, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@empty, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffe}, 0x0, 0x0, 0x80000000000001}, {{@in6=@loopback, 0x0, 0x6c}, 0x0, @in=@empty, 0x100000, 0x4, 0x0, 0x1}}, 0xe8) sendmmsg(r4, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) 01:16:09 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f00000002c0)=ANY=[@ANYBLOB="852a62730000000000000000000008000000000000000000852a627700000000fffffe00000000000000000000000000852a6277000000000000000000000000285b6ff1df9cc9ca6043e781252b99830000000000000000"], &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x3000000, 0x20000000, 0x0}) 01:16:09 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0xa8a1}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}, 0x20000}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) accept4$unix(r2, 0x0, &(0x7f0000000340), 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) socket$inet(0x2, 0x2, 0x0) r4 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@empty, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffe}, 0x0, 0x0, 0x80000000000001}, {{@in6=@loopback}, 0x0, @in=@empty, 0x100000}}, 0xe8) sendmmsg(r4, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) 01:16:09 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f00000002c0)=ANY=[@ANYBLOB="852a62730000000000000000000008000000000000000000852a627700000000fffffe00000000000000000000000000852a6277000000000000000000000000285b6ff1df9cc9ca6043e781252b99830000000000000000"], &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x3000000, 0x20000000, 0x0}) 01:16:09 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000680)={@flat, @flat=@weak_binder={0x77622a85, 0x0, 0xfeffff}, @flat=@weak_binder}, &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x3000000, 0x20000000, 0x0}) [ 633.549577] binder: BINDER_SET_CONTEXT_MGR already set [ 633.555603] binder: 861:862 unknown command -1344779776 [ 633.567561] binder: 861:862 ioctl c0306201 20000200 returned -22 [ 633.573970] binder: 861:866 ioctl 40046207 0 returned -16 [ 633.633562] binder: 896:898 unknown command 25353 [ 633.646997] binder: 896:898 ioctl c0306201 200000c0 returned -22 01:16:09 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f00000002c0)=ANY=[@ANYBLOB="852a62730000000000000000000008000000000000000000852a627700000000fffffe00000000000000000000000000852a6277000000000000000000000000285b6ff1df9cc9ca6043e781252b99830000000000000000"], &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x3000000, 0x20000000, 0x0}) [ 633.682215] binder: BINDER_SET_CONTEXT_MGR already set [ 633.691222] binder: 896:898 ioctl 40046207 0 returned -16 [ 633.710784] binder: 896:898 unknown command 25353 [ 633.721760] binder: 896:898 ioctl c0306201 200000c0 returned -22 01:16:10 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) syz_open_dev$binderN(&(0x7f0000000240)='/dev/binder#\x00', 0x0, 0x800) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="046304400708fbd2331a7ab521eabc7104b757670b48749efad4b944aaf0dff86c0d9983f95ed54e827ed02436d19bc91bf5f1d3454a093bce317a42b33a5aaa632dd7"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) r3 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3w\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r3, &(0x7f0000000040)="06", 0x1) sendfile(r3, r3, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r3, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x54, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000680)={@flat=@handle={0x73682a85, 0x100, 0x3}, @flat=@weak_binder={0x77622a85, 0x1000, 0xfeffff}, @fd={0x66642a85, 0x0, r3}}, &(0x7f0000000100)={0x0, 0x18, 0x30}}}, @increfs], 0x0, 0x20000000, 0x0}) 01:16:10 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) getpid() socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}, 0x20000}], 0x1, 0x0, 0x0) r0 = socket(0xa, 0x2, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000080)={'filter\x00', 0x4}, 0x68) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, &(0x7f0000000040)={0x8, 0x8602, 0x1, 0xc8}, 0x10) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000100)="effa00de6acf5e57d495f53016d35d310845cafc8e881d633e4705a22812d765bd9be7d82bf893cce242ef2d5e868e0cd174be159aa34438aaa7190edb925c92b72a41734ad74911eefb03846e25829403e0b44b5fa8eba2e2012b7d827a4762919503ba5fb32172dfa854b41103d15c89006c19203173a2c4897d50816297cfea9e6c35eaec3f05638a54bc78291ab1376a0b703239a742e1dc4a4418c7381842e627d8a8958e055c0c7668aefd4f8b206469ff20a2b34060dc6bd43bf9e69d9ce4aff9c430a014ed85cb508aad8ef0d1637f6b1577733f1da1958451c0cf", 0xdf}, {&(0x7f0000000340)="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", 0xfa}], 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0xfffffffffffffffd, 0x0, 0x6}, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace(0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) r3 = socket$inet(0x2, 0x2, 0x0) connect$inet(r3, &(0x7f00000002c0)={0x2, 0x4e20, @loopback}, 0x10) r4 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x3e}, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@empty, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0xa, 0xa0, 0x0, 0x6c}, {0x0, 0x0, 0x7fc}, {0x0, 0xfffffffffffff001, 0xffffffffffffffff, 0xfffffffffffffffe}, 0x0, 0x0, 0x80000000000001}, {{@in=@multicast2, 0x10000, 0x6c}, 0x0, @in=@multicast2, 0x0, 0x4, 0x0, 0x1, 0x101}}, 0xe8) sendmmsg(r4, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) 01:16:10 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) getpid() socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}, 0x20000}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x2, 0x0, 0xffffffffffffffff}, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000000c0)={r2, @in={{0x2, 0x4e20, @multicast2}}}, &(0x7f0000000040)=0x98) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000a40)=@assoc_value={r2}, 0x8) ptrace(0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) r3 = socket$inet(0x2, 0x2, 0x0) connect$inet(r3, &(0x7f00000002c0)={0x2, 0x4e20, @loopback}, 0x10) r4 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x3e}, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@empty, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffe}, 0x0, 0x0, 0x80000000000001}, {{@in6=@loopback, 0x0, 0x6c}, 0x0, @in=@empty, 0x100000, 0x4, 0x0, 0x1}}, 0xe8) sendmmsg(r4, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) [ 634.093133] binder: 903:913 ioctl c0306201 20000540 returned -14 01:16:10 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f00000002c0)=ANY=[@ANYBLOB="852a62730000000000000000000008000000000000000000852a627700000000fffffe00000000000000000000000000852a6277000000000000000000000000285b6ff1df9cc9ca6043e781252b99830000000000000000"], &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x3000000, 0x20000000, 0x0}) 01:16:10 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0xa8a1}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}, 0x20000}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000340), 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) socket$inet(0x2, 0x2, 0x0) r4 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@empty, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x7fff}, {0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffe}, 0x0, 0x0, 0x80000000000001}, {{@in6=@loopback}, 0x0, @in=@empty, 0x100000}}, 0xe8) sendmmsg(r4, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) 01:16:10 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f00000002c0)=ANY=[@ANYBLOB="852a62730000000000000000000008000000000000000000852a627700000000fffffe00000000000000000000000000852a6277000000000000000000000000285b6ff1df9cc9ca6043e781252b99830000000000000000"], &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x3000000, 0x20000000, 0x0}) 01:16:11 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs\x00') ioctl$PIO_FONTRESET(r3, 0x4b6d, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50, 0x18, &(0x7f00000002c0)={@flat, @flat=@binder={0x73622a85, 0x0, 0x2}, @fda={0x66646185, 0x5, 0x1, 0x20}}, &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x0, 0x20000000, 0x0}) [ 634.786768] binder: 903:905 ioctl c0306201 200000c0 returned -14 01:16:11 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f00000001c0)={0x1, 0x4, 0x4, 0x0, 0x5, {0x77359400}, {0x4, 0x0, 0x80, 0x3, 0x9, 0x6, "73d6fb68"}, 0x7fffffff, 0x1, @offset=0x7ff, 0x4, 0x0, r1}) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000140)={0x726c, 0x0, 0x0, 0x1}) ioctl$DRM_IOCTL_AGP_FREE(r2, 0x40206435, &(0x7f0000000240)={0x3, r3, 0x1, 0x7}) umount2(&(0x7f0000000000)='./file0\x00', 0x1f) r4 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r4, 0x8982, &(0x7f0000000040)={0x8, 'hsr0\x00', {'vlan0\x00'}, 0x9}) r5 = socket(0xa, 0x2, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r5, 0x0, 0x61, &(0x7f0000000080)={'filter\x00', 0x4}, 0x68) setsockopt$inet6_MCAST_MSFILTER(r5, 0x29, 0x30, &(0x7f0000001340)=ANY=[@ANYBLOB="08000000000000000a004e200000003fff010000000000000000000000000001060000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000a004e2200000020fe880000000000000000000000000101b2000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2300000008fe8000000000000000000000000000bb00000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2200000001ff02000000000000000000000000000106000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e21000000002001000000000000000000000000000005000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e20fffff873fe8800000000000000000000000000010100"/775], 0x310) connect$inet6(r4, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @dev, 0x6}, 0x1c) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer2\x00', 0x10000, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r6, 0x6, 0x1, &(0x7f00000002c0)={0x0, 0x1, 0x1, 0x80, 0x8, 0x9, 0x1}, 0xc) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000080)={'filter\x00', 0x4}, 0x68) sendmsg$RDMA_NLDEV_CMD_STAT_SET(0xffffffffffffffff, &(0x7f0000001840)={&(0x7f0000001740)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000001800)={&(0x7f0000001780)={0x50, 0x1410, 0x400, 0x70bd2d, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x1}, @RDMA_NLDEV_ATTR_STAT_RES={0x8}, @RDMA_NLDEV_ATTR_STAT_RES={0x8}, @RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8, 0x4f, 0x2}, @RDMA_NLDEV_ATTR_STAT_MODE={0x8}, @RDMA_NLDEV_ATTR_STAT_AUTO_MODE_MASK={0x8, 0x4c, 0x1}, @RDMA_NLDEV_ATTR_STAT_AUTO_MODE_MASK={0x8}]}, 0x50}, 0x1, 0x0, 0x0, 0xc010}, 0x20048051) writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000340)="58c00f0bd84a606c688cb97676cf3cd357ec5b44c83f1aa7b4927c4033bc9949e24592306e54df799cf4f11a69d1107df07e19e630cc23bc1a44390dbdbe0e455254f556dcabe4b47b3d68c9fe594591266021afef1e1b868569cf11ea54667843adc12dbbc912fe0ac5efb1ea22d13e4ff8607f3a0fa7bd42f43a05145ccbc8246c1762afc2fe793bb20b6eb6cd6b2e00e3779c5c125e7fbeacafc2098ff236da818628fb45169774c2a7548faf463a5c84b94ff5e558dd3f9304f919d86d8eeee3a539aeed000a117d96bbeddf966f6afec19fda06456b86c8ee3d9b86f1fb504a650ae82d349ffda3955e0695acb1aa4b4885ffe65a08e2029cb34c95214b61bc353e8fcc16de82a72ce7fed36aedd2bb54df6d2604c13c8de4e4623c95da4748179066e93d3f027372607456fa9e502fc94a423d864a7fcb51b13175c01298184f153536a9bc06e07a289edb134b3c6ea6fbf71ff882fe47161de651d06ade7e7355a94ca9b60813e1d04dfc64dd4d2efc4f00b517093fdfcf341e4c7743c67d7335c0b4554f14d3a9fc2518cd61dda6abae0e234ffdb0c4c15c86e5655e5aee78ac93dfd5fa2b2718a543e17a430dd3225cbba7aa2076a23c3d61aa94c887e33758c5c6071825fbb476cf05f031e28ec1b1b2a4010b6df19a0766b94c8af6c2c34a0d97fff05a9cf2b88dde79421d0b2a62cf77ab824431318ae01c046e9d8a05253cec9947993abd28e1b2b762e8df4bb353bb4c091a54f944f641dbac6d04af6a14cf4da305326781c8e0d4bb61d00004cade21cc17bf2c37a2e84f8ddb5f68e1eada7dad3aa875cf46723d3b615dba18d3a366b2971a2b49deb2896c0b4c797f46578b600fb8bd8cec2325285739c33b94c4f45e498454158ce7454622df5f6aa4df2eb3fd31f939052fca68c2e064a302e37170944ee067bb335d20b6d2fd8859f2d8ca3a188dc0b5cb778cbf7c9d68cbaf665a63fa3902faaa5abef0ce01dd26cea6b4e56653266033e8e4c0e86372686c844a0c6001c8d39bcd149efaf17074b01d3cbe796050d4d2e74d6d6e5e205c6c16be9c095efc487f1554c4a43326a7e50e2045eb85c139275761f257d9fb0a95c9d9db9e33d7014f40a6458d18f9a153c55d87b10fe7238cb145ab2fa48a70593bd36bf3700308badc2406c6dbe931ff7d1f6fac1e32cc4f99f9d824e468c745e360b0d75bc26467be9ff7969b49e4ea81e85ac3012a1c489f5c27602ce6a54a19c8eef39c20c981fe6c706eca2925d103f7d2bce4c86b87859675eb2aa2a82a2aae7f4ee22baec541628011f59adaaba078500e767f42cf7f9a8e5dcef4a75275d611513574118536560a32d146b575656e6e45ca86ff5e87a8eded1e02923ed8e594b59a7173d877af62341d2326bdbc991db65d26e1a0fcaabb49a8ff93c3aecd017fd5e7363a30423be61af2ff326642e6b4afa2ddc3c32227e601efcd510685c28129e76bceefde442ab09fc211aeefd48f1403dcf1802335063eca9da35f334e21b875a07017a8086e79b1217049956f5dacfde182fcf92f3028aa60dd81c150a036fe4fd1bd3783de492154618d7c9a6d003d751cc9a67e424aef0430f49c3c5407f76bf7f50d61d7cb40b5f2ed1ffa557564009d3d603d71729407469d1bb6fef387b1ba1460f5decc147d26d86556f41e289dec01a2c03a29c93d415e37927c575531cc3b8ae608dc144c33b3848ecfdd229837ad8d90cd6e650baad3aff3c25b576d45a4aa884d58c3e2c1f2d5178eefa0a13d403990c7d82006982e50e7fd1d185a3ec0b27db9d102f16b8de9e58e3f8ab3aec6efbed94ee5a1668dca3c1fb7a94c3882b4f129c328bd7406eceb15a8891b54b2b0c6a79c180c465bbb50d658e79eaa061f1d2677b27bbae01eacaf728d4787bd8416668ed61d382fe69fce59f57df7d6c09e6256d0906ffdc7add6627025a632b08f5dda53b71e3a681bce45018db6c20f33973ceb43ca8e7b4e4c3b2a841c3da03d05613b99f1c659136a587d1edcc14427185ba49485660dc7d531c0d74ab4ed84da47945a6086893cb2b682905b8cf8385c830eb3bf29b9fa94a6749dd12862eb12ee815e65fba1772befa6a497a31efb5bf793370ea1a66cd88bc6def3db1995b2ef00ee0c707124f9b99e66e2a0c04a8661b2cba6107f5f5e7d60e8d9d94f104bad785467429f3a1b035110e904d1228f20045a07d4fb0f07a5b607d4e16fa1102b566695599aa186871b61920315e4e4cac3d5c9df7871adfc3a889b55c268c6260b762988e19d8296a8c878caf96a31598e08847a159b4e7037b94119fea7a052242196f5c049d6becd3e158477db3ffd9c65650e0ef82fd121f30ed9f7157261d98ea3fedd9c06c1db9b9bc5460fb6b682ace38636b6c0683a001bd6f17550c2bc811646b6aefed38092948238cccefc9cf5e7dd21f73cf02b9f5a010a3b824b883ea85c660d018b116c93df893ab653a4744c85f5f7ec90f043e1f7e1906ef0ffdad42a58a460603c81f354d0f862c76c26c671c7654222578a678460fb734f9ff32adda2fbb7b3ae2c2364c057ec60f9ab08ebd16e173d9c88be76959f90f52bae2eb7c8be6a5f13fcab7e69bcf9d30d17596b712991262859a2cb94ddbc04d15b041ac6768fc65679494ed37b39c8187703126e70dd0c49568f6888d3b917fbf4954fb73452f8bc703bf50a276bc80f992882e1d5f160d922f1c54b1e775709e2c1205ee4511770ccf92df71e8d24dd946fc1ab8c0e940963591fdbad9e8dd4bbdbc9250410b5e631d7dc7554cc20532c7fddf48d106ef926c5451195a621b3bb304ff8ef3c3e7ee2626935a1786e8f53cd23aab2492c102eaa341c8f9bf2ec953aa59860506aafcd05261ef9ec12848440e2f22dd620378735e0d9ab40f621ccac50ae7a1cc5b2b31660bdbd7f82035e1de3d837a12c5180558650d3456ebf5fa6a963fc5ebee1332cdd72f096232c3a4fd423a14a313e06d7c5131babfac11a88ca906ae22f8c0bfa63161a3e6fd0776b837924f4efaf3052985e1e29b21d7fb9a34d89732f1d335b608a18f3bd7102c9915ebfda09009151ab971a53c12fa5f3c324675d0dc26c2506aa30e93a2dd3c23a920ce18ba00b21bc96be44989b061d505f2d23b75c812e528a0c062c965935f0657474486f274bd58415a6f042e9213f27ca4bdead0fab3d205092428719c93e4727c15d318cbb5a7fa70351fd3252aabfb17425c8abf3f043d3461e9ecf1c705c58c98b6bcaa4f79b6fbca8949acbf690f00156b3cc096daca7a7dcec08a9ce47ea6a48640db5219c400808c1abba83f1dac2b398e45fdec00726eae20be59ca1508c4f01c32a0e6de0e096fd0164a879830186b3315aa8be76e31820888c4f30d38c3abaf48f5b5e8a69de63fb550e7e31d8a31cd29412f04a7f225d256a8b1264c70fb8dba9f0ff1b0d1f6ba0b99150c91eed05ac0fbb6891ee61d9881164ecb58e86666438b9e36634ba9631ed88b121d33804e95af437cf865c0f9e198bc03d3a6d0eebeab626432301212ba8ed25b76c31b8ab1d56fdefddb68a6b6c0214182a25009ed5f65b98a79c25483a2823983f31292bbab3780ccce0e66cf3fd36ce457d8921cbcf9de2601bd97a9941756c0eb0bd42a7194c678f0fd51377bf84a05ffb7d79111a0353c85b971c57a2bd8329e92ac776eac314ae975b8ece64353a07d3e243187b6e5cf912801cb07dfdf1bb3b1c07e9490759f3641b3ee356d64fa4380ee8123453fe6d04e5cdd83ac94c983fedd1544d18dd0c6c3d80de2d45205d29237159e4e535b93e8204cfcd887022a843e5b81ce0963e3a5abb74dd339afb5cf4dc7223d6148bb07b6152a1cecfe51b9161c74ed322d5053102b567ada51182685782b8136081a3dcc9426614346c57a0694c74cf19009504eabd07acffc16cc30a56b47151b00d5c7d2e906a7226ed9226a57f2644d3d46fe782cc350524e03d4be75071bda567e703bc532b5985a1ffb77456dca40ff6740e6afeb5eab57dd808182b2ef258d2f9f7529f8ad07f0c0b28b6326b96964f75615b9fca7ee15a76e621f691c766abcaae388e15aa5fcf7ed5335c4eb47a98e29c8d0cd5c77d2606c0ff84b8c40287fee6347347d8a658041756bfdbfbdb590c8e9b20243495fd4ca2f3f18d21e5cd18f704d00808d4f50d82501aeb0b209b4967a1701e14bf246c6df326fcc12d3c3bbe63ee613421ae8e4f85309ab92cac3907b082755b099f0f20bc26d93d0138008710349886482d55fd6972039283dfc9465554cbdb4425334a5a4c8fdc396c36be7c0dd1caedc618d3c5be455fb289956ee11a46f9f88d51cae088e55bff69065d7033ee093d28c9983f1f20f819b506008e7d9065c6938dea6d9a9900a530221cfc8fb6221c6d28f55f161a0ca9e23d65fa67b7b5f67fabe01f12ca1233bc98af897f3709b00b86309a99035ea84c17beac6e5c5b28e9f14aa5d13faecf53127cde0379e3773a69add94bec48d3d89a76a6b914a7d323d116325912a4577276643059a34e1dc0c4c28db6053bb8415be65c3a0a0fdbb63926febe77e51ea1b8fae59e62d950dc2c56b7fb80ef25487a1f153a3d056c2f97a183d82f07be1179124179cf0d9af771646dd403e5aa3eb9dfb55654f5af6c9fafe14fa8bcd106e39814ddc5ee84870aec663be3ce179327aa9bafa7cc27e1a38bf69cd2d1102eeae80fafea2c1489ee1919b4abbb60316bbbc41ed9008ca67f4c505380a19cf67f4867a3b1fdbd67fdd95e3cb49a95aa1bdf24a88f778fdf787eaad068ca19055f6cf664d9dea288a6505f46579ee7a2a31a7cbf845be9ee566d810c56a8c58f50d411d7c8e2fd28a065a081754ea544627d7a93ed2e604f4382d9083e441bcccfec15308994b4de4c87499df0a9f4ccd3d203fad884a893a6e6b91f7e6ce783f0937472e46adf5a8b6c834c73f17e013d4607ba66dfff579c2cda6fbf8377242faf935c12e35d7147ee605fd40a61cba0153266ae650be6996455fbf5e9b3c236beafbd5f28ebbdeeefcacd5bc9581b6e840932f18513f1f4fe1363fc100b52528b98fde3c87bb63129bb9056ff7d49359b6a840af3cb23aaab3ff2f1acf460b87cef5ca4212ee1a3e9be54e50480653cd49d327ff523f1b15825ee19ed06cb6897ecf5737c3ea7b23d3def301a54ae7340863d5dd26bf45386d945a15607ed00144e6bc8c284b386968da104705ecb90df52a23d8f768a120e003a811b7ec7615e0d31b6099c8945a299f314e7265832c954cde580145fbe6c9914b023658c7c5d523b04898f2fc4417fbc7d26b9ff419c02d1ce0c54d0a5313ec2fb4245917d1b49819edd1969057677c7b8925b119bd569a804e5072f87794873032c7dd72fd16ed5b4cb25d0a9271b5b36ae2b0ea892f8bacd3bde24e4edad41b27a6a101553236b0c42613f47acf993532258867267c5d60250f71257b402eb981410f65c77153a92a4ea3d88188043d79ceaae3f6dd34352538dcd9185396711b70a64fe51b16221047d2dde189308bd30812d76044794c29a5ee233a9da10c040493f9683f07069725c5a0d6c3a8400028773a8c433276b54690400d7e90d43a066dd13f78303a0faf77464714ab4d417c59aa785079da845e81508ef7201be2ded86c4282d2eac8708baaf1eb2f0b297c609a6f91cd797ee77e69d454dd66542b509d35373cbb3cb35f43646b2b311a086a80ef8af36b0ff2d5debde7eb50bd35f2afeb105f23cb8c454b7d017381c", 0x1000}, {&(0x7f0000001680)="aaff07465a5d5fccb6624699c71d2e89ed2b6bf5b17a5c82aa321ba21d05dd25ac966a9167392032307ba7561d0e894b0c99fe6c221cb817ca47873605c4d8ba60c13e00b814d6f5f9dfb00b8edec39f34b7a0c0d729904d7bb7251280b08599eafe1770ad8fe5050d6326d911e27df6db46e4e67e5df7f6877bc0c21bfc52aa7be0efc3f40a7d4500"/148, 0x94}], 0x2) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x0) 01:16:11 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f00000002c0)=ANY=[@ANYBLOB="852a62730000000000000000000008000000000000000000852a627700000000fffffe00000000000000000000000000852a6277000000000000000000000000285b6ff1df9cc9ca6043e781252b99830000000000000000"], &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x3000000, 0x20000000, 0x0}) 01:16:11 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) getpid() socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}, 0x1}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x2, 0x0, 0xffffffffffffffff}, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace(0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) r2 = socket$inet(0x2, 0x3, 0x23a0) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @loopback}, 0x10) r3 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) sched_getparam(r4, &(0x7f0000000040)) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@empty, @in=@multicast2, 0x4e20, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x11}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000}, {0x0, 0x0, 0xffffffffffffffff, 0xffffffffffdffffe}, 0x0, 0x0, 0x80000000000001, 0x0, 0x2}, {{@in=@private=0xa010102, 0x0, 0x32}, 0x0, @in6=@private0={0xfc, 0x0, [], 0x1}, 0x3501, 0x2, 0x0, 0x1, 0x9}}, 0xe8) sendmmsg(r3, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) [ 634.923225] binder: BINDER_SET_CONTEXT_MGR already set [ 634.928801] binder: 937:938 ioctl 40046207 0 returned -16 [ 634.959489] binder: BINDER_SET_CONTEXT_MGR already set [ 634.968663] binder: 937:943 ioctl 40046207 0 returned -16 01:16:11 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="00b592ff440452068abd3479390c2918f6f7d7a32baeee79882edc5456d9c1181e184a418a2a160bb87115c7c501234b15bf83b1b5d691cd6c73f4558978edb75c797fe0ec4aa240e258e12045f45e3ea72a141a6375e51e80a51542edf4266642276e464d12a0c743156c35dc4e8d5dccfcc9474789edabaa1b54013a1e1b20fe2d2ce452b1788f18e039a9885970cc77986a4e685614d7302c4a492fe3159b70add0f6f1af5ff00ee559"], 0x1, 0x0, &(0x7f0000000140)="0e"}) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs\x00') ioctl$PIO_FONTRESET(r3, 0x4b6d, 0x0) write$P9_RRENAME(r3, &(0x7f0000000080)={0x7, 0x15, 0x1}, 0x7) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs\x00') ioctl$PIO_FONTRESET(r4, 0x4b6d, 0x0) ioctl$NBD_SET_SIZE_BLOCKS(r4, 0xab07, 0x7fffffff) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000680)={@flat, @flat=@weak_binder={0x77622a85, 0x0, 0xfeffff}, @flat=@weak_binder}, &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x3000000, 0x20000000, 0x0}) [ 635.061612] binder: 952:954 unknown command -7162624 [ 635.079208] binder: 952:954 ioctl c0306201 200000c0 returned -22 [ 635.097889] binder: BINDER_SET_CONTEXT_MGR already set [ 635.114620] binder: 952:954 ioctl 40046207 0 returned -16 [ 635.124336] binder: 952:956 unknown command -7162624 [ 635.146051] binder: 952:956 ioctl c0306201 200000c0 returned -22 01:16:11 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f00000001c0)={0x1, 0x4, 0x4, 0x0, 0x5, {0x77359400}, {0x4, 0x0, 0x80, 0x3, 0x9, 0x6, "73d6fb68"}, 0x7fffffff, 0x1, @offset=0x7ff, 0x4, 0x0, r1}) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000140)={0x726c, 0x0, 0x0, 0x1}) ioctl$DRM_IOCTL_AGP_FREE(r2, 0x40206435, &(0x7f0000000240)={0x3, r3, 0x1, 0x7}) umount2(&(0x7f0000000000)='./file0\x00', 0x1f) r4 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r4, 0x8982, &(0x7f0000000040)={0x8, 'hsr0\x00', {'vlan0\x00'}, 0x9}) r5 = socket(0xa, 0x2, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r5, 0x0, 0x61, &(0x7f0000000080)={'filter\x00', 0x4}, 0x68) setsockopt$inet6_MCAST_MSFILTER(r5, 0x29, 0x30, &(0x7f0000001340)=ANY=[@ANYBLOB="08000000000000000a004e200000003fff010000000000000000000000000001060000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000a004e2200000020fe880000000000000000000000000101b2000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2300000008fe8000000000000000000000000000bb00000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2200000001ff02000000000000000000000000000106000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e21000000002001000000000000000000000000000005000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e20fffff873fe8800000000000000000000000000010100"/775], 0x310) connect$inet6(r4, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @dev, 0x6}, 0x1c) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer2\x00', 0x10000, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r6, 0x6, 0x1, &(0x7f00000002c0)={0x0, 0x1, 0x1, 0x80, 0x8, 0x9, 0x1}, 0xc) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000080)={'filter\x00', 0x4}, 0x68) sendmsg$RDMA_NLDEV_CMD_STAT_SET(0xffffffffffffffff, &(0x7f0000001840)={&(0x7f0000001740)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000001800)={&(0x7f0000001780)={0x50, 0x1410, 0x400, 0x70bd2d, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x1}, @RDMA_NLDEV_ATTR_STAT_RES={0x8}, @RDMA_NLDEV_ATTR_STAT_RES={0x8}, @RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8, 0x4f, 0x2}, @RDMA_NLDEV_ATTR_STAT_MODE={0x8}, @RDMA_NLDEV_ATTR_STAT_AUTO_MODE_MASK={0x8, 0x4c, 0x1}, @RDMA_NLDEV_ATTR_STAT_AUTO_MODE_MASK={0x8}]}, 0x50}, 0x1, 0x0, 0x0, 0xc010}, 0x20048051) writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000340)="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", 0x1000}, {&(0x7f0000001680)="aaff07465a5d5fccb6624699c71d2e89ed2b6bf5b17a5c82aa321ba21d05dd25ac966a9167392032307ba7561d0e894b0c99fe6c221cb817ca47873605c4d8ba60c13e00b814d6f5f9dfb00b8edec39f34b7a0c0d729904d7bb7251280b08599eafe1770ad8fe5050d6326d911e27df6db46e4e67e5df7f6877bc0c21bfc52aa7be0efc3f40a7d4500"/148, 0x94}], 0x2) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x0) 01:16:11 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) r2 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3w\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r2, &(0x7f0000000040)="06", 0x1) sendfile(r2, r2, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs\x00') ioctl$PIO_FONTRESET(r3, 0x4b6d, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000000340)=ANY=[], 0x0, 0x0, 0x0}) r4 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r4, 0x40046207, 0x0) r5 = socket(0xa, 0x2, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r5, 0x0, 0x61, &(0x7f0000000080)={'filter\x00', 0x4}, 0x68) setsockopt$inet6_tcp_buf(r5, 0x6, 0x1a, &(0x7f00000002c0)="3409c6acff2b14b581751db5194da35f1df93ce2091b5012f57e7bb2a7cb5238d204c64282425ffc704b0d79a5680a2f2b3d2d027fc194efe5b167fe8118b301c1c3d692ca89e017088c8dc039279492b7980e6a4e647b83bfbe189e56ba513f32dca6ae1455fdb6e2026ae98364e0320b893923c4432a0bfe36c7e19799", 0x7e) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000680)={@flat, @flat=@weak_binder={0x77622a85, 0x0, 0xfeffff}, @flat=@weak_binder}, &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x3000000, 0x20000000, 0x0}) 01:16:11 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0xa8a1}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}, 0x20000}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x1, 0x0, 0x5, 0x0, 0x20, 0x8}, 0x0) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000340), 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) socket$inet(0x2, 0x2, 0x0) r4 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@empty, @in=@multicast2, 0x0, 0x0, 0x0, 0x2, 0xa, 0x0, 0x0, 0x2e}, {}, {0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffe}, 0x0, 0x0, 0x80000000000001}, {{@in6=@loopback}, 0x0, @in=@empty, 0x100000}}, 0xe8) sendmmsg(r4, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) 01:16:11 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) getpid() socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}, 0x20000}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x2, 0x0, 0xffffffffffffffff}, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000000c0)={r2, @in={{0x2, 0x4e20, @multicast2}}}, &(0x7f0000000040)=0x98) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000a40)=@assoc_value={r2}, 0x8) ptrace(0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) r3 = socket$inet(0x2, 0x2, 0x0) connect$inet(r3, &(0x7f00000002c0)={0x2, 0x4e20, @loopback}, 0x10) r4 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x3e}, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@empty, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffe}, 0x0, 0x0, 0x80000000000001}, {{@in6=@loopback, 0x0, 0x6c}, 0x0, @in=@empty, 0x100000, 0x4, 0x0, 0x1}}, 0xe8) sendmmsg(r4, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) 01:16:11 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r1 = dup2(0xffffffffffffffff, r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f00000002c0)=ANY=[@ANYBLOB="852a62730000000000000000000008000000000000000000852a627700000000fffffe00000000000000000000000000852a6277000000000000000000000000285b6ff1df9cc9ca6043e781252b99830000000000000000"], &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x3000000, 0x20000000, 0x0}) [ 635.410839] binder: 966:972 ioctl c0306201 200000c0 returned -14 [ 635.417902] binder: BINDER_SET_CONTEXT_MGR already set [ 635.450215] binder: 966:972 ioctl 40046207 0 returned -16 [ 635.523628] binder: 966:978 ioctl c0306201 20000540 returned -14 01:16:12 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r1 = dup2(0xffffffffffffffff, r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f00000002c0)=ANY=[@ANYBLOB="852a62730000000000000000000008000000000000000000852a627700000000fffffe00000000000000000000000000852a6277000000000000000000000000285b6ff1df9cc9ca6043e781252b99830000000000000000"], &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x3000000, 0x20000000, 0x0}) 01:16:12 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f00000001c0)={0x1, 0x4, 0x4, 0x0, 0x5, {0x77359400}, {0x4, 0x0, 0x80, 0x3, 0x9, 0x6, "73d6fb68"}, 0x7fffffff, 0x1, @offset=0x7ff, 0x4, 0x0, r1}) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000140)={0x726c, 0x0, 0x0, 0x1}) ioctl$DRM_IOCTL_AGP_FREE(r2, 0x40206435, &(0x7f0000000240)={0x3, r3, 0x1, 0x7}) umount2(&(0x7f0000000000)='./file0\x00', 0x1f) r4 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r4, 0x8982, &(0x7f0000000040)={0x8, 'hsr0\x00', {'vlan0\x00'}, 0x9}) r5 = socket(0xa, 0x2, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r5, 0x0, 0x61, &(0x7f0000000080)={'filter\x00', 0x4}, 0x68) setsockopt$inet6_MCAST_MSFILTER(r5, 0x29, 0x30, &(0x7f0000001340)=ANY=[@ANYBLOB="08000000000000000a004e200000003fff010000000000000000000000000001060000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000a004e2200000020fe880000000000000000000000000101b2000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2300000008fe8000000000000000000000000000bb00000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2200000001ff02000000000000000000000000000106000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e21000000002001000000000000000000000000000005000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e20fffff873fe8800000000000000000000000000010100"/775], 0x310) connect$inet6(r4, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @dev, 0x6}, 0x1c) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer2\x00', 0x10000, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r6, 0x6, 0x1, &(0x7f00000002c0)={0x0, 0x1, 0x1, 0x80, 0x8, 0x9, 0x1}, 0xc) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000080)={'filter\x00', 0x4}, 0x68) sendmsg$RDMA_NLDEV_CMD_STAT_SET(0xffffffffffffffff, &(0x7f0000001840)={&(0x7f0000001740)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000001800)={&(0x7f0000001780)={0x50, 0x1410, 0x400, 0x70bd2d, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x1}, @RDMA_NLDEV_ATTR_STAT_RES={0x8}, @RDMA_NLDEV_ATTR_STAT_RES={0x8}, @RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8, 0x4f, 0x2}, @RDMA_NLDEV_ATTR_STAT_MODE={0x8}, @RDMA_NLDEV_ATTR_STAT_AUTO_MODE_MASK={0x8, 0x4c, 0x1}, @RDMA_NLDEV_ATTR_STAT_AUTO_MODE_MASK={0x8}]}, 0x50}, 0x1, 0x0, 0x0, 0xc010}, 0x20048051) writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000340)="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", 0x1000}, {&(0x7f0000001680)="aaff07465a5d5fccb6624699c71d2e89ed2b6bf5b17a5c82aa321ba21d05dd25ac966a9167392032307ba7561d0e894b0c99fe6c221cb817ca47873605c4d8ba60c13e00b814d6f5f9dfb00b8edec39f34b7a0c0d729904d7bb7251280b08599eafe1770ad8fe5050d6326d911e27df6db46e4e67e5df7f6877bc0c21bfc52aa7be0efc3f40a7d4500"/148, 0x94}], 0x2) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x0) [ 636.122719] binder: 966:972 ioctl c0306201 20000280 returned -14 01:16:12 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ocfs2_control\x00', 0x20000, 0x0) ioctl$DRM_IOCTL_SET_MASTER(r1, 0x641e) r2 = syz_open_dev$binderN(0x0, 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1, 0x11, 0xffffffffffffffff, 0x7fff) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="046304403e1d50fe78172df88ebce38e276fa98447cb0bf29118a10775832e9d466bca0be0c11550145fa553"], 0x0, 0x0, 0x0}) r3 = dup2(r2, r0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="09748100267596a0f5b71983b6ef286b129356f013194edc0974e59daf58ce7445fb57749a7015d89b51215a45ccf71514858e67e46788656c4d13b0bb732644a8a087f47713b0ab7897460d1a3ea22140fb05dc16129d9aee0054591120c091b1274188f010441d570000d7ad9233e28d681e00"/127], 0x1, 0x0, &(0x7f0000000140)="0e"}) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs\x00') ioctl$PIO_FONTRESET(r4, 0x4b6d, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r4, 0xc0205649, &(0x7f0000000300)={0x9a0000, 0x497, 0x5, 0xffffffffffffffff, 0x0, &(0x7f00000002c0)={0xa10907, 0x23c3, [], @p_u32=&(0x7f0000000240)=0x3}}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r5, 0x0) r6 = socket(0x2, 0x6, 0x818) setsockopt$bt_l2cap_L2CAP_CONNINFO(r6, 0x6, 0x2, &(0x7f0000000400)={0x0, "906899"}, 0x6) ioctl$BINDER_SET_CONTEXT_MGR(r3, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000680)={@flat, @flat=@weak_binder={0x77622a85, 0x0, 0xfeffff}, @flat=@weak_binder}, &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x3000000, 0x20000000, 0x0}) [ 636.217891] binder: 996:997 unknown command 8483849 [ 636.223544] binder: 996:997 ioctl c0306201 200000c0 returned -22 [ 636.233392] binder: 996:998 unknown command 8483849 [ 636.238783] binder: 996:998 ioctl c0306201 200000c0 returned -22 [ 636.258400] binder: BINDER_SET_CONTEXT_MGR already set 01:16:12 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r1 = dup2(0xffffffffffffffff, r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f00000002c0)=ANY=[@ANYBLOB="852a62730000000000000000000008000000000000000000852a627700000000fffffe00000000000000000000000000852a6277000000000000000000000000285b6ff1df9cc9ca6043e781252b99830000000000000000"], &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x3000000, 0x20000000, 0x0}) 01:16:12 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0xa8a1}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}, 0x20000}], 0x1, 0x40000000, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000340), 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) socket$inet(0x2, 0x2, 0x0) r4 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@mcast1, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x20, 0x0, 0x1d}, {0x8001}, {0xfffffffffffff6b0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffe}, 0x0, 0x0, 0x80000000000001, 0x0, 0x2}, {{@in6=@loopback}, 0x0, @in=@empty, 0x100000, 0x0, 0x0, 0xfc}}, 0xe8) sendmmsg(r4, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) [ 636.268425] binder: 996:997 ioctl 40046207 0 returned -16 [ 636.649559] syz-executor.5 (955) used greatest stack depth: 24176 bytes left 01:16:12 executing program 3: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0xa8a1}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}, 0x20000}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) accept4$unix(r2, 0x0, &(0x7f0000000340), 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) socket$inet(0x2, 0x2, 0x0) r4 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@empty, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffe}, 0x0, 0x0, 0x80000000000001}, {{@in6=@loopback}, 0x0, @in=@empty, 0x100000}}, 0xe8) sendmmsg(r4, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) 01:16:12 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) r2 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3w\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r2, &(0x7f0000000040)="06", 0x1) sendfile(r0, r2, &(0x7f0000000380)=0x401, 0xfffc) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r2, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYRES32=r2], 0x0, 0x0, 0x0}) r3 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) r4 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3w\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r4, &(0x7f0000000040)="06", 0x1) sendfile(r4, r4, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r4, 0x0) ioctl$VIDIOC_QUERYBUF(r3, 0xc0585609, &(0x7f00000003c0)={0x9, 0xb, 0x4, 0x4, 0xff, {}, {0x4, 0x0, 0x1f, 0x8, 0x80, 0x40, "11a82cf8"}, 0x88, 0x3, @userptr=0x4, 0x6, 0x0, 0xffffffffffffffff}) ioctl$TUNSETVNETBE(r5, 0x400454de, &(0x7f0000000240)=0x1) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r3, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000dc75ef9e0ef5a9e"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000680)={@flat, @flat=@weak_binder={0x77622a85, 0x0, 0xfeffff}, @flat=@weak_binder}, &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x3000000, 0x20000000, 0x0}) 01:16:12 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f00000002c0)=ANY=[@ANYBLOB="852a62730000000000000000000008000000000000000000852a627700000000fffffe00000000000000000000000000852a6277000000000000000000000000285b6ff1df9cc9ca6043e781252b99830000000000000000"], &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x3000000, 0x20000000, 0x0}) 01:16:12 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000680)={@flat, @flat=@weak_binder={0x77622a85, 0x0, 0xfeffff}, @flat=@weak_binder}, &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x3000000, 0x20000000, 0x0}) 01:16:12 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) getpid() socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}, 0x20000}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000000c0)={r2, @in={{0x2, 0x4e20, @multicast2}}}, &(0x7f0000000040)=0x98) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000100)={r2, @in={{0x2, 0x4e22, @broadcast}}}, 0x84) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x2, 0x0, 0xffffffffffffffff}, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace(0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) r3 = socket$inet(0x2, 0x2, 0x0) connect$inet(r3, &(0x7f00000002c0)={0x2, 0x4e20, @loopback}, 0x10) r4 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x3e}, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@empty, @in=@multicast2, 0x4e22, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x3}, {0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffe}, 0x0, 0x0, 0x2}, {{@in6=@mcast1, 0x0, 0x6c}, 0x0, @in=@empty, 0x100000, 0x4, 0x0, 0x1, 0x0, 0x8000}}, 0xe8) sendmmsg(r4, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) [ 636.793952] binder: 1013:1016 ioctl c0306201 20000200 returned -14 [ 636.794638] binder: 1014:1019 unknown command 25353 [ 636.808119] binder: 1014:1019 ioctl c0306201 200000c0 returned -22 [ 636.819275] binder: 1013:1016 ioctl c0306201 200000c0 returned -14 01:16:13 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f00000002c0)=ANY=[@ANYBLOB="852a62730000000000000000000008000000000000000000852a627700000000fffffe00000000000000000000000000852a6277000000000000000000000000285b6ff1df9cc9ca6043e781252b99830000000000000000"], &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x3000000, 0x20000000, 0x0}) [ 636.839535] binder: 1013:1016 ioctl c0585609 200003c0 returned -22 [ 636.856308] binder: 1013:1016 ioctl c0306201 20000280 returned -14 [ 636.868652] binder: 1013:1016 ioctl c0306201 20000540 returned -14 01:16:13 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="000000005d98dff07aeff115553fb32b072b1b7103dec6828bd892bd02065caf53909beb4d26300c8702c2774d07ce64c9e1c8c801e3a960e8db4f7c131751dd6b9e84fcea8fb5df66a5a77416cf8378a348047a08fe8a6784e8db97979afa5ae38937aff8ac7e0c92745a7a4b9eda972d2e5067c95bf0d1b6f8bcbed6f5f43aba2bf40864e81ca76a83c46bfca75db098a43797727dba2bdbc94e98413fd3b161a45f16cb979279ac35da7f058e9ed32519cea342baf6c0ccbfdf444f79d3d8d0773a741b2a5d752da316c993ac57e039655fcf6def7c4ce9"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$netlbl_unlabel(0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0x8, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYBLOB="00000400", @ANYRES16=r4, @ANYBLOB="200025bd7000fcdbdf250700ff0000000300fe80000000000000400000000000003014000000fc01000000000000ead2847373d9f4403fb53cd8d7a3ba757acba5845edac351db7a44c937a370c44a"], 0x3c}}, 0x4) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000080)={'filter\x00', 0x4}, 0x68) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000500)={0x0}, &(0x7f0000000700)=0xc) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, &(0x7f0000000780)={{0x1, 0x5, 0x2, 0x2, 'syz0\x00', 0x80000000}, 0x0, 0x1, 0x5, r5, 0x4, 0xc29, 'syz1\x00', &(0x7f0000000740)=['keyringuser\x00', ',+[}em0)\x00', '})trusted+\x00', '-{md5sumem0\x00'], 0x2c, [], [0x4, 0x3, 0x36a, 0x200]}) sendmsg$NLBL_UNLABEL_C_STATICLIST(r3, &(0x7f0000000380)={&(0x7f0000000240), 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x7c, r4, 0x400, 0x70bd2b, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @empty}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @rand_addr=' \x01\x00'}, @NLBL_UNLABEL_A_SECCTX={0x28, 0x7, 'system_u:object_r:modem_device_t:s0\x00'}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'wg0\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @broadcast}]}, 0x7c}, 0x1, 0x0, 0x0, 0x40}, 0x20000140) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) r6 = open(&(0x7f00000003c0)='\x00', 0x2, 0x82) ioctl$VIDIOC_DBG_G_CHIP_INFO(r6, 0xc0c85666, &(0x7f0000000400)={{0x4, @addr=0x3}, "805d251491101a9ea89e273fa216baba368b273b12746f077eb55bd024286f5b", 0x2}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$PPPIOCDISCONN(0xffffffffffffffff, 0x7439) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000680)={@flat, @flat=@weak_binder={0x77622a85, 0x0, 0xfeffff}, @flat=@weak_binder}, &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x3000000, 0x20000000, 0x0}) 01:16:13 executing program 2: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0xa8a1}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}, 0x20000}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000340), 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) socket$inet(0x2, 0x2, 0x0) r4 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@empty, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffe}, 0x0, 0x0, 0x80000000000001}, {{@in6=@loopback}, 0x0, @in=@empty, 0x100000}}, 0xe8) sendmmsg(r4, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) 01:16:13 executing program 1: prlimit64(0x0, 0x7, &(0x7f0000000100)={0x81, 0xa8a1}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}, 0x20000}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500)}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x0, 0x100000001, 0x0, 0x0, 0x9}, 0x0) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000340), 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace(0x4208, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) socket$inet(0x2, 0x2, 0x0) r3 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) socket$nl_route(0x10, 0x3, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@empty, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffe}, 0x0, 0x0, 0x80000000000001}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in=@empty, 0x100000, 0x0, 0x0, 0x1, 0x40}}, 0xe8) sendmmsg(r3, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) [ 637.257313] binder: 1036:1039 unknown command 0 [ 637.262903] binder: 1036:1039 ioctl c0306201 20000200 returned -22 [ 637.333820] binder: BINDER_SET_CONTEXT_MGR already set [ 637.340743] binder: 1036:1039 ioctl 40046207 0 returned -16 01:16:13 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs\x00') ioctl$PIO_FONTRESET(r1, 0x4b6d, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000240)=0x0) ptrace$getregs(0xe, r2, 0xfffffffffffffffc, &(0x7f00000002c0)=""/141) r3 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000380)={0x1, 0x0, [{0x7ff, 0x4, 0x0, 0x0, @irqchip={0x200, 0x4}}]}) r4 = dup2(r3, r0) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs\x00') ioctl$PIO_FONTRESET(r5, 0x4b6d, 0x0) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r5, 0x20002) ioctl$BINDER_SET_CONTEXT_MGR(r4, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000680)={@flat, @flat=@weak_binder={0x77622a85, 0x0, 0xfeffff}, @flat=@weak_binder}, &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x3000000, 0x20000000, 0x0}) 01:16:13 executing program 3: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0xa8a1}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}, 0x20000}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) accept4$unix(r2, 0x0, &(0x7f0000000340), 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) socket$inet(0x2, 0x2, 0x0) r4 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@empty, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffe}, 0x0, 0x0, 0x80000000000001}, {{@in6=@loopback}, 0x0, @in=@empty, 0x100000}}, 0xe8) sendmmsg(r4, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) [ 637.636367] binder_alloc: 1055: binder_alloc_buf, no vma 01:16:13 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f00000002c0)=ANY=[@ANYBLOB="852a62730000000000000000000008000000000000000000852a627700000000fffffe00000000000000000000000000852a6277000000000000000000000000285b6ff1df9cc9ca6043e781252b99830000000000000000"], &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x3000000, 0x20000000, 0x0}) 01:16:13 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) getpid() socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}, 0x20000}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x2, 0x0, 0xffffffffffffffff}, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace(0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) r2 = socket$inet(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @loopback}, 0x10) r3 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x3e}, 0x7}, 0x1c) r4 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x5, 0x505281) sendto$llc(r4, &(0x7f0000000100)="cc256a1b8bed9d429fbc00f2a259d46668f75acddac7492df431fa009839e9bca0b8d24b22e624ef88ed3a56f11150a7397472162daa5d232fb30e19a04119b30ed1c3eaddabbac8828801cec1c7b40faae75550e7ffea7b9cf9d180546b65d596b8493e4f0f75fb49186b71bf9f31c17e7817c8a5ae0e55e82ba6b487828f411074865ebbcdd18fe3b06b063f10263058c9ac4825fa6ec9d4d70cdee7892aeb6fbad06a", 0xa4, 0x4000000, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@empty, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffe}, 0x0, 0x0, 0x80000000000001}, {{@in6=@loopback, 0x0, 0x6c}, 0x0, @in=@empty, 0x100000, 0x4, 0x0, 0x1}}, 0xe8) sendmmsg(r3, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) 01:16:14 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb07, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e21, 0x3, @remote, 0x7}, @in6={0xa, 0x4e22, 0x8, @mcast2, 0xffffff7f}], 0x32) rt_sigprocmask(0x2623caab7e5e87a, &(0x7f0000000040)={[0x8]}, &(0x7f00000000c0), 0x8) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendmsg$AUDIT_SIGNAL_INFO(0xffffffffffffffff, 0x0, 0x0) 01:16:14 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0xa8a1}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}, 0x20000}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000340), 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) socket$inet(0x2, 0x2, 0x0) r4 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@empty, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x64}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffa}, {0x0, 0x0, 0x5504, 0xfffffffffffffffe}, 0x0, 0x0, 0x80000000000001}, {{@in6=@loopback}, 0x0, @in=@empty, 0x100000, 0x0, 0x0, 0x8}}, 0xe8) sendmmsg(r4, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) 01:16:14 executing program 2: syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x3, 0x2) syz_open_dev$cec(0x0, 0x0, 0x2) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$amidi(0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs\x00') ioctl$PIO_FONTRESET(r1, 0x4b6d, 0x0) ioctl$VIDIOC_ENCODER_CMD(r1, 0xc028564d, &(0x7f0000000000)={0x2, 0x0, [0x4, 0xbef, 0x200, 0x1, 0x0, 0x8, 0x1, 0x9]}) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pselect6(0x40, &(0x7f00000000c0)={0x3}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) [ 638.373501] binder_alloc: 1055: binder_alloc_buf, no vma 01:16:14 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs\x00') ioctl$PIO_FONTRESET(r0, 0x4b6d, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000500)={&(0x7f00000002c0)="248fdef9bd9757e8b7d681b3bf8f37241c690e88614ee7ef4569fecfe69363af771f6dab6589bb45d8cd784d54f98b147e9ca0cf2985a72e2827cc8634b2dc1c2c29ab5bd58853be4253d56f50f10cdec8970903f13195a248019218fe71da1a6d327bfbb28296c32c5f3fe5c9212f4a76a97c0df04ee8207c5dd5b03a060227a68689c9c50922353cbb02f6c464048eba68c7be", &(0x7f0000000380)=""/223, &(0x7f0000000480)="740a388f5e781d176cb78f7abe30990247879f05010a248c6e82d915c721e1f48a8bd958381086fa67441467a1f73879a9f8abfbd711d8794fbbc09fbb2d03a345c00544d16aa4dec4415ff142d8f091c20114207b09edb9c8706a2e72e45415f8c9eb23e476ac790c22559a79f93669db59b3738a327a4a129eb62f4c", &(0x7f0000000240)="50822f2b84028c17095a932b4a0c93d75efa7c37308e8735c9566a681eb988ffa9052e3e97df37ec158b9b102aed03", 0x42, r0, 0x4}, 0x38) r1 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) r2 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r3 = dup2(r2, r1) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="6cc9698b3751ba7071be"], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r3, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000680)={@flat, @flat=@weak_binder={0x77622a85, 0x0, 0xfeffff}, @flat=@weak_binder}, &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x3000000, 0x20000000, 0x0}) 01:16:14 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs\x00') ioctl$PIO_FONTRESET(r1, 0x4b6d, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000240)=0x0) ptrace$getregs(0xe, r2, 0xfffffffffffffffc, &(0x7f00000002c0)=""/141) r3 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000380)={0x1, 0x0, [{0x7ff, 0x4, 0x0, 0x0, @irqchip={0x200, 0x4}}]}) r4 = dup2(r3, r0) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs\x00') ioctl$PIO_FONTRESET(r5, 0x4b6d, 0x0) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r5, 0x20002) ioctl$BINDER_SET_CONTEXT_MGR(r4, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000680)={@flat, @flat=@weak_binder={0x77622a85, 0x0, 0xfeffff}, @flat=@weak_binder}, &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x3000000, 0x20000000, 0x0}) 01:16:14 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f00000002c0)=ANY=[@ANYBLOB="852a62730000000000000000000008000000000000000000852a627700000000fffffe00000000000000000000000000852a6277000000000000000000000000285b6ff1df9cc9ca6043e781252b99830000000000000000"], &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x3000000, 0x20000000, 0x0}) [ 638.703886] binder: 1101:1104 unknown command -1956001428 [ 638.713601] binder: 1101:1104 ioctl c0306201 200000c0 returned -22 01:16:14 executing program 5: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x1, 0x2a800) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000200)={&(0x7f0000000080)={0x158, 0x0, 0x2, 0x41c9a762121626f6, 0x0, 0x0, {0xa, 0x0, 0x8}, [@CTA_EXPECT_MASK={0x3c, 0x3, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @private=0xa010100}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x8b5a8e6bb8413f48}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}]}, @CTA_EXPECT_FLAGS={0x8}, @CTA_EXPECT_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x3}, @CTA_EXPECT_MASTER={0x64, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}]}, @CTA_EXPECT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x3}, @CTA_EXPECT_TUPLE={0x68, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev={0xac, 0x14, 0x14, 0x18}}, {0x8, 0x2, @multicast2}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}]}, @CTA_EXPECT_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x1}, @CTA_EXPECT_ID={0x8, 0x5, 0x1, 0x0, 0x51}, @CTA_EXPECT_FN={0x13, 0xb, 'callforwarding\x00'}]}, 0x158}, 0x1, 0x0, 0x0, 0x400}, 0x40) r1 = accept4(r0, 0x0, &(0x7f0000000280), 0x800) munlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x8) ioctl$DRM_IOCTL_CONTROL(0xffffffffffffffff, 0x40086414, &(0x7f00000002c0)={0x3, 0x6}) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='pids.events\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r2, 0xc0585604, &(0x7f0000000340)={0x0, 0x0, {0xf94f, 0x6, 0x1012, 0x5, 0x7, 0x4, 0x1, 0x7}}) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f00000004c0)={&(0x7f00000003c0)="0d8c690490b390fad9d2ee895f1c02202299d926ca3fe771f3f5e23fa7b310d69fdc09e696af24062d6d87daefa53040030a26e587beccaef7ac80f20c72cd8cb528ca31e20564e81d8c0e3572d25b873e6c57ff9bf68688ddb6982eac78c1a5b46fce417adc96cd28e443a6c4d7fc1fcce1fc1e3e3b0665e518296ae1b425d2d95dc76376baf49ccf9f03fc50bec8317ace46cf0a590933a10f3db62fe17fe88efd82ea17020d75cd3b57d3f6c31f5c83abcf31077b0ecc6aee56d642280f75d7f7e6972dcdad563e9989f7101344bccc0c246c8a4fd3faf9771ed697070c868b44f780982205c14f764a0a2c0be0f3d6", 0xf1}) r3 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000500)='/dev/dsp1\x00', 0x20000, 0x0) r4 = gettid() fcntl$setownex(r3, 0xf, &(0x7f0000000540)={0x1, r4}) ioctl$VIDIOC_PREPARE_BUF(r2, 0xc058565d, &(0x7f00000005c0)={0x2a8bb5f2, 0xc, 0x4, 0x10000, 0x1, {0x77359400}, {0x2, 0x1, 0x8c, 0xf8, 0xff, 0x3, "2857b446"}, 0x59f8, 0x4, @planes=&(0x7f0000000580)={0x1ff, 0x8000, @userptr=0x7, 0x5}, 0x9, 0x0, 0xffffffffffffffff}) write$binfmt_aout(r5, &(0x7f0000000640)={{0xcc, 0x5, 0x4, 0x2ac, 0x136, 0x6, 0x282, 0x101}, "1c8f6bb788ee8d04fb4f7b1f8da83d1eaa7195a8ce7cb784cf3a01dddd68dcfcd0ed7385e73ce228752f33c9fc037769ccca5eaee8d7ea7fb8fadc85b2798c9090c92601ff3da27cec1c88730e6e934179311263a4becb447ac74d1369821b26c8474ef6a3cadd44a4341304b9d8a4a32a856a91bc6bdeb9d6569493bdc093ced14f9bef4b6e48b97148e865864671d1d17f7e960a0645f3343ae00cc288a411f87814e84c28e73950696105ab22318735ef3bd3b3535cc069fc1f2663779d61272aad35a21092814ab7c6577da950e7b2f153d538db74927857c20fb9189e504d6613c6cfd3", [[], [], [], [], [], [], [], [], [], []]}, 0xb06) getsockopt$inet_sctp_SCTP_STATUS(r5, 0x84, 0xe, &(0x7f0000001180)={0x0, 0x7, 0x10001, 0xfff, 0x6, 0x4, 0x1, 0x2, {0x0, @in6={{0xa, 0x4e23, 0x8, @ipv4={[], [], @local}, 0x40}}, 0x47, 0x23, 0xe3, 0x7, 0xee3}}, &(0x7f0000001240)=0xb0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000001280)={r6, 0x9}, 0x8) r7 = openat$dsp(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/dsp\x00', 0x410000, 0x0) write$binfmt_elf32(r7, &(0x7f0000001300)={{0x7f, 0x45, 0x4c, 0x46, 0x6, 0x1, 0x5, 0x6, 0xc92, 0x3, 0x3, 0x3, 0x2f7, 0x38, 0x1a1, 0x97, 0x2, 0x20, 0x1, 0x1, 0x7, 0xa5}, [{0x6, 0x3, 0x2, 0x3, 0x1, 0x3, 0x3, 0xb57d}, {0x6474e551, 0x1, 0x0, 0x3, 0x3, 0x1, 0x5, 0xfffffc01}], "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", [[], []]}, 0x1278) recvfrom(r1, &(0x7f0000002580)=""/245, 0xf5, 0x40000020, 0x0, 0x0) ioctl$VIDIOC_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, &(0x7f00000026c0)={0x0, 0x0, [], @bt={0x81, 0x5, 0x401, 0x3, 0xffffffffffffffc1, 0xe0000, 0x3, 0xb}}) [ 638.763681] binder: 1101:1112 unknown command -1956001428 [ 638.792737] binder: 1101:1112 ioctl c0306201 200000c0 returned -22 [ 638.804594] binder_alloc: 1109: binder_alloc_buf, no vma 01:16:15 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) execveat(r3, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)=[&(0x7f0000000300)='0GPLposix_acl_access\x00', &(0x7f0000000340)='\x00', &(0x7f0000000380)='cpuset\x00', &(0x7f00000003c0)='/dev/binder#\x00'], &(0x7f00000004c0)=[&(0x7f0000000440)='/dev/binder#\x00', &(0x7f0000000480)='/dev/binder#\x00'], 0x400) r4 = socket(0xa, 0x2, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r4, 0x0, 0x61, &(0x7f0000000080)={'filter\x00', 0x4}, 0x68) ioctl$sock_inet_SIOCSIFPFLAGS(r4, 0x8934, &(0x7f0000000180)={'veth0_virt_wifi\x00', 0x76}) setsockopt$CAIFSO_LINK_SELECT(r3, 0x116, 0x7f, &(0x7f00000001c0)=0x159a5ca1, 0x4) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000500)={0x14, 0x0, &(0x7f0000000100)=[@acquire_done], 0x0, 0x20000000, 0x0}) [ 638.810696] binder: BINDER_SET_CONTEXT_MGR already set [ 638.816584] binder: 1101:1113 ioctl 40046207 0 returned -16 01:16:15 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x1}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000002b00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f00000002c0)="32577b72839e2516914d4376ad56ec004c35300650775c846b677752e5ec2a3886cd83576a8ebc0eeaf9267292d0884455e72c2834b849ff4979b3b022ccbb632b32b8f0bd3a4a9f2edc5be0e89e8cc682ec004c6986ef", 0x381f1bcb) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000000980)={0x8, {'\x00', 0x1000}}, 0x1006) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x24) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44200) lseek(r5, 0x4200, 0x0) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000002e00)={0x0, 0x0, 0x0, 0x8000000}) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) r8 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) r9 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r9, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) setsockopt$inet6_IPV6_RTHDRDSTOPTS(0xffffffffffffffff, 0x29, 0x37, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x1a8) ioctl$SG_GET_ACCESS_COUNT(0xffffffffffffffff, 0x2289, &(0x7f0000000200)) sendfile(r5, r8, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080fffffffe) 01:16:15 executing program 2: perf_event_open(&(0x7f0000000040)={0x3, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10) r1 = dup(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000240)={0x7, 0x1, 0x800a, 0x3, 0x7, 0x0, 0x81, 0x5}, &(0x7f0000000280)=0x20) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) getsockopt$inet_udp_int(r0, 0x11, 0x67, &(0x7f00000000c0), &(0x7f0000000140)=0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x9, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) socket$inet6(0xa, 0x800000000000002, 0x0) fchdir(0xffffffffffffffff) syz_genetlink_get_family_id$batadv(&(0x7f0000000200)='batadv\x00') getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000400)={{{@in=@multicast1, @in=@empty}}, {{@in=@remote}, 0x0, @in=@initdev}}, &(0x7f0000000340)=0xe8) sendmsg$BATADV_CMD_TP_METER_CANCEL(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x210010}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40}, 0x40) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 01:16:15 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="02040000"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000680)={@flat, @flat=@weak_binder={0x77622a85, 0x0, 0xfeffff}, @flat=@weak_binder}, &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x3000000, 0x20000000, 0x0}) [ 638.947533] binder: BINDER_SET_CONTEXT_MGR already set [ 638.956166] binder: 1122:1123 ioctl 40046207 0 returned -16 [ 638.963551] binder: BINDER_SET_CONTEXT_MGR already set [ 638.980387] binder: 1122:1129 ioctl 40046207 0 returned -16 [ 639.017033] audit: type=1804 audit(1588814175.175:53): pid=1138 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir946441199/syzkaller.QRD2tu/618/bus" dev="sda1" ino=17105 res=1 01:16:15 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0xa8a1}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0xffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}, 0x20000}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000340), 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) socket$inet(0x2, 0x2, 0x0) r4 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@empty, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, {0x1, 0x0, 0xffffffffffffffff, 0xfffffffffffffffe}, 0x80000000, 0x0, 0x80000000000001}, {{@in6=@loopback}, 0x0, @in6=@mcast2, 0x100000}}, 0xe8) sendmmsg(r4, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) [ 639.201253] binder: 1143:1144 unknown command 1026 [ 639.206711] binder: 1143:1144 ioctl c0306201 20000200 returned -22 01:16:15 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000001c0)=@nullb='/dev/nullb0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='hfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 01:16:15 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000019000/0x18000)=nil, &(0x7f00000008c0)=[@textreal={0x8, &(0x7f0000000080)="3e0f1bcd66f083310d66b9800000c00f326635000800000f3066b9800000c00f326635000100000f300f3acc1b95440f20c066350f000000440f22c066650f8d8fa30000ad0fc72a660fc7360000", 0x4e}], 0x56, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3w\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r2, &(0x7f0000000040)="06", 0x1) sendfile(r2, r2, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r2, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x406, r2) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc100565c, &(0x7f0000000180)={0x3a, 0x31, 0x4, {0x1, @sliced={0x9, [0x4, 0x9, 0x0, 0x2, 0x3, 0xf000, 0xf7, 0x0, 0x7, 0x9, 0x81, 0x3, 0x9, 0x8000, 0x8000, 0xd5ea, 0x9, 0x62, 0x1, 0x2, 0x800, 0xa1, 0x8, 0x101, 0xffc1, 0x5, 0x7, 0x8, 0x7, 0x0, 0x8, 0x24, 0xdbb6, 0x1ff, 0x3, 0x1, 0x5, 0x3, 0x81, 0x7056, 0x1, 0x7, 0x1, 0x9, 0x3, 0x3f, 0x9, 0xfffb], 0x3f}}, 0x9}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs\x00') ioctl$PIO_FONTRESET(r5, 0x4b6d, 0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x41902, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x20}, 0x0, 0x2, r5, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 639.676835] hfs: can't find a HFS filesystem on dev nullb0 01:16:16 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ftruncate(r0, 0x6) getsockopt$PNPIPE_INITSTATE(0xffffffffffffffff, 0x113, 0x4, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) shutdown(r1, 0x0) recvmmsg(r1, &(0x7f0000000080), 0x72a, 0x0, 0x0) 01:16:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x6001ff) syz_emit_ethernet(0x1, &(0x7f0000000580)=ANY=[@ANYBLOB="aa"], 0x0) r2 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000180)="c6ef157d03adc939054af9ca0900000000000000ef5a9721bc1a082c00000000", 0x490, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x45f, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000400)={r2, r2, r3}, &(0x7f0000002700)=""/83, 0xffffff84, 0x0) 01:16:16 executing program 0: ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) r0 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r1 = dup2(r0, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f00000002c0)=ANY=[@ANYBLOB="852a62730000000000000000000008000000000000000000852a627700000000fffffe00000000000000000000000000852a6277000000000000000000000000285b6ff1df9cc9ca6043e781252b99830000000000000000"], &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x3000000, 0x20000000, 0x0}) [ 639.992772] binder: BINDER_SET_CONTEXT_MGR already set [ 639.999076] binder: 1143:1146 unknown command 1026 [ 640.004651] binder: 1143:1144 ioctl 40046207 0 returned -16 [ 640.010794] binder: 1143:1146 ioctl c0306201 20000200 returned -22 01:16:16 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="056304400062d7cdac31ec262b5800000000634040010e25cb8869cd9b7b5de062b42da19846ef540c5130d5c440506942d9714a7873103ac72db8313ee2e2ac7ec4e24b9c124c83720caa45a34d9b878df158a09c33e3a49db866ac583818f5f474633a1f5610c4a7862a25be320372eec90fd96a22a05d07a715b27fd05250b280f1a141f68beddfe6425ad82b1baa076ec4218ba30100000000000000c6cabf4b5a583bda6e3b45bc058a7297b17a71f40891e6f868aa37a864868f71278a65a622580cf8b480fbe55e52788874e6bde94bb611bf199172b1de3875ce01849b3100"/236], 0x0, 0x0, 0x0}) r3 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3w\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r3, &(0x7f0000000040)="06", 0x1) sendfile(r3, r3, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r3, 0x0) r4 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3w\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r4, &(0x7f0000000040)="06", 0x1) sendfile(r4, r4, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r4, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000680)={@fd={0x66642a85, 0x0, r4}, @fd, @flat=@weak_binder={0x77622a85, 0x200a}}, &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x0, 0x20000000, 0x0}) [ 640.206032] binder: 1177:1186 unknown command 653013420 [ 640.243744] binder: 1177:1186 ioctl c0306201 20000280 returned -22 01:16:16 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0xa8a1}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}, 0x20000}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x0, 0x10000025, 0xfffffffc, 0x3, 0x6, 0x2, 0x1}, 0x0) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000340), 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) socket$inet(0x2, 0x2, 0x0) r4 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @mcast1, 0x6}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@empty, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffe}, 0x0, 0x0, 0x80000000000001}, {{@in6=@loopback}, 0x0, @in=@empty, 0x100000}}, 0xe8) sendmmsg(r4, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) [ 640.311396] binder: 1177:1186 ioctl c0306201 20000540 returned -14 01:16:16 executing program 0: ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) r0 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r1 = dup2(r0, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f00000002c0)=ANY=[@ANYBLOB="852a62730000000000000000000008000000000000000000852a627700000000fffffe00000000000000000000000000852a6277000000000000000000000000285b6ff1df9cc9ca6043e781252b99830000000000000000"], &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x3000000, 0x20000000, 0x0}) 01:16:16 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x7fff, 0x4002) r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004103) 01:16:17 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket(0xa, 0x2, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r3, 0x0, 0x61, &(0x7f0000000080)={'filter\x00', 0x4}, 0x68) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000000)=[@window={0x3, 0x30, 0x80}, @mss={0x2, 0x4003}], 0x2) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000002000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_vs\x00') ioctl$PIO_FONTRESET(r4, 0x4b6d, 0x0) r5 = socket(0xa, 0x2, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r5, 0x0, 0x61, &(0x7f0000000080)={'filter\x00', 0x4}, 0x68) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000680)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x30, r7, 0x1, 0x0, 0x0, {{}, {0x0, 0x4}, {0x14, 0x17, {0x0, 0x0, @l2={'ib', 0x3a, 'macvlan1\x00'}}}}}, 0x34}}, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r5, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x28, r7, 0x800, 0x3, 0x25dfdbfc, {{}, {}, {0xc, 0x14, 'syz1\x00'}}, [""]}, 0x28}, 0x1, 0x0, 0x0, 0x4000040}, 0x800) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r4, 0x80845663, &(0x7f0000000240)) 01:16:17 executing program 0: ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) r0 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r1 = dup2(r0, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f00000002c0)=ANY=[@ANYBLOB="852a62730000000000000000000008000000000000000000852a627700000000fffffe00000000000000000000000000852a6277000000000000000000000000285b6ff1df9cc9ca6043e781252b99830000000000000000"], &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x3000000, 0x20000000, 0x0}) [ 640.935670] binder: 1177:1179 ioctl c0306201 200000c0 returned -14 01:16:17 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="6800000030003b05000000000000000000000000540001003c0001000b00010073696d706c650000280002801800020001000000000000000000000000000000000000000b00030073696d706c65000004000600140002"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f00000000c0), &(0x7f00000001c0)=0x4) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs\x00') ioctl$PIO_FONTRESET(r5, 0x4b6d, 0x0) ioctl$EVIOCGBITSND(r5, 0x80404532, &(0x7f0000000040)=""/96) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 01:16:17 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(0xffffffffffffffff, 0xc10c5541, &(0x7f0000000340)={0x7fb, 0x9, 0xc95ff9d901451464}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000300)={0x30, 0x0, &(0x7f0000000240)=[@dead_binder_done, @decrefs={0x40046307, 0x3}, @exit_looper, @dead_binder_done, @dead_binder_done], 0x2e, 0x0, &(0x7f00000002c0)="6fd6f6d5cc63672e549d3f4f0a5ddaf09e461d589c4ea1118c6b53b369dc587643ef7a11b1707f221dbc9482a150"}) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs\x00') r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs\x00') ioctl$PIO_FONTRESET(r3, 0x4b6d, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(r3, 0xc0845658, &(0x7f0000000480)={0x0, @bt={0xd315, 0x746, 0x1, 0x2, 0xbf8, 0x5, 0x3, 0x5, 0x1ff, 0x6403, 0x9, 0x4593, 0x800, 0x3, 0xd, 0x24, {0xc7, 0xb0ce}, 0xf4, 0x1f}}) ioctl$PIO_FONTRESET(r2, 0x4b6d, 0x0) r4 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r4, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000680)={@flat, @flat=@weak_binder={0x77622a85, 0x0, 0xfeffff}, @flat=@weak_binder}, &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x3000000, 0x20000000, 0x0}) 01:16:17 executing program 3: openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000240)) clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0xa, 0x2, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r3, 0x0, 0x61, &(0x7f0000000080)={'filter\x00', 0x4}, 0x68) ioctl$sock_inet_udp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000100)) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4c00000010000507000000000000000000004ca3", @ANYRES32=0x0, @ANYBLOB="00000000000000002c0012000c000100626f6e64000000001c00020008000100040000000a001a00e0000001"], 0x4c}}, 0x0) select(0x80c9, 0x0, 0x0, 0x0, 0x0) [ 641.129040] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. [ 641.246325] binder_alloc: 1230: binder_alloc_buf, no vma [ 641.248468] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 01:16:17 executing program 0: r0 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f00000002c0)=ANY=[@ANYBLOB="852a62730000000000000000000008000000000000000000852a627700000000fffffe00000000000000000000000000852a6277000000000000000000000000285b6ff1df9cc9ca6043e781252b99830000000000000000"], &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x3000000, 0x20000000, 0x0}) 01:16:17 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0xa8a1}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}, 0x20000}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000140)="ef3250ba7d6e5f2d408e07b807a153d319bd44401d92ea1dd7b35b", 0xd) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) ioctl$VIDIOC_G_MODULATOR(0xffffffffffffffff, 0xc0445636, &(0x7f0000000200)={0xfff, "d06868ae1e4c572131c4078de864a039c2009827a3269fcf0a1eab09a3a3c344", 0x20, 0xbfc, 0x9, 0x10, 0x3}) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000340), 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) socket$inet(0x2, 0x2, 0x0) r3 = socket$inet6(0xa, 0x803, 0xfffffff7) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@empty, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffe}, 0x0, 0x0, 0x80000000000001}, {{@in6=@loopback}, 0x0, @in=@empty, 0x100000}}, 0xe8) sendmmsg(r3, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) [ 641.344582] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 01:16:17 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002940)=[{{&(0x7f0000000200)=@nfc_llcp, 0x80, &(0x7f0000001300)=[{&(0x7f00000002c0)=""/4096, 0x1000}, {&(0x7f00000012c0)=""/49, 0x31}], 0x2}, 0x3}, {{&(0x7f0000001340)=@pptp={0x18, 0x2, {0x0, @empty}}, 0x80, &(0x7f00000026c0)=[{&(0x7f00000013c0)=""/122, 0x7a}, {&(0x7f0000001440)=""/74, 0x4a}, {&(0x7f00000014c0)=""/77, 0x4d}, {&(0x7f0000001540)=""/221, 0xdd}, {&(0x7f0000001640)=""/117, 0x75}, {&(0x7f00000016c0)=""/4096, 0x1000}], 0x6, &(0x7f0000002740)=""/206, 0xce}, 0x1}], 0x2, 0x0, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, 0x0, 0x0) ioctl$VIDIOC_S_SELECTION(0xffffffffffffffff, 0xc040565f, &(0x7f0000002900)={0x1, 0x100, 0x2, {0x1, 0x7, 0x1, 0x80000001}}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x3f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext, 0x40000, 0xfffffffffffffffe, 0x2, 0x2, 0x0, 0x0, 0x8}, 0x0, 0x1, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet6(0xa, 0x3, 0xfb) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000100)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f00000000c0)={'bond0\x00', 0x800000000008a03}) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r6 = socket$unix(0x1, 0x5, 0x0) bind$unix(r6, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendto$rose(r5, &(0x7f0000000180)="3ee6169e514e55f4e497599e3c2b915b0e61bd9dce34cdaa77326f078d4847f327022a228a1a32b3fbe8788de754304a2b1ad0278594f3581f6e46dd4cd0bb36", 0x40, 0x4800, &(0x7f00000001c0)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x1, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, 0x1c) 01:16:17 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x7fff, 0x4002) r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004103) 01:16:17 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002940)=[{{&(0x7f0000000200)=@nfc_llcp, 0x80, &(0x7f0000001300)=[{&(0x7f00000002c0)=""/4096, 0x1000}, {&(0x7f00000012c0)=""/49, 0x31}], 0x2}, 0x3}, {{&(0x7f0000001340)=@pptp={0x18, 0x2, {0x0, @empty}}, 0x80, &(0x7f00000026c0)=[{&(0x7f00000013c0)=""/122, 0x7a}, {&(0x7f0000001440)=""/74, 0x4a}, {&(0x7f00000014c0)=""/77, 0x4d}, {&(0x7f0000001540)=""/221, 0xdd}, {&(0x7f0000001640)=""/117, 0x75}, {&(0x7f00000016c0)=""/4096, 0x1000}], 0x6, &(0x7f0000002740)=""/206, 0xce}, 0x1}], 0x2, 0x0, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, 0x0, 0x0) ioctl$VIDIOC_S_SELECTION(0xffffffffffffffff, 0xc040565f, &(0x7f0000002900)={0x1, 0x100, 0x2, {0x1, 0x7, 0x1, 0x80000001}}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x3f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext, 0x40000, 0xfffffffffffffffe, 0x2, 0x2, 0x0, 0x0, 0x8}, 0x0, 0x1, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet6(0xa, 0x3, 0xfb) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000100)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f00000000c0)={'bond0\x00', 0x800000000008a03}) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r6 = socket$unix(0x1, 0x5, 0x0) bind$unix(r6, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendto$rose(r5, &(0x7f0000000180)="3ee6169e514e55f4e497599e3c2b915b0e61bd9dce34cdaa77326f078d4847f327022a228a1a32b3fbe8788de754304a2b1ad0278594f3581f6e46dd4cd0bb36", 0x40, 0x4800, &(0x7f00000001c0)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x1, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, 0x1c) 01:16:17 executing program 0: r0 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f00000002c0)=ANY=[@ANYBLOB="852a62730000000000000000000008000000000000000000852a627700000000fffffe00000000000000000000000000852a6277000000000000000000000000285b6ff1df9cc9ca6043e781252b99830000000000000000"], &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x3000000, 0x20000000, 0x0}) [ 641.752979] 8021q: adding VLAN 0 to HW filter on device bond0 01:16:17 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000002b00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x0) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) 01:16:18 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="6800000030003b05000000000000000000000000540001003c0001000b00010073696d706c650000280002801800020001000000000000000000000000000000000000000b00030073696d706c65000004000600140002"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f00000000c0), &(0x7f00000001c0)=0x4) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs\x00') ioctl$PIO_FONTRESET(r5, 0x4b6d, 0x0) ioctl$EVIOCGBITSND(r5, 0x80404532, &(0x7f0000000040)=""/96) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 641.903529] binder: BINDER_SET_CONTEXT_MGR already set 01:16:18 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) prctl$PR_SVE_SET_VL(0x32, 0x32499) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="ccfcffffb6f3800c978c"], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs\x00') ioctl$BINDER_GET_NODE_DEBUG_INFO(r2, 0xc018620b, &(0x7f0000000100)={0x3}) ioctl$PIO_FONTRESET(r3, 0x4b6d, 0x0) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r3, 0x6) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000180)={0x4, 0x0, &(0x7f00000001c0)=[@exit_looper], 0x0, 0x20000000, 0x0}) [ 641.903540] binder: 1230:1244 ioctl 40046207 0 returned -16 01:16:18 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0xa8a1}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}, 0x20000}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000340), 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) socket$inet(0x2, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@empty, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffe}, 0x0, 0x0, 0x80000000000001}, {{@in6=@loopback}, 0x0, @in=@empty, 0x100000}}, 0xe8) sendmmsg(0xffffffffffffffff, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) 01:16:18 executing program 0: r0 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f00000002c0)=ANY=[@ANYBLOB="852a62730000000000000000000008000000000000000000852a627700000000fffffe00000000000000000000000000852a6277000000000000000000000000285b6ff1df9cc9ca6043e781252b99830000000000000000"], &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x3000000, 0x20000000, 0x0}) 01:16:18 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000180)={0x4c, 0x0, &(0x7f0000000380)=[@reply_sg={0x40486312, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70, 0x18, &(0x7f0000000300)={@fda={0x66646185, 0x5}, @ptr={0x70742a85, 0x1, &(0x7f0000000100)=""/34, 0x22, 0x0, 0x1b}, @ptr={0x70742a85, 0x0, &(0x7f00000001c0)=""/31, 0x1f, 0x2, 0xb}}, &(0x7f0000000240)={0x0, 0x20, 0x48}}, 0x400}], 0x0, 0x20000000, 0x0}) [ 642.020504] audit: type=1804 audit(1588814178.186:54): pid=1361 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir692962297/syzkaller.yL21yx/854/bus" dev="sda1" ino=16734 res=1 01:16:18 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="056304400000000000634040017fd0223cc7bbfecaff61f913dfd52bf80c326c76efeb941baa9a22c51e6c772bbcdc4485a4db605e3a1f0d701c9f97e58e7547df3bfcc883b2b4f5f03564f064a0ff480ef7"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x21, 0x0, 0x0, 0x70, 0x18, &(0x7f00000004c0)={@ptr={0x70742a85, 0x1, &(0x7f0000000340)=""/113, 0x71, 0x2, 0x19}, @ptr={0x70742a85, 0x0, &(0x7f00000003c0)=""/59, 0x3b, 0x0, 0xf}, @fda={0x66646185, 0x6, 0x2, 0x38}}, &(0x7f0000000040)={0x0, 0x28, 0x50}}}], 0x0, 0x20000000, 0x0}) 01:16:18 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000180)={0x4c, 0x0, &(0x7f0000000380)=[@reply_sg={0x40486312, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70, 0x18, &(0x7f0000000300)={@fda={0x66646185, 0x5}, @ptr={0x70742a85, 0x1, &(0x7f0000000100)=""/34, 0x22, 0x0, 0x1b}, @ptr={0x70742a85, 0x0, &(0x7f00000001c0)=""/31, 0x1f, 0x2, 0xb}}, &(0x7f0000000240)={0x0, 0x20, 0x48}}, 0x400}], 0x0, 0x20000000, 0x0}) 01:16:19 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000180)={0x4c, 0x0, &(0x7f0000000380)=[@reply_sg={0x40486312, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70, 0x18, &(0x7f0000000300)={@fda={0x66646185, 0x5}, @ptr={0x70742a85, 0x1, &(0x7f0000000100)=""/34, 0x22, 0x0, 0x1b}, @ptr={0x70742a85, 0x0, &(0x7f00000001c0)=""/31, 0x1f, 0x2, 0xb}}, &(0x7f0000000240)={0x0, 0x20, 0x48}}, 0x400}], 0x0, 0x20000000, 0x0}) [ 642.059048] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. [ 642.191275] binder: 1364:1365 unknown command -820 [ 642.191382] binder: 1364:1365 ioctl c0306201 200000c0 returned -22 [ 642.228151] binder: BINDER_SET_CONTEXT_MGR already set [ 642.228161] binder: 1364:1365 ioctl 40046207 0 returned -16 [ 642.240240] binder: 1364:1369 unknown command -820 [ 642.240251] binder: 1364:1369 ioctl c0306201 200000c0 returned -22 [ 642.240313] binder: BINDER_SET_CONTEXT_MGR already set [ 642.240320] binder: 1364:1369 ioctl 40046207 0 returned -16 [ 642.416263] binder: BINDER_SET_CONTEXT_MGR already set [ 642.416366] binder: 1374:1376 ioctl 40046207 0 returned -16 01:16:19 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x0, 0x32}, 0x0, @in6=@mcast1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x7}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e20, 0xfffffff8, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x36}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) add_key(&(0x7f0000000180)='rxrpc_s\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)="f6", 0x1, 0xfffffffffffffffb) syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') 01:16:19 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f00000002c0)=ANY=[@ANYBLOB="852a62730000000000000000000008000000000000000000852a627700000000fffffe00000000000000000000000000852a6277000000000000000000000000285b6ff1df9cc9ca6043e781252b99830000000000000000"], &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x3000000, 0x20000000, 0x0}) 01:16:19 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000100), 0x4) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x11, 0x2, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) bind(r4, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000200)=ANY=[@ANYBLOB="340000001000010800000000000000000000000033b0cd0119a0b29b35cef72f35b2753cf4d77c9d135069e404467e473fab9a30a17cb86295c53242d7ddb42c880a1711b68c44ea71d6ba87cdd3cf3fb563", @ANYRES32=r5, @ANYBLOB="000000000000000014001680100001800c2100"/28], 0x34}}, 0x0) bind$packet(r2, &(0x7f0000000000)={0x11, 0x2, r5, 0x1, 0xfc, 0x6, @local}, 0x14) r6 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r6, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x32}}, 0x10) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000080)={'filter\x00', 0x4}, 0x68) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000001c0)=0x1, 0x4) connect$inet(r6, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r6, 0x0, 0x30009, 0x0) 01:16:19 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0xa8a1}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}, 0x20000}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000340), 0xc9854ffee0fd16ec) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) socket$inet(0x2, 0x2, 0x0) r4 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@empty, @in=@multicast2, 0x0, 0x4, 0x0, 0x0, 0xa}, {}, {0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffe}, 0x0, 0x0, 0x80000000000001}, {{@in6=@loopback}, 0x0, @in=@empty, 0x100000}}, 0xe8) sendmmsg(r4, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) 01:16:19 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000180)={0x4c, 0x0, &(0x7f0000000380)=[@reply_sg={0x40486312, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70, 0x18, &(0x7f0000000300)={@fda={0x66646185, 0x5}, @ptr={0x70742a85, 0x1, &(0x7f0000000100)=""/34, 0x22, 0x0, 0x1b}, @ptr={0x70742a85, 0x0, &(0x7f00000001c0)=""/31, 0x1f, 0x2, 0xb}}, &(0x7f0000000240)={0x0, 0x20, 0x48}}, 0x400}], 0x0, 0x20000000, 0x0}) [ 642.700870] audit: type=1804 audit(1588814178.866:55): pid=1360 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.3" name="/root/syzkaller-testdir692962297/syzkaller.yL21yx/854/bus" dev="sda1" ino=16734 res=1 [ 642.700935] audit: type=1804 audit(1588814178.866:56): pid=1361 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir692962297/syzkaller.yL21yx/854/bus" dev="sda1" ino=16734 res=1 [ 643.473877] binder: BINDER_SET_CONTEXT_MGR already set [ 643.480499] binder: 1382:1384 ioctl 40046207 0 returned -16 [ 643.503334] binder: BINDER_SET_CONTEXT_MGR already set [ 643.521859] binder: 1382:1387 ioctl 40046207 0 returned -16 01:16:19 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="0b63000035b64995949b33ef96ce68e5d8be0600cff607a324bce6fe1fc6f5138a697953d1cda50561a3e7614033aeb4ebf471c1a561b7f5ceee8e43224e09d3d20072034bc409337b000baadcc83ed744285657f6f9f8b7e88675f3220de2470bfbcc35308aafbc0bf5937bee7c6fd15b078a4876847b6de7d02e6813600e894dd5093c892538d9c274fb47a85ab367f43ab3ef2cefc61b34d4b4743f69b351d99163b822cfd4a35747e6571062be3bdf0123ecd19e3d6056f79889"], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000680)={@flat, @flat=@weak_binder={0x77622a85, 0x0, 0xfeffff}, @flat=@weak_binder}, &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x3000000, 0x20000000, 0x0}) [ 643.576723] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 01:16:19 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text32={0x20, &(0x7f0000000040)="0f01cfd34f090f20d835080000000f22d80f01c10f8a09853e39c4c2b9a846f73ef30fff09090f20c0357109000000000f22c066b81e008ec80f7f647bae360f22a3", 0x42}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x5f, 0x0, 0x0, 0x17) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_IRQCHIP(r4, 0x8208ae63, &(0x7f0000000440)={0x2, 0x0, @ioapic={0x6000, 0x9, 0x14000, 0x7, 0x0, [{0x3, 0x5, 0xfd, [], 0x6}, {0x40, 0x6d, 0x7f, [], 0x8}, {0x7, 0x15, 0x81, [], 0x6}, {0xfe, 0x68, 0x1, [], 0x7f}, {0xff, 0x7f, 0x7f}, {0x0, 0x6, 0x43, [], 0x6}, {0x4, 0x0, 0x80, [], 0x1}, {0x8, 0x3f, 0x80, [], 0x6d}, {0x1f, 0x8, 0x7, [], 0xfc}, {0x4, 0x7, 0x7, [], 0xa0}, {0x40, 0xe0, 0x6, [], 0x1}, {0x7, 0x3, 0x80, [], 0x81}, {0x5, 0x5, 0x82, [], 0x2}, {0x1, 0x7, 0x3, [], 0x20}, {0xfa, 0x27, 0x0, [], 0x87}, {0x8, 0x7, 0x8, [], 0xf1}, {0x3, 0x4, 0x24, [], 0xd6}, {0x6, 0x45, 0x3f, [], 0x13}, {0x0, 0x7, 0x40, [], 0x9b}, {0x6, 0xff, 0x7f, [], 0xff}, {0x2, 0x7, 0x0, [], 0x4b}, {0x1f, 0x1f, 0x20, [], 0x81}, {0x80, 0x7f, 0x4, [], 0x1}, {0x1f, 0x7f, 0x1, [], 0x3}]}}) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:16:20 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(&(0x7f0000000040)=ANY=[@ANYRESOCT], &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='xfs\x00', 0x0, 0x0) 01:16:20 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x602400, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x3, 0x0, 0x1000, &(0x7f0000004000/0x1000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:16:20 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) r1 = socket(0xa, 0x2, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f0000000080)={'filter\x00', 0x4}, 0x68) getpeername$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000100)=0x1c) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x1, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) 01:16:20 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000540)=[{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000000c0)="e4e32dd2b696733552eca3e954943a18709f", 0x12}, {&(0x7f0000000100)=':', 0x1}], 0x2, &(0x7f00000009c0)=ANY=[@ANYBLOB="300000000000f5ff16e2ffff010000001800000045f43a1e02f4596e8034a9ab3e39597e422ffab456dd963a0000000018000000000000001701000004000000860000000000000018"], 0x60}], 0x1, 0x0) recvmsg(r1, &(0x7f0000001e80)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000001ec0)=""/102400, 0x19000}], 0x1}, 0x0) ioctl$TIOCMBIC(0xffffffffffffffff, 0x5417, &(0x7f0000000080)=0x4) 01:16:20 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000000240)=ANY=[], 0x0, 0x0, 0x0}) r2 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3w\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r2, &(0x7f0000000040)="06", 0x1) sendfile(r2, r2, &(0x7f0000001000)=0x1, 0xc9) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r2, 0x0) r3 = dup2(r1, r2) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs\x00') ioctl$PIO_FONTRESET(r4, 0x4b6d, 0x0) ioctl$EVIOCGPROP(r4, 0x80404509, &(0x7f0000000240)=""/33) ioctl$BINDER_SET_CONTEXT_MGR(r3, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000680)={@flat, @flat=@weak_binder={0x77622a85, 0x0, 0xfeffff}, @flat=@weak_binder}, &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x3000000, 0x20000000, 0x0}) 01:16:20 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x2fe00000000007}, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000003040)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f00000003c0)="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", 0xbc7}], 0x1}}], 0x1, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x33) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x1d000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fd8000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000080)="66b9800000c00f329a66b600238000000000c7f80a00c109c3caca01db440f20c0663508000000440f22c0b870008ec00f01c3b0dfee0f79ca0f633b", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs\x00') ioctl$PIO_FONTRESET(r3, 0x4b6d, 0x0) r4 = syz_open_dev$ptys(0xc, 0x3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000000040)={0x20000008}) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs\x00') ioctl$PIO_FONTRESET(r5, 0x4b6d, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) add_key(0x0, 0x0, &(0x7f0000001800)="387354542a6550d82b1b9934411f448c4284765cfd68033a217d8e6a05ed3f27b953a5703b407375ca88359a02efa608bd7b1f8bc143abbd82a75f9029fad21026e44a17c481e0bbf1a223c00758e6158c34a67a87f1b183cf63de5003614495c7d5943f989be4caceccf30fd40b4aa26eff6ba05a601bd38e87cdd8f92abf955fc852635cfec714b10e0702c13f1f02281f03e291b97831577273e67058861dc6f014a972eebe868b9ba6d9f43e52b479acab9ae512c2908231b1a75bac4ae6f3d18d65be3837ea00d529a9289b648916c7a666ec5431dbc106b950ad9534b5823862e3bf92b3f468a3e6f2bac399bf73fe25d77e25e1e969e6896092b09f7145b6c5d3a9a2a1af684b5e7ac2c45aa8062c3d453a4086bb3a6775fc78b1e1abb8ff398b6f79ceeeb2d40a1a81038b04306b17479e8c4b4c61767e3ffb6c25eb146ea703f28e138002692f3fcbd45f146a38de45f59a6e21ea46ad4facff83e759d2229136b3c8f05c7b82b63dabe9a30a38bd97b1f352d54e67726def656e6aa2439e0e8bd877bb5de0f15baf3bab588d7ee0dff5daa191efadf667994935049379d455bea2eaad51d5c7c54f71d52fc5ecf5d5387561eac86f5b4f7e7c9dedd09007b6e87a99b1595ad94f6c65ae99ed57903ca7ac2ecf4b569318be4b75e02947bd9bdd7676fd03f4c44ebda86c275d4c722c6eb24ea7dc52f04cd2c2801a3eb71e92381fedb3d9a804ae0bb5f820f60d7eaa3fd78c5559d4d8af7d7c0bfe775992e18847a17b02d768ac471acc3808432325f0eff0da7f28ec95f13b12361e13c8dc08dca2fef1e23fa99252aa8e01f0ab3450521c685112ce538eb06e9887bf8c08aa45729a3c837aef6ff08cc66cd02e1ffa39edea6eeae588a47cd3a3f6afa8f8d825691c5d8401755c956e2be5c1cf5f523695f963bd711a56824bd13dd896a561d5969234136dfdc0805fc13939f35c477026ba112f26cb2693069d055a2c8e701d3f2fb6bc7e2f5ac81e0bec3c306217044d28392733d27a2cfb0d613fbbec3a6fc0dfdd53595458de4e9eff2c2a4e5556a8ce7076db35a744c5331871f6e41b2c39d942832ce58b2576f9c7ea5103a5faaf6fe58a50605a559becf184733ce376c28c2b827e014ae10522c51ec07e36ba236381bc2816427cd04e706b27e2b8a3e3597e661aa6598afb863543ea4701e9c60be57a42d25932c4ef44c6c354d7f10285b3b08c9018e95874c4c405c7483101ac02b280f3a0509c45c5a55c9e99c928a0be7905678b3081030f0df746852372ca93dcc3fce28181829a8dc5c2ed65b7976392fc3ceeb596b6091b1d8b3fd0f680d8e2621afd4467b9945bcb290f0f61823693e66476103711d5c2f2de82c3f38d9729296e95c932c04f8a4bbb3a8ec0ab092a82e30d2585898c421fb0c7dc00b08cd4baf39e8de2e117d482e9f14003f9a3373c2aa67d748b200e472e597c1701499ed2ab612813468acfa0397d3eac09cabedabdc608ef884481c11ae811460de3be9b3d4cc0c12f6983ba9ef5adb72657460be5beafa42d9ae3979595064bc0ac6eb3ec69d9a5393d53d62266ef9d9fb4ea294e875252bbfdc371032c63475b5a8c5f090d23e7d0ce57a68d0eeaad03846a5fc80d6c89a488e8cb4c8d8aa3a8c8ab0ff6a39d67a017d7ea0023272263acd385554f8c10827245c115140ace09aa31e68bed5d4d1d759624c8d1b26b330453d1d20b8a0ad489c27bc563fdf9cf6d1b1b8ae04ab32dc17ebbca03ebe05111989e850403f518821fe99df2d08823697a44d96559f6c26123e780855d6e35c3fad27b74fd4f1c1b0b30ca5917fa1428c90263beac1a79e54c9cb74c99accebec7ce2c737f34ff83ba32b83dcb67e530fd9154e9c21651c8ff6efc89a9f123613d13f31c9a5fc15c93d20ff49d7b289c327bb22a84e2bc9f91c7b2c2cfe08e43d8543e12dfd36d248e567c1d165e822a044b84a4233f433f70ff5479eeef72ded98daaeb1246acee8fd5dc47314d2ec0ac80a144ddbafa10b0cb83f071e3210ee35268819f239ce3021eebe9ea3308deefa5df87147c544936999906168f81b937c2fe7445d112e17a5e6cfad25f6de585467123a7cfcf79e561148e8c9eb8497283a7bb624ec23bb8c541ee75b6732dd595800785858fa547e1d703aa67ecb566b7338efb0f00de7eae27507cde47172614d0bfdcb7e378e63540d9ba9930a80e2d7974f5bef03cd82a1f7a3f2743f7e73663f5a6408489ce766d47fd76700fb3e09f796e4ba393e7af35d88a5a7df81b30b180ff7c7695df7cc350f8961f5fd95d212f9e1002cbe6c0212fdad1292c1683b56725265e3dc4c8d4baca1f294104c1118c93ab83c4008ae866bffcd3307917da6bac42af30a82dcb8aff58a575cb923f50e90b55dda745608a3b319090c2d0bb4227d960f0ba2485da8789e7f3073d2d32d9cf7917bb39c5fc4d72e90e1840cf225b15a06987086d56a7d6e3d8444d54ddac4c58b84431ee9f32346763586927442202659a25b9e96910d96246b32be50d1708f8d5675cf6e1d1b3121d9bf1a490db188597024780d9bbb0e39be9f81f5acab040a5f3ab983ed38a074cc4990ec328237f6ff8a22e0a5a9039dc956d3a67eabfc3a3736c693dcf21e0ea538c46f87031acc67b67359346c01d78cb97a5afcf1b9781c6a9d6da4a0dbfe9623c1bce4917f54e689d0cbadca88ff0fb42f7359c25a9196f7d069f22af5026d358abd3a3e4738232fc149257e35d10436c3375ca6e9f4302b822680527f4d8f07dbdc332a6aae6a45a08306ac97568e500e29a1695fdef4636429b390ab3ec3e8be150711d0ee91710b3b4ecbf50c29cc32ce26808042f3f644f9fa4d6969058e6923298a65c08", 0x801, 0x0) [ 644.407575] binder: BINDER_SET_CONTEXT_MGR already set 01:16:20 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f00000002c0)=ANY=[@ANYBLOB="852a62730000000000000000000008000000000000000000852a627700000000fffffe00000000000000000000000000852a6277000000000000000000000000285b6ff1df9cc9ca6043e781252b99830000000000000000"], &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x3000000, 0x20000000, 0x0}) 01:16:20 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$FIGETBSZ(r1, 0x2, &(0x7f0000000240)) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000680)={@flat, @flat=@weak_binder={0x77622a85, 0x0, 0xfeffff}, @flat=@weak_binder}, &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x3000000, 0x20000000, 0x0}) 01:16:20 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='hybla\x00', 0x6) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x80840, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000000c0), 0x5}, 0x10, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000800)={0x14}, 0x14}}, 0x0) ioctl$UI_SET_MSCBIT(r1, 0x40045568, 0x27) sendmsg$TIPC_NL_PEER_REMOVE(r3, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}, 0x1, 0x0, 0x0, 0x80}, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x20000000}, 0x400e8ca) syz_open_dev$midi(0xffffffffffffffff, 0x8, 0x800) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) [ 644.407585] binder: 1420:1421 ioctl 40046207 0 returned -16 [ 644.515200] binder: 1484:1487 unknown command 0 [ 644.515211] binder: 1484:1487 ioctl c0306201 20000200 returned -22 [ 644.516531] binder: 1484:1487 ioctl c0306201 200000c0 returned -14 [ 644.517646] binder: BINDER_SET_CONTEXT_MGR already set [ 644.517655] binder: 1484:1487 ioctl 40046207 0 returned -16 [ 644.520426] binder: 1484:1487 ioctl c0306201 20000280 returned -14 [ 644.521687] binder: 1484:1487 ioctl c0306201 20000540 returned -14 [ 644.745257] binder: BINDER_SET_CONTEXT_MGR already set [ 644.745268] binder: 1497:1499 ioctl 40046207 0 returned -16 [ 644.750219] binder: BINDER_SET_CONTEXT_MGR already set [ 644.750230] binder: 1497:1503 ioctl 40046207 0 returned -16 01:16:21 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) r2 = socket(0xa, 0x2, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x61, &(0x7f0000000080)={'filter\x00', 0x4}, 0x68) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="01e30000", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000000c0)={r4, @in={{0x2, 0x4e20, @multicast2}}}, &(0x7f0000000040)=0x98) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r2, 0x84, 0x5, &(0x7f0000000380)={r4, @in6={{0xa, 0x4e23, 0x1, @dev={0xfe, 0x80, [], 0xb}, 0x20}}}, 0x84) syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs\x00') sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r3, @ANYBLOB="2b0f000000000000000032"], 0x3}}, 0x0) sendmsg$NL80211_CMD_SET_REG(r2, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000300)={&(0x7f0000000500)=ANY=[@ANYBLOB="1800fd88e90018c9740000", @ANYRES16=r3, @ANYBLOB="100029bd7000ffdbdf251a00000004002280"], 0x18}, 0x1, 0x0, 0x0, 0x200088fd}, 0x4044) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f00000002c0)=ANY=[@ANYRESDEC], 0x0, 0x0, 0x0}) r5 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r5, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) recvfrom$llc(r2, &(0x7f0000000440)=""/66, 0x42, 0x2141, 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r5, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r5, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="6e09b6e857d93ef60063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r5, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000680)={@flat, @flat=@weak_binder={0x77622a85, 0x0, 0xfeffff}, @flat=@weak_binder}, &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x3000000, 0x20000000, 0x0}) 01:16:21 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) r1 = socket(0xa, 0x2, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f0000000080)={'filter\x00', 0x4}, 0x68) getpeername$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000100)=0x1c) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x1, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) 01:16:21 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0xa8a1}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}, 0x20000}], 0x1, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) r2 = accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000340), 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) statx(0xffffffffffffffff, &(0x7f0000003f80)='./file0\x00', 0x4000, 0x4, &(0x7f0000003fc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg$unix(r2, &(0x7f0000004180)=[{&(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000140), 0x0, &(0x7f0000000380)=[@cred={{0x1c, 0x1, 0x2, {r0}}}, @rights={{0x14, 0x1, 0x1, [r2]}}, @cred={{0x1c}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, r2, 0xffffffffffffffff, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x38, 0x1, 0x1, [r1, 0xffffffffffffffff, r1, r2, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xc0, 0x4000041}, {&(0x7f0000000540)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f00000007c0)=[{&(0x7f00000005c0)="9fa7d1000a7aca689d2d6ab3e1bb5de00ed75b90f85b22152b051d", 0x1b}, {&(0x7f0000000600)="3cf9f337d67dd1040b58eae86b77bfa1ea991f840ce508c7c4739fea5d96080f19fd2dfd80b05dadfeebeaf8c4b586f8e1d4e99c685ede57cfb72cef006b983cb782860551f84e425f80e5fb518a74184c78e769e664237821d39b10baac1a59dd0acd4fea910081bbecaa04f0e14d011ddab67aaf58fc362a84054740980b30dbdf3ff411dcd18955926caa1ca56dde3703578ec74ca20d139d613239137539c5f42961fcdbab6fca9b4dbd82d1ec0ce45e91aa02dd85b6e7", 0xb9}, {&(0x7f00000006c0)="d5839f1889c795a996aeedbf6364d86fc0d641f33eb3b58df10d2eb503343d4ce893390551a21f174b9ca6036f35c502c62e6c4aa27dc6e77bf56b701e8f34402c2ec5931aca9c19c876388c40907124ad36bcf5bb83f5412c145eda4f4ed4a3bb760348e74b1bdaa676108c0612003e78d89d58475f7510ef5f846e2161f688d3d64f52f0eba781b6d3ff2063cd36ebea6c42f53a198d88021bc006d240b229447fdf1151e16af3b9fe3e996298010207ec7f4461148f251d8cbe0ef7f0a9d1bd418358b8ae3c4294509268", 0xcc}], 0x3, &(0x7f0000000800)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, r2, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r0}}}], 0x40, 0x20008000}, {&(0x7f0000000840)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000000c00)=[{&(0x7f0000000900)="a24a4eed26de10cdc9e668746636c858ab1381d7f49d9931c4278376272c8ff7d4ccecc04084b2034f8f876831596acb5f92a1418b836120abc76550b602540a08ed00f38ca4e08a2980a0405a4a29143021949afcb7cbeee0b96d979e4867a94780990f5f3f16f2a82303d94338a942bc909093193c913ff0a2020cf01d7309e8bd9f0fa674a7c17cf608c736bed994790eccebe0fe336144c993e4cc86a833822d9462f8c904128847881b745f58d6b2250d6ecc82f73a97ae15e64e4692c537a4e56bc016c28c958d4eb986c10009963e7e2eb6765222ab97e17e099f552887da976a3b7a139bb2cef7b2b5a2", 0xee}, {&(0x7f0000000a00)="e5fcc8dc170b813a74489e75b6e9de95dc2081c3565629af0c91a228c64da6d7b5c4d0157d54ba2ff70ea0cbe81f49ff24f68e0a740877579846a7f85c2739567a5b451233ece93bfb651700fcbbb14830001a0b2f4ffae68d66d73bdd9f3eb32699f290b5469671bd83698549fee6006c2106d281ae12edf6f20dc103440accf8c338496b749e0b796f550d488c78cfcd48641d2d3e4d67f3ccc0b87e3029faf15bafc58675c94a83b69947f2cd5dbf789e612c37610da6", 0xb8}, {&(0x7f0000000ac0)="c89af0", 0x3}, {&(0x7f0000000b00)="9b328ce9174d5ff01e27fea3937a9b50cb722ad5a1c162848e2654f29b5d0be8d990b66bc5be2e40b41a052577c09b140d04856f415a56e0bf409f6d7677080b0cace1e8774570b98896d4ace4fdc48f7d58890c7548703915eda38587edb35bd2bef81409046e1f5cae991597fafaf5e1a3226b54302b4fd513fce3eb16ad737771bbfddd53a30032bcb2dd4c51c265e2d959b4cfb057b72e7b40be79123de95666acda18d7c2128a25f206cc42880114c0d0a0830f7cda31e99f4da1a9f9824416a36cb27339706c193950fa18d7b9b903bdfb6ec42e93e2a1af7814eb0a710fd3e77e4eea14", 0xe7}], 0x4, &(0x7f0000000d80)=[@rights={{0x28, 0x1, 0x1, [r1, r2, 0xffffffffffffffff, 0xffffffffffffffff, r1, r1]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r0}}}, @cred={{0x1c, 0x1, 0x2, {r0}}}, @rights={{0x20, 0x1, 0x1, [r2, r1, 0xffffffffffffffff, r2]}}, @rights={{0x38, 0x1, 0x1, [r2, 0xffffffffffffffff, r1, 0xffffffffffffffff, r1, r2, 0xffffffffffffffff, 0xffffffffffffffff, r2, 0xffffffffffffffff]}}], 0xe8, 0x48001}, {&(0x7f0000000e80)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000f40)=[{&(0x7f0000000f00)="7cb934087a643ddd38bfff2b954ebf3208e9655a75d53516dd4a966991d06a84e954e1a152469b", 0x27}], 0x1, 0x0, 0x0, 0x4}, {&(0x7f0000000f80)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000001040)=[{&(0x7f0000001000)}], 0x1, &(0x7f0000001180)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r2, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x40, 0x48880}, {&(0x7f00000011c0)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000001580)=[{&(0x7f0000001240)="7fa2f4bb9fbce3a285815a542321c91182fc0a438ce771cb464c181194cca8528e5c4f12acbbb22d1e4c01cc7317a8", 0x2f}, {&(0x7f0000001280)="3dc1ed13200c7fcceb1a", 0xa}, {&(0x7f00000012c0)="0ca80cb6e2d71f43961c3381ccd76e864ba94bb61f647d2937fb6ff01d9ac529b740f7fe6903d952d2253dbdc1a49ae4fa68478499631d56c219214f84f29c17206c1f324e906461ae9ec0239f815f2857675d3e21749f45839836506466abec97f4c271190aa5fb40e2ac3e02e2c383da805bc3fc94b1b415ef6d87b39576c6b39a0b0d132896c35212d610222dd4d991860fd6b287b421a31b8d01ee2eae84909ec74fb954eb789bc923", 0xab}, {&(0x7f0000001380)="1da896109c197cac3d49cab2c75dcc243779ee97960e0c1ae5ef58b553b7fd8360b503476f761fb7fd888d3fed2ea69c41bc57657c12785fe9ce545755c570dad41bbedc53f3739e9922645aeaaad62c4981f24115b4cf9e4b88f38b3622a254ab91e1c932", 0x65}, {&(0x7f0000001400)="35c3c4ab0751b442e5eb83afc7b7201c7d17a6797411205ea8806bf2687f851881f520e61a59c9e2b0ce2989484a2e3505373d3c36b420a0de8120af917ac70ac5d66c5917af15b8537c014ec8153ac0d21a89d8c19713542b629a33ecdccee3919b8a04ed85f63e91a401c43fbd435ccc0ad4777e7dc190aa6d969a65625584b19e7347abe811de538ef895c7d7ba9c708a9db5b56a957c0c61e67d9fe3b93328136b78e17e3ec4711e3f", 0xab}, {&(0x7f00000014c0)="36e772fa2103eed5093872e19b9990c44fee3b34fd4af40f13460e83d69c346c29fc97bd18ea12e8315f9959e7bd2647c7053698d46551e549e1425dbca4730e6dd37c867259258220bd9382a58d57109c8904338da36ba72d309adb1183bdee0e3b8ed84945055b75d50cf76e80ba0b43088e495df39185a6ec06fb0fc8427a2c40cbaf146ce8e7cce08b0ede34c70a37415611b6092751c0134beb292c667452e64e5bf29fdae386833e9e254c04e77ab7ea0915f9c8df32d87ee2", 0xbc}], 0x6, &(0x7f00000017c0)=[@cred={{0x1c, 0x1, 0x2, {r0, 0xee00}}}, @cred={{0x1c}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, r1, r1, r1, r2, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x70, 0x40014}, {&(0x7f0000001840)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000003a80)=[{&(0x7f00000018c0)="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", 0x1000}, {&(0x7f00000028c0)="68bacbf37911d707e977347db32f4e806590ece1ee4ab35f40b12dcc0c537c357b", 0x21}, {&(0x7f0000002900)="013c5b6b08", 0x5}, {&(0x7f0000002940)="9e007d83edf03f7152ae6b2c976ae8f85fefab74a6749768f3e61eb9632dc00206821d793a89ff489333e74f8af94c35352149e898882f95a39f1c2d5437", 0x3e}, {&(0x7f0000002980)="8840bcae47468460ed1094cc2ce5eafb299ee1f66fbfe2b1dc4072a6b0e7ccd0e8d9694d33813cdfdcacc2c3b5158614decfe1f35caf68cd4143ba0fa449be97c10dd8e5296be998b45abb8b85a74d3354e5", 0x52}, {&(0x7f0000002a00)="9861634b05351618492502682413c83ce23b4fd21c91539786bb4dfd6beb310bfab189bb3c4e7cc6355a4fe2b9f8711ab65f2548df63be748ae31773e7356b864845ce981e5b43979a2fe32e1589e67102c1cc567a77bfcb55b4d5075af20ba0622fcc258e6ba2314b71a073a0b624643a568dda025cf83e46c69917a880c676d90bb465b2e5f6fe3a2254c240dbf1ce02f97db53f0bae0b33ef21b3e189866868145d9fac9340444bdd242961e9dd7361b238ec7551cf175bdcf9e033fc77eb81e8c3a208611b58e1bb81100930c6593b6011ca963b4cb2f0abea94b99920c0334619dbcb77ef31874e3ae012adaca75469a8fc8fa3d1a9745d2275b36303c0b5955b5b7a610d9b3f0f865cdec1db3906de8609e57188c778ae7aeea91720105cd16b2f5a937dfa06593cbdfdcf00e6fbc4bfa6d79238332292a46aaa7d6c49f7f49e3a4f7155c417473dc51b525b03aeb895b7c40a0fe36007938a3cdc49209461b4cfc58f99f5af65a7573122591981b6b8874a88336665e23181906989f6daa82e668b7f211da91a2a6eb54ef5042faf58e7dd2d6a398becd41ae3a995bcc27c0a54bd2983e288e71f703347197349565f11feed446d115830a05fdc29317962ee93587d882955fadc776321edb65cd3962ecf9fcb045040aa2d85afa45dc12f462f83f9680cb4f72e080ef3231f08c779002b55713b67bd6f83c9aa35db3cf708c529e3da00bbc6e6633261aa4a4515836bef468ef2863a38243ed4319b1cb7bbc77c8c22709348965457f74aa14d3cae17f11d4892801a370b9ef02baf4ec8060261e73681f2b954b2438fa6d73390a9f8f5dbf6fd114b9c2306b034f46511049becda225909626fb79d05192b5ce334d06118271fb1fd631342622e53ca0a71f4d5c74e69c1b4c5ea7901843f55fff00ec949f3ac00c08e11a320d53d4afe48764320c404696f1aeaa4c91b987e8fd285cc7df4d8975def79633ee87ca2167bed7ca01e90dfb1cbd15783406388073cf1f050bbcef0ee1184f72a98c6c211394913c59d0626a402eb08767ea6573ee5863b31049cfbd6aa0f91955b8b34666626946b9abc188be6d16da71e978e75e47d17f9fa36dcb5a71960a94c2b3208b78bcc0a9e70ae084b4254052e6cfb2d815102c93f131c7edc50ee78b77ee866177a8ee14fd0e1bbfb4ab94b988018f7c495a53290aade142f071546505c6c8eeb235a0277350d97a87ae4e2ea3ad2eb1bea0d75a29a07845018cfbe1676fdc7128e63de122d79edba61e24348291889b049870dfb70fb651f6f68e54b7b33f4393f7f1f0e0bf33e86a964ff2483f5dfb50c815303240cfcf957c6eeeaaffa325f97146572a43e3fb4209cbd5869325b9dc676b007837210335b3be0791b0bb76dc870126d65e91a5cc6d3ed2ec8761af816767efe29f2fbbfe6959e3341226193a2afbe148d841a47de57ab08a5e293776414d9d8ac14492c45ad96d898fa7d093dfa9f224f31b92c0a3b4d60a9ffc937862a980eefb05935d1f1f862ef9c415c044a6bd5f40b4a86ea441198c045626742cf001cb68d513ec5f4ef27d47821bced7980324c71c4786168bf919571eff9da6ae9f5fd7046bce74f157d06f18db3977630e536e29ed8a80f1a5f63b2acde04abac719348b0f959510ef296f11f8c1130bd8eed2a4f1862ff0fbc7e0cdced2e1a751d20578f618c5a98f38995fa7ba2e7a3ac0d867bb3965de01a46922e02c0af3b8424a1a152f782cb112273a450728ec419c93838fbac5dc020cf1afbc5361264be6e25772cffe7a82a78c7be913c373a8367980de564b0b036b2d0f4e75f20a496abea7394ab1d3f28abbb5e81f4053269b75ee01b84c9eef9619f366ef98db66e133d423e2435d31422ba39124b4cc89e3594b3443e47709fba2e81c797354f07d1cbb55a177fa09dcc26ac88fcae6abd35427322ab6c1286b54a5d9fd4e773b70f0218ded80bb5ebc39d297bc6e50859a306bc8810ec7d82783372dfb560b54301b4bfeec620c79847cac9266de5fb7c534f44fbb2a4ea8e0b8eb6b43243c1686d0259562da94f6b290df700473191ab2ab7ff0a466f44d3c675b0e48918893eb491d79483547356180da5bc669ec268fd115c03353acbf429ac24edd7808935142f57a86492a83c53c3543b4556216fb2acac2191ff0b2c20587dca128f3b5e8f649164ab529a5f30e4308cfbc49248d5ea9f94316875a85a075925f7a40db6dcc8913c5664420904180cffdf0bfb1b572d99091211639b8a3cb24f88c94af290305399d9dc7bb2c11cc12477554adc8beb1294b1c288457f5f9d109cd68617d17f6fb9d04145ab8032539a9a730ac3e8c92f2319256b5eeb8dd5b0a65ef3f80afc3b8d7a084f6c1eba8f772a2036aa4e4c3aaa33d8b887deaa320cf66d02b10aa48d09efa1cbbe072d4ba42eb2760eda327abbbfed3ae4dc1907d16a30268f1b7074e7595cec4ac45428485bb9febf2053697fa49db4d708c4eca968121056b1ae0ab554432d62e64838361d950f765f6447baa7734f274830b08255ba7341c6420e397b2af395c11ad420b2b53c48e50b1828c18b6ce0f25fe7f03c3749b6ea773d9717fc79981cfe57cbb3bbbdd6ee15c43e991784112300de431243ca6a41ce5a99f0ba3cdc6248cdee87c34db28b9e15b7498a122d83b60320441cecf5c6ff80beb1f1ea3401dee19116cf403e75b29af382be3ba64ab7a14c2850e11d012b075358ed398d18249f21fc6ffc298cbd417ad5eaa8099ba08227ac7928077504a6512ad37585ad8b332fbb612a38f47ec739760227810964cc1f8ba26a8610f21152c675d9fe820594cdb6738ac995d7f884d3d6df657e3633dea811fd0073e04230a06c36fca2d2eb598f638f63a5f5a9bc5a3ed238f09cfd6a7adefd7c78b9ba7563f7df78353f31f8b3e7669df9c64c54a8bffdb90b71ff5e383bf3f1d9bca09b7d35e284ee971b4e8ffea046c8467a73d1e2f1a34440ec2f4c3cf1d10646bd28d04253d8d5783c239933b27c16edf0eb98fce75c35e013df7ec222dc171d02c10ae4e94312b342ffe5d765c2e06694b126269a453b5a03d83623851c0706eef158c5c840bf57b78058246c394b9a341965bc89c4cacb7428ea47618d59e0571b56509d69255cc4f97df755b4f387985814b318f5e54b9cd0054178fcb76337987bbbada8b45cfe66929665534f3f162b7832d3c48b58b63b2baa6b94c6d165728d2343fd1f0ead5dfedfbb4b4cae8a750859f315a6d4dfe1c79215990833fe995e26fdd9653b412b1df0edd7aff3747a629ddbbb923c119b28d977810e6dada5b1950ac10e33ba5a1736fb1445433c4438320cea49da4184609f5451f5d3fccfb7fe44d7eb7d7709c45bb350354e00659c1f6a9c0985fa92de0c7479be25276b158b92a8770a00c695bb0b07e82f45c44d76c4dba2f9a47e362e8d4f391dfdacaea0beb7449326b694f3fa7332cb448808dcd6ec419e9ac9c3238ead08a53425d4a198ec0c98bafbeb38faec2b6e98a1a5697d2020297d09156aed1cb473464949fee71ad3c6ddb29f4580edaf5256ba57b761f76055a927b674b4677e57936e18b2c0ece82a79b2aa28d3f852084b3a5d352dde9da2355ad726e6304ff3ffb5487ddea1a0d9049a42f1ca0917d06d749b86a7073e325accce8877fdcac0463bef3b9b5ec12709c80eb3a30c5906f1817c90fb88f84212626b14366ff58773dcb06f2fafbd3434d1e8ef02fa469f90560e89373474e9e7f1e8c2d72c0af0c3635c7b989fdb3a7dae7944aa6d3f0b7acf2b12459d1a7668380189ace4c488cac3f92ffbb373be47337dd6755696b391cf8e9f4303f830c372f385c501baeff415cb5bb5ac647dc134fc769fa49bf891cc21bcfececc207839be0d14110a2e30a2858fac8fd3632862e07a2ccd8248256c70e4442374d69f13d6246287f49e43af7f1ff7214f17d6014b23aeff02b271f82aa1768ab75c5264f90cb62dd8a923a28afa9f533b629bb2522cdbd9b8e84b14686173c3ed3ca909dcbbee826d4f68e830492e5c633c98ed6334dbc63ce0ebbe6dc3ff26b67862357279476adebe797ea4bf8e1a96a6a010422760831d7ffd7c35a484d6849c15fb63fd890b2d4538ee7d0c639d70b51505e1d59a871f7f6b250038372adbedd5a688f0c6b8daedb02b6535d453d1d4d17f6ffd9ef12800cd03f6061a448db442a8d3d2276a29938248cdd3772f806f3a88cda6d6fa4fba55913435f7bf315f0fa04171ef5ecac364a658b46576d8cce60df4c915fd404ff37d194a6b4f8977e25f916eca65eb80f4d30d2f9b89b79b8d3406d198945339264b8b560c38bfe9e09a24d9d1b6a536d8459ac38d832271583e9cf3f8e29c714bc90b081bbf7cb86bb11d3f488f4dfe3195134f7b478acaef494e5ca89dd4c409bf9f92408eb10c634f62179b5a1dd04f03712dafe851302a0c5e467299722af9d7b4d19d2cbdcc0077372857b0761d3546fa144624af883758ed2e07a0db9abad3742513a1cfca82e38e58d3654765ba5a619c96f951e5b5e4592bfd20bfcc6e2cbc60becc95e3373d94a56c93799cdd7e7225b5d779c2862a98d6cc6e09b9ea91d10508ec196860224aa5d2e1eb121db10dcdd5d3faaf0d88e5ecde2f6944938fb99e517fed4005e897a0aed9860b13edad14fede0ed1ab5f3606c461187c4f8373513293b97a0d80bacbd25284484ef1a7410270b5811edd10c47e6caf3603f90298925aa49aaa164bb1050211cc13d158b898ee22a51b4b2c490dcad7726ba2795773f01d29dec56eb0e49d3b177389df97b38fa5870eaf7210169d0c8ec87aa5e8b86645a494241815744b4395cd83d25325d88e597e52a312021098c1319da76dd7336159911313dbb074ef4383ea1ca38176de67b7e517691f10453224281e61c24d71b31b285ea195dcdf394b13eb4a7b547235f47964f429891376181323f6fb3a748ebde92821e1fab342a7679d35a278a22e6d41f8e52df16056381de944f7b1c0cf559579aca5b91c196ff8c58ef12354bec074e53592d6da530e09f3c7598b9350797e315d71edf49bc41d57ea81b202f403db2691c6220dd9d983279f0134cfc5215f4e0022483013dd5cad670e6a268aa89fdf61ae455204492c1cc30721660405acbaf7aef84bcc4678d114e02a8bab5de497074537d66263ffdfecd072798622338843c7bcd3e4d4623e336cdad89de2301711f710bc8f5fd88bed12a191fa0a9b92eba1500eca5644ed23b461fe50a3e070bc798439f903237c5d32328342b71afdb2c33de095369555cd49147d9cc07a6ed03b0807d810ffe58976382073ac2ba2bca59fa648bd1227691babc2abe7aa1730c2bc946d151c8cb0d672432411fb9acb4a74571ab199ba803e499676b4afc177cd64858b462b59835b87068cfc541a51c90b72b8d2802ea99fd24e197b1154fecc7ba7df2c962360d69a1a62174e81f972b2352a8be650fc73fbe3dd4e074b2d308c8dc3a297faffe7fbaa2b733f3f8e3a345166f1f7411aa215f211643bb37e58c7759a50b9ca03a79aa5982b18b06a5ac98025540a41e25c85f4986332f707b076f2d7ded6fbd08d107583b32ee11d1409dccf60b89124dc3547ac4637e59fb679c2796ccf9c6013d28bdc1611905559b59bac82e3ba2fedd8ba91f1292a1350d0cca80fdc7e0d348eb811c0d98fe21b7f9ed45ce3520a6205919fc6503ea4cc3d60d7e5657ffe9d7d0554bffa86c7a4b200185732c00d27b4da", 0x1000}, {&(0x7f0000003a00)="65badb90a77b42d0fa7cceb0fdb29e12505754ac9ed09e3276d4d8cdbdfb06614943dbdc828acbf577", 0x29}, {&(0x7f0000003a40)="610b03a43336f87fbd4f46c9ccc5d978c888a40f", 0x14}], 0x8, 0x0, 0x0, 0x80}, {&(0x7f0000003b00)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000003d40)=[{&(0x7f0000003b80)="25eb223bba6aa05875d26415885f6fe5be9aa635666c909699246c4d633ab8a7a34bb6aa8fa87452a9778d67a359a87baa42162c4b16f7b2331a50e089cf338c3d0a3ab49b1e23938f9063670e26fc7c7b984542394c59002f9398014609f23ee47d8b9f7de9c0ae", 0x68}, {&(0x7f0000003c00)="3017ffac62cf8aa2675edcc57a6cf1d023b5a10b4d0feae80d2b9a42d8eb87f3d70efdade8d165acf4ff9c3b593bdff5db08b71cd28834609bcea83430b7ff4cdeab043bd490f240abf7911507dc29f8bb25de11989d44904b4cbd2c0de28c5f5b85afd084bcec0df8416926a81eeee281243f9df25f93d5a6c048b61bd4f5f28dedd36bd37aa2381c9dda84", 0x8c}, {&(0x7f0000003cc0)="2342ecba0702f5699143aa7fe8343f80556cd8ec2815eb807229c8b6bfbaaa3eddd7cd5ae09e8f5d6df44fe27ee49465a0132c8fd1db077ae5d10ca6f6f54b1b29c2912e3ff9771d3df90a991d43df63a7dda32c672d8c2406e5e00e5e6221cac4b4cdff1d3e971eae38549e870d7e885b0e9c96c2bc428c183038a80171", 0x7e}], 0x3, &(0x7f00000040c0)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [r1, 0xffffffffffffffff, 0xffffffffffffffff, r2]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r2]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r3}}}], 0xa8, 0x81}], 0x8, 0x2200c88b) ptrace(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) socket$inet(0x2, 0x2, 0x0) r4 = socket$inet6(0xa, 0x803, 0x2) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@empty, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffe}, 0x0, 0x0, 0x80000000000001}, {{@in6=@loopback}, 0x0, @in=@empty, 0x100000}}, 0xfffffd85) sendmmsg(r4, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) [ 644.983590] binder: 1514:1516 unknown command -390723218 01:16:21 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000680)=ANY=[@ANYBLOB="852a62730000000000000000000000000000000000000000852a627700000000fffffe0000000000000082847e1798cf44060000000000852a627700"/72], &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x3000000, 0x20000000, 0x0}) 01:16:21 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) r3 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000240)=0xffffffffffffffff, 0x4) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000680)={@fd={0x66642a85, 0x0, r0}, @flat=@weak_binder={0x77622a85, 0x0, 0xfeffff}, @fd={0x66642a85, 0x0, r3}}, &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x0, 0x20000000, 0x0}) 01:16:21 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) r1 = socket(0xa, 0x2, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f0000000080)={'filter\x00', 0x4}, 0x68) getpeername$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000100)=0x1c) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x1, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) [ 645.013323] binder: 1514:1516 ioctl c0306201 20000280 returned -22 [ 645.015144] binder: BINDER_SET_CONTEXT_MGR already set [ 645.015154] binder: 1514:1516 ioctl 40046207 0 returned -16 [ 645.169955] binder: BINDER_SET_CONTEXT_MGR already set [ 645.175440] binder: 1525:1526 ioctl 40046207 0 returned -16 01:16:21 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) close(r3) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0xfffffffffffffffc, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r3, &(0x7f0000000300)={0x5, 0x10, 0xfa00, {&(0x7f0000000100), r4}}, 0x18) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs\x00') ioctl$PIO_FONTRESET(r5, 0x4b6d, 0x0) ioctl$VIDIOC_QUERYBUF(r5, 0xc0585609, &(0x7f0000000380)={0x200, 0x2, 0x4, 0x40, 0x200, {}, {0x3, 0x1, 0x7, 0x6, 0x5, 0x3f, "36d29327"}, 0x401, 0x2, @offset=0x8, 0x20003}) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000300)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x9, @loopback, 0x8}, {0xa, 0x4e22, 0x2, @mcast2, 0x7ff}, r4, 0x2}}, 0x48) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000680)={@flat, @flat=@weak_binder={0x77622a85, 0x0, 0xfeffff}, @flat=@weak_binder}, &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x3000000, 0x20000000, 0x0}) getsockopt$TIPC_NODE_RECVQ_DEPTH(r2, 0x10f, 0x83, &(0x7f0000000240), &(0x7f00000002c0)=0x4) [ 645.316219] binder: BINDER_SET_CONTEXT_MGR already set [ 645.316230] binder: 1529:1530 ioctl 40046207 0 returned -16 [ 645.319651] binder: BINDER_SET_CONTEXT_MGR already set [ 645.319662] binder: 1529:1535 ioctl 40046207 0 returned -16 01:16:21 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket(0xa, 0x2, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f0000000080)={'filter\x00', 0x4}, 0x68) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB="01000000a2223f4c989b78f7d5fa5d70e4b4993f9bf4c49eda4eeec778d8fc74fed127c1d7008ac50d180ae1baf6d65a9498bf69f5e19daeb0703a29baebd37ca144ee543f9e7b2000", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000000c0)={r2, @in={{0x2, 0x4e20, @multicast2}}}, &(0x7f0000000040)=0x98) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000000)={r2, 0x6, 0x8, [0x3, 0xfffd, 0x81, 0x186, 0x308, 0x0, 0xff, 0x3f]}, &(0x7f0000000040)=0x18) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000300)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000e0000000400000098030000f8000000c8010000f8000000c8010000f8000000c8020000c8020000c8020000c8020000c80200000400000000000000000000004cc7872711060000005009ff3488171900000000000000000000ffff000000000000000000000000000000000000000000000000000000000000000000000000736974300000000000000000000000006272696467655f736c6176655f3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d000f8000000000000000000000000000000000000000000000000002800686c00000000000000000000000000100000000000000000000000000000000000000000000028004e46515545554500000000000000000000000000000000000000000000020000018000000000fe880000000000000000000000000001fe880000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000068737230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d00000000000000000000000000000000000000000000000000028004e46515545554500000000000000000000000000000000000000000000020000060000000000fe8000000000000000000000000000bbfe88000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000006272696467655f736c6176655f310000626174616476300000000000000000000000000000000000000000000000100000000000000000000000000000000000110000050000000000000000d800000100000000000000000000000000000000000000000000000030006c327470000000000000000000000000000000000000000000000000000000000000000000000000020000000000280052454a45435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000042800000012000000000000000000000000000000000000000000000000000000feffffff"], 0x1) r5 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r5, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2, 0x6}, 0x1c) sendto$inet6(r5, &(0x7f0000000100)="5c2291ddfb1a76e2", 0x8, 0x0, 0x0, 0x0) 01:16:21 executing program 5: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x2000000000000011, 0x2, r1, 0x0) fanotify_init(0x0, 0x0) accept4$netrom(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r3, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x101) setxattr$security_evm(0x0, 0x0, 0x0, 0x0, 0x1) sendfile(r3, r3, &(0x7f0000000240), 0x7fff) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000680)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="0100000000000000000001000000000000000400000000140017000000000800000069623a6d6163766c616e3100"], 0x34}}, 0x0) sendmsg$TIPC_CMD_GET_NETID(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r4, 0x1, 0x70bd28, 0x25dfdbfb, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x4005) 01:16:21 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f00000002c0)=ANY=[@ANYBLOB="852a62730000000000000000000008000000000000000000852a627700000000fffffe00000000000000000000000000852a6277000000000000000000000000285b6ff1df9cc9ca6043e781252b99830000000000000000"], &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x3000000, 0x20000000, 0x0}) 01:16:21 executing program 2: prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x9, 0x7fff7fff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x200000000000000}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) fsync(r2) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x6f8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x200000008a105d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() tkill(r4, 0x3c) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) syz_read_part_table(0x4000000000000, 0x0, &(0x7f00000000c0)) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8000000200036150, 0x800007b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB="616706746aa834c7be85cfa0c674abcb28fa83f71cadcdf1866e105269bbe9796081000000ff25f76bb54f610383e0d93501000000ee11689976203ae83862d51c73f9193c065731296541ab06ba14864cdcc20dc19f2913b2eb61335ad7f84c2cfe9662dee6ad05803a9241616a728c89bbb1bb0793aa21482ed59e0956034b28bf0371cfd1117a48d98bda1cf4a281d5759e2ae41529b8"], 0x0) clone(0x800000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) [ 645.677200] ip6_tables: ip6tables: counters copy to user failed while replacing table [ 645.710776] ip6_tables: ip6tables: counters copy to user failed while replacing table 01:16:21 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000", 0xf}], 0x1}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r1, 0x0, r0) write(r1, &(0x7f0000000100), 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_VFINFO_LIST={0x14, 0x16, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@IFLA_VF_SPOOFCHK={0xc, 0xd}]}]}]}, 0x34}}, 0x0) sendmsg$NL80211_CMD_GET_MPP(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, 0x0, 0x8, 0x70bd26, 0x25dfdbfe, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x4c01) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000001900)={&(0x7f0000001480)={0x210, 0x0, 0x200, 0x70bd2c, 0x25dfdbff, {}, [{{0x8}, {0x7c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x9}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8}}, {0x8}}}]}}, {{0x8}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x98}}}]}}, {{0x8}, {0x120, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x64, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x34, 0x4, [{0xaa68, 0x2, 0x35, 0x7}, {0x0, 0x80, 0x0, 0x2}, {0xd3, 0x7f, 0x0, 0x6}, {0x20, 0x8, 0x0, 0x3}, {0x8000, 0x6, 0x4, 0x7ff}, {0x401, 0x2, 0x8, 0x200}]}}}]}}, {{0x8}, {0x4}}]}, 0x210}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) write$sndseq(r3, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) r4 = syz_genetlink_get_family_id$ethtool(0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000300)={0x2c, r4, 0x703, 0x0, 0x0, {0x4}, [@ETHTOOL_A_STRSET_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_virt_wifi\x00'}]}]}, 0x2c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 01:16:22 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0xa8a1}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}, 0x20000}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000340), 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) socket$inet(0x2, 0x2, 0x0) r4 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@empty, @in=@multicast2, 0x0, 0x0, 0x0, 0x400, 0x2}, {0x0, 0x0, 0x0, 0xfffffffffffffffc}, {0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x6e6bc0, 0x80000000000001}, {{@in6=@loopback, 0x4d4, 0xff}, 0x0, @in6=@mcast2, 0x100000, 0x0, 0x0, 0xff, 0x0, 0x0, 0xfffffffe}}, 0xe8) sendmmsg(r4, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) [ 645.937068] audit: type=1804 audit(1588814182.096:57): pid=1563 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.5" name="/root/syzkaller-testdir946441199/syzkaller.QRD2tu/627/file0/file0" dev="ramfs" ino=87365 res=1 [ 646.112084] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 01:16:22 executing program 5: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x2000000000000011, 0x2, r1, 0x0) fanotify_init(0x0, 0x0) accept4$netrom(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r3, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x101) setxattr$security_evm(0x0, 0x0, 0x0, 0x0, 0x1) sendfile(r3, r3, &(0x7f0000000240), 0x7fff) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000680)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="0100000000000000000001000000000000000400000000140017000000000800000069623a6d6163766c616e3100"], 0x34}}, 0x0) sendmsg$TIPC_CMD_GET_NETID(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r4, 0x1, 0x70bd28, 0x25dfdbfb, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x4005) [ 646.402869] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 646.453475] binder: BINDER_SET_CONTEXT_MGR already set [ 646.454980] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 646.510397] binder: 1545:1591 ioctl 40046207 0 returned -16 01:16:22 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="03000000"], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000680)={@flat, @flat=@weak_binder={0x77622a85, 0x0, 0xfeffff}, @flat=@weak_binder}, &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x3000000, 0x20000000, 0x0}) [ 646.713827] binder: 1598:1600 unknown command 3 [ 646.743285] binder: 1598:1600 ioctl c0306201 200000c0 returned -22 [ 646.809873] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 646.844880] binder: BINDER_SET_CONTEXT_MGR already set 01:16:23 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f00000002c0)=ANY=[@ANYBLOB="852a62730000000000000000000008000000000000000000852a627700000000fffffe00000000000000000000000000852a6277000000000000000000000000285b6ff1df9cc9ca6043e781252b99830000000000000000"], &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x3000000, 0x20000000, 0x0}) [ 646.858164] binder: 1598:1604 unknown command 3 [ 646.863792] binder: 1598:1604 ioctl c0306201 200000c0 returned -22 [ 646.865186] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 646.891566] binder: 1598:1600 ioctl 40046207 0 returned -16 [ 646.891606] binder: BINDER_SET_CONTEXT_MGR already set [ 646.904207] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 646.943837] binder: 1598:1607 ioctl 40046207 0 returned -16 01:16:23 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) setsockopt$inet_icmp_ICMP_FILTER(r2, 0x1, 0x1, &(0x7f0000000040)={0x3ff}, 0x4) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) r3 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nvram\x00', 0x581102, 0x0) ioctl$UFFDIO_UNREGISTER(r3, 0x8010aa01, &(0x7f00000002c0)={&(0x7f0000ffd000/0x1000)=nil, 0x1000}) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="056304400000000000634040016aa7013c016918d1de9e2e8e5be3bdea93480ff0c6e155f15b30d58adf657c1e4aa10c1dce96db8e7b4166f4b3ed0a79d08e7d275c3491f2bf6a60ef1f6fc01672e46a37b9d1cba42a8ce5eaff4b2513"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000680)={@flat, @flat=@weak_binder={0x77622a85, 0x0, 0xfeffff}, @flat=@weak_binder}, &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x3000000, 0x20000000, 0x0}) 01:16:23 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000", 0xf}], 0x1}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r1, 0x0, r0) write(r1, &(0x7f0000000100), 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_VFINFO_LIST={0x14, 0x16, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@IFLA_VF_SPOOFCHK={0xc, 0xd}]}]}]}, 0x34}}, 0x0) sendmsg$NL80211_CMD_GET_MPP(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, 0x0, 0x8, 0x70bd26, 0x25dfdbfe, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x4c01) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000001900)={&(0x7f0000001480)={0x210, 0x0, 0x200, 0x70bd2c, 0x25dfdbff, {}, [{{0x8}, {0x7c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x9}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8}}, {0x8}}}]}}, {{0x8}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x98}}}]}}, {{0x8}, {0x120, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x64, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x34, 0x4, [{0xaa68, 0x2, 0x35, 0x7}, {0x0, 0x80, 0x0, 0x2}, {0xd3, 0x7f, 0x0, 0x6}, {0x20, 0x8, 0x0, 0x3}, {0x8000, 0x6, 0x4, 0x7ff}, {0x401, 0x2, 0x8, 0x200}]}}}]}}, {{0x8}, {0x4}}]}, 0x210}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) write$sndseq(r3, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) r4 = syz_genetlink_get_family_id$ethtool(0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000300)={0x2c, r4, 0x703, 0x0, 0x0, {0x4}, [@ETHTOOL_A_STRSET_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_virt_wifi\x00'}]}]}, 0x2c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 01:16:23 executing program 5: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = socket(0xa, 0x2, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000080)={'filter\x00', 0x4}, 0x68) r1 = socket(0xa, 0x2, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f0000000080)={'filter\x00', 0x4}, 0x68) ioctl$sock_bt_hci(r1, 0x400448e4, &(0x7f0000000040)) 01:16:23 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0xa8a1}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}, 0x20000}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000340), 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) socket$inet(0x2, 0x2, 0x0) r4 = socket$inet6(0xa, 0x1, 0xe0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4ea0, 0x0, @loopback, 0x1005}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@empty, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x7}, {0xffff, 0x0, 0xffffffffffffffff, 0xfffffffffffffffe}, 0x0, 0x0, 0x80000000000001, 0x0, 0x0, 0x3}, {{@in6=@loopback, 0x4d6}, 0x0, @in=@empty, 0x100000, 0x2}}, 0xe8) sendmmsg(r4, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) 01:16:23 executing program 5: syz_mount_image$hfs(&(0x7f0000000280)='hfs\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="7479df1f236f46bb622a709c931dada02a73b4b1"]) 01:16:23 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f00000002c0)=ANY=[@ANYBLOB="852a62730000000000000000000008000000000000000000852a627700000000fffffe00000000000000000000000000852a6277000000000000000000000000285b6ff1df9cc9ca6043e781252b99830000000000000000"], &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x3000000, 0x20000000, 0x0}) [ 647.241166] hfs: unable to parse mount options [ 647.246133] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 01:16:23 executing program 2: prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x9, 0x7fff7fff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x200000000000000}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) fsync(r2) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x6f8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x200000008a105d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() tkill(r4, 0x3c) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) syz_read_part_table(0x4000000000000, 0x0, &(0x7f00000000c0)) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8000000200036150, 0x800007b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB="616706746aa834c7be85cfa0c674abcb28fa83f71cadcdf1866e105269bbe9796081000000ff25f76bb54f610383e0d93501000000ee11689976203ae83862d51c73f9193c065731296541ab06ba14864cdcc20dc19f2913b2eb61335ad7f84c2cfe9662dee6ad05803a9241616a728c89bbb1bb0793aa21482ed59e0956034b28bf0371cfd1117a48d98bda1cf4a281d5759e2ae41529b8"], 0x0) clone(0x800000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) [ 647.329975] hfs: unable to parse mount options [ 647.370857] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 647.453794] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 01:16:23 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x9, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}, 0x0, 0x0, 0xf3f}, 0x0, 0xfffffffffffffffb, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x7fffffff, 0x2080) r1 = socket$tipc(0x1e, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000080)={r1}) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x5452, &(0x7f0000000400)) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a00)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe20000000850000000d000000b7000000000000009500000000000000e36fe530cb7d7f933eda02baad181867514fe60077d4dd90123d3ee7cf43548ee8582ef11dcfe80b21a029a4ce6be614c2c794f72ebf5fe5178947df499a7ae31702c9c2d5a9db90c8c48258f8dbe82e16cf8db95f5b068a9e0000000000000000000000000000000000000000000000000000000000000018287ba7d8807c0ee93ea1bb7f00a15deb269d0a91985602763e4d70d404da006a3d6eef8fb7fcdd82eb1e48410d30c03e8f8808a3d32e488c90f3c3e459663575afe03e5593bf2b070053bb29a521b97d504cdfacd8215fb7a1dd3dbd500fac5cbf2d62655484b4f36998690bb70c377421654ea5ea9e8b2593eca3be6d1fd9167c2167d681226c903fdb7f9576d4621f682695b5d66ceab5ee2e9280548c6f1d621222de8af0aeba09c7a7a803fcd96c22197752d9caaf1d567b2be5322746c96b03144aff5a76eee81ef590959f3c3778f0208ea4831d980f75fc5366dd002122a38542a8e5e158fff3007a767d194dc5cfb64ccf45f6f35e519ea7f2baea242a4392233622f9999c392251c0ebc6f0f1d7ae8b841137f87aa3169e62be6f27ed5fc1f1355943ed35135fd9ced30472cc4cbaccc865d32941ba271ea3dee3bfecca2e2f871db20fc939441fc6f0313ff582622c40a467de41da88c0b0635c93454a462cd94f9e30324f7570637b46623c794638df2fc66225e352e6112ed3a7dd0d126db0d8c1fe13fcb22c1a27184c8f6ef05c9b"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r2, 0x8001a0, 0xe80, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874588a8ffffffff00000000122e25d386dd", 0x0, 0x3b, 0x0, 0x22d}, 0x28) 01:16:24 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f00000002c0)=ANY=[@ANYBLOB="852a62730000000000000000000008000000000000000000852a627700000000fffffe00000000000000000000000000852a6277000000000000000000000000285b6ff1df9cc9ca6043e781252b99830000000000000000"], &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x3000000, 0x20000000, 0x0}) [ 647.865920] binder: BINDER_SET_CONTEXT_MGR already set [ 647.876454] binder: 1614:1619 ioctl 40046207 0 returned -16 [ 647.895160] binder: BINDER_SET_CONTEXT_MGR already set [ 648.104879] binder: 1614:1660 ioctl 40046207 0 returned -16 01:16:24 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0xa8a1}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}, 0x20000}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000340), 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) socket$inet(0x2, 0x2, 0x0) r3 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@empty, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffe}, 0x0, 0x0, 0x80000000000001}, {{@in6=@loopback}, 0x0, @in=@empty, 0x100000}}, 0xe8) sendmmsg(r3, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) 01:16:24 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) syz_genetlink_get_family_id$net_dm(&(0x7f0000000240)='NET_DM\x00') r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x68, 0x0, &(0x7f00000002c0)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000680)={@flat=@binder={0x73622a85, 0x0, 0xfffffffffffffffc}, @flat=@weak_binder={0x77622a85, 0x0, 0xfeffff}, @flat=@weak_binder}, &(0x7f0000000100)={0x0, 0x18, 0x30}}}, @dead_binder_done, @request_death={0x400c630e, 0x1}], 0x0, 0x20000000, 0x0}) 01:16:24 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0xdb70, 0x404e81) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000180)={0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x6, 0x7}}) r2 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyprintk\x00', 0x1, 0x0) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f00000000c0)={{r2}, 0x3f, 0x8, 0x8}) 01:16:24 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, 0x0) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f00000002c0)=ANY=[@ANYBLOB="852a62730000000000000000000008000000000000000000852a627700000000fffffe00000000000000000000000000852a6277000000000000000000000000285b6ff1df9cc9ca6043e781252b99830000000000000000"], &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x3000000, 0x20000000, 0x0}) 01:16:24 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000080)="390000001300034700bb65e1c3e4ffff06000000010000005600000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) r1 = socket$inet6(0xa, 0x3, 0x9) r2 = socket(0xa, 0x2, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x61, &(0x7f0000000080)={'filter\x00', 0x4}, 0x68) ioctl$sock_proto_private(r2, 0x89ec, &(0x7f0000000200)="f3f2f0f90ef1dc16ed4fb55dcca22a6233e1050bbf454858e1f7cca8efcf8db41abf32db2e9aca61a73a12faa825715ddf3b6de1a88b706827729d973c1d4c236afda892d719393d22cc46b5359fc9508fb31445329d3fdcd91a38a5e5a095b32dfb604179c6715a6145b0dc63f4d0467890815f4ea2158a9ced46ed79378e27d508b0e8d818883b0efbdb451bf493821f44e0450747ae2457ea16af68a41dc07bd15c8d5e741e6fa41b880e21ec833f5026c44d183f7e219a97a231ae9b09105757411d637b85276d8bceb0a1454ca05e16bf23f6") r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000000)={@ipv4={[], [], @multicast2}, 0x0, r4}) writev(r0, &(0x7f00000001c0)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) [ 648.367240] binder_alloc: 1674: binder_alloc_buf, no vma 01:16:24 executing program 3: perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x1) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000240)={0x0, @in, 0x0, 0x0, 0x0, 0x0, 0x102}, 0x9c) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) ioctl$VFIO_IOMMU_MAP_DMA(r1, 0x3b71, &(0x7f0000000700)={0x20, 0x1, 0x1, 0x9, 0x7}) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000000)={r3, 0xfffffffd}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000001c0)={0xfffa, 0x8, 0x0, 0x9, 0x4, 0x0, 0x40, 0x9, r4}, &(0x7f0000000200)=0x20) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000740)) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f00000006c0)={r5, 0x3}, 0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000000)=ANY=[@ANYRES32=r3, @ANYBLOB="c4000000ca2ad979e42af464cf8cb01137454c12e3d2dc3ef01bc336ae27c9f721c88fd143072f1b24ecac049d79c2db9c48cfa054b3289afeae8b97ee7e421034212de79939827de5a06e7a287f863290bcb7d80d83c1af2b1f678fa7772cf9d642d0efd02cdbd0a74768e9392e83da84d278270b6f1ec91059c78dbd0981346329c061a92349c5db9691576befaf21cb072e997e01034447a582b085893ac40dfcd5ae86d63a884469a8940d2b9fbb5413f137f9c45b4a4465a33feb87119adb5ae80814939b8f"], &(0x7f0000000100)=0xcc) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000140)={r6, 0x711a}, &(0x7f0000000180)=0x8) r7 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r7, &(0x7f0000000280)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r7, &(0x7f0000008440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x8d5) 01:16:24 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = socket(0xa, 0x2, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x61, &(0x7f0000000080)={'filter\x00', 0x4}, 0x92) sendmsg$IPSET_CMD_DESTROY(r2, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="4c000000030600030000000000000200000000090900020073797a32000000000900020073797a31000000000900020073797a30000000000900020073797a32000000000500010007000000f2452b609ae13e3cb7f1f9415545ebbe417ace56"], 0x4c}}, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3w\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r3, &(0x7f0000000040)="06", 0x1) sendfile(r3, r3, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r3, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000002c0)={&(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ff7000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ff9000/0x1000)=nil, &(0x7f0000ff6000/0x3000)=nil, &(0x7f0000000240)="7abbbc9503a86c957693f37d6e16d344e25081d6fe9015a8db49b26eafe72d42e8a128389be65178f9cf73622e3f2090812ef51340f8a15193a8b71861287f4b12b98025230ecc45928c0a0245c3", 0x4e, r3}, 0x68) r4 = socket$caif_seqpacket(0x25, 0x5, 0x2) fsync(r4) r5 = socket$netlink(0x10, 0x3, 0x0) setsockopt(r5, 0x10e, 0xa, &(0x7f0000000000)="00000002", 0x4) sendmsg(r5, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="23000000290007041dfffd946f610500020000001f00000000000800050016000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 648.683436] binder: 1692:1700 ioctl c0306201 0 returned -14 01:16:25 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0xa8a1}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}, 0x20000}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000100)=[{&(0x7f0000000500)}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000340), 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) socket$inet(0x2, 0x2, 0x0) r4 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@empty, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x33}, {}, {0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0xfffffffffffffffe}, 0x0, 0x0, 0x80000000000001, 0x0, 0x4}, {{@in6=@loopback}, 0x1e, @in=@empty, 0x100000}}, 0xe8) sendmmsg(r4, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) 01:16:25 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, 0x0) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f00000002c0)=ANY=[@ANYBLOB="852a62730000000000000000000008000000000000000000852a627700000000fffffe00000000000000000000000000852a6277000000000000000000000000285b6ff1df9cc9ca6043e781252b99830000000000000000"], &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x3000000, 0x20000000, 0x0}) 01:16:25 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x12, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800c0001006d6163766c616e00040002800a000500040000000000000008000a00", @ANYRES32=0x0, @ANYBLOB="cba9b136c7e22536a4ff7a66317b74e802a05a522d33e7848e6a82d8bffe602ffadf01783f6059ad24dad9d1561b0e53d45a0b"], 0x48}}, 0x0) [ 649.056642] binder: BINDER_SET_CONTEXT_MGR already set [ 649.072001] binder: 1674:1676 ioctl 40046207 0 returned -16 [ 649.072003] binder: BINDER_SET_CONTEXT_MGR already set [ 649.072022] binder: 1674:1687 ioctl 40046207 0 returned -16 [ 649.181175] binder: 1719:1721 ioctl c0306201 0 returned -14 01:16:25 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, 0x0) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f00000002c0)=ANY=[@ANYBLOB="852a62730000000000000000000008000000000000000000852a627700000000fffffe00000000000000000000000000852a6277000000000000000000000000285b6ff1df9cc9ca6043e781252b99830000000000000000"], &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x3000000, 0x20000000, 0x0}) [ 649.514058] binder: 1728:1729 ioctl c0306201 0 returned -14 01:16:25 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f00000002c0)=ANY=[@ANYBLOB="852a62730000000000000000000008000000000000000000852a627700000000fffffe00000000000000000000000000852a6277000000000000000000000000285b6ff1df9cc9ca6043e781252b99830000000000000000"], &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x3000000, 0x20000000, 0x0}) 01:16:25 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x802) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r0, 0xc018620c, &(0x7f00000003c0)={0x2}) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) r3 = socket(0xa, 0x2, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r3, 0x0, 0x61, &(0x7f0000000080)={'filter\x00', 0x4}, 0x68) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000480)=ANY=[@ANYBLOB="cc666303000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f000095dffc)=0x10) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000000c0)={r4, @in={{0x2, 0x4e20, @multicast2}}}, &(0x7f0000000040)=0x98) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000000240)={r4, 0x8}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000300)=@assoc_value={r5, 0x1}, &(0x7f0000000340)=0x8) ioctl$UI_BEGIN_FF_ERASE(r2, 0xc00c55ca, &(0x7f0000000380)={0x6, 0x6, 0xfff}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b6d, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000440)={0x8, 0x0, 0x10001, 0x5, 0x16, "7a2152973374d2c02df83a2e4f66a3360e2fb8"}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000680)={@flat, @flat=@weak_binder={0x77622a85, 0x0, 0xfeffff}, @flat=@weak_binder}, &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x3000000, 0x20000000, 0x0}) 01:16:25 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs\x00') ioctl$PIO_FONTRESET(r1, 0x4b6d, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs\x00') ioctl$PIO_FONTRESET(r2, 0x4b6d, 0x0) ioctl$PIO_FONTRESET(r2, 0x4b6d, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x6, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2a, 0x27}}, &(0x7f0000000140)='GPL\x00', 0x1, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x7, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x8, 0x10, &(0x7f0000000000)={0x0, 0xa}, 0x10, 0x0, r0}, 0x78) [ 649.823621] binder: 1738:1740 ioctl c018620c 200003c0 returned -22 01:16:26 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x43e1, 0x5c}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}, 0x20000}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000340), 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) socket$inet(0x2, 0x2, 0x0) r4 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x8}, {0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffe}, 0x0, 0x0, 0x80000000000001}, {{@in6=@loopback}, 0x0, @in=@empty, 0x100000}}, 0xe8) sendmmsg(r4, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) [ 649.866509] binder: 1739:1742 ioctl c0306201 20000200 returned -14 [ 649.894244] binder: 1738:1748 ioctl c00c55ca 20000380 returned -22 01:16:26 executing program 3: kcmp(0x0, 0x0, 0x6, 0xffffffffffffffff, 0xffffffffffffffff) r0 = gettid() write$P9_RFSYNC(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x33, 0x2}, 0x7) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$int_in(r1, 0x5452, &(0x7f0000b28000)=0x6) prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000180)={0x3, &(0x7f0000000140)=[{0x1ff, 0x40, 0x1f, 0x7e959528}, {0x9, 0x1f, 0x1f, 0x9}, {0x2, 0x1, 0xe, 0xfff}]}) setsockopt$rose(r5, 0x104, 0x7, &(0x7f0000000100)=0x1, 0x4) fcntl$setsig(r1, 0xa, 0x12) poll(&(0x7f0000000040)=[{r2}], 0x1, 0xffbffff6) dup2(r1, r2) fcntl$setown(r2, 0x8, r0) tkill(r0, 0x16) [ 649.924635] binder: 1738:1740 ioctl c018620c 200003c0 returned -22 [ 649.931413] binder: BINDER_SET_CONTEXT_MGR already set [ 649.972342] binder: 1738:1748 ioctl 40046207 0 returned -16 [ 650.042610] binder: 1738:1740 ioctl c00c55ca 20000380 returned -22 01:16:26 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000680)={@flat, @flat=@weak_binder={0x77622a85, 0x0, 0xfeffff}, @flat=@weak_binder}, &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x3000000, 0x20000000, 0x0}) 01:16:26 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f00000002c0)=ANY=[@ANYBLOB="852a62730000000000000000000008000000000000000000852a627700000000fffffe00000000000000000000000000852a6277000000000000000000000000285b6ff1df9cc9ca6043e781252b99830000000000000000"], &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x3000000, 0x20000000, 0x0}) 01:16:26 executing program 2: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x40200, 0x0) ioctl$VIDIOC_TRY_DECODER_CMD(r0, 0xc0485661, &(0x7f00000002c0)={0x1, 0x2}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r2) setregid(0x0, 0x0) getgroups(0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x80000000, 0x14}) r4 = syz_open_pts(r3, 0x1) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x102800) write(r4, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000040)=0x7) dup3(r4, r3, 0x0) preadv(r3, &(0x7f00000000c0)=[{&(0x7f00000001c0)=""/228, 0xe4}, {&(0x7f0000000000)=""/27, 0x1b}, {&(0x7f0000000340)=""/174, 0xae}], 0x3, 0x3f) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/diskstats\x00', 0x0, 0x0) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000480)='security.capability\x00', &(0x7f0000000440)=@v2={0x2000000, [{0x6d92, 0x40}, {0x10000, 0x6}]}, 0x14, 0x1) sendfile(r1, r5, 0x0, 0x4000000000010046) 01:16:26 executing program 4: r0 = syz_open_dev$mouse(&(0x7f0000000240)='/dev/input/mouse#\x00', 0x1, 0x204400) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f00000002c0)=0x2, 0x4) r1 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) r2 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r3 = dup2(r2, r1) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r3, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000680)={@flat, @flat=@weak_binder={0x77622a85, 0x0, 0xfeffff}, @flat=@weak_binder}, &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x3000000, 0x20000000, 0x0}) [ 650.358237] binder: 1770:1775 ioctl c0306201 20000200 returned -14 [ 650.384912] binder: BINDER_SET_CONTEXT_MGR already set [ 650.390711] binder: 1773:1774 ioctl 40046207 0 returned -16 [ 650.423520] Unknown ioctl -1069001119 01:16:26 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f00000000c0)=ANY=[@ANYRESDEC], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000240)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000680)={@flat, @flat=@weak_binder={0x77622a85, 0x0, 0xfeffff}, @flat=@weak_binder}, &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x3000000, 0x20000000, 0x0}) [ 650.506980] binder: 1783:1784 unknown command 875837489 [ 650.534122] binder: 1783:1784 ioctl c0306201 20000200 returned -22 01:16:26 executing program 3: sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000880)=ANY=[@ANYBLOB="1cf957d89f58af3820000000", @ANYRES16, @ANYBLOB="3a0f000000000000dea0a4fdf896000032"], 0x3}}, 0x0) sendmsg$NL80211_CMD_GET_MESH_CONFIG(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000480)={&(0x7f00000006c0)=ANY=[@ANYRESHEX, @ANYRESDEC, @ANYBLOB="00022dbd7000fddbdf251c00000008000300", @ANYRES32=0x0, @ANYBLOB="86a1122a8d05d7cbe8fd6f2b5ac3984c51916932eeed0000000017cc12573b"], 0xfffffffffffffe8b}, 0x1, 0x0, 0x0, 0x20000040}, 0x44800) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) r0 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x3, 0x181000) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, r0, 0x3) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) syz_open_procfs(r1, &(0x7f0000000100)='autogroup\x00') arch_prctl$ARCH_GET_CPUID(0x1011) ioctl$KVM_GET_FPU(0xffffffffffffffff, 0x81a0ae8c, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000003700)={0x77359400}) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x8804) r2 = socket(0x10, 0x803, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000280)={'veth0\x00', @ifru_ivalue=0x6}) prctl$PR_SET_FPEMU(0xa, 0x0) ioctl$SG_SET_KEEP_ORPHAN(0xffffffffffffffff, 0x2287, &(0x7f00000001c0)=0xeed) sendto(r2, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000540)=""/104, 0x68}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000000)=""/25, 0x19}], 0x8, &(0x7f0000000600)=""/191, 0xbf}, 0x800000}], 0x1, 0x10020, &(0x7f0000003700)={0x77359400}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'team0\x00'}) 01:16:26 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f00000002c0)=ANY=[@ANYBLOB="852a62730000000000000000000008000000000000000000852a627700000000fffffe00000000000000000000000000852a6277000000000000000000000000285b6ff1df9cc9ca6043e781252b99830000000000000000"], &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x3000000, 0x20000000, 0x0}) [ 650.561950] binder: BINDER_SET_CONTEXT_MGR already set [ 650.599018] binder: 1783:1784 ioctl 40046207 0 returned -16 [ 650.599020] binder: BINDER_SET_CONTEXT_MGR already set [ 650.599038] binder: 1783:1785 ioctl 40046207 0 returned -16 01:16:26 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) r3 = socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000240)={'vlan0\x00', 0x100}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000680)={@flat, @flat=@weak_binder={0x77622a85, 0x0, 0xfeffff}, @flat=@weak_binder}, &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x3000000, 0x20000000, 0x0}) [ 650.783115] binder: BINDER_SET_CONTEXT_MGR already set [ 650.788687] binder: 1791:1792 ioctl 40046207 0 returned -16 [ 650.798798] binder: 1794:1796 ioctl c0306201 20000200 returned -14 [ 650.813670] binder: BINDER_SET_CONTEXT_MGR already set [ 650.823243] binder: 1791:1795 ioctl 40046207 0 returned -16 01:16:27 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) chdir(&(0x7f0000000240)='./file0\x00') ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000680)={@flat, @flat=@weak_binder={0x77622a85, 0x0, 0xfeffff}, @flat=@weak_binder}, &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x3000000, 0x20000000, 0x0}) 01:16:27 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f00000002c0)=ANY=[@ANYBLOB="852a62730000000000000000000008000000000000000000852a627700000000fffffe00000000000000000000000000852a6277000000000000000000000000285b6ff1df9cc9ca6043e781252b99830000000000000000"], &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x3000000, 0x20000000, 0x0}) [ 650.970093] sp0: Synchronizing with TNC [ 650.998551] binder: BINDER_SET_CONTEXT_MGR already set [ 651.022363] binder: 1801:1803 ioctl 40046207 0 returned -16 [ 651.036314] binder: BINDER_SET_CONTEXT_MGR already set [ 651.046407] binder: 1801:1808 ioctl 40046207 0 returned -16 [ 651.152034] binder: 1812:1816 unknown command 0 [ 651.158088] binder: 1812:1816 ioctl c0306201 20000200 returned -22 01:16:27 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0xa8a1}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001d40)=[{{&(0x7f0000000100)=@xdp, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)=""/174, 0xae}, {&(0x7f0000000180)=""/47, 0x2f}, {&(0x7f0000000380)=""/109, 0x6d}], 0x3, &(0x7f0000000540)=""/195, 0xc3}, 0x2}, {{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000640)=""/161, 0xa1}, {&(0x7f0000000700)=""/176, 0xb0}], 0x2, &(0x7f00000007c0)=""/112, 0x70}, 0x2}, {{&(0x7f0000000840)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @private}}}, 0x80, &(0x7f0000001c00)=[{&(0x7f00000008c0)=""/103, 0x67}, {&(0x7f0000000940)=""/4096, 0x1000}, {&(0x7f0000001940)=""/172, 0xac}, {&(0x7f0000001a00)=""/15, 0xf}, {&(0x7f0000001a40)=""/205, 0xcd}, {&(0x7f0000001b40)=""/147, 0x93}], 0x6, &(0x7f0000001c80)=""/145, 0x91}, 0x8}], 0x3, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000340), 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x2, 0x0) r4 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@empty, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x401}, {0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffe}, 0x0, 0x0, 0x80000000000001}, {{@in6=@loopback}, 0x0, @in=@empty, 0x100000}}, 0xe8) sendmmsg(r4, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) 01:16:27 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$DRM_IOCTL_MODE_GETENCODER(r2, 0xc01464a6, &(0x7f0000000240)={0x3e}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0xc, 0x0, &(0x7f0000000180)=[@dead_binder_done], 0x0, 0x20000000, 0x0}) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs\x00') ioctl$PIO_FONTRESET(r3, 0x4b6d, 0x0) ioctl$VHOST_GET_FEATURES(r3, 0x8008af00, &(0x7f0000000100)) [ 651.244646] Unknown ioctl -1069001119 01:16:27 executing program 2: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x40200, 0x0) ioctl$VIDIOC_TRY_DECODER_CMD(r0, 0xc0485661, &(0x7f00000002c0)={0x1, 0x2}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r2) setregid(0x0, 0x0) getgroups(0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x80000000, 0x14}) r4 = syz_open_pts(r3, 0x1) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x102800) write(r4, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000040)=0x7) dup3(r4, r3, 0x0) preadv(r3, &(0x7f00000000c0)=[{&(0x7f00000001c0)=""/228, 0xe4}, {&(0x7f0000000000)=""/27, 0x1b}, {&(0x7f0000000340)=""/174, 0xae}], 0x3, 0x3f) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/diskstats\x00', 0x0, 0x0) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000480)='security.capability\x00', &(0x7f0000000440)=@v2={0x2000000, [{0x6d92, 0x40}, {0x10000, 0x6}]}, 0x14, 0x1) sendfile(r1, r5, 0x0, 0x4000000000010046) [ 651.324291] binder: 1825:1827 ioctl c01464a6 20000240 returned -22 [ 651.409058] binder: BINDER_SET_CONTEXT_MGR already set [ 651.419662] binder: 1825:1827 ioctl 40046207 0 returned -16 [ 651.425611] binder: BINDER_SET_CONTEXT_MGR already set [ 651.426106] binder: 1825:1831 ioctl c01464a6 20000240 returned -22 [ 651.437083] binder: 1825:1836 ioctl 40046207 0 returned -16 01:16:27 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) r2 = socket(0xa, 0x2, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x61, &(0x7f0000000080)={'filter\x00', 0x4}, 0x68) r3 = accept4$x25(r2, 0x0, &(0x7f0000000080), 0x40000) fgetxattr(r3, &(0x7f0000000240)=@random={'trusted.', '/dev/binder#\x00'}, &(0x7f0000000440)=""/167, 0xa7) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r4 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r4, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000680)={@flat, @flat=@weak_binder={0x77622a85, 0x0, 0xfeffff}, @flat=@weak_binder}, &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x3000000, 0x20000000, 0x0}) r5 = socket(0xa, 0x2, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r5, 0x0, 0x61, &(0x7f0000000080)={'filter\x00', 0x4}, 0x68) getsockname(0xffffffffffffffff, &(0x7f0000000580)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000600)=0x80) sendmsg$nl_route_sched(r5, &(0x7f0000000740)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000700)={&(0x7f0000000640)=@gettclass={0x24, 0x2a, 0x4, 0x70bd27, 0x25dfdbfd, {0x0, 0x0, 0x0, r6, {0xfff2, 0xe}, {0xd, 0xa}, {0xe, 0x8}}, ["", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4800}, 0x10) [ 651.749985] Unknown ioctl -1069001119 [ 651.768684] binder: 1841:1843 unknown command 268460811 [ 651.784734] binder: 1841:1843 ioctl c0306201 200000c0 returned -22 01:16:28 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="0463795ac37dd8f200c3bba98b1ef1afaa08538bf5843dc68d39bdbcfffa6c82f579943660778ac6816e3e63f65b4fbaea3b6914f5d0f6e4b0eb7a1e72"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000680)={@flat, @flat=@weak_binder={0x77622a85, 0x0, 0xfeffff}, @flat=@weak_binder}, &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x3000000, 0x20000000, 0x0}) [ 651.809367] binder: BINDER_SET_CONTEXT_MGR already set [ 651.819634] binder: 1841:1843 ioctl 40046207 0 returned -16 01:16:28 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f00000002c0)=ANY=[@ANYBLOB="852a62730000000000000000000008000000000000000000852a627700000000fffffe00000000000000000000000000852a6277000000000000000000000000285b6ff1df9cc9ca6043e781252b99830000000000000000"], &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x3000000, 0x20000000, 0x0}) [ 651.894905] binder: 1848:1849 unknown command 1517904644 [ 651.915781] binder: 1848:1849 ioctl c0306201 20000200 returned -22 [ 652.129646] sp0: Synchronizing with TNC 01:16:28 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f00000002c0)=ANY=[@ANYBLOB="852a62730000000000000000000008000000000000000000852a627700000000fffffe00000000000000000000000000852a6277000000000000000000000000285b6ff1df9cc9ca6043e781252b99830000000000000000"], &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x3000000, 0x20000000, 0x0}) [ 652.529232] binder: 1876:1877 unknown command 0 [ 652.582745] binder: 1876:1877 ioctl c0306201 20000200 returned -22 [ 652.677562] binder: BINDER_SET_CONTEXT_MGR already set [ 652.684509] binder: 1848:1850 unknown command 1517904644 [ 652.695849] binder: 1848:1849 ioctl 40046207 0 returned -16 [ 652.704793] binder: 1848:1850 ioctl c0306201 20000200 returned -22 01:16:29 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0xa8a1}, 0x0) getpid() r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}, 0x20000}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000340), 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) socket$inet(0x2, 0x2, 0x0) r3 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0xffff, 0x0, @dev={0xfe, 0x80, [], 0x2c}, 0x7}, 0x1c) sendmsg$inet6(r1, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000100)="2c97f5fc94c30a8f51b57aed0d7b4790e6a7afe594cf49f82c458646fd796c325f3ca00604edce538e8b0d5a3c223c5ea748515df2f7d460057f92474545bdf83c9bb6cd4d45afea927619", 0x4b}, {&(0x7f0000000200)="b417bb90954e8a94e0b71ec32ab1a44385d733b38bdd8e8bcd12e171a192c89d2e771895b98baf1b89ff0e1b2587ade880473768b780c4c27df84ee86c4c768f30a87ac9295385f2564d6c", 0x4b}, {&(0x7f0000000040)="d6", 0x1}, {&(0x7f0000000540)="d4a4105ea12a07755e7d9a3398922f0ad864be6d9bbf34fedc2efc53b00ae6a9bd19c5bee78fc5319454a65063beffc373f4dd80f254cf8c2b3541e7c703fa6a8aa39189fdf573a10da4ce4533d6dc68625e3576f4bd991d7e3cdb62c655839559c489a3723ae1c330135d2c6aab83ffa41bec0d450e65bcca46c22df73acede8071e0065562d6d968476a15987ee2c5e26b6e8bf8edf383fbdfa19079cfab378d27f2d05f5f6266154285d43c7933266073a380471345fcbad049d84b0dafd19c9023ce50188ca3cb0a6e745e239f0d4bf3734dda3e0ff0812c27a1e065ff6992519a2f8343", 0xe6}, {&(0x7f0000000900)="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", 0x1000}, {&(0x7f0000000180)="04870b8a4b9db559d1f78cfdf32a1119eda6fbbbd3fdef2f247bafb26c4a10aa3f4b1078fa2ba721fbe1e64045638a9a9f405d24cfc96ede967361f0e3b18361", 0x40}, {&(0x7f0000000280)="397452ae9e7a4f32f00d6545847feacd4ba0df27f45f4b17a839187459d68d8b54496a95e40290aa3e5234565896e549b0f52ea0c67c7ff17e236ab86fd1b10bf09f2d7cc0a5052fb504c6131c211ca882", 0x51}], 0x7, &(0x7f0000000740)=[@tclass={{0x14, 0x29, 0x43, 0x7}}, @rthdr={{0x38, 0x29, 0x39, {0x73, 0x4, 0x2, 0x6, 0x0, [@private1, @private2]}}}, @dstopts_2292={{0x68, 0x29, 0x4, {0x6c, 0x9, [], [@enc_lim={0x4, 0x1, 0x1}, @ra={0x5, 0x2, 0x1000}, @pad1, @calipso={0x7, 0x40, {0x2, 0xe, 0xf8, 0xb53, [0xba, 0x9, 0x4, 0x4, 0x8, 0x9, 0xdf]}}]}}}, @flowinfo={{0x14, 0x29, 0xb, 0x4f8}}, @hopopts_2292={{0x28, 0x29, 0x36, {0x32, 0x1, [], [@pad1, @jumbo={0xc2, 0x4, 0x3}, @pad1, @pad1]}}}, @pktinfo={{0x24, 0x29, 0x32, {@remote}}}], 0x120}, 0x20000000) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000440)={{{@in=@private=0xa010100, @in=@multicast2, 0x0, 0x0, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee00}, {}, {0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffe}, 0xfffffeec, 0x6e6bba, 0x80000000000001}, {{@in6=@loopback}, 0x2, @in6=@mcast1, 0x3503, 0x0, 0x0, 0x0, 0x3ff}}, 0xe8) sendmmsg(r3, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) 01:16:29 executing program 2: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0xa8a1}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001d40)=[{{&(0x7f0000000100)=@xdp, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)=""/174, 0xae}, {&(0x7f0000000180)=""/47, 0x2f}, {&(0x7f0000000380)=""/109, 0x6d}], 0x3, &(0x7f0000000540)=""/195, 0xc3}, 0x2}, {{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000640)=""/161, 0xa1}, {&(0x7f0000000700)=""/176, 0xb0}], 0x2, &(0x7f00000007c0)=""/112, 0x70}, 0x2}, {{&(0x7f0000000840)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @private}}}, 0x80, &(0x7f0000001c00)=[{&(0x7f00000008c0)=""/103, 0x67}, {&(0x7f0000000940)=""/4096, 0x1000}, {&(0x7f0000001940)=""/172, 0xac}, {&(0x7f0000001a00)=""/15, 0xf}, {&(0x7f0000001a40)=""/205, 0xcd}, {&(0x7f0000001b40)=""/147, 0x93}], 0x6, &(0x7f0000001c80)=""/145, 0x91}, 0x8}], 0x3, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000340), 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x2, 0x0) r4 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@empty, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x401}, {0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffe}, 0x0, 0x0, 0x80000000000001}, {{@in6=@loopback}, 0x0, @in=@empty, 0x100000}}, 0xe8) sendmmsg(r4, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) 01:16:29 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = socket(0xa, 0x2, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f0000000080)={'filter\x00', 0x4}, 0x68) getpeername$l2tp6(r1, &(0x7f0000000240)={0xa, 0x0, 0x0, @private2}, &(0x7f00000002c0)=0x20) r2 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r3 = dup2(r2, r0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r3, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000680)={@flat, @flat=@weak_binder={0x77622a85, 0x0, 0xfeffff}, @flat=@weak_binder}, &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x3000000, 0x20000000, 0x0}) 01:16:29 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="0463795ac37dd8f200c3bba98b1ef1afaa08538bf5843dc68d39bdbcfffa6c82f579943660778ac6816e3e63f65b4fbaea3b6914f5d0f6e4b0eb7a1e72"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000680)={@flat, @flat=@weak_binder={0x77622a85, 0x0, 0xfeffff}, @flat=@weak_binder}, &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x3000000, 0x20000000, 0x0}) 01:16:29 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f00000002c0)=ANY=[@ANYBLOB="852a62730000000000000000000008000000000000000000852a627700000000fffffe00000000000000000000000000852a6277000000000000000000000000285b6ff1df9cc9ca6043e781252b99830000000000000000"], &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x3000000, 0x20000000, 0x0}) [ 653.274331] binder: 1889:1890 unknown command 1517904644 [ 653.289566] binder: 1889:1890 ioctl c0306201 20000200 returned -22 [ 653.303708] binder: 1886:1891 unknown command 0 01:16:29 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000680)={@flat, @flat=@weak_binder={0x77622a85, 0x0, 0xfeffff}, @flat=@weak_binder={0x77622a85, 0x0, 0x3}}, &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x0, 0x20000000, 0x0}) [ 653.321149] binder: BINDER_SET_CONTEXT_MGR already set [ 653.326543] binder: 1883:1888 ioctl 40046207 0 returned -16 [ 653.338650] binder: BINDER_SET_CONTEXT_MGR already set [ 653.349840] binder: 1883:1896 ioctl 40046207 0 returned -16 [ 653.363776] binder: 1886:1891 ioctl c0306201 20000200 returned -22 01:16:29 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f00000002c0)=ANY=[@ANYBLOB="852a62730000000000000000000008000000000000000000852a627700000000fffffe00000000000000000000000000852a6277000000000000000000000000285b6ff1df9cc9ca6043e781252b99830000000000000000"], &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x3000000, 0x20000000, 0x0}) [ 653.969181] binder: 1908:1909 unknown command 0 [ 653.989166] binder: 1908:1909 ioctl c0306201 20000200 returned -22 01:16:30 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs\x00') ioctl$PIO_FONTRESET(r0, 0x4b6d, 0x0) ioctl$TUNGETVNETHDRSZ(r0, 0x800454d7, &(0x7f0000000000)) socket$inet6(0xa, 0x1, 0x8010800000000084) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="a400000010030507ea5bf3e9fe81a59e9ddb0ec708000000000000000000a744fa2395dd1cd117fbd56ea120af707379a69bd9e6ce9d60ee671b2166f69f13d3a235c3d6710fabe96885038680a8574de92228832567798808ef9c959f6ebce1ad20962fb95fa52acab2a0986337d6d93aa49d078264a4e1463d1c814e7b38f113666e72a26ba7f152df80ea11f9a12f9ce9ac66b0bb5b61727dfb1e17322ba217fb906bbbdfc8ed2afb4c14d0ff1d46042b904fa9cd0028537eb6be1082", @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00b74000000000cc"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="e7ffff0777e0d7d774fd40ac00", @ANYRES32=r4, @ANYBLOB="00000000ffffffff010000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x2c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@TCA_CHAIN={0x8, 0xb, 0xfffffffb}]}, 0x2c}}, 0x0) r5 = socket(0x1000000010, 0x80002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmmsg$alg(r5, &(0x7f0000000200), 0x10efe10675dec16, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000000280), 0x0, 0x4004041) syz_genetlink_get_family_id$net_dm(&(0x7f00000000c0)='NET_DM\x00') 01:16:30 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0xa8a1}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}, 0x20000}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000340), 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) socket$inet(0x2, 0x2, 0x0) r4 = socket$inet6(0xa, 0x803, 0x5a9d) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@empty, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffe}, 0x0, 0x0, 0x80000000000001}, {{@in6=@loopback}, 0x0, @in=@empty, 0x100000}}, 0xe8) sendmmsg(r4, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) 01:16:30 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs\x00') ioctl$PIO_FONTRESET(r2, 0x4b6d, 0x0) ioctl$USBDEVFS_RESETEP(r2, 0x80045503, &(0x7f0000000000)={0x1}) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x8, 0x0, 0x0, r3}}, 0x20}}, 0x0) [ 654.400535] binder: BINDER_SET_CONTEXT_MGR already set [ 654.410671] binder: 1903:1906 ioctl 40046207 0 returned -16 [ 654.413450] binder: BINDER_SET_CONTEXT_MGR already set [ 654.435542] binder: 1903:1907 ioctl 40046207 0 returned -16 01:16:30 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) ioctl$SIOCX25GCALLUSERDATA(0xffffffffffffffff, 0x89e4, &(0x7f0000000040)={0x17, "4969912333d8edd165bd49ccc548bb4c8c5a4c4b164ce250970040b23888b1829770ef382d4db8677a06aed66c8d25be898a91d7e5c50aa5944ea16cba4d85e0286fb593eda921877c27dea383befbffd42c81daaffd1e1e087b1839b3f6d281f553d041624c8d50be0cfb6efad5553e680dd198126d5fce499eb6760da12e99"}) syz_mount_image$nfs4(&(0x7f0000000100)='nfs4\x00', &(0x7f0000000140)='./file0\x00', 0xb2, 0x8, &(0x7f0000001580)=[{&(0x7f0000000180)="6845a51dc50bd194655105d99f480bdee08bdee074dd4867bb42b1a41e14e2b4f183cac51c628909fdd0da331fcec29cf77631b51f43e35411f1566375167e643835", 0x42, 0x6}, {&(0x7f0000000200)="cd282452dbe94f", 0x7, 0xffffffffffffffff}, {&(0x7f0000000240)="e537be167596132fc87c4c", 0xb, 0x10000}, {&(0x7f0000000280)="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", 0xff, 0xffffffffffff326b}, {&(0x7f0000000380)="d64ea334c4830b5ba867fa18f9ebed33a7b36dfc6fe497ba9d644c891e6d0ec38e755b154fc739c1b6eb20d44a4fab077ef599ed5516e1f1253709267e8d506379feeedee702fcbd74be4dc7d491801177f27dc3a5799bb504dd52d6dd0095df596362b1da43b7b03753475e63fccb217b9ee68b02062e810d27cdd073f9d2bc0264adf1036cf7a7602bb9d4e9f3e913f12dcd93a6eb49cb724505e0df00150c7622fc1c1b0a", 0xa6, 0x9}, {&(0x7f0000000440)="acffdf5b210ffe99b6e98bdb7fe7a856853d5e579b32b180cb0223a2256bc61f5126af522af68410f2f22214c38d77a5c2158e92c84a0f88201ca3ec9f87b5b810e15f38d863add9dcc36c12d5b48d6cf40187ebc740b811cbce5f0d2ea82b08cb50aaa4a728d7549346a8531f98b0383cce42459809d0728663fbf2d351e79996e07acb5c9d7f672b", 0x89, 0x80000001}, {&(0x7f0000000500)="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", 0x1000}, {&(0x7f0000001500)="3b5e8c9cf5b6e5da878c6125fbf4d14cadd6a235356a9d1583e15ddacce5c8dfa5349c2b074e3fbce9b0596e84f4166c0e4db022a1c8ef10c748b3a9e9fdc5e956c18f13", 0x44, 0x34d}], 0x200200, &(0x7f0000001640)='/dev/uinput\x00') write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000001680)={0x20, 0x0, 0x4, {0x0, 0x8}}, 0x20) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000001980)='/dev/btrfs-control\x00', 0x42040, 0x0) ioctl$SIOCGETLINKNAME(r1, 0x89e0, &(0x7f00000019c0)) r2 = dup3(r0, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_GET_NODES(r2, &(0x7f0000001b00)={&(0x7f0000001a40)={0x10, 0x0, 0x0, 0x567a2fdd73b3b34c}, 0xc, &(0x7f0000001ac0)={&(0x7f0000001a80)={0x1c, 0x0, 0x100, 0x70bd2c, 0x25dfdbfc, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20008004}, 0x20000000) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000001b40)=0x0, &(0x7f0000001b80)=0x4) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000001bc0)={@private1, 0x71, r3}) ioctl$VIDIOC_PREPARE_BUF(r1, 0xc058565d, &(0x7f0000002000)={0x4b, 0x0, 0x4, 0xa0130, 0x0, {0x77359400}, {0x3, 0x2, 0x2, 0x62, 0x59, 0x1, "02eb5c50"}, 0x6, 0x5, @fd, 0x1, 0x0, 0xffffffffffffffff}) setsockopt$bt_BT_DEFER_SETUP(r4, 0x112, 0x7, &(0x7f0000002080), 0x4) timer_create(0x6, &(0x7f0000002240)={0x0, 0x3b, 0x0, @thr={&(0x7f00000020c0)="269f855942a7cfc123031f8297c7a0894c5bf38c92fb2d0c0646d1bbf18daec26685be2738a1ee3e60827519992a2ab44e3fc5cdf20cc1710d910c5563844a2e08a3f8254f71b872852f5448dc7dfe79e9490df1992a29138060297d81d2a5b70442d1ddfecd1704dade1fc365d36e5a3a455f47c47d85332fafaf566a9f4db5e63d3dace2e5e1e860bbf2ab9c3c", &(0x7f0000002180)="c40875dccfbb0bf82bff4ac48130374f3da953e381791a2352d8ac44205bcedac3e676f8fc6573589a574523d19771df6a46779bd88acd3e2e21abb4d929636e3c53ce7c0c9ec3a799f0027edbdac2e787e72ba2739afec0d32755a8b93ee311cc05e34357cf8ea135df52b8856b4b2bb9b4a39e13a8a93d6b01713e21a3a011047480afd530e786555256836b434dc2ab84cb0892c9ea23baff2834a6d194acc30e36ee77de3b1a8fbf5af58a260a0dd8a41962"}}, &(0x7f0000002280)=0x0) timer_getoverrun(r5) r6 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000022c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_G_MODULATOR(r6, 0xc0445636, &(0x7f0000002300)={0x5, "a3452c89a24fa79611f0e822e83daed4fbac88032965617d8a4671091804162f", 0x4, 0x94, 0x0, 0x4, 0x2}) r7 = socket(0x3, 0x80006, 0x0) getsockopt$bt_BT_SECURITY(r7, 0x112, 0x4, &(0x7f0000002380), 0x2) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(0xffffffffffffffff, 0x40a85321, &(0x7f00000023c0)={{0x4, 0xf7}, 'port1\x00', 0x51, 0x1000, 0x7, 0x8, 0x3, 0x4, 0xd3, 0x0, 0x5, 0x6}) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f00000025c0)={&(0x7f00000024c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000002580)={&(0x7f0000002540)={0x1c, 0x0, 0x400, 0x70bd28, 0x25dfdbfc, {}, [@SEG6_ATTR_ALGID={0x5, 0x6, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040084}, 0x10) 01:16:30 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0)='nl80211\x00') sendmsg$NL80211_CMD_GET_MPATH(r2, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x54, r3, 0x300, 0x70bd29, 0x25dfdbff, {}, [@NL80211_ATTR_MAC={0xa, 0x6, @multicast}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x8, 0x1}}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @random="6de5227118d7"}, @NL80211_ATTR_IFINDEX={0x8}]}, 0x54}, 0x1, 0x0, 0x0, 0x4000}, 0x4000000) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000680)={@flat, @flat=@weak_binder={0x77622a85, 0x0, 0xfeffff}, @flat=@weak_binder}, &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x3000000, 0x20000000, 0x0}) 01:16:31 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000680)={@flat, @flat=@weak_binder={0x77622a85, 0x0, 0xfeffff}, @flat=@weak_binder={0x77622a85, 0x0, 0x3}}, &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x0, 0x20000000, 0x0}) [ 654.777130] binder: BINDER_SET_CONTEXT_MGR already set [ 654.782828] binder: 1937:1940 ioctl 40046207 0 returned -16 [ 654.797690] binder: BINDER_SET_CONTEXT_MGR already set [ 654.807855] binder: 1937:1946 ioctl 40046207 0 returned -16 01:16:31 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f00000002c0)=ANY=[@ANYBLOB="852a62730000000000000000000008000000000000000000852a627700000000fffffe00000000000000000000000000852a6277000000000000000000000000285b6ff1df9cc9ca6043e781252b99830000000000000000"], &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x3000000, 0x20000000, 0x0}) 01:16:31 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=ANY=[@ANYBLOB='L\x00\x00\x00$\x00'/20, @ANYRES32=0x0, @ANYBLOB="0700000400"], 0x3}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x23, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000002000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xfe94, 0x400}], 0x4802, 0x0) r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3w\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = dup2(r0, 0xffffffffffffffff) recvfrom$unix(r1, &(0x7f0000000300)=""/185, 0xb9, 0x2000, &(0x7f00000003c0)=@abs={0x1, 0x0, 0x4e21}, 0x6e) setsockopt$netrom_NETROM_T1(r1, 0x103, 0x1, &(0x7f0000000040)=0x5, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3w\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r2, &(0x7f0000000040)="06", 0x1) sendfile(r2, r2, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r2, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f00000004c0)={0xf000000, 0x80, 0x994d, r2, 0x0, &(0x7f0000000480)={0x9909d3, 0x0, [], @p_u32=&(0x7f0000000440)=0xeda}}) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x34100, 0x0) sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16, @ANYBLOB="2b16000000000000000032"], 0x3}}, 0x0) socket$pppl2tp(0x18, 0x1, 0x1) sendmsg$NL80211_CMD_GET_KEY(r3, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x1c, 0x0, 0x800, 0x70bd2d, 0x25dfdbfb, {}, [@NL80211_ATTR_KEY_TYPE={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x4000) write$P9_RLCREATE(r3, &(0x7f0000000180)={0x18, 0xf, 0x0, {{0x2, 0x1, 0x8}, 0x20028}}, 0x18) 01:16:31 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b6d, 0x0) ioctl$DRM_IOCTL_MODE_PAGE_FLIP(0xffffffffffffffff, 0xc01864b0, &(0x7f0000000240)={0x3, 0x80000000, 0x0, 0x3ff, 0x5}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs\x00') ioctl$PIO_FONTRESET(r3, 0x4b6d, 0x0) r4 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3w\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r4, &(0x7f0000000040)="06", 0x1) sendfile(r4, r4, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r4, 0x0) ioctl$VIDIOC_DQBUF(r3, 0xc0585611, &(0x7f00000002c0)={0x9, 0xb379e79fd732bee0, 0x4, 0x100, 0x7, {}, {0x4, 0xc, 0x0, 0x1f, 0x9, 0xff, "e1fed791"}, 0x20, 0x2, @userptr=0x1, 0x1ff, 0x0, r4}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) syncfs(0xffffffffffffffff) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000680)={@flat, @flat=@weak_binder={0x77622a85, 0x0, 0xfeffff}, @flat=@weak_binder}, &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x3000000, 0x20000000, 0x0}) [ 655.113830] binder: 1957:1959 unknown command 0 01:16:31 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0xa8a1}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}, 0x1}], 0x1, 0x100, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x4}, 0x0) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000340), 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) socket$inet(0x2, 0x2, 0x0) r4 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@empty, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x6}, {0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffe}, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, {{@in6=@loopback}, 0x0, @in6=@loopback, 0x100000, 0x0, 0x3}}, 0xe8) sendmmsg(r4, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) [ 655.232279] binder: 1957:1959 ioctl c0306201 20000200 returned -22 [ 655.255373] binder: 1956:1970 ioctl c0306201 20000540 returned -14 01:16:31 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="0463"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f00000002c0)=ANY=[@ANYBLOB="852a62730000000000000000000008000000000000000000852a627700000000fffffe00000000000000000000000000852a6277000000000000000000000000285b6ff1df9cc9ca6043e781252b99830000000000000000"], &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x3000000, 0x20000000, 0x0}) 01:16:31 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000680)={@flat, @flat=@weak_binder={0x77622a85, 0x0, 0xfeffff}, @flat=@weak_binder={0x77622a85, 0x0, 0x3}}, &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x0, 0x20000000, 0x0}) [ 655.820010] binder: 1956:1958 ioctl c0306201 200000c0 returned -14 [ 655.826675] binder: 1956:1967 ioctl c0306201 20000280 returned -14 01:16:32 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50, 0x18, &(0x7f00000002c0)={@flat=@binder={0x73622a85, 0x100}, @flat=@weak_binder={0x77622a85, 0x0, 0xfeffff}, @fda={0x66646185, 0x7, 0x0, 0x3d}}, &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x0, 0x20000000, 0x0}) 01:16:32 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x5, 0x9, 0x84, 0x8}, 0x0) waitid(0x0, 0x0, 0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0xbbf2ed4135930c27) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500)}], 0x1, 0x6) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) getxattr(0x0, 0x0, 0x0, 0x0) r3 = creat(0x0, 0x4c) write$binfmt_script(r3, &(0x7f00000002c0)=ANY=[@ANYBLOB="e50de4d44f26f22853d8fca5fca2fd8ce80cc48b1d0ff9c9d1a795313135e0873f1377ecaa128f0621cc815d026536122f91750e33fb8e5fb50b5fa17470880b1b3ab303000000970d4cf3d34dab7b8b6235ceb6cdb882b28b808da460f25eefe3d3e93b2e20e06630e13ff6fc827de90c594769d09e9cf9494c32184b5199bbe337e67a35692cb19c2c2317adc061f9143a2b059e4b9afc3f4f7dcba399d5708bbfe109acae8035fa613088989bd4f01af18a54b34704aa654b3b45f2a19e44cb91bae07f135f53e5f35793b8f963bdf949384ee7f54fdb66d30d3113a6efce85c32e63948261d609bef9cfa2232e2ee48db090a2e2bcc743", @ANYBLOB="5b6ff267e3baba88322cd917daec68a533254c40b012a7a4044f2e76e91923c55c90b02a9e1745f407c311c5a27579047a208fede772570d950caad7fcd287c659a1f0c588a040022f65167de90a531175413bd6fea40a009c26c539738235f2200fc402454d23fac349d84c19b138d7a4ec4aacdbb819a9f6cd0747e3d20839ddbe1ab631836c7425c6f25b87b8d86fcdb42a6492364dffb157eff3ef37567f57ed2cf6095e91206037968cb4b380f0ab804bd7082b2196c0dcc7abc0c6187a953418a59af74b6a9a2d1f"], 0xfa) getpid() r4 = socket$inet6(0xa, 0x400000000001, 0x0) dup(0xffffffffffffffff) bind$inet6(r4, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = open(&(0x7f0000000240)='./bus\x00', 0x100000141042, 0x59) ftruncate(r5, 0x10099b7) sendfile(r4, r5, 0x0, 0x8000fffffffe) open(&(0x7f0000000140)='./bus\x00', 0x41241, 0x2) [ 655.998006] binder: 1986:1988 unknown command 25348 [ 656.028196] binder: BINDER_SET_CONTEXT_MGR already set [ 656.035166] binder: 1984:1987 ioctl 40046207 0 returned -16 [ 656.043306] binder: BINDER_SET_CONTEXT_MGR already set [ 656.051065] binder: 1984:1989 ioctl 40046207 0 returned -16 [ 656.092573] binder: 1986:1988 ioctl c0306201 20000200 returned -22 01:16:32 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) ioctl$SIOCAX25GETUID(r2, 0x89e0, &(0x7f0000000040)={0x3, @null, r4}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="0563044000000000f5f3625683d9cf1c2871aa9737b8e7390063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000680)={@flat, @flat=@weak_binder={0x77622a85, 0x0, 0xfeffff}, @flat=@weak_binder}, &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x3000000, 0x20000000, 0x0}) 01:16:32 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0xa8a1}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}, 0x20000}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000340), 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) socket$inet(0x2, 0x2, 0x0) r4 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@local, @in=@multicast2, 0x0, 0x0, 0x4e22, 0x0, 0xa}, {0x0, 0x7, 0xfffffffffffffff9, 0x0, 0x6}, {0x0, 0x0, 0xffffffffffffffff, 0x8}, 0x800, 0x0, 0x80000000000001}, {{@in6=@loopback, 0x0, 0x2b}, 0x0, @in=@remote, 0x100000}}, 0xe8) sendmmsg(r4, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) 01:16:32 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="0463"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f00000002c0)=ANY=[@ANYBLOB="852a62730000000000000000000008000000000000000000852a627700000000fffffe00000000000000000000000000852a6277000000000000000000000000285b6ff1df9cc9ca6043e781252b99830000000000000000"], &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x3000000, 0x20000000, 0x0}) [ 656.255474] binder: 1997:1998 ioctl 89e0 20000040 returned -22 [ 656.338100] binder: 1997:2004 unknown command 1449325557 [ 656.360879] binder: 1997:2004 ioctl c0306201 20000280 returned -22 [ 656.430644] binder: 2007:2009 unknown command 25348 [ 656.455834] binder: 2007:2009 ioctl c0306201 20000200 returned -22 01:16:32 executing program 3: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0xa8a1}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}, 0x1}], 0x1, 0x100, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x4}, 0x0) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000340), 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) socket$inet(0x2, 0x2, 0x0) r4 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@empty, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x6}, {0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffe}, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, {{@in6=@loopback}, 0x0, @in6=@loopback, 0x100000, 0x0, 0x3}}, 0xe8) sendmmsg(r4, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) 01:16:33 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="c725"]) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000000)={0x0, 0x6868}, &(0x7f0000000040)=0x8) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs\x00') ioctl$PIO_FONTRESET(r1, 0x4b6d, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KDENABIO(r1, 0x4b36) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs\x00') ioctl$PIO_FONTRESET(r3, 0x4b6d, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs\x00') ioctl$PIO_FONTRESET(r4, 0x4b6d, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f00000002c0)={0x3, 0x0, 0x6000, 0x1000, &(0x7f0000ff4000/0x1000)=nil}) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs\x00') ioctl$PIO_FONTRESET(r5, 0x4b6d, 0x0) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(0xffffffffffffffff, 0xc01064c7, &(0x7f0000000200)={0x1, 0x0, &(0x7f00000001c0)=[0x0]}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r5, 0xc01864c6, &(0x7f0000000240)={&(0x7f0000000180)=[0x0, 0x1f, 0xfffffffa, 0x9, 0xfffffffd, 0x2, 0x4, 0x80000000, 0xa594, 0x6], 0xa, 0x40800, r6, r5}) ioctl$EVIOCGPROP(r5, 0x80404509, &(0x7f0000000080)=""/156) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:16:33 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, 0x0) msgctl$MSG_STAT_ANY(0x0, 0xd, 0x0) fremovexattr(0xffffffffffffffff, 0x0) fchdir(0xffffffffffffffff) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, 0x0) r1 = socket(0xa, 0x2, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f0000000080)={'filter\x00', 0x4}, 0x68) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs\x00') ioctl$PIO_FONTRESET(r2, 0x4b6d, 0x0) ioctl$BLKBSZGET(r2, 0x80081270, &(0x7f0000000100)) r3 = syz_genetlink_get_family_id$netlbl_unlabel(0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0x8, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYBLOB="00000400", @ANYRES16=r3, @ANYBLOB="200025bd7000fcdbdf250700ff0000000300fe80000000000000400000000000003014000000fc01000000000000ead2847373d9f4403fb53cd8d7a3ba757acba5845edac351db7a44c937a370c44a"], 0x3c}}, 0x4) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x2c, r3, 0x2, 0x70bd25, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @multicast2}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_ACPTFLG={0x5}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40}, 0x8000) ioctl$RTC_UIE_OFF(r0, 0x7004) 01:16:33 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0xa8a1}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}, 0x20000}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000340), 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0xff, 0x0, 0x20, 0x7, 0x0, 0x0, 0x102, 0x9, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x7, 0x1, @perf_config_ext={0x8, 0x7}, 0x2080, 0x80000001, 0x6, 0x6, 0x80, 0x81, 0x6}, 0x0, 0x4, r2, 0x3) ptrace(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) socket$inet(0x2, 0x2, 0x0) r4 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) sendmmsg(r4, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) 01:16:33 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="0463"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f00000002c0)=ANY=[@ANYBLOB="852a62730000000000000000000008000000000000000000852a627700000000fffffe00000000000000000000000000852a6277000000000000000000000000285b6ff1df9cc9ca6043e781252b99830000000000000000"], &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x3000000, 0x20000000, 0x0}) 01:16:33 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000680)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="0100000000000000200001000000000000000400000a273a6d6163766c616e3100"/46], 0x34}}, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r2, &(0x7f0000000340)={&(0x7f0000000240), 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="200025bd7000ffdbdf2501000000000000000b000000000c000073797a3040000000"], 0x28}}, 0x10) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000680)={@flat, @flat=@weak_binder={0x77622a85, 0x0, 0xfeffff}, @flat=@weak_binder}, &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x3000000, 0x20000000, 0x0}) 01:16:33 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="0463"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f00000002c0)=ANY=[@ANYBLOB="852a62730000000000000000000008000000000000000000852a627700000000fffffe00000000000000000000000000852a6277000000000000000000000000285b6ff1df9cc9ca6043e781252b99830000000000000000"], &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x3000000, 0x20000000, 0x0}) [ 657.351837] binder: 2046:2047 unknown command 25348 [ 657.432661] binder: 2044:2048 unknown command 25348 [ 657.434671] binder: BINDER_SET_CONTEXT_MGR already set [ 657.463116] binder: 2044:2048 ioctl c0306201 20000200 returned -22 [ 657.465848] binder: BINDER_SET_CONTEXT_MGR already set [ 657.475737] binder: 2042:2045 ioctl 40046207 0 returned -16 01:16:33 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0xa8a1}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}, 0x20000}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000340), 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) socket$inet(0x2, 0x2, 0x0) r4 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@local, @in=@multicast2, 0x0, 0x0, 0x4e22, 0x0, 0xa}, {0x0, 0x7, 0xfffffffffffffff9, 0x0, 0x6}, {0x0, 0x0, 0xffffffffffffffff, 0x8}, 0x800, 0x0, 0x80000000000001}, {{@in6=@loopback, 0x0, 0x2b}, 0x0, @in=@remote, 0x100000}}, 0xe8) sendmmsg(r4, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) [ 657.486951] binder: 2042:2051 ioctl 40046207 0 returned -16 01:16:33 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000680)=ANY=[@ANYBLOB="852a62730101000000000000000000000000000000000000852a6277e1000000fffff600000000fcffffffffffffff00852a627700"/72], &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x0, 0x20000000, 0x0}) [ 657.589918] binder: 2046:2047 ioctl c0306201 20000200 returned -22 01:16:33 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="046304"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f00000002c0)=ANY=[@ANYBLOB="852a62730000000000000000000008000000000000000000852a627700000000fffffe00000000000000000000000000852a6277000000000000000000000000285b6ff1df9cc9ca6043e781252b99830000000000000000"], &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x3000000, 0x20000000, 0x0}) 01:16:33 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=r5, @ANYBLOB="0100000000000000240012000c000100627269646765000e140002000800070000000000080027"], 0x44}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x14000}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_VLAN_DEFAULT_PVID={0x6}]}}}]}, 0x3c}}, 0x0) 01:16:33 executing program 2: ioctl$SNDRV_PCM_IOCTL_DROP(0xffffffffffffffff, 0x4143, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_FONT(r2, 0x4b60, &(0x7f0000000000)=""/46) r3 = socket(0xa, 0x2, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r3, 0x0, 0x61, &(0x7f0000000080)={'filter\x00', 0x4}, 0x68) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000000c0)={r4, @in={{0x2, 0x4e20, @multicast2}}}, &(0x7f0000000040)=0x98) setsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000040)={r4, 0x1, 0x6, 0x6}, 0x10) [ 657.799052] binder: BINDER_SET_CONTEXT_MGR already set [ 657.805671] binder: 2063:2064 ioctl 40046207 0 returned -16 [ 657.872872] binder: BINDER_SET_CONTEXT_MGR already set [ 657.878667] binder: 2066:2079 unknown command 287492 [ 657.903499] binder: 2066:2079 ioctl c0306201 20000200 returned -22 [ 658.018488] binder: 2063:2077 ioctl 40046207 0 returned -16 01:16:34 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3w\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r1, &(0x7f0000000040)="06", 0x1) sendfile(r1, r1, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={[{@fat=@allow_utime={'allow_utime'}}]}) 01:16:34 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="0b630010"], 0x1, 0x0, &(0x7f0000000140)="0e"}) ioctl$VHOST_GET_VRING_BASE(r2, 0xc008af12, &(0x7f00000007c0)) ioctl$ION_IOC_HEAP_QUERY(r2, 0xc0184908, &(0x7f0000000740)={0x34, 0x0, &(0x7f0000000700)}) r3 = socket(0xa, 0x2, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r3, 0x0, 0x61, &(0x7f0000000080)={'filter\x00', 0x4}, 0x68) sendmsg$inet6(r3, &(0x7f0000000500)={&(0x7f00000002c0)={0xa, 0x4e24, 0x1f, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x1ff}, 0x1c, &(0x7f00000004c0)=[{&(0x7f0000000300)="2eb116fe6852b6c024111b7feecfadfa90729b732b07344fc247fda72daa", 0x1e}, {&(0x7f0000000340)="8341b81f52ce8d97ca1301e8502bc51b59a0b762affb7c8b31a1a22b51b77a1114ae8c42e87e4c76572e4586b29ea084f916978c16d190614600aeff78e1ab52e9152688477716f34fb96d21ab02e5b2309277805e1af286c521c95df0663760be9d5d02533715526fe568c7a7ee18ba87e233a585b482f2e5e4bdbe023a6dab2a7e91c60b6bfabb8507ab7e7643d64fecdc7d71df402e3d8286ee61ed33c96c699d93a05ba81a8ed358018851d2ab935154adbd7cc99608ebb0d24489000a6a0a48ec9ac5c8bc0a2e180387c94cbfd32f215c5217c0e8dc2a", 0xd9}, {&(0x7f0000000440)="17a562378fba49fa27306d95ab6fef1452cd17cdddd03022db5a3aa3600320720c1cf3e5f9d65b9608cc84365a2ec854af1fe12dfe76ef8511e865c5081dbcb08032303dd7c9cf722032c0d20ed7ab87fdfe3ff8cb", 0x55}, {&(0x7f0000000580)="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", 0xff}], 0x4, &(0x7f0000001780)=ANY=[@ANYBLOB="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"], 0x1200}, 0x4000001) ioctl$FS_IOC_GETFLAGS(r2, 0x80086601, &(0x7f0000000240)) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000780)='/dev/dlm-monitor\x00', 0x400043, 0x0) ioctl$SNDCTL_DSP_POST(r4, 0x5008, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000680)={@flat, @flat=@weak_binder={0x77622a85, 0x0, 0xfeffff}, @flat=@weak_binder}, &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x3000000, 0x20000000, 0x0}) [ 658.144737] binder: unexpected work type, 4, not freed 01:16:34 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0xa8a1}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}, 0x20000}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000340), 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) socket$inet(0x2, 0x2, 0x0) r4 = socket$inet6(0xa, 0x803, 0x7fb) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@empty, @in=@multicast2, 0x0, 0x0, 0x0, 0x4, 0xa}, {}, {0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffe}, 0x0, 0x0, 0x80000000000001}, {{@in6=@loopback}, 0x0, @in=@empty, 0x100000}}, 0xe8) sendmmsg(r4, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) [ 658.203600] binder: 2090:2091 unknown command 268460811 [ 658.220190] binder: 2090:2091 ioctl c0306201 200000c0 returned -22 [ 658.243133] binder: 2090:2091 ioctl c008af12 200007c0 returned -22 01:16:34 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000680)=ANY=[@ANYBLOB="852a62730101000000000000000000000000000000000000852a6277e1000000fffff600000000fcffffffffffffff00852a627700"/72], &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x0, 0x20000000, 0x0}) [ 658.257731] binder: 2090:2091 ioctl c0184908 20000740 returned -22 [ 658.276142] binder: 2090:2091 ioctl 80086601 20000240 returned -22 [ 658.291979] binder: BINDER_SET_CONTEXT_MGR already set [ 658.304316] binder: 2090:2091 ioctl 40046207 0 returned -16 [ 658.304321] binder: 2090:2102 unknown command 268460811 [ 658.304331] binder: 2090:2102 ioctl c0306201 200000c0 returned -22 [ 658.344831] binder: 2090:2103 ioctl c008af12 200007c0 returned -22 [ 658.350138] binder: 2090:2091 ioctl c0184908 20000740 returned -22 [ 658.372244] binder: 2090:2091 ioctl 80086601 20000240 returned -22 01:16:34 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="046304"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f00000002c0)=ANY=[@ANYBLOB="852a62730000000000000000000008000000000000000000852a627700000000fffffe00000000000000000000000000852a6277000000000000000000000000285b6ff1df9cc9ca6043e781252b99830000000000000000"], &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x3000000, 0x20000000, 0x0}) 01:16:34 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snapshot\x00', 0x20000, 0x0) recvfrom$netrom(r1, &(0x7f00000003c0)=""/222, 0xde, 0x40000141, &(0x7f00000004c0)={{0x3, @bcast, 0x7}, [@bcast, @default, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @null, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r2 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r3 = dup2(r2, r0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r2, 0x0) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self\x00', 0x19b942, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r3, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000680)={@flat, @flat=@weak_binder={0x77622a85, 0x0, 0xfeffff}, @flat=@weak_binder}, &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x3000000, 0x20000000, 0x0}) 01:16:34 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000680)=ANY=[@ANYBLOB="852a62730101000000000000000000000000000000000000852a6277e1000000fffff600000000fcffffffffffffff00852a627700"/72], &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x0, 0x20000000, 0x0}) 01:16:34 executing program 5: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3w\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xffff) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000100)={0x20, 0x4, 0x4, 0x2000000, 0xa23c, {}, {0x1, 0xc, 0x99, 0x7a, 0x8, 0x7f, "7cf02674"}, 0xfffffffd, 0x0, @userptr=0x6, 0x8, 0x0, r0}) ioctl$SCSI_IOCTL_DOORLOCK(r1, 0x5380) r2 = openat$full(0xffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x14}, 0x14}}, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) name_to_handle_at(r2, &(0x7f00000000c0)='\x00', &(0x7f0000000240)=ANY=[], 0x0, 0x1000) r5 = socket(0xa, 0x2, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r5, 0x0, 0x61, &(0x7f0000000080)={'filter\x00', 0x4}, 0x68) ioctl$SOUND_MIXER_READ_VOLUME(r1, 0x80044d10, &(0x7f0000000180)) ioctl$sock_inet_SIOCGIFDSTADDR(r5, 0x8917, &(0x7f0000000000)={'ip6gretap0\x00', {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xb}}}) [ 658.737425] binder: BINDER_SET_CONTEXT_MGR already set [ 658.745762] binder: 2109:2113 ioctl 40046207 0 returned -16 [ 658.756915] binder: 2115:2120 unknown command 287492 [ 658.763915] binder: BINDER_SET_CONTEXT_MGR already set [ 658.766650] binder: unexpected work type, 4, not freed [ 658.775233] binder: 2109:2122 ioctl 40046207 0 returned -16 01:16:35 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer\x00', 0x140, 0x0) ioctl$KDSETLED(r3, 0x4b32, 0x4) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000680)={@flat, @flat=@weak_binder={0x77622a85, 0x0, 0xfeffff}, @flat=@weak_binder}, &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x3000000, 0x20000000, 0x0}) [ 658.851016] binder: 2115:2120 ioctl c0306201 20000200 returned -22 [ 658.906501] binder: unexpected work type, 4, not freed 01:16:35 executing program 3: syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) socket$inet_sctp(0x2, 0x0, 0x84) socket$inet_sctp(0x2, 0x1, 0x84) getsockname$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=@newlink={0x60, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x611ed, 0x100}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_FLOWINFO={0x8, 0xc, 0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r0}, @IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0x2}, @IFLA_MTU={0x8, 0x4, 0x5}, @IFLA_GSO_MAX_SEGS={0x8, 0x28, 0xeb8c}]}, 0x60}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x100}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=@newlink={0x70, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x611ed, 0x100}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_GRE_REMOTE={0x14, 0x7, @mcast1}, @IFLA_GRE_ENCAP_DPORT={0x6}]}}}, @IFLA_MASTER={0x8, 0xa, r3}, @IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0x2}, @IFLA_MTU={0x8, 0x4, 0x5}, @IFLA_GSO_MAX_SEGS={0x8, 0x28, 0xeb8c}]}, 0x70}}, 0x0) 01:16:35 executing program 2: syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000140)={[], 0x0, 0x3, 0x6}) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x40a280, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r2, @ANYBLOB="2b0f000000000000000032"], 0x3}}, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x74, r2, 0x20, 0x70bd2d, 0x2, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x73fe, 0x4}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0xffffffff, 0x3}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_IFTYPE={0x8}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'hsr0\x00'}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'nr0\x00'}, @NL80211_ATTR_IFTYPE={0x8}]}, 0x74}, 0x1, 0x0, 0x0, 0x804}, 0x8000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) r3 = syz_open_dev$vcsa(&(0x7f0000000200)='/dev/vcsa#\x00', 0x5, 0x2) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r4, @ANYBLOB="2b0f000000000000000032"], 0x3}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x11, 0x2, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r6, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000080)={'filter\x00', 0x4}, 0x68) r8 = syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x2c, r8, 0x200, 0x70bd28, 0x25dfdbfe, {{}, {}, {0x10, 0x13, @udp='udp:syz2\x00'}}, ["", "", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0x40}, 0x4000) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_VFINFO_LIST={0x14, 0x16, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@IFLA_VF_SPOOFCHK={0xc, 0xd}]}]}]}, 0x34}}, 0x0) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r3, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x24, r4, 0x400, 0x70bd27, 0x25dfdbfe, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r7}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}]}, 0x24}}, 0x90) [ 658.968102] binder: BINDER_SET_CONTEXT_MGR already set [ 658.982924] binder: 2127:2129 ioctl 40046207 0 returned -16 [ 658.995832] binder: BINDER_SET_CONTEXT_MGR already set [ 659.004511] binder: 2127:2131 ioctl 40046207 0 returned -16 01:16:35 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="bc16afd83ad0ef7c47416527dd7f469c24ed18078b981143bada32c5c3210c7c0336b5372a690f164205099545e17ba1"], 0x1, 0x0, &(0x7f0000000140)="0e"}) openat$ipvs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x0, 0x0) r3 = socket(0xa, 0x2, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r3, 0x0, 0x61, &(0x7f0000000080)={'filter\x00', 0x4}, 0x68) ioctl$SIOCX25GFACILITIES(r3, 0x89e2, &(0x7f0000000340)) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000680)={@flat, @flat=@weak_binder={0x77622a85, 0x0, 0xfeffff}, @flat=@weak_binder={0x77622a85, 0x0, 0x2}}, &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x0, 0x20000000, 0x0}) 01:16:35 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="046304"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f00000002c0)=ANY=[@ANYBLOB="852a62730000000000000000000008000000000000000000852a627700000000fffffe00000000000000000000000000852a6277000000000000000000000000285b6ff1df9cc9ca6043e781252b99830000000000000000"], &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x3000000, 0x20000000, 0x0}) 01:16:35 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0xa8a1}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}, 0x20000}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000), 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000340), 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) socket$inet(0x2, 0x2, 0x0) r4 = socket$inet6(0xa, 0x80000, 0x2) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@empty, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffe}, 0x0, 0x0, 0x80000000000001}, {{@in6=@loopback}, 0x0, @in=@empty, 0x100000}}, 0xe8) sendmmsg(r4, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) [ 659.125867] binder: 2144:2145 unknown command -659614020 [ 659.144941] device ip6gre1 entered promiscuous mode [ 659.161738] binder: 2144:2145 ioctl c0306201 200000c0 returned -22 [ 659.193958] binder: BINDER_SET_CONTEXT_MGR already set [ 659.204976] binder: 2144:2152 unknown command -659614020 [ 659.217602] binder: 2144:2152 ioctl c0306201 200000c0 returned -22 [ 659.219828] binder: 2144:2145 ioctl 40046207 0 returned -16 [ 659.236004] binder: BINDER_SET_CONTEXT_MGR already set 01:16:35 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs\x00') ioctl$PIO_FONTRESET(r0, 0x4b6d, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f00000002c0)={0x5, 0x2, 0x4, 0x200000, 0x3f, {0x77359400}, {0x5, 0xc, 0x8, 0x3f, 0x16, 0x0, "e97f5599"}, 0x0, 0x4, @planes=&(0x7f0000000240)={0x36afa1b8, 0x5a96, @userptr=0x81, 0x7}, 0x8, 0x0, 0xffffffffffffffff}) ioctl$SNDCTL_DSP_POST(r1, 0x5008, 0x0) r2 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) r3 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r4 = dup2(r3, r2) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r3, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r4, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000680)={@flat, @flat=@weak_binder={0x77622a85, 0x0, 0xfeffff}, @flat=@weak_binder}, &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x3000000, 0x20000000, 0x0}) [ 659.254135] binder: 2144:2160 ioctl 40046207 0 returned -16 [ 659.258573] device ip6gre1 entered promiscuous mode 01:16:35 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41b9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000180)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3w\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r1, &(0x7f0000000040)="06", 0x1) sendfile(r1, r1, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) preadv(r1, &(0x7f00000017c0), 0x0, 0x0) sched_yield() [ 659.318514] binder: 2163:2175 unknown command 287492 [ 659.326917] binder: 2163:2175 ioctl c0306201 20000200 returned -22 01:16:35 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000680)={@flat, @flat=@weak_binder={0x77622a85, 0x0, 0xfeffff}, @flat=@weak_binder}, &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x3000000, 0x20000000, 0x0}) accept4$vsock_stream(r2, &(0x7f0000000240)={0x28, 0x0, 0x2710, @my=0x0}, 0x10, 0x800) [ 659.375560] binder: BINDER_SET_CONTEXT_MGR already set [ 659.381359] binder: 2170:2174 ioctl 40046207 0 returned -16 01:16:35 executing program 2: syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000140)={[], 0x0, 0x3, 0x6}) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x40a280, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r2, @ANYBLOB="2b0f000000000000000032"], 0x3}}, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x74, r2, 0x20, 0x70bd2d, 0x2, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x73fe, 0x4}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0xffffffff, 0x3}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_IFTYPE={0x8}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'hsr0\x00'}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'nr0\x00'}, @NL80211_ATTR_IFTYPE={0x8}]}, 0x74}, 0x1, 0x0, 0x0, 0x804}, 0x8000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) r3 = syz_open_dev$vcsa(&(0x7f0000000200)='/dev/vcsa#\x00', 0x5, 0x2) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r4, @ANYBLOB="2b0f000000000000000032"], 0x3}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x11, 0x2, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r6, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000080)={'filter\x00', 0x4}, 0x68) r8 = syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x2c, r8, 0x200, 0x70bd28, 0x25dfdbfe, {{}, {}, {0x10, 0x13, @udp='udp:syz2\x00'}}, ["", "", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0x40}, 0x4000) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_VFINFO_LIST={0x14, 0x16, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@IFLA_VF_SPOOFCHK={0xc, 0xd}]}]}]}, 0x34}}, 0x0) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r3, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x24, r4, 0x400, 0x70bd27, 0x25dfdbfe, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r7}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}]}, 0x24}}, 0x90) 01:16:35 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) r2 = socket(0xa, 0x2, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x61, &(0x7f0000000080)={'filter\x00', 0x4}, 0x68) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000240)=0xffffffc1, 0x4) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r3 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r3, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000680)={@flat, @flat=@weak_binder={0x77622a85, 0x0, 0xfeffff}, @flat=@weak_binder}, &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x3000000, 0x20000000, 0x0}) [ 659.503344] binder: BINDER_SET_CONTEXT_MGR already set [ 659.510342] binder: 2189:2190 ioctl 40046207 0 returned -16 [ 659.522312] binder: BINDER_SET_CONTEXT_MGR already set [ 659.532693] binder: 2189:2193 ioctl 40046207 0 returned -16 [ 659.640897] binder: BINDER_SET_CONTEXT_MGR already set [ 659.646622] binder: 2197:2199 ioctl 40046207 0 returned -16 01:16:35 executing program 2: syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000140)={[], 0x0, 0x3, 0x6}) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x40a280, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r2, @ANYBLOB="2b0f000000000000000032"], 0x3}}, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x74, r2, 0x20, 0x70bd2d, 0x2, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x73fe, 0x4}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0xffffffff, 0x3}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_IFTYPE={0x8}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'hsr0\x00'}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'nr0\x00'}, @NL80211_ATTR_IFTYPE={0x8}]}, 0x74}, 0x1, 0x0, 0x0, 0x804}, 0x8000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) r3 = syz_open_dev$vcsa(&(0x7f0000000200)='/dev/vcsa#\x00', 0x5, 0x2) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r4, @ANYBLOB="2b0f000000000000000032"], 0x3}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x11, 0x2, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r6, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000080)={'filter\x00', 0x4}, 0x68) r8 = syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x2c, r8, 0x200, 0x70bd28, 0x25dfdbfe, {{}, {}, {0x10, 0x13, @udp='udp:syz2\x00'}}, ["", "", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0x40}, 0x4000) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_VFINFO_LIST={0x14, 0x16, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@IFLA_VF_SPOOFCHK={0xc, 0xd}]}]}]}, 0x34}}, 0x0) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r3, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x24, r4, 0x400, 0x70bd27, 0x25dfdbfe, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r7}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}]}, 0x24}}, 0x90) 01:16:35 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs\x00') ioctl$PIO_FONTRESET(r0, 0x4b6d, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f00000002c0)={0x5, 0x2, 0x4, 0x200000, 0x3f, {0x77359400}, {0x5, 0xc, 0x8, 0x3f, 0x16, 0x0, "e97f5599"}, 0x0, 0x4, @planes=&(0x7f0000000240)={0x36afa1b8, 0x5a96, @userptr=0x81, 0x7}, 0x8, 0x0, 0xffffffffffffffff}) ioctl$SNDCTL_DSP_POST(r1, 0x5008, 0x0) r2 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) r3 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r4 = dup2(r3, r2) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r3, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r4, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000680)={@flat, @flat=@weak_binder={0x77622a85, 0x0, 0xfeffff}, @flat=@weak_binder}, &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x3000000, 0x20000000, 0x0}) 01:16:35 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000680)={@flat, @flat=@weak_binder={0x77622a85, 0x0, 0xfeffff}, @flat=@weak_binder}, &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x3000000, 0x20000000, 0x0}) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vga_arbiter\x00', 0x8001, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x11, 0x2, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r5, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_VFINFO_LIST={0x14, 0x16, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@IFLA_VF_SPOOFCHK={0xc, 0xd}]}]}]}, 0x34}}, 0x0) sendmsg$can_bcm(r3, &(0x7f00000003c0)={&(0x7f00000002c0)={0x1d, r6}, 0x10, &(0x7f0000000380)={&(0x7f0000000300)={0x3, 0x800, 0x7d5, {0x0, 0x2710}, {0x0, 0xea60}, {0x2, 0x0, 0x0, 0x1}, 0x1, @canfd={{0x4, 0x1}, 0x12, 0x1, 0x0, 0x0, "2d1264d13f42ee815b6c78bd711cbc4332d68aaaef5bdbd5328508020450de8b10ea3e9ad1c0947322a1697df482ab05108fb58845a942b1811dfa7a7bc46245"}}, 0x80}, 0x1, 0x0, 0x0, 0x10}, 0xc000) 01:16:35 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs\x00') ioctl$PIO_FONTRESET(r0, 0x4b6d, 0x0) ioctl$PIO_CMAP(r0, 0x4b71, &(0x7f0000000000)={0x0, 0x7, 0xffffffffffffffff, 0x5, 0x0, 0x5}) [ 659.801379] binder: BINDER_SET_CONTEXT_MGR already set [ 659.813806] binder: 2206:2208 ioctl 40046207 0 returned -16 01:16:36 executing program 2: syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000140)={[], 0x0, 0x3, 0x6}) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x40a280, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r2, @ANYBLOB="2b0f000000000000000032"], 0x3}}, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x74, r2, 0x20, 0x70bd2d, 0x2, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x73fe, 0x4}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0xffffffff, 0x3}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_IFTYPE={0x8}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'hsr0\x00'}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'nr0\x00'}, @NL80211_ATTR_IFTYPE={0x8}]}, 0x74}, 0x1, 0x0, 0x0, 0x804}, 0x8000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) r3 = syz_open_dev$vcsa(&(0x7f0000000200)='/dev/vcsa#\x00', 0x5, 0x2) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r4, @ANYBLOB="2b0f000000000000000032"], 0x3}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x11, 0x2, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r6, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000080)={'filter\x00', 0x4}, 0x68) r8 = syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x2c, r8, 0x200, 0x70bd28, 0x25dfdbfe, {{}, {}, {0x10, 0x13, @udp='udp:syz2\x00'}}, ["", "", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0x40}, 0x4000) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_VFINFO_LIST={0x14, 0x16, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@IFLA_VF_SPOOFCHK={0xc, 0xd}]}]}]}, 0x34}}, 0x0) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r3, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x24, r4, 0x400, 0x70bd27, 0x25dfdbfe, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r7}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}]}, 0x24}}, 0x90) 01:16:36 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(0xffffffffffffffff, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f00000002c0)=ANY=[@ANYBLOB="852a62730000000000000000000008000000000000000000852a627700000000fffffe00000000000000000000000000852a6277000000000000000000000000285b6ff1df9cc9ca6043e781252b99830000000000000000"], &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x3000000, 0x20000000, 0x0}) 01:16:36 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x2) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000680)={@flat, @flat=@weak_binder={0x77622a85, 0x0, 0xfeffff}, @flat=@weak_binder}, &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x3000000, 0x20000000, 0x0}) 01:16:36 executing program 5: prlimit64(0x0, 0xc, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x5, 0x6) recvmmsg(r1, &(0x7f0000002b80)=[{{&(0x7f00000003c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) r5 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) creat(&(0x7f0000000040)='./bus\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$UI_SET_FFBIT(r7, 0x4004556b, 0x0) [ 660.187901] binder: BINDER_SET_CONTEXT_MGR already set [ 660.197646] binder: 2233:2235 ioctl 40046207 0 returned -16 [ 660.214250] binder: BINDER_SET_CONTEXT_MGR already set [ 660.220720] binder: 2233:2240 ioctl 40046207 0 returned -16 [ 660.263502] audit: type=1804 audit(1588814196.427:58): pid=2243 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir946441199/syzkaller.QRD2tu/638/bus" dev="sda1" ino=15903 res=1 [ 660.334971] audit: type=1804 audit(1588814196.497:59): pid=2244 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.5" name="/root/syzkaller-testdir946441199/syzkaller.QRD2tu/638/bus" dev="sda1" ino=15903 res=1 [ 660.978845] audit: type=1804 audit(1588814197.137:60): pid=2244 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.5" name="/root/syzkaller-testdir946441199/syzkaller.QRD2tu/638/bus" dev="sda1" ino=15903 res=1 [ 661.077986] audit: type=1804 audit(1588814197.237:61): pid=2242 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir946441199/syzkaller.QRD2tu/638/bus" dev="sda1" ino=15903 res=1 [ 661.133535] audit: type=1804 audit(1588814197.267:62): pid=2243 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.5" name="/root/syzkaller-testdir946441199/syzkaller.QRD2tu/638/bus" dev="sda1" ino=15903 res=1 01:16:37 executing program 3: openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/net\x00') r1 = socket(0xa, 0x2, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f0000000080)={'filter\x00', 0x4}, 0x68) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3w\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r2, &(0x7f0000000040)="06", 0x1) sendfile(r2, r2, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r2, 0x0) dup2(r1, r2) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="9c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="03c50000001600006c00128009000100766c616e000000005c0002800600010004000000040003804c0003800c000100ffffffff090000000c0001007f000000020000000c00010002000000070000000c000100feffffff030000000c00010009080000fc0200000c00010004000000fabffffd08000500", @ANYRES32=r5, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r5, @ANYBLOB], 0x9c}}, 0x0) 01:16:37 executing program 2: syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000140)={[], 0x0, 0x3, 0x6}) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x40a280, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r2, @ANYBLOB="2b0f000000000000000032"], 0x3}}, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x74, r2, 0x20, 0x70bd2d, 0x2, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x73fe, 0x4}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0xffffffff, 0x3}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_IFTYPE={0x8}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'hsr0\x00'}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'nr0\x00'}, @NL80211_ATTR_IFTYPE={0x8}]}, 0x74}, 0x1, 0x0, 0x0, 0x804}, 0x8000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) syz_open_dev$vcsa(&(0x7f0000000200)='/dev/vcsa#\x00', 0x5, 0x2) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r3, @ANYBLOB="2b0f000000000000000032"], 0x3}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x11, 0x2, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r5, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000080)={'filter\x00', 0x4}, 0x68) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x2c, r7, 0x200, 0x70bd28, 0x25dfdbfe, {{}, {}, {0x10, 0x13, @udp='udp:syz2\x00'}}, ["", "", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0x40}, 0x4000) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_VFINFO_LIST={0x14, 0x16, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@IFLA_VF_SPOOFCHK={0xc, 0xd}]}]}]}, 0x34}}, 0x0) 01:16:37 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0xa8a1}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x0, 0x10004}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}, 0x20000}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) accept4$unix(r2, 0x0, &(0x7f0000000340), 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) socket$inet(0x2, 0x2, 0x0) r4 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@empty, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x9}, {0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffe}, 0x0, 0x0, 0x80000000000001}, {{@in6=@loopback}, 0x0, @in=@empty, 0x100000}}, 0xe8) sendmmsg(r4, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) 01:16:37 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(0xffffffffffffffff, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f00000002c0)=ANY=[@ANYBLOB="852a62730000000000000000000008000000000000000000852a627700000000fffffe00000000000000000000000000852a6277000000000000000000000000285b6ff1df9cc9ca6043e781252b99830000000000000000"], &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x3000000, 0x20000000, 0x0}) 01:16:37 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) r2 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3w\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r2, &(0x7f0000000040)="06", 0x1) sendfile(r2, r2, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r2, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="bb4517732ae7705fcaf1f5aba42d28d1af57cd04723676bda34908d389eb690fe39aaaee9180c764f5bd4954dfc1cf30ff19eeca74168e8b112b3ac48c75ca765d213310f8afe02a7b5e6e5275ed2eb258bf5b9ef3ecd28b587f3d063c9734f16048e46ba4faa15ea11ddcb965a2e8ee65b4714cfaccffa78653ea7c275cb252b494b6e6dd1d96710d33aed0085978613e0f41f8a7be867665a4ffb0ee840f9c20a15bfd5dcc3b1cb500c7eb2037568b18d2985cadbb1ec8dc472e521ba842bbefa9eeb9b38d5a7c195068c4ed30fd8020fa424a52905d19d0a02b15735922f230c0850db7a5b7092bee4b1c8ffea630ebdc"], 0x0, 0x0, 0x0}) r3 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r3, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000680)={@flat, @flat=@weak_binder={0x77622a85, 0x0, 0xfeffff}, @flat=@weak_binder}, &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x3000000, 0x20000000, 0x0}) 01:16:37 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f00000001c0)) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0x400017e) r2 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r2, &(0x7f00000002c0)=ANY=[], 0x8) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) sendfile(r2, r2, &(0x7f00000001c0), 0xa198) r3 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3w\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r3, &(0x7f0000000040)="06", 0x1) sendfile(r3, r3, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r3, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r3, 0xc0046686, &(0x7f00000000c0)={0x0, 0xe9, "81fb08598c1732f4e8fee89c9dad0ab0132c14dcf16a982237dd1492a7c3eecd2c88d433cbf56eec50bc7b409042478cceedfd244088b9e74e116920024a597a36908acdddfa4199df251d56a7632de942509a8d3399765cd802b8a23ea4636d9baa67454c69a57ccc62b3d74dc79771e96ae4b3c4d6d85ef1edcbad0d58e0d42344454937bf0f2243c08a8bd7449c39ddfb7c1eaa42435d705498d0c360abb937c4f815b65b6d24f03bdae55754ab532d770e0dd1ee47769411e04d9ea5646489c1b8eee689b6157874ece11ffb3a0b1294412f42f1d838018a56baca54f91bf88b3417224bd2a3a2"}) open$dir(0x0, 0x8027e, 0x0) r4 = request_key(&(0x7f0000000000)='rxrpc_s\x00', &(0x7f0000000200)={'syz', 0x0}, &(0x7f0000000240)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3w\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0xfffffffffffffff9) keyctl$clear(0x7, r4) [ 661.319157] binder: 2256:2267 ioctl c0306201 20000200 returned -14 [ 661.532934] binder: 2256:2275 ioctl c0306201 20000540 returned -14 [ 661.598805] ================================================================== [ 661.606921] BUG: KASAN: use-after-free in do_blk_trace_setup+0xa5b/0xad0 [ 661.614555] Read of size 8 at addr ffff8880a17214c0 by task syz-executor.2/2268 [ 661.622004] [ 661.623643] CPU: 0 PID: 2268 Comm: syz-executor.2 Not tainted 4.14.179-syzkaller #0 [ 661.631443] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 661.640803] Call Trace: [ 661.643401] dump_stack+0x13e/0x194 [ 661.647039] ? do_blk_trace_setup+0xa5b/0xad0 [ 661.651627] print_address_description.cold+0x7c/0x1e2 [ 661.656909] ? do_blk_trace_setup+0xa5b/0xad0 [ 661.661416] kasan_report.cold+0xa9/0x2ae [ 661.665570] do_blk_trace_setup+0xa5b/0xad0 [ 661.669901] blk_trace_setup+0xa3/0x120 [ 661.673877] ? do_blk_trace_setup+0xad0/0xad0 [ 661.678415] sg_ioctl+0x2f9/0x2620 [ 661.681961] ? trace_hardirqs_on+0x10/0x10 [ 661.686198] ? sg_new_write.isra.0+0x8c0/0x8c0 [ 661.690792] ? sg_new_write.isra.0+0x8c0/0x8c0 [ 661.695384] do_vfs_ioctl+0x75a/0xfe0 [ 661.699275] ? selinux_file_mprotect+0x5c0/0x5c0 [ 661.704093] ? ioctl_preallocate+0x1a0/0x1a0 [ 661.708521] ? security_file_ioctl+0x76/0xb0 [ 661.712929] ? security_file_ioctl+0x83/0xb0 [ 661.717360] SyS_ioctl+0x7f/0xb0 [ 661.720903] ? do_vfs_ioctl+0xfe0/0xfe0 [ 661.724995] do_syscall_64+0x1d5/0x640 [ 661.729064] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 661.734251] RIP: 0033:0x45c829 [ 661.737443] RSP: 002b:00007fd79e425c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 661.745151] RAX: ffffffffffffffda RBX: 00000000004e1660 RCX: 000000000045c829 [ 661.752420] RDX: 0000000020000140 RSI: 00000000c0481273 RDI: 0000000000000004 [ 661.759693] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 661.766964] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 661.774237] R13: 000000000000022a R14: 00000000004c4506 R15: 00007fd79e4266d4 [ 661.781520] [ 661.783154] Allocated by task 2268: [ 661.786780] save_stack+0x32/0xa0 [ 661.790248] kasan_kmalloc+0xbf/0xe0 [ 661.793987] kmem_cache_alloc_trace+0x14d/0x7b0 [ 661.798665] do_blk_trace_setup+0x11e/0xad0 [ 661.803115] blk_trace_setup+0xa3/0x120 [ 661.807091] sg_ioctl+0x2f9/0x2620 [ 661.810644] do_vfs_ioctl+0x75a/0xfe0 [ 661.814441] SyS_ioctl+0x7f/0xb0 [ 661.817806] do_syscall_64+0x1d5/0x640 [ 661.821694] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 661.826873] [ 661.828499] Freed by task 2272: [ 661.831775] save_stack+0x32/0xa0 [ 661.835226] kasan_slab_free+0x75/0xc0 [ 661.839133] kfree+0xcb/0x260 [ 661.842238] blk_trace_remove+0x52/0x80 [ 661.846211] sg_ioctl+0x22a/0x2620 [ 661.849755] do_vfs_ioctl+0x75a/0xfe0 [ 661.853550] SyS_ioctl+0x7f/0xb0 [ 661.856921] do_syscall_64+0x1d5/0x640 [ 661.860813] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 661.866015] [ 661.867638] The buggy address belongs to the object at ffff8880a1721480 [ 661.867638] which belongs to the cache kmalloc-128 of size 128 [ 661.880294] The buggy address is located 64 bytes inside of [ 661.880294] 128-byte region [ffff8880a1721480, ffff8880a1721500) [ 661.892080] The buggy address belongs to the page: [ 661.897127] page:ffffea000285c840 count:1 mapcount:0 mapping:ffff8880a1721000 index:0xffff8880a1721240 [ 661.906708] flags: 0xfffe0000000100(slab) [ 661.910869] raw: 00fffe0000000100 ffff8880a1721000 ffff8880a1721240 0000000100000013 [ 661.918759] raw: ffffea000296c320 ffffea00026ce860 ffff88812fe54640 0000000000000000 [ 661.926642] page dumped because: kasan: bad access detected [ 661.932368] [ 661.933999] Memory state around the buggy address: [ 661.939026] ffff8880a1721380: fc fc fc fc fc fc fc fc fb fb fb fb fb fb fb fb [ 661.946400] ffff8880a1721400: fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 661.953764] >ffff8880a1721480: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 661.961150] ^ [ 661.966634] ffff8880a1721500: fc fc fc fc fc fc fc fc fb fb fb fb fb fb fb fb [ 661.974016] ffff8880a1721580: fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 661.981369] ================================================================== [ 661.988724] Disabling lock debugging due to kernel taint 01:16:38 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(0xffffffffffffffff, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f00000002c0)=ANY=[@ANYBLOB="852a62730000000000000000000008000000000000000000852a627700000000fffffe00000000000000000000000000852a6277000000000000000000000000285b6ff1df9cc9ca6043e781252b99830000000000000000"], &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x3000000, 0x20000000, 0x0}) [ 662.067804] binder: 2256:2267 ioctl c0306201 200000c0 returned -14 [ 662.074214] binder: 2256:2273 ioctl c0306201 20000280 returned -14 01:16:38 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0002000000000000280012000900010076657468"], 0x48}}, 0x0) r5 = socket(0xa, 0x2, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r5, 0x0, 0x61, &(0x7f0000000080)={'filter\x00', 0x4}, 0x68) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x89e2, &(0x7f00000000c0)={r0}) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r6, 0x84, 0x4, &(0x7f0000000280)=0x4, 0x4) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007fd0000004007a2a30005000003", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x4c, 0x2c, 0xd2b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xffe0}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x20, 0x2, [@TCA_BPF_OPS={{0x6, 0x4, 0x1}, {0xc, 0x5, [{0x6}]}}, @TCA_BPF_CLASSID={0x8}]}}]}, 0x4c}}, 0x0) syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x1, 0x80) 01:16:38 executing program 1: prlimit64(0x0, 0x7, &(0x7f00000001c0)={0x85e, 0x332}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}, 0x20000}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000340), 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) socket$inet(0x2, 0x2, 0x0) r4 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@empty, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffe}, 0x0, 0x0, 0x80000000000001}, {{@in6=@loopback}, 0x0, @in=@empty, 0x100000}}, 0xe8) sendmmsg(r4, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) 01:16:38 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x5) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) r3 = socket(0xa, 0x2, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r3, 0x0, 0x61, &(0x7f0000000080)={'filter\x00', 0x4}, 0x68) r4 = accept4$alg(r3, 0x0, 0x0, 0x80000) fsetxattr$security_ima(r4, &(0x7f0000000240)='security.ima\x00', &(0x7f00000002c0)=@v1={0x2, "e1"}, 0x2, 0x2) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000300)={0x7fff, 0xfffffffffffff156, 0x4, 0xffffffff, 0x5, [{0x8, 0x4, 0xcd, [], 0x800}, {0x2, 0x100000001, 0x5, [], 0x2006}, {0x9, 0x5, 0x6, [], 0xc02}, {0xffffffffffff7217, 0x8000, 0x5, [], 0x1b06}, {0x3e7, 0x2, 0x1000, [], 0x802}]}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="69fb0100000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000680)={@flat, @flat=@weak_binder={0x77622a85, 0x0, 0xfeffff}, @flat=@weak_binder}, &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x3000000, 0x20000000, 0x0}) 01:16:38 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f00000002c0)=ANY=[@ANYBLOB="852a62730000000000000000000008000000000000000000852a627700000000fffffe00000000000000000000000000852a6277000000000000000000000000285b6ff1df9cc9ca6043e781252b99830000000000000000"], &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x3000000, 0x20000000, 0x0}) 01:16:38 executing program 3: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs\x00') ioctl$PIO_FONTRESET(r1, 0x4b6d, 0x0) perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x6, 0x1, 0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000000), 0xf}, 0x400, 0x2, 0xf8b, 0x0, 0x2, 0x5, 0x101}, r0, 0x3, r1, 0x1) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'wp512-generic\x00'}, 0x58) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f00000000c0)={0x2, {0x2, 0xdcc4, 0x5, 0x6, 0x1ff, 0x4}}) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000000c80), 0x4924924924924bd, 0x0) [ 662.174486] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 01:16:38 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(0xffffffffffffffff, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f00000002c0)=ANY=[@ANYBLOB="852a62730000000000000000000008000000000000000000852a627700000000fffffe00000000000000000000000000852a6277000000000000000000000000285b6ff1df9cc9ca6043e781252b99830000000000000000"], &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x3000000, 0x20000000, 0x0}) [ 662.225335] Kernel panic - not syncing: panic_on_warn set ... [ 662.225335] [ 662.232731] CPU: 0 PID: 2268 Comm: syz-executor.2 Tainted: G B 4.14.179-syzkaller #0 [ 662.241735] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 662.251105] Call Trace: [ 662.253694] dump_stack+0x13e/0x194 [ 662.257382] panic+0x1f9/0x42d [ 662.260565] ? add_taint.cold+0x16/0x16 [ 662.264524] ? preempt_schedule_common+0x4a/0xc0 [ 662.269270] ? do_blk_trace_setup+0xa5b/0xad0 [ 662.273760] ? ___preempt_schedule+0x16/0x18 [ 662.278168] ? do_blk_trace_setup+0xa5b/0xad0 [ 662.282672] kasan_end_report+0x43/0x49 [ 662.282683] kasan_report.cold+0x12f/0x2ae [ 662.290869] do_blk_trace_setup+0xa5b/0xad0 [ 662.295192] blk_trace_setup+0xa3/0x120 [ 662.300235] ? do_blk_trace_setup+0xad0/0xad0 [ 662.304732] sg_ioctl+0x2f9/0x2620 [ 662.308277] ? trace_hardirqs_on+0x10/0x10 [ 662.312509] ? sg_new_write.isra.0+0x8c0/0x8c0 [ 662.317098] ? sg_new_write.isra.0+0x8c0/0x8c0 [ 662.321683] do_vfs_ioctl+0x75a/0xfe0 [ 662.325497] ? selinux_file_mprotect+0x5c0/0x5c0 [ 662.330277] ? ioctl_preallocate+0x1a0/0x1a0 [ 662.334692] ? security_file_ioctl+0x76/0xb0 [ 662.339098] ? security_file_ioctl+0x83/0xb0 [ 662.343769] SyS_ioctl+0x7f/0xb0 [ 662.347138] ? do_vfs_ioctl+0xfe0/0xfe0 [ 662.351114] do_syscall_64+0x1d5/0x640 [ 662.355006] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 662.360198] RIP: 0033:0x45c829 [ 662.363383] RSP: 002b:00007fd79e425c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 662.371096] RAX: ffffffffffffffda RBX: 00000000004e1660 RCX: 000000000045c829 [ 662.378451] RDX: 0000000020000140 RSI: 00000000c0481273 RDI: 0000000000000004 [ 662.385980] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 662.393250] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 662.400518] R13: 000000000000022a R14: 00000000004c4506 R15: 00007fd79e4266d4 [ 662.409154] Kernel Offset: disabled [ 662.412873] Rebooting in 86400 seconds..