ffffffff, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) 13:09:55 executing program 0: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$EVIOCGABS0(r0, 0x80184540, &(0x7f00000000c0)=""/216) r1 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="00634040000000000000000000000000000000000000000000000000000000000000000018000000000000000000000000000000", @ANYPTR=&(0x7f0000000000)=ANY=[@ANYBLOB="052a6273e30000002cfacc0f002aac3f4f842eeb30001cadd2d8ac8754d5e0567fc8bf4cd102eab1ed1056a6bcbb3bf51e7d4ef57e4632b708b56ba5", @ANYRES64=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x0, 0x0, 0x0}) 13:09:55 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 13:09:55 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)}) 13:09:55 executing program 4: accept4$packet(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) pipe(&(0x7f0000000140)) mkdir(0x0, 0x0) openat$selinux_policy(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) socket$netlink(0x10, 0x3, 0x9) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) sendfile(0xffffffffffffffff, r1, 0x0, 0x8000fffffffe) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, &(0x7f0000000080), 0x4) 13:09:55 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 13:09:55 executing program 5: clone(0x3102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000040)=0x2, 0x8b, 0x2, 0x0, 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x101000, 0x0) bind$netlink(r1, &(0x7f00000000c0)={0x10, 0x0, 0x25dfdbfc, 0xa200010}, 0xc) ptrace$setopts(0x4206, r0, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0x7, &(0x7f0000000000)={0x200, 0xa70, 0x800000, 0x4}, 0x10) tkill(r0, 0xd) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 13:09:55 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)}) 13:09:55 executing program 0: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) write$selinux_load(r0, &(0x7f0000000040)={0xf97cff8c, 0x8, 'SE Linux', "3b381e8a2154038b3f759eba8293522a3499997bfc865fafce21fd823283f0cd685b37c9ed66f80704f1c29faf1e2ae075667155c9621565b6323a2500c03cc1bf8dfdf4348ca2"}, 0x57) r1 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) epoll_create1(0x80000) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f0000000200)=[@flat={0x73622a85}], 0x0}}], 0x0, 0x0, 0x0}) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f00000000c0)=0x4) 13:09:55 executing program 4: accept4$packet(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) pipe(&(0x7f0000000140)) mkdir(0x0, 0x0) openat$selinux_policy(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) socket$netlink(0x10, 0x3, 0x9) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) sendfile(0xffffffffffffffff, r1, 0x0, 0x8000fffffffe) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, &(0x7f0000000080), 0x4) 13:09:55 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) [ 366.106034] binder: release 7713:7716 transaction 440 out, still active [ 366.145715] binder: 7752:7757 unknown command 25100 [ 366.180947] binder: 7752:7757 ioctl c0306201 20000140 returned -22 [ 366.190354] binder: release 7772:7775 transaction 449 out, still active [ 366.192762] binder: BINDER_SET_CONTEXT_MGR already set [ 366.192769] binder: 7752:7781 ioctl 40046207 0 returned -16 [ 366.193934] binder: 7752:7781 unknown command 1717991472 13:09:56 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10b, 0x0, 0x209e1e, 0x3, 0x1}, 0x2c) r2 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r3 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r3, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r2, 0xc018620b, &(0x7f0000000640)) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="0c620000fe2f8424beda824f17057e39f7d78598bd29df9294f304321c1a9a4055d09524b97c1708a44b271e57abc8ab1b7fbe33085118d1fe0f5878af287c2b4019d66b0515a8a8bd62b6db4a2bccb03d138ad8afe7e339a2c393bac3a01922d079e545051d84232fb736b4f9e823db038cd4383245a2ebf348eebf9bd820b6b259629f918bfa944cff9da15ef72ede15065c8d4814264dd437496e09b117a9b881"], 0x48, 0x0, &(0x7f0000000700)="2ba063fb309ec7fdbfb08e6e91baee7d7d4599fe14129a4d426834556ae420e087d59c0c7be7fcad1abb7e1f8f446f373f611ca1ee9c2231708e18a47bc68a2a79a0b48931f6ff6d"}) ioctl$BINDER_SET_CONTEXT_MGR(r3, 0x40046207, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000000280)={0x100000000, 0x0, 0xfffffffffffffffe, 0x2, 0xf3, 0x80000001, 0x3, 0x1f}, &(0x7f0000000380)={0x4, 0x8001, 0xa4, 0x81, 0x100000001, 0x1, 0x2, 0x400}, &(0x7f0000000480)={0x4, 0x3, 0x2, 0x3, 0xffff, 0x7fffffff, 0x80}, &(0x7f00000004c0)={0x0, 0x989680}, &(0x7f00000005c0)={&(0x7f0000000580), 0x8}) shutdown(0xffffffffffffffff, 0x200000000001) prctl$PR_SET_FP_MODE(0x2d, 0x2) syz_open_dev$binder(&(0x7f0000000800)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000002c0)={0x7c, 0x0, &(0x7f0000000a40)=ANY=[@ANYRESHEX, @ANYRESHEX=0x0], 0xfffffffffffffe6c, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000001c0)={0x8, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="64ada7f12c4a7f00"], 0x0, 0x0, 0x0}) ioctl$FS_IOC_SETFSLABEL(r3, 0x41009432, &(0x7f0000000840)="57334ccefd57c040da09da0895809eb97924fefbcd8f2a96701fbe3e7c1df11b4f9fdf2595426a2a526d1cd736d9364c5e61f59e9c2b80986acb2e529a45b86b871c068020484829d059c591d1a1933f69afef306ae437c91f0f5f82e14aef722e134db19f549603bccc76a8b23a4660bd4229deae4ac0d854691a3cfdc3d1ccef19daba4b427dccda14ca8cefac3513b48d71bf2d68a4ebd343ac6b2f05d1c96efc62d4f6165c9395df2dfce3c25551b3ed9c7a1a2fa6de8de06f73c815552995823a349c131d4eab2ebb4cfe5dc4019de36f714a45014b87a25da42ba69c749307e48ba8f136f69fe501d9eac9765395bfd31f57fd32f0922bea7e1943045a") r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/group.stat\x00', 0x2761, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r4, 0x0, 0x480, 0x0, &(0x7f0000000540)=0x2b2) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000600), 0xffffffffffffffff) fallocate(0xffffffffffffffff, 0x40, 0x3, 0xffb9) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000003c0)={0x8, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="0000000600000000"], 0x0, 0x0, 0x0}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) listen(r0, 0x0) r5 = socket$netlink(0x10, 0x3, 0x1001d) writev(r5, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd0000001000020000000000000000cfb193e7e0d2b7d8ee000000000000000000", 0xfffffeda}], 0x2b1) 13:09:56 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)}) 13:09:56 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 13:09:56 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f0000000200)=[@flat={0x73622a85}], 0x0}}], 0x0, 0x0, 0x0}) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000000)={0x0, @speck128, 0x0, "21f6fec19c0a6eb3"}) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/status\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(r1, 0x400454d0, 0x1e) poll(&(0x7f0000000040)=[{r0, 0x4000}, {r0, 0x100}, {r0, 0x4000}, {r0, 0x8000}, {r0, 0x100}, {r0, 0x8000}, {r0, 0x544}], 0x7, 0x100) 13:09:56 executing program 5: clone(0x3102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000040)=0x2, 0x8b, 0x2, 0x0, 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x101000, 0x0) bind$netlink(r1, &(0x7f00000000c0)={0x10, 0x0, 0x25dfdbfc, 0xa200010}, 0xc) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3a) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) 13:09:56 executing program 4: accept4$packet(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) pipe(&(0x7f0000000140)) mkdir(0x0, 0x0) openat$selinux_policy(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) socket$netlink(0x10, 0x3, 0x9) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) sendfile(r0, 0xffffffffffffffff, 0x0, 0x8000fffffffe) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, &(0x7f0000000080), 0x4) [ 366.193939] binder: 7752:7781 ioctl c0306201 200002c0 returned -22 [ 366.193996] binder: 7752:7781 unknown command -240669340 [ 366.194001] binder: 7752:7781 ioctl c0306201 200001c0 returned -22 [ 366.194041] binder: 7752:7781 ioctl 41009432 20000840 returned -22 [ 366.204566] binder: 7752:7781 unknown command 100663296 [ 366.204573] binder: 7752:7781 ioctl c0306201 200003c0 returned -22 [ 366.273710] binder: release 7752:7781 transaction 452 out, still active 13:09:56 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 13:09:56 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000300), 0x0, 0x0, &(0x7f00000003c0)}) 13:09:56 executing program 5: clone(0x3102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000040)=0x2, 0x8b, 0x2, 0x0, 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x101000, 0x0) bind$netlink(r1, &(0x7f00000000c0)={0x10, 0x0, 0x25dfdbfc, 0xa200010}, 0xc) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3f) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r1, &(0x7f0000000000), &(0x7f0000000100)=""/1}, 0x18) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) 13:09:56 executing program 4: accept4$packet(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) pipe(&(0x7f0000000140)) mkdir(0x0, 0x0) openat$selinux_policy(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) socket$netlink(0x10, 0x3, 0x9) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) sendfile(r0, 0xffffffffffffffff, 0x0, 0x8000fffffffe) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, &(0x7f0000000080), 0x4) 13:09:56 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000300), 0x0, 0x0, &(0x7f00000003c0)}) [ 366.295853] binder: release 7786:7792 transaction 455 out, still active [ 366.331950] binder: release 7800:7803 transaction 458 out, still active 13:09:56 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) [ 366.343707] binder: 7793:7801 unknown command 25100 [ 366.360689] binder: 7793:7801 ioctl c0306201 20000140 returned -22 [ 366.362781] binder: release 7816:7819 transaction 461 out, still active [ 366.382961] binder: BINDER_SET_CONTEXT_MGR already set [ 366.389903] binder: 7793:7801 ioctl 40046207 0 returned -16 [ 366.443304] binder: 7793:7822 unknown command 1717991472 [ 366.448863] binder: 7793:7822 ioctl c0306201 200002c0 returned -22 [ 366.456105] binder: 7793:7822 unknown command -240669340 [ 366.461683] binder: 7793:7822 ioctl c0306201 200001c0 returned -22 [ 366.468697] binder: 7793:7822 ioctl 41009432 20000840 returned -22 [ 366.476009] binder: 7793:7822 unknown command 100663296 [ 366.481459] binder: 7793:7822 ioctl c0306201 200003c0 returned -22 13:09:56 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10b, 0x0, 0x209e1e, 0x3, 0x1}, 0x2c) r2 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r3 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r3, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r2, 0xc018620b, &(0x7f0000000640)) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="0c620000fe2f8424beda824f17057e39f7d78598bd29df9294f304321c1a9a4055d09524b97c1708a44b271e57abc8ab1b7fbe33085118d1fe0f5878af287c2b4019d66b0515a8a8bd62b6db4a2bccb03d138ad8afe7e339a2c393bac3a01922d079e545051d84232fb736b4f9e823db038cd4383245a2ebf348eebf9bd820b6b259629f918bfa944cff9da15ef72ede15065c8d4814264dd437496e09b117a9b881"], 0x48, 0x0, &(0x7f0000000700)="2ba063fb309ec7fdbfb08e6e91baee7d7d4599fe14129a4d426834556ae420e087d59c0c7be7fcad1abb7e1f8f446f373f611ca1ee9c2231708e18a47bc68a2a79a0b48931f6ff6d"}) ioctl$BINDER_SET_CONTEXT_MGR(r3, 0x40046207, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000000280)={0x100000000, 0x0, 0xfffffffffffffffe, 0x2, 0xf3, 0x80000001, 0x3, 0x1f}, &(0x7f0000000380)={0x4, 0x8001, 0xa4, 0x81, 0x100000001, 0x1, 0x2, 0x400}, &(0x7f0000000480)={0x4, 0x3, 0x2, 0x3, 0xffff, 0x7fffffff, 0x80}, &(0x7f00000004c0)={0x0, 0x989680}, &(0x7f00000005c0)={&(0x7f0000000580), 0x8}) shutdown(0xffffffffffffffff, 0x200000000001) prctl$PR_SET_FP_MODE(0x2d, 0x2) syz_open_dev$binder(&(0x7f0000000800)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000002c0)={0x7c, 0x0, &(0x7f0000000a40)=ANY=[@ANYRESHEX, @ANYRESHEX=0x0], 0xfffffffffffffe6c, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000001c0)={0x8, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="64ada7f12c4a7f00"], 0x0, 0x0, 0x0}) ioctl$FS_IOC_SETFSLABEL(r3, 0x41009432, &(0x7f0000000840)="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") r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/group.stat\x00', 0x2761, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r4, 0x0, 0x480, 0x0, &(0x7f0000000540)=0x2b2) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000600), 0xffffffffffffffff) fallocate(0xffffffffffffffff, 0x40, 0x3, 0xffb9) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000003c0)={0x8, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="0000000600000000"], 0x0, 0x0, 0x0}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) listen(r0, 0x0) r5 = socket$netlink(0x10, 0x3, 0x1001d) writev(r5, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd0000001000020000000000000000cfb193e7e0d2b7d8ee000000000000000000", 0xfffffeda}], 0x2b1) 13:09:56 executing program 4: accept4$packet(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) pipe(&(0x7f0000000140)) mkdir(0x0, 0x0) openat$selinux_policy(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) socket$netlink(0x10, 0x3, 0x9) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) sendfile(r0, 0xffffffffffffffff, 0x0, 0x8000fffffffe) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, &(0x7f0000000080), 0x4) 13:09:56 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 13:09:56 executing program 5: clone(0x3102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000040)=0x2, 0x8b, 0x2, 0x0, 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x101000, 0x0) bind$netlink(r1, &(0x7f00000000c0)={0x10, 0x0, 0x25dfdbfc, 0xa200010}, 0xc) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xd) delete_module(&(0x7f0000000200)='\x00', 0x200) ioctl$UI_BEGIN_FF_UPLOAD(r1, 0xc06855c8, &(0x7f0000000100)={0x1, 0x1, {0x51, 0x4, 0x6, {0x9, 0x10001}, {0x3, 0x80000001}, @const={0x11198324, {0x1, 0x5, 0x8000}}}, {0x57, 0xfffffffffffff74b, 0x5dd9e008, {0x7, 0xcc8}, {0xa10f, 0x4}, @rumble={0x0, 0xffffffffffff0000}}}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) accept$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000001c0)={'batadv0\x00', r2}) 13:09:56 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000300), 0x0, 0x0, &(0x7f00000003c0)}) 13:09:56 executing program 0: r0 = dup(0xffffffffffffff9c) fdatasync(r0) write$evdev(r0, &(0x7f0000000000)=[{{0x0, 0x7530}, 0x1f, 0x1000, 0x3}, {{0x0, 0x7530}, 0x14, 0x9, 0x54}, {{0x77359400}, 0x17, 0x800, 0x3}, {{0x77359400}, 0x1f, 0x0, 0x6}], 0x60) r1 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f0000000200)=[@flat={0x73622a85}], 0x0}}], 0x0, 0x0, 0x0}) socket$netlink(0x10, 0x3, 0x10) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000000240)={'nat\x00', 0x0, 0x3, 0xc8, [], 0x3, &(0x7f0000000080)=[{}, {}, {}], &(0x7f00000000c0)=""/200}, &(0x7f00000001c0)=0x78) 13:09:56 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 13:09:56 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, &(0x7f00000003c0)}) 13:09:56 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f0000000200)=[@flat={0x73622a85}], 0x0}}], 0x0, 0x0, 0x0}) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/load\x00', 0x2, 0x0) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') sendmsg$NBD_CMD_CONNECT(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x2c, r2, 0x4, 0x70bd26, 0x25dfdbfd, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x6cf}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x7}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40000}, 0x20000800) [ 367.111662] binder: release 7793:7801 transaction 464 out, still active [ 367.134132] binder: release 7827:7830 transaction 467 out, still active 13:09:56 executing program 4: accept4$packet(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) pipe(&(0x7f0000000140)) mkdir(0x0, 0x0) openat$selinux_policy(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) socket$netlink(0x10, 0x3, 0x9) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, &(0x7f0000000080), 0x4) 13:09:56 executing program 5: clone(0x3102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000040)=0x2, 0x8b, 0x2, 0x0, 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x101000, 0x0) bind$netlink(r1, &(0x7f00000000c0)={0x10, 0x0, 0x25dfdbfc, 0xa200010}, 0xc) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xd) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$cgroup_procs(r2, &(0x7f00000001c0)='\x00\x00\x00\x00\x1cb\xb7\xb5\xf1=\x02,\xb1h\xf9BqY\x06\x92f\x1f?\\\x16\xc1\xf2\xa5~\x91\xfe\xd2B\xf2\a\xee\xf8uP\xe8\a\x83?\xd6i\xe5+\xaf\xf3\x8cF2I\xbb;\xd2\xb4\xb4K>]\x87\xb8\xebE\xf4;\xbf\x1a\xd2B#\xee\xe6\xc8\x85\xe0h\xfbg\xe1G\x81\xff\x9fi\xcaI>\xa0\xdf\x9d\xee_R\x00\x00\x00\x00', 0x2, 0x0) 13:09:56 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) [ 367.160377] binder: 7833:7839 unknown command 25100 [ 367.166430] binder: release 7840:7846 transaction 470 out, still active [ 367.174749] binder: 7845:7848 got transaction with invalid offset (0, min 0 max 0) or object. [ 367.174763] binder: 7845:7848 transaction failed 29201/-22, size 0-8 line 3349 [ 367.174911] binder: undelivered TRANSACTION_ERROR: 29201 [ 367.210132] binder: release 7853:7860 transaction 474 out, still active [ 367.211413] binder: BINDER_SET_CONTEXT_MGR already set [ 367.211420] binder: 7833:7864 ioctl 40046207 0 returned -16 [ 367.211832] binder: 7833:7864 unknown command 1717991472 [ 367.211837] binder: 7833:7864 ioctl c0306201 200002c0 returned -22 [ 367.211889] binder: 7833:7864 unknown command -240669340 [ 367.211893] binder: 7833:7864 ioctl c0306201 200001c0 returned -22 13:09:57 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10b, 0x0, 0x209e1e, 0x3, 0x1}, 0x2c) r3 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r4 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r4, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r3, 0xc018620b, &(0x7f0000000640)) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="0c620000fe2f8424beda824f17057e39f7d78598bd29df9294f304321c1a9a4055d09524b97c1708a44b271e57abc8ab1b7fbe33085118d1fe0f5878af287c2b4019d66b0515a8a8bd62b6db4a2bccb03d138ad8afe7e339a2c393bac3a01922d079e545051d84232fb736b4f9e823db038cd4383245a2ebf348eebf9bd820b6b259629f918bfa944cff9da15ef72ede15065c8d4814264dd437496e09b117a9b881"], 0x48, 0x0, &(0x7f0000000700)="2ba063fb309ec7fdbfb08e6e91baee7d7d4599fe14129a4d426834556ae420e087d59c0c7be7fcad1abb7e1f8f446f373f611ca1ee9c2231708e18a47bc68a2a79a0b48931f6ff6d"}) ioctl$BINDER_SET_CONTEXT_MGR(r4, 0x40046207, 0x0) dup3(r2, r1, 0x0) pselect6(0x40, &(0x7f0000000280)={0x100000000, 0x0, 0xfffffffffffffffe, 0x2, 0xf3, 0x80000001, 0x3, 0x1f}, &(0x7f0000000380)={0x4, 0x8001, 0xa4, 0x81, 0x100000001, 0x1, 0x2, 0x400}, &(0x7f0000000480)={0x4, 0x3, 0x2, 0x3, 0xffff, 0x7fffffff, 0x80}, &(0x7f00000004c0)={0x0, 0x989680}, &(0x7f00000005c0)={&(0x7f0000000580), 0x8}) shutdown(0xffffffffffffffff, 0x200000000001) prctl$PR_SET_FP_MODE(0x2d, 0x2) syz_open_dev$binder(&(0x7f0000000800)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000002c0)={0x7c, 0x0, &(0x7f0000000a40)=ANY=[@ANYRESHEX, @ANYRESHEX=0x0], 0xfffffffffffffe6c, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f00000001c0)={0x8, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="64ada7f12c4a7f00"], 0x0, 0x0, 0x0}) ioctl$FS_IOC_SETFSLABEL(r4, 0x41009432, &(0x7f0000000840)="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") r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/group.stat\x00', 0x2761, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r5, 0x0, 0x480, 0x0, &(0x7f0000000540)=0x2b2) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000600), 0xffffffffffffffff) fallocate(r1, 0x40, 0x3, 0xffb9) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000003c0)={0x8, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="0000000600000000"], 0x0, 0x0, 0x0}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) listen(r0, 0x0) r6 = socket$netlink(0x10, 0x3, 0x1001d) writev(r6, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd0000001000020000000000000000cfb193e7e0d2b7d8ee000000000000000000", 0xfffffeda}], 0x2b1) 13:09:57 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, &(0x7f00000003c0)}) 13:09:57 executing program 4: accept4$packet(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) pipe(&(0x7f0000000140)) mkdir(0x0, 0x0) openat$selinux_policy(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) socket$netlink(0x10, 0x3, 0x9) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, &(0x7f0000000080), 0x4) 13:09:57 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 13:09:57 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RLOCK(r1, &(0x7f0000000040)={0x8, 0x35, 0x1, 0x1}, 0x8) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f0000000200)=[@flat={0x73622a85}], 0x0}}], 0x0, 0x0, 0x0}) r2 = fcntl$getown(r0, 0x9) syz_open_procfs(r2, &(0x7f0000000000)='net/wireless\x00') 13:09:57 executing program 5: clone(0x3102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000040)=0x2, 0x8b, 0x2, 0x0, 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x101000, 0x0) bind$netlink(r1, &(0x7f00000000c0)={0x10, 0x0, 0x25dfdbfc, 0xa200010}, 0xc) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xd) ioctl$sock_inet_SIOCGIFPFLAGS(r1, 0x8935, &(0x7f0000000000)={'batadv0\x00', 0xfa}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) [ 367.211997] binder: 7833:7864 ioctl 41009432 20000840 returned -22 [ 367.212380] binder: 7833:7864 unknown command 100663296 [ 367.212385] binder: 7833:7864 ioctl c0306201 200003c0 returned -22 [ 367.301210] binder: 7833:7839 ioctl c0306201 20000140 returned -22 [ 367.309740] binder: release 7833:7864 transaction 477 out, still active [ 367.328123] binder: 7869:7875 got transaction with invalid offset (0, min 0 max 0) or object. 13:09:57 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000300), 0xfffffffffffffed1, 0x0, 0x0}) 13:09:57 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 13:09:57 executing program 5: clone(0x800, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000040)=0x2, 0x8b, 0x2, 0x0, 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x101000, 0x0) bind$netlink(r1, &(0x7f00000000c0)={0x10, 0x0, 0x25dfdbfc, 0xa200010}, 0xc) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xd) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000680)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB="2c726f6f746d6f64653d3030303030283030305c303030303030fcd51cb5e3f05f4a9400ed3f83873d6b", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) readv(r2, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/164, 0xa4}], 0x1) read$FUSE(r2, &(0x7f0000003000), 0x1000) write$FUSE_INIT(r2, &(0x7f0000000240)={0xffffffffffffff8c, 0xffffffffffffffda, 0x800000000005, {0x7, 0x1d, 0x0, 0x0, 0x0, 0xffffffffffffff89, 0x0, 0x1}}, 0x50) stat(&(0x7f0000000340)='./file0/file0\x00', &(0x7f0000000380)) write$FUSE_DIRENT(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="9000000000000000020000000000000001f916bfdfbc988ae80046070000000000000076656d3100000000f0c20000000000006a1a0a3c0000000000f6619fed3823dad0c82aebd8b511535650f5b7c9c6bd3276ce8c946100000093000000051c0005000000000079737465346a48be1b31486dcc637075736574636772185f426bbb9299b7f5c20a00000000000000"], 0x90) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x2010, 0xffffffffffffffff, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) 13:09:57 executing program 4: accept4$packet(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) pipe(&(0x7f0000000140)) mkdir(0x0, 0x0) openat$selinux_policy(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) socket$netlink(0x10, 0x3, 0x9) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, &(0x7f0000000080), 0x4) 13:09:57 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='attr/current\x00') ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000200)={0x0}) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000300)={r1}) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f00000001c0)={r2}) r3 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000240)={'irlan0\x00', {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}}) r4 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x0, 0x0) getsockopt$sock_timeval(r4, 0x1, 0x16, &(0x7f00000000c0), &(0x7f0000000100)=0x10) utimensat(r4, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={{0x77359400}, {0x0, 0x2710}}, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300), 0x73, 0x0, 0x0}) 13:09:57 executing program 3: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) [ 367.343592] binder: 7869:7875 transaction failed 29201/-22, size 0-8 line 3349 [ 367.346655] binder: release 7872:7880 transaction 481 out, still active [ 367.374333] binder: 7878:7882 unknown command 25100 [ 367.374349] binder: 7878:7882 ioctl c0306201 20000140 returned -22 [ 367.374577] binder: BINDER_SET_CONTEXT_MGR already set [ 367.374609] binder: 7878:7882 ioctl 40046207 0 returned -16 [ 367.376443] binder: release 7888:7890 transaction 484 out, still active [ 367.405195] binder: release 7897:7900 transaction 490 out, still active [ 367.426427] binder: 7878:7903 unknown command 1717991472 [ 367.426433] binder: 7878:7903 ioctl c0306201 200002c0 returned -22 [ 367.426499] binder: 7878:7903 unknown command -240669340 [ 367.426504] binder: 7878:7903 ioctl c0306201 200001c0 returned -22 [ 367.426548] binder: 7878:7903 ioctl 41009432 20000840 returned -22 [ 367.426951] binder: 7878:7903 unknown command 100663296 [ 367.426956] binder: 7878:7903 ioctl c0306201 200003c0 returned -22 [ 367.486019] binder: undelivered TRANSACTION_ERROR: 29201 13:09:57 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10b, 0x0, 0x209e1e, 0x3, 0x1}, 0x2c) r3 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r4 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r4, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r3, 0xc018620b, &(0x7f0000000640)) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="0c620000fe2f8424beda824f17057e39f7d78598bd29df9294f304321c1a9a4055d09524b97c1708a44b271e57abc8ab1b7fbe33085118d1fe0f5878af287c2b4019d66b0515a8a8bd62b6db4a2bccb03d138ad8afe7e339a2c393bac3a01922d079e545051d84232fb736b4f9e823db038cd4383245a2ebf348eebf9bd820b6b259629f918bfa944cff9da15ef72ede15065c8d4814264dd437496e09b117a9b881"], 0x48, 0x0, &(0x7f0000000700)="2ba063fb309ec7fdbfb08e6e91baee7d7d4599fe14129a4d426834556ae420e087d59c0c7be7fcad1abb7e1f8f446f373f611ca1ee9c2231708e18a47bc68a2a79a0b48931f6ff6d"}) ioctl$BINDER_SET_CONTEXT_MGR(r4, 0x40046207, 0x0) dup3(r2, r1, 0x0) pselect6(0x40, &(0x7f0000000280)={0x100000000, 0x0, 0xfffffffffffffffe, 0x2, 0xf3, 0x80000001, 0x3, 0x1f}, &(0x7f0000000380)={0x4, 0x8001, 0xa4, 0x81, 0x100000001, 0x1, 0x2, 0x400}, &(0x7f0000000480)={0x4, 0x3, 0x2, 0x3, 0xffff, 0x7fffffff, 0x80}, &(0x7f00000004c0)={0x0, 0x989680}, &(0x7f00000005c0)={&(0x7f0000000580), 0x8}) shutdown(0xffffffffffffffff, 0x200000000001) prctl$PR_SET_FP_MODE(0x2d, 0x2) syz_open_dev$binder(&(0x7f0000000800)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000002c0)={0x7c, 0x0, &(0x7f0000000a40)=ANY=[@ANYRESHEX, @ANYRESHEX=0x0], 0xfffffffffffffe6c, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f00000001c0)={0x8, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="64ada7f12c4a7f00"], 0x0, 0x0, 0x0}) ioctl$FS_IOC_SETFSLABEL(r4, 0x41009432, &(0x7f0000000840)="57334ccefd57c040da09da0895809eb97924fefbcd8f2a96701fbe3e7c1df11b4f9fdf2595426a2a526d1cd736d9364c5e61f59e9c2b80986acb2e529a45b86b871c068020484829d059c591d1a1933f69afef306ae437c91f0f5f82e14aef722e134db19f549603bccc76a8b23a4660bd4229deae4ac0d854691a3cfdc3d1ccef19daba4b427dccda14ca8cefac3513b48d71bf2d68a4ebd343ac6b2f05d1c96efc62d4f6165c9395df2dfce3c25551b3ed9c7a1a2fa6de8de06f73c815552995823a349c131d4eab2ebb4cfe5dc4019de36f714a45014b87a25da42ba69c749307e48ba8f136f69fe501d9eac9765395bfd31f57fd32f0922bea7e1943045a") r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/group.stat\x00', 0x2761, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r5, 0x0, 0x480, 0x0, &(0x7f0000000540)=0x2b2) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000600), 0xffffffffffffffff) fallocate(r1, 0x40, 0x3, 0xffb9) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000003c0)={0x8, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="0000000600000000"], 0x0, 0x0, 0x0}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) listen(r0, 0x0) r6 = socket$netlink(0x10, 0x3, 0x1001d) writev(r6, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd0000001000020000000000000000cfb193e7e0d2b7d8ee000000000000000000", 0xfffffeda}], 0x2b1) 13:09:57 executing program 3: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 13:09:57 executing program 0: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) write$P9_RREAD(r0, &(0x7f0000000100)={0xfffffffffffffde4, 0x75, 0x2, {0x86, "635886d0a3deaa37b95508f0aa92c60862fa8a9dd8600399611ac2566f8cd01bee083a963abbf1812b3017449e69cc4d7ce51583b45fbc19019c2688bc05dcf06f3218500a169340b53146a8381ff0161d922e5f38697eabde35d9482c928d88fa9de37b6ef39339879eedd3dfb03983f770cd5ccf62b6f9587a0470b552e28dd4b8c7b91b6f"}}, 0xfffffffffffffd9d) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f0000000040)="c7cc53d848dc46930904d609333956dc", 0x10) fstatfs(r1, &(0x7f0000000080)=""/59) prctl$PR_SET_ENDIAN(0x14, 0x1) r3 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x2) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f0000000200)=[@flat={0x73622a85}], 0x0}}], 0x0, 0x0, 0x0}) 13:09:57 executing program 4: accept4$packet(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) pipe(&(0x7f0000000140)) mkdir(0x0, 0x0) openat$selinux_policy(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) socket$netlink(0x10, 0x3, 0x9) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x8000fffffffe) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, 0x0, 0x0) 13:09:57 executing program 5: clone(0x3102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000040)=0x2, 0x8b, 0x2, 0x0, 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x101000, 0x0) bind$netlink(r1, &(0x7f00000000c0)={0x10, 0x0, 0x25dfdbfc, 0xa200010}, 0xc) ptrace$setopts(0x4206, r0, 0x0, 0x0) ioctl$PPPIOCDISCONN(r1, 0x7439) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x34, r2, 0xa08, 0x70bd28, 0x25dfdbfc, {}, [@TIPC_NLA_MEDIA={0x20, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xc1}]}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000000}, 0x4040) tkill(r0, 0xd) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) 13:09:57 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, &(0x7f00000003c0)}) 13:09:57 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="00634040000000000000000000000000000000000000000000000000000000000000000018000000000000000000000000000000", @ANYPTR=&(0x7f0000000080)=ANY=[@ANYBLOB="621047286b7a77a391e916dad04ab924720d2bf524c0e6f8444ee07f5dce17a76c1d7dbf8a30e0a89266c77e4d61c976800b203f523f43d3a76cfcec84adeb8557ac3b45970df54d2cf7ebbda3637713c650ab70682c8cb8a178c359123edc6b485b95402d2d2af7016ceae377dfe0c8a3287edd57941374729b678bf41dd08486bf90335dc857ff2fa453ffe9781454ad2cf57bea585db9889c", @ANYRES64=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0xfffffffffffffd19, 0x0, 0x0}) 13:09:57 executing program 3: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 13:09:57 executing program 0: r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f0000000200)=[@flat={0x73622a85}], 0x0}}], 0x0, 0x0, 0x0}) [ 368.141417] binder: release 7878:7882 transaction 487 out, still active [ 368.162878] binder: 7909:7913 got transaction with invalid offset (0, min 0 max 0) or object. 13:09:57 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f0000000200)=[@flat={0x73622a85}], 0x0}}], 0x0, 0x0, 0x0}) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x0, 0x0) fstat(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_CREATE_OPEN(r1, &(0x7f0000000140)={0xa0, 0x0, 0x1, {{0x6, 0x0, 0xc4, 0x7, 0x9, 0xfffffffffffffeff, {0x3, 0xffffffffffffffc0, 0x892, 0x6, 0xfffffffffffffff8, 0xcfcb, 0xa0c8, 0xf26, 0x80000001, 0x5, 0x2, r2, r3, 0x590, 0x7fffffff}}, {0x0, 0x4}}}, 0xa0) 13:09:57 executing program 3: bind$inet6(0xffffffffffffffff, 0x0, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 13:09:57 executing program 3: bind$inet6(0xffffffffffffffff, 0x0, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) [ 368.175089] binder: release 7908:7917 transaction 494 out, still active [ 368.188066] binder: 7915:7922 unknown command 25100 [ 368.188081] binder: 7915:7922 ioctl c0306201 20000140 returned -22 [ 368.188301] binder: BINDER_SET_CONTEXT_MGR already set [ 368.188333] binder: 7915:7922 ioctl 40046207 0 returned -16 [ 368.201966] binder: release 7924:7927 transaction 500 out, still active [ 368.214627] selinux_nlmsg_perm: 502 callbacks suppressed [ 368.214676] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pig=7914 comm=syz-executor.4 [ 368.215553] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pig=7914 comm=syz-executor.4 [ 368.216163] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pig=7914 comm=syz-executor.4 [ 368.218247] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pig=7914 comm=syz-executor.4 [ 368.219047] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pig=7914 comm=syz-executor.4 [ 368.219545] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pig=7914 comm=syz-executor.4 [ 368.222749] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pig=7914 comm=syz-executor.4 [ 368.224736] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pig=7914 comm=syz-executor.4 [ 368.225384] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pig=7914 comm=syz-executor.4 [ 368.227611] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pig=7914 comm=syz-executor.4 [ 368.235690] binder: release 7931:7934 transaction 503 out, still active [ 368.248504] binder: 7915:7937 unknown command 1717991472 [ 368.248512] binder: 7915:7937 ioctl c0306201 200002c0 returned -22 [ 368.250503] binder: 7915:7937 unknown command -240669340 [ 368.250509] binder: 7915:7937 ioctl c0306201 200001c0 returned -22 [ 368.250572] binder: 7915:7937 ioctl 41009432 20000840 returned -22 [ 368.251228] binder: 7915:7937 unknown command 100663296 [ 368.251233] binder: 7915:7937 ioctl c0306201 200003c0 returned -22 [ 368.275292] binder: release 7941:7943 transaction 506 out, still active [ 368.505261] binder: 7909:7913 transaction failed 29201/-22, size 0-8 line 3349 [ 368.515020] binder: undelivered TRANSACTION_ERROR: 29201 13:09:58 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10b, 0x0, 0x209e1e, 0x3, 0x1}, 0x2c) r3 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r4 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r4, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r3, 0xc018620b, &(0x7f0000000640)) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="0c620000fe2f8424beda824f17057e39f7d78598bd29df9294f304321c1a9a4055d09524b97c1708a44b271e57abc8ab1b7fbe33085118d1fe0f5878af287c2b4019d66b0515a8a8bd62b6db4a2bccb03d138ad8afe7e339a2c393bac3a01922d079e545051d84232fb736b4f9e823db038cd4383245a2ebf348eebf9bd820b6b259629f918bfa944cff9da15ef72ede15065c8d4814264dd437496e09b117a9b881"], 0x48, 0x0, &(0x7f0000000700)="2ba063fb309ec7fdbfb08e6e91baee7d7d4599fe14129a4d426834556ae420e087d59c0c7be7fcad1abb7e1f8f446f373f611ca1ee9c2231708e18a47bc68a2a79a0b48931f6ff6d"}) ioctl$BINDER_SET_CONTEXT_MGR(r4, 0x40046207, 0x0) dup3(r2, r1, 0x0) pselect6(0x40, &(0x7f0000000280)={0x100000000, 0x0, 0xfffffffffffffffe, 0x2, 0xf3, 0x80000001, 0x3, 0x1f}, &(0x7f0000000380)={0x4, 0x8001, 0xa4, 0x81, 0x100000001, 0x1, 0x2, 0x400}, &(0x7f0000000480)={0x4, 0x3, 0x2, 0x3, 0xffff, 0x7fffffff, 0x80}, &(0x7f00000004c0)={0x0, 0x989680}, &(0x7f00000005c0)={&(0x7f0000000580), 0x8}) shutdown(0xffffffffffffffff, 0x200000000001) prctl$PR_SET_FP_MODE(0x2d, 0x2) syz_open_dev$binder(&(0x7f0000000800)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000002c0)={0x7c, 0x0, &(0x7f0000000a40)=ANY=[@ANYRESHEX, @ANYRESHEX=0x0], 0xfffffffffffffe6c, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f00000001c0)={0x8, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="64ada7f12c4a7f00"], 0x0, 0x0, 0x0}) ioctl$FS_IOC_SETFSLABEL(r4, 0x41009432, &(0x7f0000000840)="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") r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/group.stat\x00', 0x2761, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r5, 0x0, 0x480, 0x0, &(0x7f0000000540)=0x2b2) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000600), 0xffffffffffffffff) fallocate(r1, 0x40, 0x3, 0xffb9) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000003c0)={0x8, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="0000000600000000"], 0x0, 0x0, 0x0}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) listen(r0, 0x0) r6 = socket$netlink(0x10, 0x3, 0x1001d) writev(r6, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd0000001000020000000000000000cfb193e7e0d2b7d8ee000000000000000000", 0xfffffeda}], 0x2b1) 13:09:58 executing program 0: socketpair(0xa, 0xe, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffa000/0x4000)=nil, 0x4000}, &(0x7f00000000c0)=0x10) r1 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x800) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="00634040000000000000000000000000000000000000000000000000000000000000000018000000000000000000000000000000", @ANYPTR=&(0x7f0000000200)=ANY=[@ANYBLOB="852a627300000000", @ANYRES64=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="0000000000004d01"], 0x0, 0x0, 0x0}) 13:09:58 executing program 5: clone(0x3102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000040)=0x2, 0x8b, 0x2, 0x0, 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x101000, 0x0) bind$netlink(r1, &(0x7f00000000c0)={0x10, 0x0, 0x25dfdbfc, 0xa200010}, 0xc) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xd) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) write$P9_RREAD(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="ac000000750100a1000000186426e4f47d640ca59164d7fa893bc8f5a61afad0e59f6a17c64aa372bf0f1f96b9a86fb8053bb6db3f32353bbd809fd0e59de35b2800d6dd656ab1b18398fa1b55dfe863bf00c5076f79ae97df9086ca8b4f15c2cf98d98a7a8bcd6d88125f45bd7420043acf340736d895c2b5ae3b9014591dadf08f35a7de5fe15ab39866d343407e1074e3b255be88362fd6559db1fea059c00320bd0a198e9500d91ce870"], 0xac) setsockopt$inet_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000000), 0x4) 13:09:58 executing program 3: bind$inet6(0xffffffffffffffff, 0x0, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 13:09:58 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000200), &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, &(0x7f00000003c0)}) 13:09:58 executing program 4: bind$inet6(0xffffffffffffffff, 0x0, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 13:09:58 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="0063400000000000000000000000ffffffffffffffff000000000000000018000000000000000000000000000000319352a1aeaeab6dfd13e558b2604de0ac7a44fc271377d3a6e85618b445d1417055857a000000000000", @ANYPTR=&(0x7f0000000200)=ANY=[@ANYBLOB="852a627300000000", @ANYRES64=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x0, 0x0, 0x0}) 13:09:58 executing program 4: bind$inet6(0xffffffffffffffff, 0x0, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 13:09:58 executing program 5: clone(0x3102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000040)=0x2, 0x8b, 0x2, 0x0, 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x101002, 0x0) ioctl$IOC_PR_RELEASE(r1, 0x401070ca, &(0x7f0000000100)={0x5, 0xf4a, 0x1}) bind$netlink(r1, &(0x7f00000000c0)={0x10, 0x0, 0x25dfdbfc, 0xa200010}, 0xc) ptrace$setopts(0x4206, r0, 0x4, 0x4) tkill(r0, 0xd) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$BLKROSET(r1, 0x125d, &(0x7f0000000000)=0x9) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x401) tkill(r0, 0x20) ptrace$cont(0x9, r0, 0x0, 0x0) 13:09:58 executing program 3: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4), 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 13:09:58 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f0000000200)=[@flat={0x73622a85}], 0x0}}], 0x0, 0x0, 0x0}) r1 = memfd_create(&(0x7f0000000180)='rxrpc\x00', 0x3) fcntl$addseals(r1, 0x409, 0x8) fcntl$addseals(r1, 0x409, 0x8) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x802, 0x0) ioctl$FIONREAD(r2, 0x541b, &(0x7f0000000140)) ioctl$KDGKBDIACR(r2, 0x4b4a, &(0x7f0000000040)=""/219) [ 368.979631] binder: release 7915:7922 transaction 497 out, still active [ 369.008175] binder: 7954:7960 unknown command 25100 [ 369.018365] binder: 7954:7960 ioctl c0306201 20000140 returned -22 13:09:58 executing program 3: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4), 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) [ 369.020336] binder: release 7950:7955 transaction 509 out, still active [ 369.024096] binder: 7947:7959 got transaction with invalid offset (0, min 0 max 0) or object. [ 369.024110] binder: 7947:7959 transaction failed 29201/-22, size 0-8 line 3349 [ 369.026155] binder: undelivered TRANSACTION_ERROR: 29201 [ 369.055158] binder: release 7968:7969 transaction 513 out, still active [ 369.057583] binder: BINDER_SET_CONTEXT_MGR already set [ 369.057591] binder: 7954:7970 ioctl 40046207 0 returned -16 [ 369.058154] binder: 7954:7970 unknown command 1717991472 [ 369.058159] binder: 7954:7970 ioctl c0306201 200002c0 returned -22 [ 369.058204] binder: 7954:7970 unknown command -240669340 [ 369.058208] binder: 7954:7970 ioctl c0306201 200001c0 returned -22 [ 369.058248] binder: 7954:7970 ioctl 41009432 20000840 returned -22 [ 369.059082] binder: 7954:7970 unknown command 100663296 [ 369.059087] binder: 7954:7970 ioctl c0306201 200003c0 returned -22 [ 369.081579] binder: release 7976:7979 transaction 519 out, still active 13:09:58 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10b, 0x0, 0x209e1e, 0x3, 0x1}, 0x2c) r3 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r4 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r4, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r3, 0xc018620b, &(0x7f0000000640)) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="0c620000fe2f8424beda824f17057e39f7d78598bd29df9294f304321c1a9a4055d09524b97c1708a44b271e57abc8ab1b7fbe33085118d1fe0f5878af287c2b4019d66b0515a8a8bd62b6db4a2bccb03d138ad8afe7e339a2c393bac3a01922d079e545051d84232fb736b4f9e823db038cd4383245a2ebf348eebf9bd820b6b259629f918bfa944cff9da15ef72ede15065c8d4814264dd437496e09b117a9b881"], 0x48, 0x0, &(0x7f0000000700)="2ba063fb309ec7fdbfb08e6e91baee7d7d4599fe14129a4d426834556ae420e087d59c0c7be7fcad1abb7e1f8f446f373f611ca1ee9c2231708e18a47bc68a2a79a0b48931f6ff6d"}) ioctl$BINDER_SET_CONTEXT_MGR(r4, 0x40046207, 0x0) dup3(r2, r1, 0x0) pselect6(0x40, &(0x7f0000000280)={0x100000000, 0x0, 0xfffffffffffffffe, 0x2, 0xf3, 0x80000001, 0x3, 0x1f}, &(0x7f0000000380)={0x4, 0x8001, 0xa4, 0x81, 0x100000001, 0x1, 0x2, 0x400}, &(0x7f0000000480)={0x4, 0x3, 0x2, 0x3, 0xffff, 0x7fffffff, 0x80}, &(0x7f00000004c0)={0x0, 0x989680}, &(0x7f00000005c0)={&(0x7f0000000580), 0x8}) shutdown(0xffffffffffffffff, 0x200000000001) prctl$PR_SET_FP_MODE(0x2d, 0x2) syz_open_dev$binder(&(0x7f0000000800)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000002c0)={0x7c, 0x0, &(0x7f0000000a40)=ANY=[@ANYRESHEX, @ANYRESHEX=0x0], 0xfffffffffffffe6c, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f00000001c0)={0x8, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="64ada7f12c4a7f00"], 0x0, 0x0, 0x0}) ioctl$FS_IOC_SETFSLABEL(r4, 0x41009432, &(0x7f0000000840)="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") r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/group.stat\x00', 0x2761, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r5, 0x0, 0x480, 0x0, &(0x7f0000000540)=0x2b2) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000600), 0xffffffffffffffff) fallocate(r1, 0x40, 0x3, 0xffb9) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000003c0)={0x8, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="0000000600000000"], 0x0, 0x0, 0x0}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) listen(r0, 0x0) r6 = socket$netlink(0x10, 0x3, 0x1001d) writev(r6, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd0000001000020000000000000000cfb193e7e0d2b7d8ee000000000000000000", 0xfffffeda}], 0x2b1) 13:09:58 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000200), &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, &(0x7f00000003c0)}) 13:09:58 executing program 4: bind$inet6(0xffffffffffffffff, 0x0, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 13:09:58 executing program 5: clone(0x3102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000040)=0x2, 0x8b, 0x2, 0x0, 0x0, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x10000, 0x0) r2 = fcntl$getown(r1, 0x9) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x101000, 0x0) bind$netlink(r3, &(0x7f00000000c0)={0x10, 0x0, 0x25dfdbfc, 0xa200010}, 0xc) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xd) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) ptrace$cont(0x1f, r2, 0x5, 0x9) 13:09:58 executing program 3: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4), 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 13:09:58 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000300), 0x0, 0x0, 0x0}) r1 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x8000, 0x0) ioctl$EVIOCSMASK(r1, 0x40104593, &(0x7f0000000140)={0x2, 0xcf, &(0x7f0000000040)="66fc8628cf25063b3633d92a4d1f9325af07e5726c301cde23171c7806b87c333008aea5ad5ec2e49023c3d7474c05d7d544e8859929d2746f9d4237d721c663082d64fb05e6ac8dcc821753011d468270230c38ce948f6dc4388613cde6d7d31da9743d2c98e2b47b86f4ee08383860e22702543593303475327888363eb7aa0544b680982cd0e880bc3cd219f7cb35601deb01a4300321787b701becaf5a364a112fd79c8ada728def6767ebe6599604498d9dab47fcedc07a1b39897fa24a97505818f00206dbd69e92ba6fa0cf"}) [ 369.193059] binder: release 7954:7970 transaction 516 out, still active 13:09:58 executing program 4: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4), 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 13:09:58 executing program 3: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, 0x0, 0x800, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 13:09:58 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0xfffffd0f, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="00634040000000000000000000000000000000000000000000000000000000000000000018000000000000000000000000000000", @ANYPTR=&(0x7f0000000200)=ANY=[@ANYBLOB="852a627300000000", @ANYRES64=0x0, @ANYBLOB="00000000000000a6"], @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x0, 0x0, 0x0}) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) recvfrom(r1, &(0x7f0000000100)=""/212, 0xd4, 0x2, 0x0, 0x0) ioctl$TIOCMBIS(r1, 0x5416, &(0x7f00000000c0)=0x7) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) 13:09:59 executing program 4: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4), 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 13:09:59 executing program 3: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, 0x0, 0x800, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) [ 369.227360] binder: 7986:7990 got transaction with invalid offset (0, min 0 max 0) or object. [ 369.232807] binder: release 7989:7992 transaction 523 out, still active 13:09:59 executing program 5: clone(0x3102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000040)=0x2, 0x8b, 0x2, 0x0, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000140)={0x0, r2/1000+30000}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0xffffffff00000001, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @empty}, 0x5d) setsockopt$inet_tcp_int(r1, 0x6, 0x4000000000014, &(0x7f0000000180)=0x80000000002, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000240)={0x0, 0x0, 0x5}, 0x14) setsockopt$inet_tcp_int(r1, 0x6, 0x8000000000019, &(0x7f0000000000)=0x80, 0x4) sendto$inet(r1, &(0x7f0000000100), 0xfffffffffffffdf4, 0x0, 0x0, 0x240) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x101000, 0x0) bind$netlink(r3, &(0x7f0000000280)={0x10, 0x0, 0x25dfdbfc, 0xa200010}, 0xc) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xd) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) [ 369.256412] binder: 7985:7995 unknown command 25100 [ 369.256428] binder: 7985:7995 ioctl c0306201 20000140 returned -22 [ 369.256603] binder: BINDER_SET_CONTEXT_MGR already set [ 369.256625] binder: 7985:7995 ioctl 40046207 0 returned -16 [ 369.275028] binder: release 8001:8004 transaction 529 out, still active [ 369.320166] binder: 7985:8014 unknown command 1717991472 [ 369.320173] binder: 7985:8014 ioctl c0306201 200002c0 returned -22 [ 369.320236] binder: 7985:8014 unknown command -240669340 [ 369.320241] binder: 7985:8014 ioctl c0306201 200001c0 returned -22 [ 369.320316] binder: 7985:8014 ioctl 41009432 20000840 returned -22 [ 369.321581] binder: 7985:8014 unknown command 100663296 [ 369.321596] binder: 7985:8014 ioctl c0306201 200003c0 returned -22 [ 369.328449] binder: release 8008:8012 transaction 532 out, still active [ 369.436390] binder: 7986:7990 transaction failed 29201/-22, size 0-8 line 3349 [ 369.446522] binder: undelivered TRANSACTION_ERROR: 29201 13:09:59 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10b, 0x0, 0x209e1e, 0x3, 0x1}, 0x2c) r3 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r4 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r4, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r3, 0xc018620b, &(0x7f0000000640)) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="0c620000fe2f8424beda824f17057e39f7d78598bd29df9294f304321c1a9a4055d09524b97c1708a44b271e57abc8ab1b7fbe33085118d1fe0f5878af287c2b4019d66b0515a8a8bd62b6db4a2bccb03d138ad8afe7e339a2c393bac3a01922d079e545051d84232fb736b4f9e823db038cd4383245a2ebf348eebf9bd820b6b259629f918bfa944cff9da15ef72ede15065c8d4814264dd437496e09b117a9b881"], 0x48, 0x0, &(0x7f0000000700)="2ba063fb309ec7fdbfb08e6e91baee7d7d4599fe14129a4d426834556ae420e087d59c0c7be7fcad1abb7e1f8f446f373f611ca1ee9c2231708e18a47bc68a2a79a0b48931f6ff6d"}) ioctl$BINDER_SET_CONTEXT_MGR(r4, 0x40046207, 0x0) dup3(r2, r1, 0x0) pselect6(0x40, &(0x7f0000000280)={0x100000000, 0x0, 0xfffffffffffffffe, 0x2, 0xf3, 0x80000001, 0x3, 0x1f}, &(0x7f0000000380)={0x4, 0x8001, 0xa4, 0x81, 0x100000001, 0x1, 0x2, 0x400}, &(0x7f0000000480)={0x4, 0x3, 0x2, 0x3, 0xffff, 0x7fffffff, 0x80}, &(0x7f00000004c0)={0x0, 0x989680}, &(0x7f00000005c0)={&(0x7f0000000580), 0x8}) shutdown(0xffffffffffffffff, 0x200000000001) prctl$PR_SET_FP_MODE(0x2d, 0x2) syz_open_dev$binder(&(0x7f0000000800)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000002c0)={0x7c, 0x0, &(0x7f0000000a40)=ANY=[@ANYRESHEX, @ANYRESHEX=0x0], 0xfffffffffffffe6c, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f00000001c0)={0x8, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="64ada7f12c4a7f00"], 0x0, 0x0, 0x0}) ioctl$FS_IOC_SETFSLABEL(r4, 0x41009432, &(0x7f0000000840)="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") r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/group.stat\x00', 0x2761, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r5, 0x0, 0x480, 0x0, &(0x7f0000000540)=0x2b2) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000600), 0xffffffffffffffff) fallocate(r1, 0x40, 0x3, 0xffb9) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000003c0)={0x8, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="0000000600000000"], 0x0, 0x0, 0x0}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) listen(r0, 0x0) r6 = socket$netlink(0x10, 0x3, 0x1001d) writev(r6, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd0000001000020000000000000000cfb193e7e0d2b7d8ee000000000000000000", 0xfffffeda}], 0x2b1) 13:09:59 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x400000000000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="00634040000000000000000000000000000000000000000000000000000000000000000018000000000000000000000000000000", @ANYPTR=&(0x7f0000000200)=ANY=[@ANYBLOB="852a627300000000", @ANYRES64=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="0000000000000000760ab1188299dec60212231ebbc010aa17016711877a0116df0b993d8c54c04395e3378d124583303aa97c94187d5897bcc9ff026688bc58a50b88b8c89d604c4da7b5cb1a5f63b129f7ac375aca577bf2dae8227c9cb1"], 0x0, 0x0, 0x0}) r1 = mmap$binder(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1, 0x1010, r0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000240)=ANY=[@ANYBLOB="00000000000000000300000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000300400000200000000000000000000000900000000000000ff01000000000000bf000000000000000000000000000000000000000000000000000000000000000600000000000c000800000000000000000000000100000002000000000000007f03000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]) r2 = mmap$binder(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x2000000, 0x187010, r0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x28, 0x0, &(0x7f00000000c0)=[@register_looper, @free_buffer={0x40086303, r1}, @dead_binder_done={0x40086310, 0x2}, @free_buffer={0x40086303, r2}], 0x76, 0x0, &(0x7f0000000100)="84557f522540264d12bbc2a76b717a0298e1d5514ade3cc4a527a012ec457eb70c7574830ac564711650a69c8d7474f757340f76a596ea6128a620b497917c6269984f5a9fb1bb0590b9b5024eea7a8731e9b451c34abf432b8c2a1ac5a00689a3d491c21c332ef5b1fa205e18e5560a6aaad6dbe2e1"}) 13:09:59 executing program 4: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4), 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 13:09:59 executing program 3: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, 0x0, 0x800, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 13:09:59 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000200), &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, &(0x7f00000003c0)}) 13:09:59 executing program 5: clone(0x3102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000040)=0x2, 0x8b, 0x2, 0x0, 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x5, 0x161680) write$binfmt_aout(r1, &(0x7f0000000300)={{0x108, 0x5, 0x9, 0x223, 0x5e, 0x0, 0x68, 0x3}, "1c99624874f5ba44e8563fda28d82c1064d84ecd53232c93a081f4425410cee3c90b5f1780d319e0f3eda1ea2de11ba906952e2f03d3a979d2c64d3f04fe49cb37d7d49ba24fc5287b6926b98e9e089b91db5d83abae982f92017d5e7fd0616fd16467c4a2d3585d13924fddac2276a58d11769c698354367bc9a060d599e9c3fe031dac33b54d48b916d16a78f74037bd1bd85b8cbe35c6e72c6db5ad41db056467050ab49a5b4045fd780cbee87a1c8c4f52b4565333e28a0989e0341e7483bd1e0e3dd6619ac88b60160fc962bcdf1cb53583f7cdcb3545a243a257bad2ce8638", [[], [], [], [], [], []]}, 0x702) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x101000, 0x0) bind$netlink(r2, &(0x7f00000000c0)={0x10, 0x0, 0x25dfdbfc, 0xa200010}, 0xc) ptrace$setopts(0x4206, r0, 0x0, 0x0) ioctl$BLKROSET(r2, 0x125d, &(0x7f0000000280)) tkill(r0, 0xd) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r3 = add_key(&(0x7f0000000000)='.dead\x00', &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) r4 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r3, &(0x7f0000000140)='cifs.idmap\x00', &(0x7f0000000180)={'syz', 0x0}, r4) ptrace$cont(0x9, r0, 0x0, 0x0) openat$selinux_member(0xffffffffffffff9c, &(0x7f0000000a80)='/selinux/member\x00', 0x2, 0x0) 13:09:59 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10b, 0x0, 0x209e1e, 0x3, 0x1}, 0x2c) r3 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r4 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r4, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r3, 0xc018620b, &(0x7f0000000640)) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="0c620000fe2f8424beda824f17057e39f7d78598bd29df9294f304321c1a9a4055d09524b97c1708a44b271e57abc8ab1b7fbe33085118d1fe0f5878af287c2b4019d66b0515a8a8bd62b6db4a2bccb03d138ad8afe7e339a2c393bac3a01922d079e545051d84232fb736b4f9e823db038cd4383245a2ebf348eebf9bd820b6b259629f918bfa944cff9da15ef72ede15065c8d4814264dd437496e09b117a9b881"], 0x48, 0x0, &(0x7f0000000700)="2ba063fb309ec7fdbfb08e6e91baee7d7d4599fe14129a4d426834556ae420e087d59c0c7be7fcad1abb7e1f8f446f373f611ca1ee9c2231708e18a47bc68a2a79a0b48931f6ff6d"}) ioctl$BINDER_SET_CONTEXT_MGR(r4, 0x40046207, 0x0) dup3(r2, r1, 0x0) pselect6(0x40, &(0x7f0000000280)={0x100000000, 0x0, 0xfffffffffffffffe, 0x2, 0xf3, 0x80000001, 0x3, 0x1f}, &(0x7f0000000380)={0x4, 0x8001, 0xa4, 0x81, 0x100000001, 0x1, 0x2, 0x400}, &(0x7f0000000480)={0x4, 0x3, 0x2, 0x3, 0xffff, 0x7fffffff, 0x80}, &(0x7f00000004c0)={0x0, 0x989680}, &(0x7f00000005c0)={&(0x7f0000000580), 0x8}) shutdown(0xffffffffffffffff, 0x200000000001) prctl$PR_SET_FP_MODE(0x2d, 0x2) syz_open_dev$binder(&(0x7f0000000800)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000002c0)={0x7c, 0x0, &(0x7f0000000a40)=ANY=[@ANYRESHEX, @ANYRESHEX=0x0], 0xfffffffffffffe6c, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f00000001c0)={0x8, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="64ada7f12c4a7f00"], 0x0, 0x0, 0x0}) ioctl$FS_IOC_SETFSLABEL(r4, 0x41009432, &(0x7f0000000840)="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") r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/group.stat\x00', 0x2761, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r5, 0x0, 0x480, 0x0, &(0x7f0000000540)=0x2b2) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000600), 0xffffffffffffffff) fallocate(r1, 0x40, 0x3, 0xffb9) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000003c0)={0x8, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="0000000600000000"], 0x0, 0x0, 0x0}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) listen(r0, 0x0) r6 = socket$netlink(0x10, 0x3, 0x1001d) writev(r6, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd0000001000020000000000000000cfb193e7e0d2b7d8ee000000000000000000", 0xfffffeda}], 0x2b1) 13:09:59 executing program 0: creat(&(0x7f00000000c0)='./file0\x00', 0x0) lstat(&(0x7f0000000780)='./file0\x00', &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r0, 0x0) setresuid(0x0, 0xee01, 0x0) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000440)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$setperm(0x5, r1, 0x1000002192c04) setresuid(0x0, 0x0, 0x0) setregid(0x0, 0x0) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, r1) r2 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f0000000200)=[@flat={0x73622a85}], 0x0}}], 0x0, 0x0, 0x0}) [ 370.026477] binder: release 7985:7995 transaction 526 out, still active [ 370.047123] binder: 8028:8030 got transaction with invalid offset (0, min 0 max 0) or object. [ 370.059273] binder: 8028:8030 transaction failed 29201/-22, size 0-8 line 3349 13:09:59 executing program 3: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 13:09:59 executing program 5: clone(0x3102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000040)=0x2, 0x8b, 0x2, 0x0, 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x101000, 0x0) sendmsg$nl_generic(r1, &(0x7f0000001740)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000001700)={&(0x7f0000000340)={0x138c, 0x40, 0x0, 0x70bd2c, 0x25dfdbff, {0x4}, [@typed={0x4, 0x57}, @typed={0x8, 0x94, @pid=r0}, @typed={0x24, 0x3f, @binary="5a79eac73b36bbb63959da95bb45a7f6ba749834e3d5f3a5daa12bc7026b0d"}, @typed={0x14, 0x23, @ipv6=@dev={0xfe, 0x80, [], 0x22}}, @nested={0xc, 0x81, [@typed={0x8, 0x5d, @u32=0x7fff}]}, @nested={0x1004, 0x2c, [@generic="97ec77eff87eb25c14010567426cbc1333cce876d2f49b16c6391a88777e67919396c2e555fe3567ac205c82892f6538102cc90bc68c0cbb1adb97b5d10ecff4d0804652d3e9aba2d1b1963d89d91cc70c4f58fc363b8d96afd8734af4990e1d1da7e90b93ed0ef73b14eb36dedabb5c7802896f5dbab0ce6c941c8713a7706663297c2daa61191c36d298f852c3d8d278ed435e080323eacdc54e0b6921ef7aabd0b07f4f2e8d426583dabe2ae4ebe10673c2a8e2106f46b9dcbbc35804a35147b6fc80d8fe589013ad64427e830808c332155ccc02d534506b648d72e11496d57c7c2de70c2af4a23f9ef5ea723ee83f7a3836754edf0facd59f51d3a7f1e378a7d25f023d36f2eb327f351f78b1af210565ed4907524d3a6de5fd6fa67bfdac68efadaa872219ba1a8b5cb835d184e639d776da440e982a8a9e1a35d8c4cf10711f1baa55393a3a65343d371a828fd71ff7d0c2dbedddc470e8a3e31d39d0ce8e34abad1f20ab0730bac3828359fc6630369a02f69be68885c64600739b22fd085fefc28a3682c9908acdd35dc9587c23fbe879cd626843a3f70a5077fcd0ce61912f0ef29085b88aa8717d1dbc412c3b9afd2e71d0b8699d5e97cd53a8a022bcb9abed3885c42b84d58ad732a997078c34f0e447f34f22a79822109c619a0cdc3da073f8e71f65ce8533c79539b164cac322d9f5533a4ba24b74a3f51617e25cfb3396f2a5ffeb53786d702e21dbaab3dd8d153b961188a678272cdaed49e405da589323a87d153dd8f373abdae3c74bc226ff3bd21bd291e02c26c807cbf77048998d1a23b51fd086b63a309c50f32dba68ac240dbe95ca15663287b6197b4f0eef4e743801dfc9d72b0f9f306c9cb70407a04836e6e522b93141ea14ed9329168b99375d4807e4074f7565acac4fc614257cce46515e61455bdba2519ad8c375cfd1246f3419d9e081e46d3e091f265ec86a9b893f5e2bd49d0b8b3adae916472deb3d680bcc55d33c7188b021a3ab2b16659e07f159480ce83147980cc184badf51fd642a21ba9febe6e96fda884f3a46a496e3b5e4b3daef54b70fe581154a12516637b8be256175588fd61c8aa404de4306385fdca616d17114806892a634b68c6ecbaabfece8f7aa34e2b07cf961a75b6958f8e979ca4ad58741b0604479a9322a2f755a7187cb9f64b1474530a6bee86c29d08abe22595e2c1314f8c68dbca5e316f8f115ff34dee436d71ee13d57f6a0c2726ec4c747d28b9cddd48c65ae8ec361f001707e7267136ffa266aa0f0d0a7d088d3a6ff3c283a35bd1d6fe2bf7ab60880b7929e7d765d3229b9cf9338aabe0233a4027dc49e1d3e0d9854d20be78a47917018ee57206587a00a1fb049238723f091929bd4b00dabad29029beda19c20d081e315e045fba01530bd6c34acb465a8cd19c5f063e3ba3d3b1a7f4839341c9b408d25570c11f93b201b137884221ea1561cbc2ec90030f8d94350f216c9cb63e4b131ee031aab88f5c69718fe80beee51570ef9930bceef8cba99d5a04388bdc76eac92df0e38a67b2367529f86647b18a6e52bc1b57c93a341633db08d6c1524032c92877f07bec8d554a3f73cf49f9f693c2c0fcc2d1adcf939d07b9f1ed7af46b83af3ad6f642996b265ea61de3482e19da53a6ede666a6f042d0af35def59595c3a6dc58a29ebd7d78ee388759e4accf8d1052c77ae78c8bfe1ace3bfe2fd7c2d8d63cf89dac59c5c72531e712cb329492f4135521ac921aa4a8181cf2ad598e2113a5dbafb743e2818bce7ed7f32c73ff183979678d8a68c3d581ce97f82ae9aa95da2ecda6499e2e9e4c3737ac7142a30e346ebe2526748feb5ed2debf62a592eb77921d3a4045ab5901dba24acf09a63369c276d0cafa6e81562abe0a8f042f4e303e5573ec6003d6c83f86d71a15d0149eef3b9bcc536b9b9d63f23a0791b3dbb97d20638a71fa743e9ed48bc3ad49da708e79a65fc8be012c2e6b38b8761e660f27caa133ea09439d39707517a908dc2345dcfa9a240e58f1ad639a509ad3c09ecb52497102dec9934c3e7ae7bb3ba6681d982ef78947d71fa8066b34a01d7b53b04958fb520b6826f552da7c4c4ff1900ac5e672a4beb36b50e729c329bb043b12f798569117af2510aa2d0d5d50a4b6f1ad76a56fda3cfc567a411d045b64fb5c04f476bde37fb5b508e81ff7239c79baf842f36a5ca742b54e493b56c4b966ae6f60103b06c85d9debe7e92fe0a3c63264bd640f2fc51b1ee3c08c1d0e05ed6b1582a78e3529d7b0a79f96ee0a6d89d412171be0f3a71881f39fb97f86a12422a14d5cf3ebadbd87795405da8e43eeb90ab4a889a36700e4dd1faee29d7b85290dd60fc148a61d0b0370b9a81f5f22fe10964ac1341d7c2915e76fe0c709bfadbd8f310f5df6bf495efdf8a356ef1867f5865fb4dde79064ae7ebda0e3b3a6e3fa258431c8bb9669920d0ef7610a3e356e18ec9869b55a14705745fffb7ac8864d5f51a8f354c14ea905439d7d61f22179ae989971c6e4f4163fc2d0f43cfd69805af41e5e02b4463b2710aa24ae2c6633918074d8b1aba3d4d0aae8cd608517675218ba8f8e8e558080ddde5ae80e985b017ac4d32ee5503b35760a33867f65e9a89fe59afe33f30200448b25377f54e89feb6b63c6f86fa8d2894183e48c478a5bb54a8f3fde503e64e26c8dbb0fe247c7b1ecef4a808c46dc0998c5f5d60bf35b0a53e2a542b33f9c194515f73e0bf9c8c07e52aec0cb059274e8f64f8d78620d065ea7fc4d03003ffd400565f8fb4989e29caaeb5aa173668fbc8f006c48cb70084a291c8664e0722bf78b5432208a49ee4242e4ea01a24a731d5d6031f8d6a202f5dc06feda8987f05ecc1ec0a580d7735ff1f4f234e909a0176e1c2d446afab167531513237efdfafe875c4a958877e43bf57dbacab16fd73e25886e75bf3ee38bdd0fa70e8e512ceaea5d6b5afdea06c76deaef658f43ba98e285fb0620b1a29274083f8f8d4892c6aefa882cdc8f187a228744be442f149fe0109384496f4dcedb198bf147b8c9bcddfdaf849a7db601e1c1f52c9969cba715e4697f426802c8a54cd86c74200bea4c8c284ab9576a3a18fdb43673bbb9274b0352438e915705a82a5f786aac808f4670239f9f8dedf9f5b08e4092c9af83e129889a48968dce4a5872d40579410df07db9670d73f9aba12a0153849f54b973008d3ff69a1b36e86ffffd726be2926c806e429f21734703583004b1f968c7588bbc8e34b1e6c156a13e5122d1bcf706767422dabaaf8f5ef379b1a22caedea22e3044bb1cb9bcf79be74cc7b057484853cdcc8eabc75d4137141755c4411865b2e3b8aa4f830a2c3f39887ac2e127fad4a774a4b95b145958fc45cf50298703ac540887d09d667ce6cd7fe564d9494e1c86c715d9e4268076bd50c1f2a1871d630516e6a3284590602775ad7738168f247cc470bd2cd5e79aad13a1ea3a4f70cbf201f3594cf5285cf0c646c846de6eca584ae36a0cbacc9089f84ae3ee0463d2b7adfb54c86d39d410bca585262d4ee10bd0620a736d08cad4b9a00f1206f3d679bcc207d7dc40e3dd30ff9dd47ab0a10c7708c7086dd5b93af59ff744e8d1fa08d05f95701b33506b4044bf396e2d41870608175e81bcb152b1b7b28e3bf762cf4f92d2f4c8abd5686a33ce242a32e44eba9ea95efc91d19d89974addb4b87a5c946e919193644001ad9f56131d27265864902daf74ff2e6412821aea5f442819126f5620be297c7c7b43ba4ea0d35e41ec807c1c92e427a17eefbc92fed1ac8235f60955c12627754bb1eeed8be488be02f0ed7a96307fc5a6c958001aac7a2aad86235fa0de271a2a5c34b0d93a08e8de810bc37f7c7d0b34e55b5826fef24ea1ba2138d7d44881d1b10490bc020357421ba156ba3f3ef0aa26612c4c01b8505e4864c328b9e12758e9bbf95e932c1133142c41f0da052a50fca8b52f7e12f49b185fcca0882521959210769b590599985e3d9f75dbc190fe09e4432a97b5ebcf9c85d598da3f85582af8b08ea9b0d9ccc39c8ea5f2ad38ecf98887972ab0143554a9d0475c81cf0ff589dd4a3516ccebc5e1d894fb9454c397082d7ba8e3a48d1676ff06263d7f96f43f11f0c5b84af3cd0ee58fa1a32e1ea7e298f0cf1392fcf94a29042ecb74793f46f4db429f6910d1bd56a6f83a3edb0ff307433ec831585273f7a6c57a084079ba800aff53eedf66d147b8f9da7ce97a75bbc4859e1170af2e72405649fce099cea4963385b9547b9e47c95e91a953c4529bbe1f171a3df543f6f71a56b4ae216e87bb608e7cd10b654abab356f4c94313fb7a1a852e048c61117a4ddacb6119338713e9c66dd805151a9931122d7c797024ea6e00a384ed26aad959ec8e46732001820ba3865dda1fe2ee63bee935673d0fb465237d9bc49b78cf99dfee288acdf3384837372cfc5d17a5f087875ef73a62bf344de71c8145fd1bf556e49982d0764acd2fe9bca46508bbb778ef3749827b09538507edc6b1d791551a0d51eccc0ccbe51dde31a65836cad5bc550bb40d0bad45af33d7a27350cae709d7de3123003e79872cc185f1f8e6c5398c9a5b6409c42318665e35978f71257655b093c9269f12c78a91ecbbb15677f7c8dcad2cbd7642c5bbbf6dd15f6de0d3dd5b42a1de8036cd1a1b2b6fda2776e00d7e06218934259b2c03046b0628e1dd7140fdf3fd35730353bf105fd09de7590fb0cc715a7616287818093dfceee1c2e3de811a3c26fdc552cf3643e0ea084a96a4b7af6c133a6c01dec2ad489ccf8b17d2e1609ba2e0865681b8168c52d4b420eac14ffd715b3cd24f7cc8fdafdb222d197f7dd5bbb4ddd6455a10bbd8dd8654ee7dd5fb1e00b8ff86327a0de2eb4cd11a300a1124ca3d51cb7a4567ca4e9e06f6ea7463377bf95322eb769f935ca4bc4a85915730c4128af9c97b085c6f3bdd7ee65e9ea9122e14434875081f1444c080d96d54df8c7e0c235d1b1731144394fda33cc9f5a2b5c483ec15bfd021ec70f813a207f005bbd69d7cb47857a82faedd5e49e50d4868256c8f1316af917f208738962c7888146a82d44c140ff35eb6fbc6b9b872c3847402ed82a026e7d449a97f61179dfbcf8ce3b650f74b708b16b8212cc85b3e17f358032d3afb30bcf8c8134f5adca1b74d1d341d580bf3b4545ae6ecdab6381e8ae2e2d980da2da0154a1e4863d737b914d76497523eb2089e9699945833cc6852c37bf4ea15c55bdcd80e8f5806c19706c9a6256861a1d48248474fbe764837c92666e314f19a3cb691c4ddbcab7ea3165f7ff32c902ad403b384e8508b8eab2f1c3fb696fda343c5504f6ca95bd90bdab8b84130cf98038c1a134476b864845bc2e534bc7c5b11a581c9bff8af0380e76adc12d0958c76f835051f5f5daf39838900cd8f6f61800de0006e786e947529bb6e77f9ebd92e098beb426a5f80fe62901a53bd3986591f5ac4fd48db4a5e2660ce9ee9182ea0b0e6d62ce75a53b78eeab515bee81f4de6595a0facff2858231ec7ed54b1eb4e3afee99c738067cdba41784a3649d96505525ed4125db98bcdab42b37778233d50d1cb78ce7a0fbfd12e15617633f1a5e71fb0d5cb55f92f2799175ceef2606c0094777aa29262c365d966fec227fcb9a763a8e2e2aefc9ec9813cf345f9a5cb1777d1c24f07e840f293187da307b257fd73315aa4055954f0792cfb8f6484082243264a7aaa14d8920d32c6341c0c791dbc14246940e5b65fd6184"]}, @nested={0xec, 0x22, [@typed={0x68, 0x53, @binary="d3a48c17dc65c5013602a334d041929eeab3efee44e9f179a8cb8c8722066971e20a9bee2f93011e6dd9d11cfbb3194c17d1b46c2878ee2fb810ed202768e7f1b049fa8d488de2cfd063a44fbaf3d6d6707ce2b44a34f0cf5575db4b221de8cf6210"}, @generic="51614fb94d2509e9d8c5a39a89060dc0c0756e5e23d9eab3de2ea5f5c6cd6d042d316ca499c93877f1cbcf6cf085e084c7930f96dfc773ac65", @typed={0x4, 0x70}, @typed={0x40, 0x83, @binary="91abd8771ac5abdcd6399cb1535b0359986b10d18673a7aac650050ee9707999e607dbc287c7e171144c060d030d28e514c411ba248329b27d"}]}, @generic="1650bd2aab188bedcc6b93d3e9927b0f3ed6da2d86627cec623c61e0be1013e0c466616e7dece8f4673039b06cd32709f4e40f7faf0a6576180b351263f21bcb3c2277ff8867b396006f467adefe322ad1072803df67c6879ae2557140b91fcc4bdf3e82bcc3699b355c92e9cdee715be2ba31bada17a8109233a2bba56243a97a0b5ff65a5ea07727af24ab5d082b7eb25c944e29134089e5d4a170b09000d43ad0d3a3d6a71c877589d3df4dc34b561b817e9685941811b3f181b04336dea580db04752bf1213f158e41d18d42af193536272d152a67b22b46fd235e090faacd0be8ebfa936922b3dc8a", @typed={0x8, 0x6, @u32=0x20}, @nested={0x144, 0x86, [@typed={0x2c, 0x15, @binary="a47ee71a740424019b9ff26e4643f38d5afbcaab0b71a61ee917915ce390eb13da10a2c4133b"}, @generic="e930f9ac554b3c598cba20fc93864a446e77d32a83f68d7f690b0ee3cdb0f7843f362a841fbb2934d79f4d66d103b5b29eb845e44537", @typed={0x10, 0x19, @str='!(,).self:^\x00'}, @generic="2fbc98a62a4bc3063a0061b14dbc9320f98b8e1dc7b3a274394c6b426860a950c9a6ffa04f724eecfb706433d0d9511354f236ded13c542f78162a28ed53e46b1648bcd9f6ab958b380352650a74a21825d67caefb3c548f935da199a4a85a77da668ffbd18adcc4d8406d01b92117cc8dad4f4d939f2b98a73f040dbe831aabf65842642ede1092f2ec1fe9ad78762b0af7974f91b49436bbddf819c593dde261f2795c8d73f7a9a0d6c2b768a7fe7d00ba5958653ea17e32b6b80973f7ecd6db1699", @typed={0x8, 0x32, @pid=r0}]}]}, 0x138c}, 0x1, 0x0, 0x0, 0x4000}, 0xc4) bind$netlink(r1, &(0x7f00000000c0)={0x10, 0x0, 0x25dfdbfd, 0xa200010}, 0xc) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xd) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1, 0x100010, 0xffffffffffffffff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto$packet(r1, &(0x7f0000000000)="a57046bc5f846e7876590ed49bdd59e4f807640f40993423c433b42d7ea353514130be53", 0x24, 0x5, 0x0, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) fsetxattr(r1, &(0x7f0000000280)=@known='system.sockprotoname\x00', &(0x7f00000002c0)='\x00', 0x1, 0x3) ioctl$EVIOCGVERSION(r1, 0x80044501, &(0x7f0000000100)=""/143) ioctl$sock_ifreq(r1, 0x8948, &(0x7f0000000240)={'nr0\x00', @ifru_flags=0x800}) timer_create(0x7, &(0x7f00000001c0)={0x0, 0x1e, 0x2, @tid=r0}, &(0x7f0000000200)) 13:09:59 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 13:09:59 executing program 3: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) [ 370.073407] binder: undelivered TRANSACTION_ERROR: 29201 [ 370.080099] binder: release 8026:8035 transaction 536 out, still active [ 370.097172] binder: 8034:8037 unknown command 25100 [ 370.114561] binder: release 8044:8051 transaction 539 out, still active [ 370.127948] binder: 8034:8037 ioctl c0306201 20000140 returned -22 [ 370.137191] binder: 8048:8053 got transaction with invalid offset (0, min 0 max 24) or object. [ 370.137208] binder: 8048:8053 transaction failed 29201/-22, size 24-8 line 3349 [ 370.152270] binder: release 8060:8061 transaction 543 out, still active [ 370.159722] binder: BINDER_SET_CONTEXT_MGR already set [ 370.159730] binder: 8034:8063 ioctl 40046207 0 returned -16 [ 370.160395] binder: 8034:8063 unknown command 1717991472 [ 370.160400] binder: 8034:8063 ioctl c0306201 200002c0 returned -22 [ 370.160508] binder: 8034:8063 unknown command -240669340 [ 370.160513] binder: 8034:8063 ioctl c0306201 200001c0 returned -22 [ 370.160554] binder: 8034:8063 ioctl 41009432 20000840 returned -22 [ 370.161435] binder: 8034:8063 unknown command 100663296 13:09:59 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10b, 0x0, 0x209e1e, 0x3, 0x1}, 0x2c) r3 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r4 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r4, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r3, 0xc018620b, &(0x7f0000000640)) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="0c620000fe2f8424beda824f17057e39f7d78598bd29df9294f304321c1a9a4055d09524b97c1708a44b271e57abc8ab1b7fbe33085118d1fe0f5878af287c2b4019d66b0515a8a8bd62b6db4a2bccb03d138ad8afe7e339a2c393bac3a01922d079e545051d84232fb736b4f9e823db038cd4383245a2ebf348eebf9bd820b6b259629f918bfa944cff9da15ef72ede15065c8d4814264dd437496e09b117a9b881"], 0x48, 0x0, &(0x7f0000000700)="2ba063fb309ec7fdbfb08e6e91baee7d7d4599fe14129a4d426834556ae420e087d59c0c7be7fcad1abb7e1f8f446f373f611ca1ee9c2231708e18a47bc68a2a79a0b48931f6ff6d"}) ioctl$BINDER_SET_CONTEXT_MGR(r4, 0x40046207, 0x0) dup3(r2, r1, 0x0) pselect6(0x40, &(0x7f0000000280)={0x100000000, 0x0, 0xfffffffffffffffe, 0x2, 0xf3, 0x80000001, 0x3, 0x1f}, &(0x7f0000000380)={0x4, 0x8001, 0xa4, 0x81, 0x100000001, 0x1, 0x2, 0x400}, &(0x7f0000000480)={0x4, 0x3, 0x2, 0x3, 0xffff, 0x7fffffff, 0x80}, &(0x7f00000004c0)={0x0, 0x989680}, &(0x7f00000005c0)={&(0x7f0000000580), 0x8}) shutdown(0xffffffffffffffff, 0x200000000001) prctl$PR_SET_FP_MODE(0x2d, 0x2) syz_open_dev$binder(&(0x7f0000000800)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000002c0)={0x7c, 0x0, &(0x7f0000000a40)=ANY=[@ANYRESHEX, @ANYRESHEX=0x0], 0xfffffffffffffe6c, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f00000001c0)={0x8, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="64ada7f12c4a7f00"], 0x0, 0x0, 0x0}) ioctl$FS_IOC_SETFSLABEL(r4, 0x41009432, &(0x7f0000000840)="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") r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/group.stat\x00', 0x2761, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r5, 0x0, 0x480, 0x0, &(0x7f0000000540)=0x2b2) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000600), 0xffffffffffffffff) fallocate(r1, 0x40, 0x3, 0xffb9) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000003c0)={0x8, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="0000000600000000"], 0x0, 0x0, 0x0}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) listen(r0, 0x0) r6 = socket$netlink(0x10, 0x3, 0x1001d) writev(r6, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd0000001000020000000000000000cfb193e7e0d2b7d8ee000000000000000000", 0xfffffeda}], 0x2b1) 13:09:59 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$cgroup_type(r1, &(0x7f0000000180)='cgroup.type\x00', 0x2, 0x0) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x40, 0x0) readlinkat(r2, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=""/30, 0x1e) r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r3, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f0000000200)=[@flat={0x73622a85}], 0x0}}], 0x0, 0x0, 0x0}) 13:09:59 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10b, 0x0, 0x209e1e, 0x3, 0x1}, 0x2c) r3 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r4 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r4, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r3, 0xc018620b, &(0x7f0000000640)) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="0c620000fe2f8424beda824f17057e39f7d78598bd29df9294f304321c1a9a4055d09524b97c1708a44b271e57abc8ab1b7fbe33085118d1fe0f5878af287c2b4019d66b0515a8a8bd62b6db4a2bccb03d138ad8afe7e339a2c393bac3a01922d079e545051d84232fb736b4f9e823db038cd4383245a2ebf348eebf9bd820b6b259629f918bfa944cff9da15ef72ede15065c8d4814264dd437496e09b117a9b881"], 0x48, 0x0, &(0x7f0000000700)="2ba063fb309ec7fdbfb08e6e91baee7d7d4599fe14129a4d426834556ae420e087d59c0c7be7fcad1abb7e1f8f446f373f611ca1ee9c2231708e18a47bc68a2a79a0b48931f6ff6d"}) ioctl$BINDER_SET_CONTEXT_MGR(r4, 0x40046207, 0x0) dup3(r2, r1, 0x0) pselect6(0x40, &(0x7f0000000280)={0x100000000, 0x0, 0xfffffffffffffffe, 0x2, 0xf3, 0x80000001, 0x3, 0x1f}, &(0x7f0000000380)={0x4, 0x8001, 0xa4, 0x81, 0x100000001, 0x1, 0x2, 0x400}, &(0x7f0000000480)={0x4, 0x3, 0x2, 0x3, 0xffff, 0x7fffffff, 0x80}, &(0x7f00000004c0)={0x0, 0x989680}, &(0x7f00000005c0)={&(0x7f0000000580), 0x8}) shutdown(0xffffffffffffffff, 0x200000000001) prctl$PR_SET_FP_MODE(0x2d, 0x2) syz_open_dev$binder(&(0x7f0000000800)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000002c0)={0x7c, 0x0, &(0x7f0000000a40)=ANY=[@ANYRESHEX, @ANYRESHEX=0x0], 0xfffffffffffffe6c, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f00000001c0)={0x8, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="64ada7f12c4a7f00"], 0x0, 0x0, 0x0}) ioctl$FS_IOC_SETFSLABEL(r4, 0x41009432, &(0x7f0000000840)="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") r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/group.stat\x00', 0x2761, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r5, 0x0, 0x480, 0x0, &(0x7f0000000540)=0x2b2) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000600), 0xffffffffffffffff) fallocate(r1, 0x40, 0x3, 0xffb9) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000003c0)={0x8, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="0000000600000000"], 0x0, 0x0, 0x0}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) listen(r0, 0x0) r6 = socket$netlink(0x10, 0x3, 0x1001d) writev(r6, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd0000001000020000000000000000cfb193e7e0d2b7d8ee000000000000000000", 0xfffffeda}], 0x2b1) 13:09:59 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 13:09:59 executing program 5: clone(0x3102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000040)=0x2, 0x8b, 0x2, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0xcb2}, 0x14) ptrace$setopts(0x4206, r3, 0x0, 0x100004) tkill(r3, 0x8) fcntl$setstatus(r2, 0x4, 0x42805) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x101000, 0x0) bind$netlink(r4, &(0x7f00000000c0)={0x10, 0x0, 0x25dfdbfc, 0xa200010}, 0xc) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xd) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) tkill(r0, 0x37) 13:09:59 executing program 3: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 13:10:00 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 13:10:00 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = dup3(r0, r0, 0x80000) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000000)) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0063404000000000001f000000000000000000000000000000000000000000000000000018000000000000000000000000000000", @ANYPTR=&(0x7f0000000200)=ANY=[@ANYBLOB="852a627300000000", @ANYRES64=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x0, 0x0, 0x0}) ioctl$sock_SIOCADDDLCI(r1, 0x8980, &(0x7f0000000040)={'caif0\x00', 0xeae3}) [ 370.161440] binder: 8034:8063 ioctl c0306201 200003c0 returned -22 [ 370.244185] binder: release 8034:8063 transaction 546 out, still active [ 370.251278] binder: 8072:8078 got transaction with invalid offset (0, min 0 max 24) or object. [ 370.251337] binder: 8072:8078 transaction failed 29201/-22, size 24-8 line 3349 13:10:00 executing program 3: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 13:10:00 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f0000000200)=[@flat={0x73622a85}], 0x0}}], 0x0, 0x0, 0x0}) write$binfmt_misc(r0, &(0x7f0000000000)={'syz0', "ca50d34150ee23af50ad636c6462a26390d0245fe0737be57b5e9688a51d88bce66589abba2e0c49865f373a12708790e19f68ce5e5cb7033dff939167fc9fa7bd220a893dba7aaa676a90888e80a3ed99a6dd92d34764497ef16d155e9145894d814616cea77912f4d9718309d28fb976f0f07c892155ae75591d1ae7fecae2a865ad58f5455f1c8f6b60dc4a312d3af6809e85e977995630b23e75f7d1ad70cf1fedbba93045c1d6d2cdddcc10a7209c749bb27a80222c0f8a116db5d4212b2cbf0cd739552d8731d06cb318d13aadb778c2d5b88a93537c033db7bd104fa26d"}, 0xe5) 13:10:00 executing program 3: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 13:10:00 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f0000000200)=[@flat={0x73622a85}], 0x0}}], 0x0, 0x0, &(0x7f00000003c0)}) [ 370.287541] binder: 8080:8082 got transaction with invalid offset (0, min 0 max 24) or object. [ 370.317199] binder: 8080:8082 transaction failed 29201/-22, size 24-8 line 3349 [ 370.328542] binder: 8087:8093 unknown command 25100 [ 370.330080] binder: release 8090:8094 transaction 554 out, still active [ 370.330109] binder: release 8074:8076 transaction 551 out, still active [ 370.364373] binder: release 8099:8104 transaction 557 out, still active [ 370.364376] binder: undelivered TRANSACTION_COMPLETE [ 370.382216] binder: release 8100:8103 transaction 558 out, still active [ 370.385985] binder: BINDER_SET_CONTEXT_MGR already set [ 370.385998] binder: 8087:8106 ioctl 40046207 0 returned -16 [ 370.387887] binder: 8087:8106 unknown command 1717991472 [ 370.387893] binder: 8087:8106 ioctl c0306201 200002c0 returned -22 [ 370.387939] binder: 8087:8106 unknown command -240669340 [ 370.387943] binder: 8087:8106 ioctl c0306201 200001c0 returned -22 13:10:00 executing program 2: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10b, 0x0, 0x209e1e, 0x3, 0x1}, 0x2c) r2 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r3 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r3, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r2, 0xc018620b, &(0x7f0000000640)) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="0c620000fe2f8424beda824f17057e39f7d78598bd29df9294f304321c1a9a4055d09524b97c1708a44b271e57abc8ab1b7fbe33085118d1fe0f5878af287c2b4019d66b0515a8a8bd62b6db4a2bccb03d138ad8afe7e339a2c393bac3a01922d079e545051d84232fb736b4f9e823db038cd4383245a2ebf348eebf9bd820b6b259629f918bfa944cff9da15ef72ede15065c8d4814264dd437496e09b117a9b881"], 0x48, 0x0, &(0x7f0000000700)="2ba063fb309ec7fdbfb08e6e91baee7d7d4599fe14129a4d426834556ae420e087d59c0c7be7fcad1abb7e1f8f446f373f611ca1ee9c2231708e18a47bc68a2a79a0b48931f6ff6d"}) ioctl$BINDER_SET_CONTEXT_MGR(r3, 0x40046207, 0x0) dup3(r1, r0, 0x0) pselect6(0x40, &(0x7f0000000280)={0x100000000, 0x0, 0xfffffffffffffffe, 0x2, 0xf3, 0x80000001, 0x3, 0x1f}, &(0x7f0000000380)={0x4, 0x8001, 0xa4, 0x81, 0x100000001, 0x1, 0x2, 0x400}, &(0x7f0000000480)={0x4, 0x3, 0x2, 0x3, 0xffff, 0x7fffffff, 0x80}, &(0x7f00000004c0)={0x0, 0x989680}, &(0x7f00000005c0)={&(0x7f0000000580), 0x8}) shutdown(0xffffffffffffffff, 0x200000000001) prctl$PR_SET_FP_MODE(0x2d, 0x2) syz_open_dev$binder(&(0x7f0000000800)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000002c0)={0x7c, 0x0, &(0x7f0000000a40)=ANY=[@ANYRESHEX, @ANYRESHEX=0x0], 0xfffffffffffffe6c, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000001c0)={0x8, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="64ada7f12c4a7f00"], 0x0, 0x0, 0x0}) ioctl$FS_IOC_SETFSLABEL(r3, 0x41009432, &(0x7f0000000840)="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") r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/group.stat\x00', 0x2761, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r4, 0x0, 0x480, 0x0, &(0x7f0000000540)=0x2b2) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000600), 0xffffffffffffffff) fallocate(r0, 0x40, 0x3, 0xffb9) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000003c0)={0x8, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="0000000600000000"], 0x0, 0x0, 0x0}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) listen(0xffffffffffffffff, 0x0) r5 = socket$netlink(0x10, 0x3, 0x1001d) writev(r5, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd0000001000020000000000000000cfb193e7e0d2b7d8ee000000000000000000", 0xfffffeda}], 0x2b1) 13:10:00 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) clone(0x100, &(0x7f00000000c0)="409b135b22a4bc9bfc540db1249b1879e871674a7e9805ece763a0e20eff1adaafab9be5bab05d7f72aa02f688f1761fcaacab121dfd13ca27e297741aa5e6a79d255c2b65f290d528db46d2a829fa17a76b9d302c21f750d1389a423216e301749e8c48c3c80f5007fb68797ec2e09411048916388e56d86bbb22b9aa9d83fb61fdcdcf72b8b16f60732a61eac7c0e640eb452b0e2d395f5c6dc21c4b5d73cf944c0c7f9bd996caff0a36500aea7dc3c09ca84b735d4b606f881185520f5f86aef516e0c08fe03af36480de08dd5a13ec7a244210c2f725", &(0x7f00000001c0), &(0x7f0000000240), &(0x7f0000000280)="70193e85cd9994d292720b") ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f0000000200)=[@flat={0x73622a85}], 0x0}}], 0x0, 0x0, 0x0}) r1 = dup2(r0, r0) getsockopt$inet_buf(r1, 0x0, 0x2c, &(0x7f0000001480)=""/236, &(0x7f0000000380)=0xec) getsockopt(r1, 0x6, 0x500000000000000, &(0x7f0000001580)=""/4096, &(0x7f00000002c0)=0x1000) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x4e23, @empty}, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x4e24, @empty}, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000000)='syzkaller1\x00', 0x2c2, 0x2, 0x2}) 13:10:00 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10b, 0x0, 0x209e1e, 0x3, 0x1}, 0x2c) r3 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r4 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r4, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r3, 0xc018620b, &(0x7f0000000640)) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="0c620000fe2f8424beda824f17057e39f7d78598bd29df9294f304321c1a9a4055d09524b97c1708a44b271e57abc8ab1b7fbe33085118d1fe0f5878af287c2b4019d66b0515a8a8bd62b6db4a2bccb03d138ad8afe7e339a2c393bac3a01922d079e545051d84232fb736b4f9e823db038cd4383245a2ebf348eebf9bd820b6b259629f918bfa944cff9da15ef72ede15065c8d4814264dd437496e09b117a9b881"], 0x48, 0x0, &(0x7f0000000700)="2ba063fb309ec7fdbfb08e6e91baee7d7d4599fe14129a4d426834556ae420e087d59c0c7be7fcad1abb7e1f8f446f373f611ca1ee9c2231708e18a47bc68a2a79a0b48931f6ff6d"}) ioctl$BINDER_SET_CONTEXT_MGR(r4, 0x40046207, 0x0) dup3(r2, r1, 0x0) pselect6(0x40, &(0x7f0000000280)={0x100000000, 0x0, 0xfffffffffffffffe, 0x2, 0xf3, 0x80000001, 0x3, 0x1f}, &(0x7f0000000380)={0x4, 0x8001, 0xa4, 0x81, 0x100000001, 0x1, 0x2, 0x400}, &(0x7f0000000480)={0x4, 0x3, 0x2, 0x3, 0xffff, 0x7fffffff, 0x80}, &(0x7f00000004c0)={0x0, 0x989680}, &(0x7f00000005c0)={&(0x7f0000000580), 0x8}) shutdown(0xffffffffffffffff, 0x200000000001) prctl$PR_SET_FP_MODE(0x2d, 0x2) syz_open_dev$binder(&(0x7f0000000800)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000002c0)={0x7c, 0x0, &(0x7f0000000a40)=ANY=[@ANYRESHEX, @ANYRESHEX=0x0], 0xfffffffffffffe6c, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f00000001c0)={0x8, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="64ada7f12c4a7f00"], 0x0, 0x0, 0x0}) ioctl$FS_IOC_SETFSLABEL(r4, 0x41009432, &(0x7f0000000840)="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") r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/group.stat\x00', 0x2761, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r5, 0x0, 0x480, 0x0, &(0x7f0000000540)=0x2b2) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000600), 0xffffffffffffffff) fallocate(r1, 0x40, 0x3, 0xffb9) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000003c0)={0x8, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="0000000600000000"], 0x0, 0x0, 0x0}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) listen(r0, 0x0) r6 = socket$netlink(0x10, 0x3, 0x1001d) writev(r6, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd0000001000020000000000000000cfb193e7e0d2b7d8ee000000000000000000", 0xfffffeda}], 0x2b1) 13:10:00 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f0000000200)=[@flat={0x73622a85}], 0x0}}], 0x0, 0x0, 0x0}) 13:10:00 executing program 3: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 13:10:00 executing program 5: clone(0x3102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000040)=0x2, 0x8b, 0x2, 0x0, 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x101000, 0x0) bind$netlink(r1, &(0x7f00000000c0)={0x10, 0x0, 0x25dfdbfc, 0xa200010}, 0xc) ptrace$setopts(0x4206, r0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000380)={{{@in=@initdev, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@loopback}}, &(0x7f0000000480)=0xe8) fstat(r1, &(0x7f0000001800)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000001b40)={0x0, 0x0}, &(0x7f0000001b80)=0xc) fstat(r1, &(0x7f0000001ec0)={0x0, 0x0, 0x0, 0x0, 0x0}) prctl$PR_GET_THP_DISABLE(0x2a) fstat(r1, &(0x7f00000045c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000004640)={{{@in=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@loopback}}, &(0x7f0000004740)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000006180)={{{@in=@local, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@local}}, &(0x7f0000006280)=0xe8) stat(&(0x7f00000062c0)='./file0\x00', &(0x7f0000006300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresuid(&(0x7f0000006380), &(0x7f00000063c0), &(0x7f0000006400)=0x0) getresgid(&(0x7f0000006440)=0x0, &(0x7f0000006480), &(0x7f00000064c0)) getresuid(&(0x7f0000006500), &(0x7f0000006540), &(0x7f0000006580)=0x0) stat(&(0x7f00000065c0)='./file0\x00', &(0x7f0000006600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$netlink(r1, &(0x7f0000006700)={&(0x7f0000000000)=@kern={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000006100)=[{&(0x7f0000000100)={0x280, 0x3f, 0x120, 0x70bd2b, 0x25dfdbfd, "", [@nested={0x18c, 0x50, [@generic="96b3cff03dda4d99b1ec9795fa196e44d5a9cbc2e927077a243319fa114d819f13fcab1ad22b6c83f51dc33181117a670f71dde9f35e8369654dab322d2a5208cb1db9e754924e8f115c5a108e788b5bf33bfaa51765e6d0d67f3bb5c5a2377cae289fdd90d5a4d07dbe91d8fc7029bb6d70a3f529bf4d393f198a0f10d410b74ae378a1074c79c02934cf5a3c3ec632c38929bdd235bc7dc7700c9a20b88dcf0c697370701c57a8ef405944d8e5aeace53667913a04b8d521085a46c62bd1686c57484f6600aae0", @generic="b009b9be5b1c79b3c7c0b56cf07f2a8fb183c2776e7b90fcd0774de2bf04e192786f89129b032fcc7d40f8b70625ae7521c455667d6df209c43e9b34eb292fb188d67b4fbb2dc9e48c6318a2be5ce0a92f3b2564324a0faa2d7336e39a9b1ebea717d90024144d49175d3b8c16d4bfc4c2d1d183c8530ae2411dc438d47cb940e111ff66a6384433e40f", @generic="fa27a516ea842421e62c3f4d0b22d989e8fc56b863c0de8b0b41854177347dfe48582421d3cdfa058046b010f6e2e16406ccc6"]}, @typed={0xd4, 0xb, @binary="946b1f8d11bf6a1dd6c5b67548a77fad32a9d267a3e9b16d2105c7476b8936b0358b5132d2a06558a656850c2a49a3acb75221c3b39e2c6973e69f0d0158daf896b65a4023f75463d280b64b4ce34b0e96b926beed438723d56f45e330118ee13f885ea69c1679a936c7a4e3994ce51f120b2039476672a1c032350ec500a84733f1e3abebdd2689e5a1449215ba1d6c482e523a38d00a528f5d17d146717af5e0e7dce4961473237089f222cbe0328dbaad95e44d7ca4dbcf2ee816e5d9f450b788d3b7ad234fc8fc5a083471be5d"}, @typed={0x10, 0x33, @str='/dev/null\x00'}]}, 0x280}, {&(0x7f00000004c0)={0x1330, 0x1c, 0x300, 0x70bd28, 0x25dfdbff, "", [@nested={0x107c, 0xa, [@generic="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", @generic="0c83771cc39b31c0cd948dccbf32b6ed703708833864f684473eaccb06395c8fa1049f1c98f84fd0db3a6464d3b4d8481b8b10ea020ea28306b3afaf12fbe529a3d0b5162552837b9df23db67d6bd32606c406812903887579096b1250d78a6f3527039a45643f0d24cf24c000f4fe7209b7fd614a0daf64"]}, @generic="7f0ef878f99d62def82130bcba8c12a1a701a32ef4a071889320cc834ef61ae356d8b43b63e037a14b6e8cf428a1aa373327c8ec587767997f46ad13b0d35824f69af4b7076e63ccc495de17a2223ec468b7ddd2aee612482a083475dd450755c7f00591ce261c91f7b633cb51d4c9e5a9a77b038f16b3d72a4dbdf431388256a1813cbfa8025afe7a3675bb78dc0e3b9a7514417fa41b56d2b36bc0b20762b1cb11788d148a41191edd0bda17b3f0de9ad466b086e67269cb8edb1a950ea9bcc3c101cb5a954f", @typed={0x8, 0x34, @fd=r1}, @generic="2ab3ebcb9059c9b68d4853fcb29456a6715a53dff25c4ef86666804e0d8956ca2f311825f0ef280f2e8cfe3fd7dce71220102c18cda364a4dc998dfd7c33567ec2ed035b17426d376f65a65191769919cf3fb00a0cb50441b18486dc5de8bd5ded54cea1bd1a35666e9f07bc5273bfeca0850da37c94e55095bb1d2e3dec8b3c4a5ad65a48460824eaac068161f70534f4eeec6299ad33cb2bc2dcddc063094d5a3f3c397749e3f6474c63f29a2adcaed01bedca98b29246a20ee4fe4c4189beedcbb4ebaf6580c59498398c2d498f63725967c54f6fc1dd449335c662fc7edf220f5c006798ca1f0952318a16886c13", @typed={0x8, 0x70, @uid=r2}, @nested={0x3c, 0x26, [@typed={0x4, 0x2f}, @typed={0x8, 0x8a, @pid=r0}, @generic="68f6cc2a8d730241d788f368f7fc221fcf9cd3571454ef94722720040c94e73f86d6b434abededd07978"]}, @generic="9af843398086be7054025b114b9210c1f833b80eafe1ea59276e94062e5c2abc4dea93bc08bdf4accfa4b49627da4f69346c8b9315d458a9cceb4f357501698ec714bb70b090c8172204761740a09baa99c8cc306218f31a2a6e14504a1192752d16c8007b6c0ab73c3d029b06bba4558283a9cc8ed1a4452e4c760b3b145bd88d7a8edca2957617a53598c69589190fd7d84227513c62b0c9b0cd341a2c3c"]}, 0x1330}, {&(0x7f0000001880)={0x2c0, 0x19, 0x809, 0x70bd2c, 0x25dfdbfd, "", [@nested={0x108, 0x39, [@generic="64e57e07b69a61172a789498d35063c421f7c075a345fd0476e65035030c311d43c3f2238aaf8ab8e6152a7f647ab97f102ec080b2cfe0a06bc1f341ea820ecf3eacfaeed73595ce7e25d6d450699ba25c3ff21158a9fdd8f019e626ae6ce2156e4bcc7a0260606d62d1465da231ca7e59115738c8", @generic="0cc80e723de1ab0e1b38cd781ec725b5d1799ba9e0d300fdfe88ff676a894a987f61ba312a67c409fe32fb3aba449560bca0725a6b3f8891f7efb059def21297f68ff135ced70341494fc67adc278ad660a2d98112592a9fd7734e1412b9703533a9fc2da3685ff6db0c5f2b8f808a1d4af4d1417f3a594bd19e2da083dca821d6028f", @typed={0x4, 0x28}, @typed={0x8, 0x64, @fd=r1}]}, @nested={0xc, 0x7e, [@typed={0x4, 0xf}, @typed={0x4, 0x15}]}, @nested={0x18, 0x7c, [@typed={0xc, 0x5f, @u64=0x6}, @typed={0x8, 0x61, @pid=r0}]}, @nested={0x184, 0x4a, [@typed={0x8, 0x52, @ipv4=@multicast1}, @typed={0x8, 0x3d, @u32=0x5}, @typed={0xd0, 0x4b, @binary="51ce8aedf897bf9f560a2efab5deecb579e6aeb63011b29e4de425257cf7bb2c6610bef7bcb7751a6a35f1a6cf4e3758c3efc64c1d8ef7c3028a0d8c4527f0931ad7fb2c5b3cedf3c76a40c27b416a44d96ccf116482ea8db752ed83a6509952fac54a703c1a4475d263505d17107eee7af16c0823272c0bec95d48731d3dd86f5fea15422d76c11ae4d67054f05bcfe220b2d82fa08e6283ef6a8153acb1ff1b01dad2d5f3701595995dc01e498fa3d151513155d0b7e5a74662d1df784c2102714f87a3aa7bceccf"}, @typed={0xc, 0x63, @u64=0x5}, @generic="d0ee6e1b83d3776b490abfac6f0d54995399a85eda65c514f3392058b9ab627754eb0db69a1e342e54a20eff8ef89bd4561acdac362455884861fc4a6eab669f3fc1cc223b9f61fa84b892a9a40846476dcc09fbfacd6056cec350b108146073f25b4ed7cc7dba1a6e323a92", @typed={0x10, 0x8f, @str='/dev/null\x00'}, @typed={0x8, 0xf, @uid=r3}, @typed={0x8, 0x35, @fd=r1}, @typed={0x8, 0x60, @pid=r0}]}]}, 0x2c0}, {&(0x7f0000001bc0)={0x2cc, 0x18, 0x200, 0x70bd26, 0x25dfdbff, "", [@typed={0x100, 0x3f, @binary="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"}, @nested={0x1b8, 0x7a, [@typed={0x14, 0x94, @ipv6=@local}, @typed={0x4, 0x6f}, @generic="c4d5deea56e9ae757b4ba1f9459a6df8789e4c468bd23dfdb51bfe4dd5fe88cf32b274abd0d07a9ef1730f59f328e08b5d96a5562d6d92d0ac99b6ccf0ec89d0841ca28cb00c1e3c64b4f7e12f4e7be390dd0e32592923fa5aabbd5e803036c5852857f89e6eb488593cb1885c907977ba83dc5233ae08f4bd11946090f6b875974e2094ea0037bfefb2a1bfc00431f9b8c1a80e5a8834f808bc737b2ca11ae6143ddc5f54418442f80b85e6cf8d50c402f699c809878f1bf3558faa50ddf5838f64fd63a916e23e824dfac1f81f61c0b36b13d6c51214e1096e6d518c60e593d1d5a8cc1f62", @typed={0x8, 0x2a, @uid=r4}, @generic="0742c0f7a77190764ec7f5c9ef175c24cf75bb15f3169ae9799861f16df36f093d22062e6422d4942728e6a315a20850fbd5c80779d68ecde6edad3add5dcf0456ca58518afc2f27ee7a92dc61342ab20d61ddfb5f115a7bbc380d787055d669221cda855c4f380d92d0e94056545ee3793eb49bd32ca823b63e3d1c693036d083bfaf1974fa777dc612a984fd5ca249e707213f3b231b93b9e84fd6a2bb83e4bc491fa9dacd234c6f44bbcc"]}, @nested={0x4, 0x1c}]}, 0x2cc}, {&(0x7f0000001f40)={0x1354, 0x3a, 0x400, 0x70bd28, 0x25dfdbfd, "", [@generic="99d554125abfe85352907a83385b0b2b7dd68fc62f46840c16d09e1e08a284f2c5fbd9127016dd02074fa330a12c11320568bc7f5ab8b656a55a436458eb0f21d9f8367b8073ff0867251d36cad9f20f2f4340329d232bb8b10078c3767add584f02fa5814e028bc52de96c959f1633de6688c", @typed={0xc, 0x7e, @u64=0xc6a}, @typed={0x8, 0x64, @u32}, @typed={0xc, 0x10, @u64=0x6}, @typed={0x8, 0x66, @u32=0xffffffffffffff2b}, @generic="31dc2e90798a2af9644b0daf1a51a5eb59e3561db429923570d8a55bdeafcca0d824b48a9a9db332382caf86e9007c76923e16787a4a832c2bccdded58f99df910d911830019e72fba5130690e8cda226286b9a88507066ec6a2baf91b5b5e9a0d14020d60a71456c2733bf9031986050b88cfebbaff39b7ea8533457fe446077f1b0b7c9cc3d194a0673298c6d93c8cf8d872af4760a6834fc7f4bde973caefda75fecd6dc0008687deea35ecc9d54158223b0b907c4412e50b954b22aa77b1c98899b5068d3bbf4bf535be0d9dd8f72649040d3798e2d13b34d6b2a5ee6d37efe809c94761fc6d84a83cb86c277548c65b1b", @generic="8c3e0abd7875f83dbdecc673e34164a59d09a90887bddd15be66a0", @nested={0x115c, 0x79, [@generic="de413f1f7d35448a4866", @typed={0x8, 0x40, @binary="ae50950a"}, @generic="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", @typed={0x8, 0x37, @pid=r0}, @typed={0x8, 0x7f, @u32=0x7}, @typed={0x18, 0x55, @str='eth1vmnet0}ppp0*!\x00'}, @typed={0x8, 0x3c, @u32}, @generic="82ca167b1e63aedb8f202e019ed9c50722b7fb5d5fd07cdc81db1c827a7bbfdf50eaacedd3e6fbc1f4ef4c4a6893394550f7ebada4ac85f637ae8c44ef1c958f4988b7cbc2eb78d8a55adf6b3e92af1df9e45aed66e4306bb6e822c8671c1c32a2111a1629ec79dfc58b87e3313e91d66b10f6e1ccb7950dd7c5db8ec216b3ab10fec199a935d554f33c97a4cca4fd6e0a1aa50d75d05495ff49cd0c614c5fe85798aa539eb43dbc1eeb5f1861a5c76e7a03e18bc2f9c19d65999edfb7a16de3cbbb7f93736e03622f6cfa6cc3d4", @generic="1e7518b36c08edc8c21615f442ce0824fe896ced5ff410504ca4189f6aa7f2f154c621b8c59c589eea22653885f61f5c65c9942a9ed854f5bd46835fa9bf742f716d628aad"]}, @nested={0x3c, 0x49, [@typed={0x14, 0x45, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, @typed={0x4, 0x2e}, @typed={0x14, 0x16, @ipv6=@loopback}, @typed={0x8, 0x8, @uid=r5}, @typed={0x4, 0x19}]}]}, 0x1354}, {&(0x7f00000032c0)={0x12e4, 0x37, 0x0, 0x70bd2a, 0x25dfdbfb, "", [@typed={0x8, 0x7e, @ipv4=@multicast2}, @nested={0x128c, 0x87, [@typed={0x10, 0x66, @str='em1(proc\x00'}, @generic="c61ac265f16b404189888c7bf8e7eaf158b794a6861e9fab79e8d514070730d48ece2b8426a8df4c761aa616d071bef6780ae3b07965a882d32c474915c574a354d7569544f74d3b18689523c3b3eae5bacb8a383f749b4c624f800d2d12", @generic="25c3ab41b6a44fffbb8735b1232ba14c9b1ca7a9a57536939ec2edda1be959c68bdb515ce44ff6bbdf387609990c19cd8a6e229310091fb9e20db30f4d74e0adbd14dfbe5211e5373a51062d5e2d533cc27369dd614f7696076f205c61f15e21e78d12690076d9cc1957193076b623f62850dd51a3f249d1e28456aa0709f4f3f7eb6874f4d0347c23cf58b18dffd7be157037ceff256191d79bcbbcd4c827390ec2f209f13429f36bd2300d24b7cc88b294a12a7cf22373c71962e709decbbd104ca17d4bf92e6e8f9b802405c8c97ec3a37f77623f83181a171521ea17cc6b495f78b0", @generic="e31f8b2fa1ad70c842081413b32f56659dbe30039ec79475a8b38d289ed8127a0404bc64d9e8922270522825daadb01012d4c3447bcf984354b9a30a6f6cbc8a2ad66dca12d9a456462580eca2a989679626872a675d5f2dd19326c6c07d326f583ed92d0f7516080a4c9668d57b999445e0fac5359fcb8fdde9732d3cfca4a949f641d6903a52cca7f286bfc9cb02fb8a206edd7289ea1981cec0a306f08349327d2f3f70f7514bed4bfc8db523229ca9b4ce636e88ac5e9c4c63b15843f6540baa1245c1bd96e0386ff6e64c6043d2c12d4a5e3a4346f921a30e484829e5416e83212a802e582930304d93e56dd8006836f8a0c83001f3c1dded48c66db6846fc7dd07835abd415ef29c698a114e816ae18a9dcc560b36e3046e057ff371e0ee293929ea88b8ed2c3c5a13463e838c62d918c46c09bd20f09bd74fcebaf9272bb9ea93b639c5114e38691d6f17ef8fb7721f828f877cf92e9dbbc4e3efe5a2d02b494bde514319f85ccc663a5bca95bed84b06409e73fa2dcdf7d71f7acb9950cd16abe96040182afa911dd3b23337480be31bf17a9419578243e3a318c1bedbc39678767fa2b8a3eff153b30f0f3c2c40313f8de5d7fe09012bbae0c60959d7fabafcc29bdce8210fb54013a8b98d5b7acb6fa6b21cb8c7c68260e6c23910ec19477ad5f1673c2172805feb3b73b623f3dacc3289224c201c99c288b5a15424378ea92ec808c0083114bc47ecce475c0b9399dc4b81f74f20e5a55bbe3a41ec3c1198c2842394e878a699817116e4a8088b2032c85376fd78ddd85f406cf21cfe5a3dca35d33ce4941b4eb10e3d124142ce0b7ecd06315aadb019dfa2cbd3ae42a1c030ff4fbe0142b06ef43a558261002ee71273c6ebcc86856a3e4dd6ce997b3d25efd2c0e34d56f3d285d08ade6d1311917b82a494d1ce0400898f3d5d0db5d6f6f496d1da3fd86ee68c2d8058e462eefed5d5ad744bcab6b2d1e67f677a056d41b5a3eee24a9f6a00367a5b4f3ad1c0f09b8d2abad2943cf13db85203839c515ca9f97fc3aa4e854b2be9bec3305bf6ba04c00be90be215864f6e84a53453334bc483d510971caa4ee5aa524a09f39bfd32da26a40c6be36d003e40d9f26e505457732bba67460731059f90fc6f379a4cdc087d4537f6c0eec266b38568ca320b4e8bf184a74a0cc3453740d528149f226ecb289419d2dde2bb6792add91f4a51663c0e6424f6163b2a2d2335b439e06e173c3533c36f483061651a43ab9b2a196fcb60f3272799cba9c2d938a8b23fa92eadf3b07f24a6c18c7ef7b69758a7c8cb4193f3cc3aeb7417781ff4d02d38657d718fff77fa9c52d572d050832dadcc5019efa6d01730f10e9b7c3d40c60caddf289e1caf42778a7a0113ab1c507da951dba555b463b210a370ef9b0f67b843d73e12d745ee312963eda89a86c7d36d39a778afd9fd35c9965fabb0e56693c0309b82df12c2d78a14ef032945c3ef5d980fc348b4c2acf716bacc9c54beddf607732bf380e9a7eef43faf7d15b6b1703e44459fb7b756ab2a361dd7784296659571d812a0400d9478e68c650db7becdeb778c30c62e8e25ce8aafefb86cb8279de8335e840a9c72f9656e1072c6d1a2f23ad01eab6909c9a17849c24b37bb5de2c3415d6c05fff80c16b4f53702f009df02ead8459b7357cfca9138f866642695d173eea07d54ca16e34bcd3672ed6865cd3091422868908c2af43151b215c03f1704bc2c55826f3ee46a15b87eebfc809f0cec72a314fc5a05e080be2ee2f82cf5707723b9633b9fe1cefd50e55dacd9a91852afb4d4be56e4458cfc74c6a943e61bc37990af07b016c626b653a748631e7ecd7f7dc30d056f3e3dfb05b38bebc3c995ddf1b3e9af69bd4f39a51a87f08636d6410534d2d7b302e0d80c70b630492d5181cd3ea51aaedb512aab8d5be86b826f2e4a8ff23eca319558a8b4f0a8111c989ca99c8e630f63a25e09c1109ac8a29aa48c3ba1118a61dd470d13aeaa6f7f07146b58cb3054fdb18d7e430ae8d448e8a878c844304cebdd09d6255ed5079703aa227d2ebf62776a5743b7ca62a33697e4b7b87ff83a19000716e005a49b00f3018a58caf6a76ea0cc7ccc858b9f0a2ce3c5212b32171d13c8f8271aa974508b111964a07b51bb77d966f6ad3abfe93db20f2d7bb3bed59e2a894bda1e69a8904c4b06aa302734c9baaa4016c2328cebdbaa81bda32c5307edc2018770023a2d0ff6073d0f181a5b8e78af046691187df88f01575a9f04ccb6f1e8f2c6035d7cc5732e98c0804d89a7ab79aa5da9f8074eb797d504c55fc1b7be6cbdf76b4a943206d5a3e142f3765847064c006c5ad05a48a1b24830abb7603bffc883c6bc22844b7a30e0c0077794f97d51f2f00f37bf6b1782024d2b76f323e3d87cc1e6e829b50d412bbcb1f894c8a410d661375d3238474cb86f5130d7106a54b29601baa1802ab2e5664a8bc6d8b8d33f74b9ab5c0a54fa42406ab9d788d9ae49cdfd7631e2be2d41e60d5416b802061d944c95278471346a0c89b4dd3d8c8b7fadad8aba06d9445fff8c0b1018f1b1a74efbebb9b5dc93d52558867cd06a7f2dc7eeb9415d1ac0a20e420c85d9be82267ceeadd123f26143ef99d9897071dbfad7083b375ccaa138289d55b2149ec29bde550c309a32847c060d4afd6e54bd91786c7297febe47ebcbec15155f06d0dc7538ca11f513da13207fef7c0cd2f10fc90137c10e32511c067fe55c7bc3f04fba9dfe27b81e52e3e3a0e08304afae9b20429004fe103131de9f5622817fcb44fe301533b8a84c0b5c510aa048b94c22f2fad407cec7ab5c1c11af399821051d5431a647dd223b3d47449298d9866343bf7cce17b5d6844f40f1f7371a93c28391b6a6effa26ee7a2cc3172a3b17d70eb498f6b8a5b33096e277e1f79507ef2fb54492427386d27f78ff9321f11d964ca841fc75117fd23a43c624024855f61f38f3d27f62884cd8bf210a05adf368f67708ffc635c46eb2fe67723f801eab9be314ba4a65d77e600dc7c7defeeebc2b446ea158374562acb1d0c7f43e8417f01e63471d19bc62743fd3d9d816e677d217a347c0183323f32e7b0e672c1139822747fac6c2668cf020d336d6456d89f3ad3763715551dfd2316c488bfdaf0c57942791479bd415f790a057148e3e76378f93631b095c8a8effd3aa51a795b9b87cc3551ca98110db07d471eb3961a5ccda76b6f2c10e03fb45bed98b162b795452f63b392e37d8d27bb6e51b1af30f836a79df5bfc3b52aa2c2558dfce4cee394612ca2f00f26ca0e7124ef262eaba863070e6126c266c38ca04c56cd9c55d0a06549e07c90cc212a4fd9daddcf79ec31caf25b43d90ca33e51437c307b411fc420c308337692f7a3cb245afcc0c9e58486dcfc124a9367dec19d8e0d0af960a272f285635ca1a8804374c985fbeb2dedfd7a5a537d95e70b64c58b297980df4c0c4746bb37a76138c08047ed9070c118b637e5691649fb58d75854a7507086848ba67fda3dacde6df7b6ab7e0bb4084c407bf8f06e3c0e1e3a6b5b61b5e1beb6f59a4592fe46faa0eef50b72498a582bab484634ffa9d175bed31ecaf29b15f6ad89e6f1113f1e79c2541de3bc5c79996e3fb3a4a6068b671d1d9669ae6380eb47fad97044847affc36c6a1981b6fe0341a1a99f7ab4e88b1974ce71368070fb8d7b7c435a763b37d5c9d9ff33d081c87d46b53dd4e5b03049b34b8409e7b2f79c29e1fdb2c0af7f7fd3f73dbdfc2c59438c5d537680011f11eaadab7bc3b539ddbaf4348f628af7c803ac9fe66fc3e4c23a43ad607045e4e293a95ee56ddead2b156072e84b21e91c15106a6ff8e84fdc08ba92f212d757bff47859d85a3f02546aee32d0fc4ad7c5554843931334cd7ea129f4206867fb6a770a93bf7ab5ee80c24d94b6857ffb4bc7fcb9c9331328eb719bd8d53d79e261c567cc85e1bcdc9b47b47cadbeabeea92c3765a391d5e96cd4af4c0f0e52353e5b13f8d471c5bc1272a970e5f57f956c9e667a5101dc7a2179bb7f38ed74782a6886d3751d4eca38937c31b0887565d23828549b834e1856ec978d238a3a97157e8b4cb6c915b13c30d9a8bb521d6b9eab64fac5021e5a9591e9b5b2dd7371c4fdc0ebfc91808d85f68c5c7a308e82440100dc472426cc484ee1c69b42ff2b442ec148f5b710292eb2a6e46991aa95becd6168d8c19fa9af7659498f8b79832c98559bab7fcd1912d44c2135e9b6927c0af14913bdeeb5df507d38d648db1c654352433cf3c5a7cff4147695c8f8bb6033fcf67eed58b358db15cb3aad80d4c0d6e1664aa87f1f60322cd38036764a62b9b3084d46fa731480a0cab6990783370dc387e63a26619fecaeece8ed7c49ebe9c91facdcce16280b7307ace403ba00b7f02c6c0fc8c204771cb9b6339e536d25eac05dcd48fa028ed86bdb81fe3438e1032affa189eba24ddda8cc31f40cfb33523799205273e0efd57faf36c92a893515135e45fd56557f022e3a2dcd36de3f175292faa4d22f2f85f71162cba7f71272475cc81fa437c4823c3cd67ad4f51e2e0529778f8d7fe3f08bca29c1f448fa517b408bc93bc381740c0a3efae95723d60387c7d910a56027b2b13708d88d29a66d0cc8f7cc70d3950cab5140a31011e348a300e897e2039184f6ebbddb4f1992d2645d9a73c8c95dfe065c86acf9d131516f32e84b282ad51ef6578e263edb038b527c595eddf2b381c6f160dcd87f4166ab1af79502b9e0cf5550d8d6b0e67d888a62bb5ed875a0399d1cef4f71fd71c95f8f38b433a05fe1f730160018d4f260a21a99d431b70b762a7760a7507056a6bcd59af6b04189dcb71e7732680f3c26b96eec64f68a60cb752edc25c8ffbf66153ab01ed010ee4b1bae95f7af65028c7fe1b4ed659b51368f96c89de02f671ddaaae07690df51a5b6777d9043705ae4ce3f38bbbe598cabedd785609fbde5167d6ed66ecdbd3726e97da0cfd7280fd2a518555f0721cca1e34fb94cd99df5fd813385300b52aa304faa8c84d1e16ad8ffc32a074a98e80b16a1816ca8b0826ba3f3f739fa2202ed897fdfb3454f6cdcc12c4bfb2f645c0b08bcfa0a2120241739413228af5b3b89da920dd6103ac28e6a60b2b799273086984e0c491abdecfc75d3161439fe30ead72df1a0266353cc61ce9ea8e66073d0286d7a78b9cbdd3fb7ac8dbe64e281b21f320aa7a523f83cd0d3373ad36f3e72ca2368532c311ed9037775147079920daf78d8dcedb91c1b75edfcb485fccaa48eba01f31d8a256049b8dbc76c3e072cc87dcaf18ef34a66cf549682b46e881de7ba7468d3a5b7f40520b319ab93d93be2a7021e95b4c1436c6ac52beddfeb7154a6b48efefe7aa2cd49ea747e9d28de04bef7b05f4bd552b5a0e7cd048d8ed716ca7f71a2ffe684508f5099eb3b14b224d8a5ca56fa2bc2e77d3fcacb6e3e0d1c746936d71b42f4a49a3cf16b57170d4201857733d79d20e0210da30c4457d6eb1b352de7f373758f4308a4cb3aac376256295b52ad90414a0056eedd97ec47375dcafb8157b4b2ff4a19c6c3bb7f6a27b683b953bd473fac00fb5bb1187448b3800ee326e69aa357d87849f4b43e83c3930a2949a9b9994bced65d9a20a33f2a9ec84aca6f727b9aae923054d5dec1d494ba1ad81ffad78ae39d1d8e67b421a439252b71e59a073c5a4b56d44e4b4f3c5efcdc781fdc6152f185b9a40c5f4e5abedccb1e451ae67e1c89a54cdc2af72ffa9e53e4017", @generic="227401fcfd3a864dd5cd7dfc669affd961778ac5633455e846ac2f1fdd4b4b3894b1ee377e6f299ba3945884c10a931cdec0d77f295178acd44405ed6edf80cf9f9441327f90a5", @generic="f0539c52e64756108f5b674a77177a0070f42dc7338b94a433db335b2e8e3b2d21bd5093445314a4110e07565c71711103afe2475ef4b45392b1fc6881721c0a4e977d48070de39aab6eca24eeac1562f1de964f5041a900161253ad6d1dfdc14d736963f7c51e3004bdb0b7a5d2c4eeebe2e3be43a395778a0d8b5f72f5f1d73e6a54fb2740891f2000029d363aee0ca4f6a227aea73952eb602b1057294b2190d86f8dfe8c8160623461a0ec7339bca843a5090c47ad10f921770a9b121fdbbee1961c4937049838e26fc9c263fdeebcb2a3d29049428cbe724741affc2fd4e68b9f1e9d", @typed={0x8, 0x3c, @u32=0xa8}]}, @generic="6f9c9ed5373f9ce3f5c433ec989ab31f77e67d14bf60db944bbadaaea8c7acf4c326596748d8b61f0f94306f5c72cf28953358e42755a8b8ebe09cc37a7f0a18"]}, 0x12e4}, {&(0x7f0000004780)={0x1954, 0x3b, 0x1, 0x70bd28, 0x25dfdbff, "", [@nested={0x18c, 0x49, [@typed={0x4, 0x39}, @generic="7d03fd340b098281232d81817d04662e13b3e53f01b341042edbda30861213de4ebc37f64431a7458dd53628207b0da0d7a5352bd89e2f49684987cbdfbb2c72034aecf25a026c67534ad9f8e663a06a5fb4f56bb35e570d9554e6b4cc5cbd8f0eca8309dc7fb4248a0d54b5b40c1652179735feafd0a226", @generic="caf655e452b44eb5b2046f3020afe887676e704153ffd999dac3696185a93e46c934044a9b41e2d59379e37b4f46aeb162c9b64049a8a10d6b4decbc9c9ec1fdcb3eb40ebaa8aa63d9846ad65450f04c4d44645dce0e9be8d9274085466785f3e60accf1975ffc309605fd8894c8a13c7fbae2e41950d2a128766fc63a63504fa36fe80ff1497ad825fed2e61c04590dfdd4703dbabdd118a2451910d9de", @typed={0x8, 0x75, @u32=0x2}, @typed={0x8, 0x84, @u32=0xfffffffffffffffd}, @generic="eb981aff125cf1184f3642eaf1dcb78547491952248f6ac9681cf617b2240c260ec8e3c8465eae03496df5c1e9b77f8a45bef236b0b8b74f54a2", @typed={0x8, 0x5, @ipv4=@local}, @typed={0x14, 0x56, @ipv6=@mcast2}, @typed={0x8, 0x43, @uid=r6}]}, @generic="604786aad4e4e16c20bb5d2187159b66e578e66ecc5b534412a9ab9f1f7b5a12d9f1e49a2ac034fe4b9af1d1b2c9532c5800149243b03413edebadd83ce9fd549f4e0a8577fd77c4e24a", @nested={0xa4, 0x1b, [@typed={0x8, 0x5e, @pid=r0}, @generic="c781deb89ff18360e4d3df4581c0710f0c7de3f93cc5bd45ee9998ebbcc5d521d8fe3908eaf8809a7d153d0b14408ecb3242d6d680321f6a872d46891ca6fd42b42f919f35a1d739df7a441501a072e345ea03c1bcaf8738fa353fcba29367fd74267999d6528ea78bcc4af7591193434b2037c518925abbccd00615ff75ee4599d3d1230f2791ed1cdc674c86e437eaa925195a64fd"]}, @typed={0x8, 0x5b, @str='\x00'}, @generic="251be51a08a6af1b76ff56b23a082bf177c0076f297d45a4aa316881c3ee807fdd52675e5fac36ce71aa0fef946bcde76e05ea65e827961b077a0eb3180274d0e4fb75521b497e3dfd2d3829ceefd88220022813aebc6492a66e2012edfb8f69039722bfb5ae9bb1334dd3b1e4b43d7a5661ef4e9e98e29aee2b244a947654374a2c110b8953f766fa58adae491883806f6feb67a44906d46b117125d12fca", @nested={0x32c, 0x2b, [@generic="4825b924f6cc0386f17aa8c789355e7c7998e218d120c615bc840d6b73fa8874ab09438e3752776bf0212cb8b3f8836179cd15ffd0e14ab88a403aeb6162fa5a14bfe74cd09d574a122a071cefc43e9e336d2c9317f611e9444f4884a017ab9225592941caa7ab4b2aaefed1ec0ec97a48c3a7fbf2e2710206c562602efe5cfa860aaba070d2daa24ec8b80b5b74cf2f7b96daa4678064d257aac0b7ec086c484a24c850d345dd071eb861cc5fc89d44b4e3feb2d044a3db5f4a9bc458cb771f558fdf484ed47bac42c1de3108ad8b24316edba5e83bc6f152c00168eb0ef2ee40b68e44ab672535d9ea4773504c05", @generic="2646904863baeaa3819bae921fe985883aeaecb3dbfb0e66fa8df4bd261f860fa698dd95be86e6d64e880d0bf6cf8c8516c511", @typed={0x8, 0x33, @ipv4=@broadcast}, @typed={0x10, 0x46, @str='/dev/null\x00'}, @generic="112cac0fecd551136a23116e80747d09f79dc9ef79ec053f2e83f1a44c31f065b18279583055d4a698223f85885042ab13909a7fa2daa1f9", @generic="7a48c846205dbd94e4dec00a75ccbdd39669752d734a401fde7cc37ff96c8f6ba52057e159061a24bcf4ffcb7d6a02892649f8b5c5a97c743c4bf0f860c322265f11e8d5c7f3f6efeb29a44805ab4b89c8e06903fcdfa1187d60c82c27e20ba26d14ff79589a14c5d9a88c5741b1573ae89884f38900a258b9031490639a87f433c5b04e793e723122ffc8b04a8cce9960e62e550140fc7284c954ef4bfdbac414953f270bfad06bc4e41233f6add5856e3022fc371a", @generic="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", @typed={0x4, 0x4c}]}, @generic="77d1a964a8d2219013e1d6574f61119aeba033252dd360c17bd9e04666d05e195e3271e8c88d336f81e804d5703d076ef261c3efcb7a03767307f7b4c639785ff9635f2aa337369f440e3bd4032741364cdb2550c0d8404a1358928932f5795dd44639bf6906d376e6117a793375d5682551f8a058b458494dfd3be3b9854a460306cc770ea891a9d7023ed35e080cb8d784834890a9ebd53740eb69c192400f0da59c7cabe982e208e007175f24510f3ea2c9c87d6d2c0f5de150e405abe2d4c3f9ede36a0ca65b2c228260ea8a669bb84861b69985a9b5bba8b1faaa685642891d0d9a883b4a17d8349e", @nested={0x100c, 0x3e, [@typed={0x8, 0x5c, @fd=r1}, @generic="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"]}, @generic="9c7d7fc0c07f7cfa1ec4cda358133b695bb63481f6be87e548207f57a1191917cce9cde39685f0dc3f9a4f1c3803e1cb1390e8c8106e554d89488441e03ec69df872e7c7492acac7141f4e8a28c6ce21aa9dc1ff9362310834938890f5c7c2ac47fa45da7d9ba438f963de81621c16a9fbfea3a94623c4caecc58da2681b84b49f39fd3a95465e3bb734f9ca08dd9ebcb5aceda9b102ab66d4645cf6", @nested={0x164, 0x5, [@typed={0x8, 0x4, @uid=r7}, @typed={0x8, 0x82, @ipv4=@initdev={0xac, 0x1e, 0x1, 0x0}}, @typed={0x4, 0xb}, @typed={0x4, 0x3c}, @typed={0x94, 0x74, @binary="a658bef60a7a9ef56654d4f63db5ce30bb8c2604c166b7e00851ce580f6d2fe19b7e653c8ce6b89d612ab95b2571dcc5e43756c9f764dccaf8acf1308086fd330a99d7589322c05f1bb16968e08f88044aa0ad7e3c541905e29aaddc3efa7bd26b608a9113ff016434320afb4de76c382f6bfd02fefdd4f50b2a9d485e4eec0e9e7aa984263cb6dc07a727612669"}, @generic="907ad7df74092bd35f73d7d01b5532b5", @generic="7092e1b8aa3ec53a97fe9635c78d2c5642d762649f22655850c633c64e787c60c3e0827ea46f90fe5d8b93ed95240d58791754e45a828f900fc255ddd913698f62d57cec39b00dd49b0de8f0c90a1c41683b5c202267930e4042ae27059c3d8790012d92a42b74facf", @generic="fa8b8e043184265789f86e1a8786c4e51e852c4d02c076d09a5fd515de671f20494ceebdaa1d0b5e08759b0c14fe7374a27c6cd59c503ea770"]}]}, 0x1954}], 0x7, &(0x7f0000006680)=[@cred={0x20, 0x1, 0x2, r0, r8, r9}, @rights={0x18, 0x1, 0x1, [r1, r1]}, @cred={0x20, 0x1, 0x2, r0, r10, r11}, @cred={0x20, 0x1, 0x2, r0, r12, r13}], 0x78, 0xc0}, 0x0) tkill(r0, 0xd) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000006740)='./cgroup.cpu/syz1\x00', 0x1ff) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) [ 370.387983] binder: 8087:8106 ioctl 41009432 20000840 returned -22 [ 370.388471] binder: 8087:8106 unknown command 100663296 [ 370.388476] binder: 8087:8106 ioctl c0306201 200003c0 returned -22 [ 370.478668] binder: 8087:8093 ioctl c0306201 20000140 returned -22 [ 370.488190] binder: release 8087:8106 transaction 561 out, still active 13:10:00 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = mmap$binder(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x1000000, 0x110, r0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000000)={r1}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f0000000200)=[@flat={0x73622a85}], 0x0}}], 0x0, 0x0, 0x0}) 13:10:00 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) [ 370.521902] binder: release 8115:8119 transaction 564 out, still active [ 370.531573] binder: undelivered TRANSACTION_COMPLETE 13:10:00 executing program 3: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 13:10:00 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) [ 370.563366] binder: release 8116:8128 transaction 565 out, still active [ 370.581471] binder: 8120:8123 unknown command 25100 [ 370.590131] binder: release 8131:8133 transaction 568 out, still active 13:10:00 executing program 5: clone(0x3102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000040)=0x2, 0x8b, 0x2, 0x0, 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x101000, 0x0) bind$netlink(r1, &(0x7f00000000c0)={0x10, 0x0, 0x25dfdbfc, 0xa200010}, 0xc) ptrace$setopts(0x4206, r0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'nr0\x00', 0x0}) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000400)={{{@in=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@empty}}, &(0x7f0000000500)=0xe8) sendmsg$nl_xfrm(r1, &(0x7f00000008c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000880)={&(0x7f0000000540)=@expire={0x33c, 0x18, 0x300, 0x70bd27, 0x25dfdbfb, {{{@in6=@remote, @in=@multicast1, 0x4e20, 0x7, 0x4e24, 0x4, 0x2, 0x80, 0x20, 0xff, r2, r3}, {@in=@loopback, 0x4d5, 0x6c}, @in=@rand_addr=0x1, {0x7, 0x2, 0x1000, 0x8, 0x100, 0x4, 0x1, 0x120000000}, {0x3, 0x7ff, 0xf25c, 0x4}, {0x0, 0x1, 0x2}, 0x70bd27, 0x3501, 0x0, 0x5, 0x13d, 0x4}}, [@user_kmaddress={0x2c, 0x13, {@in=@multicast2, @in6=@ipv4={[], [], @multicast1}, 0x0, 0x2}}, @proto={0x8, 0x19, 0x32}, @mark={0xc, 0x15, {0x350759, 0x4}}, @tmpl={0x204, 0x5, [{{@in=@empty, 0x4d3, 0x7c}, 0x2, @in6=@rand_addr="c2d515f6d2a2580c3ba2b20b3bd14a33", 0x3506, 0x3, 0x1, 0x1000, 0x4, 0x5}, {{@in=@multicast2, 0x4d5, 0x2b}, 0x2, @in6=@empty, 0x3505, 0x1, 0x2, 0x100000000, 0x8, 0x6, 0x9}, {{@in=@local, 0x4d3, 0xff}, 0xa, @in=@broadcast, 0x3506, 0x2, 0x2, 0x5, 0x400, 0x8e, 0x5}, {{@in=@broadcast, 0x4d5, 0x3c}, 0x0, @in6=@rand_addr="a0c055e47fede351dccde2055f630982", 0x3503, 0x0, 0x2, 0x80000001, 0x6, 0x3ff, 0x5}, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4d5, 0xff}, 0x2, @in=@multicast2, 0x0, 0x0, 0x3, 0x4, 0x8c4c, 0x8, 0x3}, {{@in=@local, 0x4d5, 0x6c}, 0x2, @in6=@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x0, 0x2, 0x2, 0x3, 0xe266, 0x5, 0x7fff}, {{@in=@local, 0x4d3, 0x6c}, 0xa, @in=@loopback, 0x3506, 0x4, 0x2, 0x1, 0x2, 0x2, 0x80}, {{@in=@remote, 0x4d5, 0x2b}, 0xa, @in6=@local, 0x3500, 0x4, 0x3, 0x9, 0x3, 0x8, 0x9}]}]}, 0x33c}, 0x1, 0x0, 0x0, 0x4}, 0x80) tkill(r0, 0xd) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) timer_create(0x6, &(0x7f0000000000)={0x0, 0xd, 0x0, @thr={&(0x7f0000000100)="a3af58b882ea9bfae133d999fabc8dcba409b4189148625a6bb21ba8ee5cfa7d4c1094579e6e78379dd02707ea0672a47ca1c2ea3ceefc791b3ac50283b66a434583b252d02129763ad4bc55eaa7c8a17d4d41b3a77bcf6c208a862fec668b1a6cf9b92d5d0fea4e7b4b9f34eff527c9be09a8133e11e9ace597af3baab9b4d8b2bbde8492d9149cd43481391b7a186259f65a90503882fac13fe62c70d7279bcbe0157632c5b13e", &(0x7f00000001c0)="6788ec0eb05a0a8a2c744183e1366a0f99fd0894f12928de75c236a81b61be5b4a118319a0b23b22f19f17165432c5966a77a8105619ecb180835b5a0bf5fe8ee1e451296ea6638f333cff1fb2bb2eaa50ae2e7bf91fdcff52a8cb0397990104405001949da247bfe93359ca10040d06390dd18d"}}, &(0x7f0000000240)=0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) write$P9_RAUTH(r1, &(0x7f0000000340)={0x14, 0x67, 0x2, {0x40, 0x3, 0x6}}, 0x14) timer_settime(r4, 0x1, &(0x7f0000000300)={{r5, r6+10000000}, {r7, r8+10000000}}, 0x0) 13:10:00 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x8, 0x0, &(0x7f0000000300)=[@acquire], 0xfffffffffffffdec, 0x0, 0x0}) [ 370.623274] binder: release 8137:8141 transaction 571 out, still active [ 370.649766] binder: BINDER_SET_CONTEXT_MGR already set [ 370.649777] binder: 8120:8143 ioctl 40046207 0 returned -16 [ 370.653377] binder: 8120:8143 unknown command 1717991472 [ 370.653385] binder: 8120:8143 ioctl c0306201 200002c0 returned -22 [ 370.653467] binder: 8120:8143 unknown command -240669340 [ 370.653474] binder: 8120:8143 ioctl c0306201 200001c0 returned -22 [ 370.653541] binder: 8120:8143 ioctl 41009432 20000840 returned -22 13:10:00 executing program 2: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10b, 0x0, 0x209e1e, 0x3, 0x1}, 0x2c) r2 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r3 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r3, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r2, 0xc018620b, &(0x7f0000000640)) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="0c620000fe2f8424beda824f17057e39f7d78598bd29df9294f304321c1a9a4055d09524b97c1708a44b271e57abc8ab1b7fbe33085118d1fe0f5878af287c2b4019d66b0515a8a8bd62b6db4a2bccb03d138ad8afe7e339a2c393bac3a01922d079e545051d84232fb736b4f9e823db038cd4383245a2ebf348eebf9bd820b6b259629f918bfa944cff9da15ef72ede15065c8d4814264dd437496e09b117a9b881"], 0x48, 0x0, &(0x7f0000000700)="2ba063fb309ec7fdbfb08e6e91baee7d7d4599fe14129a4d426834556ae420e087d59c0c7be7fcad1abb7e1f8f446f373f611ca1ee9c2231708e18a47bc68a2a79a0b48931f6ff6d"}) ioctl$BINDER_SET_CONTEXT_MGR(r3, 0x40046207, 0x0) dup3(r1, r0, 0x0) pselect6(0x40, &(0x7f0000000280)={0x100000000, 0x0, 0xfffffffffffffffe, 0x2, 0xf3, 0x80000001, 0x3, 0x1f}, &(0x7f0000000380)={0x4, 0x8001, 0xa4, 0x81, 0x100000001, 0x1, 0x2, 0x400}, &(0x7f0000000480)={0x4, 0x3, 0x2, 0x3, 0xffff, 0x7fffffff, 0x80}, &(0x7f00000004c0)={0x0, 0x989680}, &(0x7f00000005c0)={&(0x7f0000000580), 0x8}) shutdown(0xffffffffffffffff, 0x200000000001) prctl$PR_SET_FP_MODE(0x2d, 0x2) syz_open_dev$binder(&(0x7f0000000800)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000002c0)={0x7c, 0x0, &(0x7f0000000a40)=ANY=[@ANYRESHEX, @ANYRESHEX=0x0], 0xfffffffffffffe6c, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000001c0)={0x8, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="64ada7f12c4a7f00"], 0x0, 0x0, 0x0}) ioctl$FS_IOC_SETFSLABEL(r3, 0x41009432, &(0x7f0000000840)="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") r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/group.stat\x00', 0x2761, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r4, 0x0, 0x480, 0x0, &(0x7f0000000540)=0x2b2) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000600), 0xffffffffffffffff) fallocate(r0, 0x40, 0x3, 0xffb9) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000003c0)={0x8, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="0000000600000000"], 0x0, 0x0, 0x0}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) listen(0xffffffffffffffff, 0x0) r5 = socket$netlink(0x10, 0x3, 0x1001d) writev(r5, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd0000001000020000000000000000cfb193e7e0d2b7d8ee000000000000000000", 0xfffffeda}], 0x2b1) 13:10:00 executing program 3: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 13:10:00 executing program 0: syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) 13:10:00 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 13:10:00 executing program 5: clone(0x3102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000040)=0x2, 0x8b, 0x2, 0x0, 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x181000, 0x0) bind$netlink(r1, &(0x7f00000000c0)={0x10, 0x0, 0x25dfdbfc, 0xa200010}, 0xc) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xd) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) 13:10:00 executing program 4: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) [ 370.659717] binder: release 8140:8142 transaction 577 out, still active [ 370.663421] binder: 8120:8143 unknown command 100663296 [ 370.663429] binder: 8120:8143 ioctl c0306201 200003c0 returned -22 [ 370.757752] binder: 8120:8123 ioctl c0306201 20000140 returned -22 [ 370.766173] binder: release 8120:8143 transaction 574 out, still active 13:10:00 executing program 3: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 13:10:00 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="0063404000000000000000000000976c45e76aebd73f26568d00b643bf62343a91b522a0ba08e2a700000000000000000000000000000000000000002d8d0000000000000096f1bab27fe5ce17", @ANYPTR=&(0x7f0000000200)=ANY=[@ANYBLOB="852a627300000000", @ANYRES64=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x0, 0x0, 0x0}) r1 = dup3(r0, r0, 0x80000) ioctl$RNDCLEARPOOL(r1, 0x5206, &(0x7f0000000580)=0x34) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f00000001c0)={0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0x24, 0x0, &(0x7f0000000340)=[@enter_looper, @increfs_done={0x40106308, r2, 0x4}, @acquire={0x40046305, 0x1}, @enter_looper], 0x3a, 0x0, &(0x7f0000000380)="9b71dbe36868e7eaf73e6a3ef45b5906851634d026dc8e30b9be16a44b41aa7e08de30c6e7b2f9eb27f022d3c2917ccb002203c807f51cc4abe6"}) r3 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100)="6602486075946e0d786b6018f490b54ae85720ec2c965615b3545c425abb15919069194b10e80ea651011c99317b0aa07bf177243110c07a510d95672a96333926a46465a2ef10d82033b470d23d136b5d20c58f42ec5d01fc4c2fef97af9870bd", 0x61, 0xfffffffffffffffd) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000180)={r3, 0x1, 0x66}, &(0x7f0000000240)={'enc=', 'pkcs1', ' hash=', {'xcbc-aes-ce\x00'}}, &(0x7f00000002c0)="91bb0507f1d5e4f6d4685544098cc21726b42b24f8232bfc019f7d488bc4dbc9a17b14ca53cda0bdf72920942b80d7e28869bd423f920320eab5a3d37a9091f258239299ab2ff102c79d4f1e1efd45d64c20cd8d9a63cdd8e10ba1ebd168abd4aa49cc071659e8bc79c4beb2291c1c364f38", &(0x7f0000000480)="87cac9b5208913823bf90e880c57683ffebb686badae5b8d0a4acc0e8a667caa11e028e3dd71791e844506c13984b0b36ef485db1b4e296425886b06cca2cee5767c582aff8cfb2d3ab57f3b7bf59e3d26ecd86446b87d1d3f162aa45f6634cd8443112227263f985c4b7e7f15e05a4f98be6c804b3e37033ec28b2c6ae2fc3076789bf7b8d99b92f61c4cfc9c687db28a8c0153e45098478585d6e49d5cecb292fb92dcb2298bf860f1b4e2d6a01064366a089f4c438ef1aff09c922bdeedd745f52edee4690becf564cb346160d4611477c199d13e56") 13:10:00 executing program 4: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) [ 370.792649] binder: release 8157:8163 transaction 580 out, still active 13:10:00 executing program 3: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 13:10:00 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 13:10:00 executing program 5: clone(0x3102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000040)=0x2, 0x8b, 0x2, 0x0, 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x101000, 0x0) bind$netlink(r1, &(0x7f00000000c0)={0x10, 0x0, 0x25dfdbfc, 0xa200010}, 0xc) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xd) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) [ 370.843992] binder: release 8160:8168 transaction 583 out, still active [ 370.859087] binder: release 8171:8174 transaction 586 out, still active [ 370.900113] binder: 8167:8170 unknown command 25100 [ 370.916389] binder: release 8180:8187 transaction 589 out, still active [ 370.930487] binder: 8167:8170 ioctl c0306201 20000140 returned -22 [ 370.944189] binder: BINDER_SET_CONTEXT_MGR already set [ 370.950747] binder: 8167:8170 ioctl 40046207 0 returned -16 [ 371.005216] binder: 8167:8186 unknown command 1717991472 [ 371.011386] binder: 8167:8186 ioctl c0306201 200002c0 returned -22 [ 371.019274] binder: 8167:8186 unknown command -240669340 [ 371.024873] binder: 8167:8186 ioctl c0306201 200001c0 returned -22 [ 371.032892] binder: 8167:8186 ioctl 41009432 20000840 returned -22 [ 371.041009] binder: 8167:8186 unknown command 100663296 [ 371.046424] binder: 8167:8186 ioctl c0306201 200003c0 returned -22 13:10:01 executing program 2: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10b, 0x0, 0x209e1e, 0x3, 0x1}, 0x2c) r2 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r3 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r3, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r2, 0xc018620b, &(0x7f0000000640)) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="0c620000fe2f8424beda824f17057e39f7d78598bd29df9294f304321c1a9a4055d09524b97c1708a44b271e57abc8ab1b7fbe33085118d1fe0f5878af287c2b4019d66b0515a8a8bd62b6db4a2bccb03d138ad8afe7e339a2c393bac3a01922d079e545051d84232fb736b4f9e823db038cd4383245a2ebf348eebf9bd820b6b259629f918bfa944cff9da15ef72ede15065c8d4814264dd437496e09b117a9b881"], 0x48, 0x0, &(0x7f0000000700)="2ba063fb309ec7fdbfb08e6e91baee7d7d4599fe14129a4d426834556ae420e087d59c0c7be7fcad1abb7e1f8f446f373f611ca1ee9c2231708e18a47bc68a2a79a0b48931f6ff6d"}) ioctl$BINDER_SET_CONTEXT_MGR(r3, 0x40046207, 0x0) dup3(r1, r0, 0x0) pselect6(0x40, &(0x7f0000000280)={0x100000000, 0x0, 0xfffffffffffffffe, 0x2, 0xf3, 0x80000001, 0x3, 0x1f}, &(0x7f0000000380)={0x4, 0x8001, 0xa4, 0x81, 0x100000001, 0x1, 0x2, 0x400}, &(0x7f0000000480)={0x4, 0x3, 0x2, 0x3, 0xffff, 0x7fffffff, 0x80}, &(0x7f00000004c0)={0x0, 0x989680}, &(0x7f00000005c0)={&(0x7f0000000580), 0x8}) shutdown(0xffffffffffffffff, 0x200000000001) prctl$PR_SET_FP_MODE(0x2d, 0x2) syz_open_dev$binder(&(0x7f0000000800)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000002c0)={0x7c, 0x0, &(0x7f0000000a40)=ANY=[@ANYRESHEX, @ANYRESHEX=0x0], 0xfffffffffffffe6c, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000001c0)={0x8, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="64ada7f12c4a7f00"], 0x0, 0x0, 0x0}) ioctl$FS_IOC_SETFSLABEL(r3, 0x41009432, &(0x7f0000000840)="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") r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/group.stat\x00', 0x2761, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r4, 0x0, 0x480, 0x0, &(0x7f0000000540)=0x2b2) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000600), 0xffffffffffffffff) fallocate(r0, 0x40, 0x3, 0xffb9) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000003c0)={0x8, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="0000000600000000"], 0x0, 0x0, 0x0}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) listen(0xffffffffffffffff, 0x0) r5 = socket$netlink(0x10, 0x3, 0x1001d) writev(r5, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd0000001000020000000000000000cfb193e7e0d2b7d8ee000000000000000000", 0xfffffeda}], 0x2b1) 13:10:01 executing program 4: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 13:10:01 executing program 0: mlock(&(0x7f0000ff9000/0x4000)=nil, 0x4000) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f0000000200)=[@flat={0x73622a85}], 0x0}}], 0x0, 0x0, 0x0}) write$P9_RXATTRWALK(r0, &(0x7f0000000000)={0xf, 0x1f, 0x1, 0x5}, 0xf) 13:10:01 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 13:10:01 executing program 3: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 13:10:01 executing program 5: clone(0x3102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000040)=0x2, 0x8b, 0x2, 0x0, 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x101000, 0x0) bind$netlink(r1, &(0x7f00000000c0)={0x10, 0x0, 0x25dfdbfc, 0x4000}, 0xc) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$9p(r1, &(0x7f0000000100)="5db6eeec537498d1a3f27e1dc6b9da69348e7b4fca598d868388f81f44c135c4fcce3a33aa6925faff6cbc29e0fb87a1c6a012776e437fef789370b7673ce41460da3c93b8fd2a35ed98c3ef81519830dfc6b09ba8d3915d25469637530ac7ffc6be6f179fb93f1a5a3e", 0x6a) tkill(r0, 0xd) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) [ 371.602183] binder: release 8167:8170 transaction 592 out, still active 13:10:01 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 13:10:01 executing program 0: r0 = accept4(0xffffffffffffffff, &(0x7f0000000140)=@in={0x2, 0x0, @multicast1}, &(0x7f00000001c0)=0x80, 0x80000) pwritev(r0, &(0x7f0000000380)=[{&(0x7f0000000240)}, {&(0x7f0000000280)="7bd6193cdf5279288a6e260cedd530d852f59ae41434c3f776bf147b55e2f4a101dcfdc5b48f3f035afabe67806e246f45f64f82441fa543b0792214434852b407cf5d3783a9cdbfadad7f19dbc401d009cdc7f2fdc70b7fd1b48ae2bd47b91514fa7f0f5b8c9b9b9451e9065e91a1b2b7f6f92a9876516fd120af9bd6f07cbb5c209663371106483e51792003f1a122ebb147837b43e7d5738e3c4c9139c2d4fdd9930b4460f4e21295011ea15a6200f7758665877d39133dfdc463dc8d425d8c6cac19d03557c16f9d85a22305aa6233e3e7b6ef9fc2", 0xd7}], 0x2, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) fcntl$dupfd(r1, 0x0, r1) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="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", @ANYPTR=&(0x7f0000000200)=ANY=[@ANYBLOB="852a627300000000", @ANYRES64=0x0, @ANYBLOB="ff00350000"], @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x0, 0x0, 0x0}) 13:10:01 executing program 3: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) [ 371.644506] binder: release 8202:8205 transaction 595 out, still active 13:10:01 executing program 4: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10b, 0x0, 0x209e1e, 0x3, 0x1}, 0x2c) r2 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r3 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r3, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r2, 0xc018620b, &(0x7f0000000640)) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="0c620000fe2f8424beda824f17057e39f7d78598bd29df9294f304321c1a9a4055d09524b97c1708a44b271e57abc8ab1b7fbe33085118d1fe0f5878af287c2b4019d66b0515a8a8bd62b6db4a2bccb03d138ad8afe7e339a2c393bac3a01922d079e545051d84232fb736b4f9e823db038cd4383245a2ebf348eebf9bd820b6b259629f918bfa944cff9da15ef72ede15065c8d4814264dd437496e09b117a9b881"], 0x48, 0x0, &(0x7f0000000700)="2ba063fb309ec7fdbfb08e6e91baee7d7d4599fe14129a4d426834556ae420e087d59c0c7be7fcad1abb7e1f8f446f373f611ca1ee9c2231708e18a47bc68a2a79a0b48931f6ff6d"}) ioctl$BINDER_SET_CONTEXT_MGR(r3, 0x40046207, 0x0) dup3(r1, r0, 0x0) pselect6(0x40, &(0x7f0000000280)={0x100000000, 0x0, 0xfffffffffffffffe, 0x2, 0xf3, 0x80000001, 0x3, 0x1f}, &(0x7f0000000380)={0x4, 0x8001, 0xa4, 0x81, 0x100000001, 0x1, 0x2, 0x400}, &(0x7f0000000480)={0x4, 0x3, 0x2, 0x3, 0xffff, 0x7fffffff, 0x80}, &(0x7f00000004c0)={0x0, 0x989680}, &(0x7f00000005c0)={&(0x7f0000000580), 0x8}) shutdown(0xffffffffffffffff, 0x200000000001) prctl$PR_SET_FP_MODE(0x2d, 0x2) syz_open_dev$binder(&(0x7f0000000800)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000002c0)={0x7c, 0x0, &(0x7f0000000a40)=ANY=[@ANYRESHEX, @ANYRESHEX=0x0], 0xfffffffffffffe6c, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000001c0)={0x8, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="64ada7f12c4a7f00"], 0x0, 0x0, 0x0}) ioctl$FS_IOC_SETFSLABEL(r3, 0x41009432, &(0x7f0000000840)="57334ccefd57c040da09da0895809eb97924fefbcd8f2a96701fbe3e7c1df11b4f9fdf2595426a2a526d1cd736d9364c5e61f59e9c2b80986acb2e529a45b86b871c068020484829d059c591d1a1933f69afef306ae437c91f0f5f82e14aef722e134db19f549603bccc76a8b23a4660bd4229deae4ac0d854691a3cfdc3d1ccef19daba4b427dccda14ca8cefac3513b48d71bf2d68a4ebd343ac6b2f05d1c96efc62d4f6165c9395df2dfce3c25551b3ed9c7a1a2fa6de8de06f73c815552995823a349c131d4eab2ebb4cfe5dc4019de36f714a45014b87a25da42ba69c749307e48ba8f136f69fe501d9eac9765395bfd31f57fd32f0922bea7e1943045a") r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/group.stat\x00', 0x2761, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r4, 0x0, 0x480, 0x0, &(0x7f0000000540)=0x2b2) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000600), 0xffffffffffffffff) fallocate(r0, 0x40, 0x3, 0xffb9) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000003c0)={0x8, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="0000000600000000"], 0x0, 0x0, 0x0}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) listen(0xffffffffffffffff, 0x0) r5 = socket$netlink(0x10, 0x3, 0x1001d) writev(r5, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd0000001000020000000000000000cfb193e7e0d2b7d8ee000000000000000000", 0xfffffeda}], 0x2b1) 13:10:01 executing program 5: clone(0x3102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000040)=0x2, 0x8b, 0x2, 0x0, 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x101000, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f00000003c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000380)={&(0x7f00000001c0)={0x188, r2, 0x100, 0x70bd26, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DAEMON={0x44, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0xf}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x2}]}, @IPVS_CMD_ATTR_DAEMON={0x74, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x80000001}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @initdev={0xac, 0x1e, 0x1, 0x0}}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'team_slave_1\x00'}]}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @initdev={0xac, 0x1e, 0x1, 0x0}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x200}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8001}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6}, @IPVS_CMD_ATTR_SERVICE={0x60, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x2}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x9, 0x20}}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wlc\x00'}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2, 0x2}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@multicast1}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}, @IPVS_SVC_ATTR_FWMARK={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0x24, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e21}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x50}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}]}]}, 0x188}, 0x1, 0x0, 0x0, 0x40000}, 0x20000840) bind$netlink(r1, &(0x7f00000000c0)={0x10, 0x0, 0x25dfdbfc, 0xa200010}, 0xc) ptrace$setopts(0x4206, r0, 0x0, 0x0) wait4(r0, &(0x7f0000000440), 0xc000000a, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f0000000000), &(0x7f0000000100)=0x40) tkill(r0, 0xd) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_PROT_MASK(r1, 0x40087705, &(0x7f0000000400)={0x6ad, 0x2}) ptrace$cont(0x9, r0, 0x0, 0x0) 13:10:01 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x0, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) [ 371.695032] binder: 8201:8206 unknown command 25100 [ 371.732509] binder: 8201:8206 ioctl c0306201 20000140 returned -22 [ 371.740339] binder: release 8218:8221 transaction 598 out, still active [ 371.749253] binder: BINDER_SET_CONTEXT_MGR already set [ 371.749264] binder: 8201:8227 ioctl 40046207 0 returned -16 [ 371.757854] binder: 8201:8227 unknown command 1717991472 [ 371.758072] binder: 8201:8227 ioctl c0306201 200002c0 returned -22 [ 371.758158] binder: 8201:8227 unknown command -240669340 [ 371.758166] binder: 8201:8227 ioctl c0306201 200001c0 returned -22 [ 371.758237] binder: 8201:8227 ioctl 41009432 20000840 returned -22 13:10:01 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10b, 0x0, 0x209e1e, 0x3, 0x1}, 0x2c) r3 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r4 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r4, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r3, 0xc018620b, &(0x7f0000000640)) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="0c620000fe2f8424beda824f17057e39f7d78598bd29df9294f304321c1a9a4055d09524b97c1708a44b271e57abc8ab1b7fbe33085118d1fe0f5878af287c2b4019d66b0515a8a8bd62b6db4a2bccb03d138ad8afe7e339a2c393bac3a01922d079e545051d84232fb736b4f9e823db038cd4383245a2ebf348eebf9bd820b6b259629f918bfa944cff9da15ef72ede15065c8d4814264dd437496e09b117a9b881"], 0x48, 0x0, &(0x7f0000000700)="2ba063fb309ec7fdbfb08e6e91baee7d7d4599fe14129a4d426834556ae420e087d59c0c7be7fcad1abb7e1f8f446f373f611ca1ee9c2231708e18a47bc68a2a79a0b48931f6ff6d"}) ioctl$BINDER_SET_CONTEXT_MGR(r4, 0x40046207, 0x0) dup3(r2, r1, 0x0) pselect6(0x40, &(0x7f0000000280)={0x100000000, 0x0, 0xfffffffffffffffe, 0x2, 0xf3, 0x80000001, 0x3, 0x1f}, &(0x7f0000000380)={0x4, 0x8001, 0xa4, 0x81, 0x100000001, 0x1, 0x2, 0x400}, &(0x7f0000000480)={0x4, 0x3, 0x2, 0x3, 0xffff, 0x7fffffff, 0x80}, &(0x7f00000004c0)={0x0, 0x989680}, &(0x7f00000005c0)={&(0x7f0000000580), 0x8}) shutdown(0xffffffffffffffff, 0x200000000001) prctl$PR_SET_FP_MODE(0x2d, 0x2) syz_open_dev$binder(&(0x7f0000000800)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000002c0)={0x7c, 0x0, &(0x7f0000000a40)=ANY=[@ANYRESHEX, @ANYRESHEX=0x0], 0xfffffffffffffe6c, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f00000001c0)={0x8, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="64ada7f12c4a7f00"], 0x0, 0x0, 0x0}) ioctl$FS_IOC_SETFSLABEL(r4, 0x41009432, &(0x7f0000000840)="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") r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/group.stat\x00', 0x2761, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r5, 0x0, 0x480, 0x0, &(0x7f0000000540)=0x2b2) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000600), 0xffffffffffffffff) fallocate(r1, 0x40, 0x3, 0xffb9) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000003c0)={0x8, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="0000000600000000"], 0x0, 0x0, 0x0}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) listen(r0, 0x0) r6 = socket$netlink(0x10, 0x3, 0x1001d) writev(r6, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd0000001000020000000000000000cfb193e7e0d2b7d8ee000000000000000000", 0xfffffeda}], 0x2b1) 13:10:01 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x400000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x138, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="00634040000000000000000000000000000000000000000000000000000000000000000018000000000000000000000000000000", @ANYPTR=&(0x7f0000000200)=ANY=[@ANYBLOB="852a627300000000", @ANYRES64=0x0, @ANYBLOB="005e47aa7d128e8a"], @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0xfffffffffffffe28, 0x0, 0x0}) 13:10:01 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 13:10:01 executing program 3: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 13:10:01 executing program 4: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10b, 0x0, 0x209e1e, 0x3, 0x1}, 0x2c) r2 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r3 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r3, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r2, 0xc018620b, &(0x7f0000000640)) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="0c620000fe2f8424beda824f17057e39f7d78598bd29df9294f304321c1a9a4055d09524b97c1708a44b271e57abc8ab1b7fbe33085118d1fe0f5878af287c2b4019d66b0515a8a8bd62b6db4a2bccb03d138ad8afe7e339a2c393bac3a01922d079e545051d84232fb736b4f9e823db038cd4383245a2ebf348eebf9bd820b6b259629f918bfa944cff9da15ef72ede15065c8d4814264dd437496e09b117a9b881"], 0x48, 0x0, &(0x7f0000000700)="2ba063fb309ec7fdbfb08e6e91baee7d7d4599fe14129a4d426834556ae420e087d59c0c7be7fcad1abb7e1f8f446f373f611ca1ee9c2231708e18a47bc68a2a79a0b48931f6ff6d"}) ioctl$BINDER_SET_CONTEXT_MGR(r3, 0x40046207, 0x0) dup3(r1, r0, 0x0) pselect6(0x40, &(0x7f0000000280)={0x100000000, 0x0, 0xfffffffffffffffe, 0x2, 0xf3, 0x80000001, 0x3, 0x1f}, &(0x7f0000000380)={0x4, 0x8001, 0xa4, 0x81, 0x100000001, 0x1, 0x2, 0x400}, &(0x7f0000000480)={0x4, 0x3, 0x2, 0x3, 0xffff, 0x7fffffff, 0x80}, &(0x7f00000004c0)={0x0, 0x989680}, &(0x7f00000005c0)={&(0x7f0000000580), 0x8}) shutdown(0xffffffffffffffff, 0x200000000001) prctl$PR_SET_FP_MODE(0x2d, 0x2) syz_open_dev$binder(&(0x7f0000000800)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000002c0)={0x7c, 0x0, &(0x7f0000000a40)=ANY=[@ANYRESHEX, @ANYRESHEX=0x0], 0xfffffffffffffe6c, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000001c0)={0x8, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="64ada7f12c4a7f00"], 0x0, 0x0, 0x0}) ioctl$FS_IOC_SETFSLABEL(r3, 0x41009432, &(0x7f0000000840)="57334ccefd57c040da09da0895809eb97924fefbcd8f2a96701fbe3e7c1df11b4f9fdf2595426a2a526d1cd736d9364c5e61f59e9c2b80986acb2e529a45b86b871c068020484829d059c591d1a1933f69afef306ae437c91f0f5f82e14aef722e134db19f549603bccc76a8b23a4660bd4229deae4ac0d854691a3cfdc3d1ccef19daba4b427dccda14ca8cefac3513b48d71bf2d68a4ebd343ac6b2f05d1c96efc62d4f6165c9395df2dfce3c25551b3ed9c7a1a2fa6de8de06f73c815552995823a349c131d4eab2ebb4cfe5dc4019de36f714a45014b87a25da42ba69c749307e48ba8f136f69fe501d9eac9765395bfd31f57fd32f0922bea7e1943045a") r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/group.stat\x00', 0x2761, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r4, 0x0, 0x480, 0x0, &(0x7f0000000540)=0x2b2) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000600), 0xffffffffffffffff) fallocate(r0, 0x40, 0x3, 0xffb9) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000003c0)={0x8, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="0000000600000000"], 0x0, 0x0, 0x0}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) listen(0xffffffffffffffff, 0x0) r5 = socket$netlink(0x10, 0x3, 0x1001d) writev(r5, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd0000001000020000000000000000cfb193e7e0d2b7d8ee000000000000000000", 0xfffffeda}], 0x2b1) 13:10:01 executing program 5: clone(0x3102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000100)=0x2, 0x8b, 0x2, 0x0, 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x101000, 0x0) bind$netlink(r1, &(0x7f00000000c0)={0x10, 0x0, 0x25dfdbfc, 0xa200010}, 0xc) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xd) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) [ 371.759240] binder: 8201:8227 unknown command 100663296 [ 371.759249] binder: 8201:8227 ioctl c0306201 200003c0 returned -22 [ 371.761002] binder: release 8225:8230 transaction 604 out, still active [ 371.894630] binder: release 8201:8227 transaction 601 out, still active 13:10:01 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 13:10:01 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="00634040000000000000000000000000000000000000000000000000000000000000000018000000000000000000000000000000", @ANYPTR=&(0x7f0000000200)=ANY=[@ANYBLOB="852a627300000000", @ANYRES64=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="0000001700000000954070ee247fc858e98924ddafbd5e1cd05bebdf69f8a262169b7fe0d50c64457a932a88797a4a396d4a405c98f1246e7642da271bfa4f2b81812d8ee4ebaa088aa2f34f946493d5da81e747f3f61506def2b8aac3c5b33b8bf3380d440c7d7efde688f4c31347482e6b57d55be5cc7e57f4c449920fc34608babbfb"], 0x0, 0x0, 0x0}) 13:10:01 executing program 3: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 13:10:01 executing program 5: clone(0x3102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000040)=0x2, 0x8b, 0x2, 0x0, 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x101000, 0x0) bind$netlink(r1, &(0x7f00000000c0)={0x10, 0x0, 0x25dfdbfc, 0xa200010}, 0xc) ptrace$setopts(0x4206, r0, 0x0, 0x40) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000000)="fca38a317c8e0e85ce8a3472249b189b", 0x10) tkill(r0, 0xd) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) [ 371.926127] binder: release 8243:8246 transaction 607 out, still active [ 371.964403] binder: release 8242:8253 transaction 610 out, still active 13:10:01 executing program 4: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10b, 0x0, 0x209e1e, 0x3, 0x1}, 0x2c) r2 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r3 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r3, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r2, 0xc018620b, &(0x7f0000000640)) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="0c620000fe2f8424beda824f17057e39f7d78598bd29df9294f304321c1a9a4055d09524b97c1708a44b271e57abc8ab1b7fbe33085118d1fe0f5878af287c2b4019d66b0515a8a8bd62b6db4a2bccb03d138ad8afe7e339a2c393bac3a01922d079e545051d84232fb736b4f9e823db038cd4383245a2ebf348eebf9bd820b6b259629f918bfa944cff9da15ef72ede15065c8d4814264dd437496e09b117a9b881"], 0x48, 0x0, &(0x7f0000000700)="2ba063fb309ec7fdbfb08e6e91baee7d7d4599fe14129a4d426834556ae420e087d59c0c7be7fcad1abb7e1f8f446f373f611ca1ee9c2231708e18a47bc68a2a79a0b48931f6ff6d"}) ioctl$BINDER_SET_CONTEXT_MGR(r3, 0x40046207, 0x0) dup3(r1, r0, 0x0) pselect6(0x40, &(0x7f0000000280)={0x100000000, 0x0, 0xfffffffffffffffe, 0x2, 0xf3, 0x80000001, 0x3, 0x1f}, &(0x7f0000000380)={0x4, 0x8001, 0xa4, 0x81, 0x100000001, 0x1, 0x2, 0x400}, &(0x7f0000000480)={0x4, 0x3, 0x2, 0x3, 0xffff, 0x7fffffff, 0x80}, &(0x7f00000004c0)={0x0, 0x989680}, &(0x7f00000005c0)={&(0x7f0000000580), 0x8}) shutdown(0xffffffffffffffff, 0x200000000001) prctl$PR_SET_FP_MODE(0x2d, 0x2) syz_open_dev$binder(&(0x7f0000000800)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000002c0)={0x7c, 0x0, &(0x7f0000000a40)=ANY=[@ANYRESHEX, @ANYRESHEX=0x0], 0xfffffffffffffe6c, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000001c0)={0x8, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="64ada7f12c4a7f00"], 0x0, 0x0, 0x0}) ioctl$FS_IOC_SETFSLABEL(r3, 0x41009432, &(0x7f0000000840)="57334ccefd57c040da09da0895809eb97924fefbcd8f2a96701fbe3e7c1df11b4f9fdf2595426a2a526d1cd736d9364c5e61f59e9c2b80986acb2e529a45b86b871c068020484829d059c591d1a1933f69afef306ae437c91f0f5f82e14aef722e134db19f549603bccc76a8b23a4660bd4229deae4ac0d854691a3cfdc3d1ccef19daba4b427dccda14ca8cefac3513b48d71bf2d68a4ebd343ac6b2f05d1c96efc62d4f6165c9395df2dfce3c25551b3ed9c7a1a2fa6de8de06f73c815552995823a349c131d4eab2ebb4cfe5dc4019de36f714a45014b87a25da42ba69c749307e48ba8f136f69fe501d9eac9765395bfd31f57fd32f0922bea7e1943045a") r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/group.stat\x00', 0x2761, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r4, 0x0, 0x480, 0x0, &(0x7f0000000540)=0x2b2) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000600), 0xffffffffffffffff) fallocate(r0, 0x40, 0x3, 0xffb9) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000003c0)={0x8, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="0000000600000000"], 0x0, 0x0, 0x0}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) listen(0xffffffffffffffff, 0x0) r5 = socket$netlink(0x10, 0x3, 0x1001d) writev(r5, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd0000001000020000000000000000cfb193e7e0d2b7d8ee000000000000000000", 0xfffffeda}], 0x2b1) 13:10:01 executing program 0: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x80800) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f0000000200)=[@flat={0x73622a85}], 0x0}}], 0x0, 0x0, 0x0}) [ 372.012627] binder: release 8256:8261 transaction 613 out, still active [ 372.036959] binder: 8250:8257 unknown command 25100 [ 372.071879] binder: 8250:8257 ioctl c0306201 20000140 returned -22 [ 372.086446] binder: release 8266:8272 transaction 616 out, still active [ 372.090516] binder: BINDER_SET_CONTEXT_MGR already set [ 372.090528] binder: 8250:8276 ioctl 40046207 0 returned -16 [ 372.095252] binder: 8250:8276 unknown command 1717991472 [ 372.095261] binder: 8250:8276 ioctl c0306201 200002c0 returned -22 [ 372.095425] binder: 8250:8276 unknown command -240669340 [ 372.095433] binder: 8250:8276 ioctl c0306201 200001c0 returned -22 13:10:01 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10b, 0x0, 0x209e1e, 0x3, 0x1}, 0x2c) r3 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r4 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r4, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r3, 0xc018620b, &(0x7f0000000640)) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="0c620000fe2f8424beda824f17057e39f7d78598bd29df9294f304321c1a9a4055d09524b97c1708a44b271e57abc8ab1b7fbe33085118d1fe0f5878af287c2b4019d66b0515a8a8bd62b6db4a2bccb03d138ad8afe7e339a2c393bac3a01922d079e545051d84232fb736b4f9e823db038cd4383245a2ebf348eebf9bd820b6b259629f918bfa944cff9da15ef72ede15065c8d4814264dd437496e09b117a9b881"], 0x48, 0x0, &(0x7f0000000700)="2ba063fb309ec7fdbfb08e6e91baee7d7d4599fe14129a4d426834556ae420e087d59c0c7be7fcad1abb7e1f8f446f373f611ca1ee9c2231708e18a47bc68a2a79a0b48931f6ff6d"}) ioctl$BINDER_SET_CONTEXT_MGR(r4, 0x40046207, 0x0) dup3(r2, r1, 0x0) pselect6(0x40, &(0x7f0000000280)={0x100000000, 0x0, 0xfffffffffffffffe, 0x2, 0xf3, 0x80000001, 0x3, 0x1f}, &(0x7f0000000380)={0x4, 0x8001, 0xa4, 0x81, 0x100000001, 0x1, 0x2, 0x400}, &(0x7f0000000480)={0x4, 0x3, 0x2, 0x3, 0xffff, 0x7fffffff, 0x80}, &(0x7f00000004c0)={0x0, 0x989680}, &(0x7f00000005c0)={&(0x7f0000000580), 0x8}) shutdown(0xffffffffffffffff, 0x200000000001) prctl$PR_SET_FP_MODE(0x2d, 0x2) syz_open_dev$binder(&(0x7f0000000800)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000002c0)={0x7c, 0x0, &(0x7f0000000a40)=ANY=[@ANYRESHEX, @ANYRESHEX=0x0], 0xfffffffffffffe6c, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f00000001c0)={0x8, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="64ada7f12c4a7f00"], 0x0, 0x0, 0x0}) ioctl$FS_IOC_SETFSLABEL(r4, 0x41009432, &(0x7f0000000840)="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") r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/group.stat\x00', 0x2761, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r5, 0x0, 0x480, 0x0, &(0x7f0000000540)=0x2b2) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000600), 0xffffffffffffffff) fallocate(r1, 0x40, 0x3, 0xffb9) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000003c0)={0x8, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="0000000600000000"], 0x0, 0x0, 0x0}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) listen(r0, 0x0) r6 = socket$netlink(0x10, 0x3, 0x1001d) writev(r6, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd0000001000020000000000000000cfb193e7e0d2b7d8ee000000000000000000", 0xfffffeda}], 0x2b1) 13:10:01 executing program 1: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 13:10:01 executing program 0: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f0000000200)=[@flat={0x73622a85}], 0x0}}], 0x0, 0x0, 0x0}) setxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.origin\x00', &(0x7f0000000080)='y\x00', 0x2, 0x3) 13:10:01 executing program 3: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 13:10:01 executing program 5: clone(0x3102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000040)=0x2, 0x8b, 0x2, 0x0, 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x101000, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000100)={[], 0x9, 0x3, 0x0, 0x200, 0x400, r0}) bind$netlink(r1, &(0x7f00000000c0)={0x10, 0x0, 0x25dfdbfc, 0xa200010}, 0xc) write$cgroup_pid(r1, &(0x7f0000000000)=r0, 0xffffffffffffff61) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xd) faccessat(r1, &(0x7f0000000180)='./file0\x00', 0x2, 0x1000) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) write$input_event(r1, &(0x7f0000000200)={{r2, r3/1000+10000}, 0x15, 0x6d}, 0x18) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) 13:10:01 executing program 4: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) [ 372.095658] binder: 8250:8276 ioctl 41009432 20000840 returned -22 [ 372.101809] binder: 8250:8276 unknown command 100663296 [ 372.101817] binder: 8250:8276 ioctl c0306201 200003c0 returned -22 [ 372.216168] binder: release 8250:8276 transaction 619 out, still active 13:10:02 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x101000, 0x2) ioctl$BINDER_THREAD_EXIT(r1, 0x40046208, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x1f5, 0x0, &(0x7f0000000000)=[@enter_looper], 0x0, 0x0, 0x0}) open$dir(&(0x7f0000000080)='./file0\x00', 0x20000, 0x2) 13:10:02 executing program 1: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 13:10:02 executing program 4: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 13:10:02 executing program 5: clone(0x3102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000c80)='/dev/vga_arbiter\x00', 0x80000, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000d00)={'ip6gre0\x00', 0x0}) sendto$packet(r1, &(0x7f0000000cc0)="570157bd29f6928e6ad53a2271f838fc866de9e5dbf04d75393761", 0x1b, 0x40, &(0x7f0000000d40)={0x11, 0x1f, r2, 0x1, 0x8, 0x6, @dev={[], 0x24}}, 0x14) futex(&(0x7f0000000040)=0x2, 0x8b, 0x2, 0x0, 0x0, 0x0) r3 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000100)='/dev/keychord\x00', 0x1, 0x0) symlinkat(&(0x7f0000000000)='./file0\x00', r3, &(0x7f0000000140)='./file0\x00') r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x101000, 0x0) bind$netlink(r4, &(0x7f00000000c0)={0x10, 0x0, 0x25dfdbfc, 0xa200010}, 0xc) writev(r4, &(0x7f0000000480)=[{&(0x7f0000000180)="eeefc85f9ee6d3775330a41ff815d77917a5de5098d27a7aab714ab295b0dde906f59a605aeda50377add084e8e810e848566e9f89f695db08", 0x39}, {&(0x7f00000001c0)="64ac", 0x2}, {&(0x7f0000000200)}, {&(0x7f0000000240)="f1b3475f8ad32b87c44c8ba2903042060a56259f239810cba28bc55e21b082a1a03ba4ae13f9e2c6e997577fd51136bb8a9ba50a9537c07d9c313e864bfe1e32ace1c679dedda3526497ac15", 0x4c}, {&(0x7f00000002c0)="146585efcc493afa03d4d92dcdc0983771b5731602c3fd40788e9d151e6bda4a9bc7ca5a30636e32f409e952bd7b28dfc6037fa4207739788388a1f03dcdd2b6820bd0e4b25fd82ab9f29a4425941f9df398bc99e34137d8c179bda33d512ba0847d60c989d07290f17d78781257e9d4685902097b303220f963315abbf2db920d684661981a083486e633b1b8eb74c54f6e6de03af3fa7870e0c90195ac16299eca088cf2b5", 0xa6}, {&(0x7f0000000380)}, {&(0x7f00000003c0)="b3b6023a32d5d9d507214d2c289193d39ef705062c80aec75ca96b80ef7de19be8b5e5043972c620600050a3391d59bee84a49cdbd21992f63bb8537368c610111d22ac25130ead7c2ce96ca809c342de1117c7aad4132af50ae50013e6a00b701599fcb9240ca943621c84e043e8b8df6ec77ae70c4d70bc5a7ea820e916d90b4cc1df24130a1acb8e27ae12882c52f63e8ec2a5832be30693ecffd88e02e8d4b9cbac3fce2", 0xa6}], 0x7) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xd) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) 13:10:02 executing program 1: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 13:10:02 executing program 4: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) [ 372.313996] binder: release 8285:8294 transaction 622 out, still active [ 372.376615] binder: 8290:8297 unknown command 25100 [ 372.389946] binder: 8290:8297 ioctl c0306201 20000140 returned -22 [ 372.411753] binder: BINDER_SET_CONTEXT_MGR already set [ 372.419259] binder: 8290:8297 ioctl 40046207 0 returned -16 [ 372.476345] binder: 8290:8319 unknown command 1717991472 [ 372.484739] binder: 8290:8319 ioctl c0306201 200002c0 returned -22 [ 372.494719] binder: 8290:8319 unknown command -240669340 [ 372.501695] binder: 8290:8319 ioctl c0306201 200001c0 returned -22 [ 372.510046] binder: 8290:8319 ioctl 41009432 20000840 returned -22 [ 372.520254] binder: 8290:8319 unknown command 100663296 [ 372.528399] binder: 8290:8319 ioctl c0306201 200003c0 returned -22 13:10:02 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10b, 0x0, 0x209e1e, 0x3, 0x1}, 0x2c) r3 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r4 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r4, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r3, 0xc018620b, &(0x7f0000000640)) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="0c620000fe2f8424beda824f17057e39f7d78598bd29df9294f304321c1a9a4055d09524b97c1708a44b271e57abc8ab1b7fbe33085118d1fe0f5878af287c2b4019d66b0515a8a8bd62b6db4a2bccb03d138ad8afe7e339a2c393bac3a01922d079e545051d84232fb736b4f9e823db038cd4383245a2ebf348eebf9bd820b6b259629f918bfa944cff9da15ef72ede15065c8d4814264dd437496e09b117a9b881"], 0x48, 0x0, &(0x7f0000000700)="2ba063fb309ec7fdbfb08e6e91baee7d7d4599fe14129a4d426834556ae420e087d59c0c7be7fcad1abb7e1f8f446f373f611ca1ee9c2231708e18a47bc68a2a79a0b48931f6ff6d"}) ioctl$BINDER_SET_CONTEXT_MGR(r4, 0x40046207, 0x0) dup3(r2, r1, 0x0) pselect6(0x40, &(0x7f0000000280)={0x100000000, 0x0, 0xfffffffffffffffe, 0x2, 0xf3, 0x80000001, 0x3, 0x1f}, &(0x7f0000000380)={0x4, 0x8001, 0xa4, 0x81, 0x100000001, 0x1, 0x2, 0x400}, &(0x7f0000000480)={0x4, 0x3, 0x2, 0x3, 0xffff, 0x7fffffff, 0x80}, &(0x7f00000004c0)={0x0, 0x989680}, &(0x7f00000005c0)={&(0x7f0000000580), 0x8}) shutdown(0xffffffffffffffff, 0x200000000001) prctl$PR_SET_FP_MODE(0x2d, 0x2) syz_open_dev$binder(&(0x7f0000000800)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000002c0)={0x7c, 0x0, &(0x7f0000000a40)=ANY=[@ANYRESHEX, @ANYRESHEX=0x0], 0xfffffffffffffe6c, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f00000001c0)={0x8, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="64ada7f12c4a7f00"], 0x0, 0x0, 0x0}) ioctl$FS_IOC_SETFSLABEL(r4, 0x41009432, &(0x7f0000000840)="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") r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/group.stat\x00', 0x2761, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r5, 0x0, 0x480, 0x0, &(0x7f0000000540)=0x2b2) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000600), 0xffffffffffffffff) fallocate(r1, 0x40, 0x3, 0xffb9) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000003c0)={0x8, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="0000000600000000"], 0x0, 0x0, 0x0}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) listen(r0, 0x0) r6 = socket$netlink(0x10, 0x3, 0x1001d) writev(r6, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd0000001000020000000000000000cfb193e7e0d2b7d8ee000000000000000000", 0xfffffeda}], 0x2b1) 13:10:02 executing program 3: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x0, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 13:10:02 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f0000000200)=[@flat={0x73622a85}], 0x0}}], 0x0, 0x0, 0x0}) write$FUSE_IOCTL(r0, &(0x7f0000000040)={0x20, 0xffffffffffffffff, 0x7, {0x2, 0x0, 0x2, 0x9}}, 0x20) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) 13:10:02 executing program 5: clone(0x3102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000040)=0x2, 0x8b, 0x2, 0x0, 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x101000, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x5, 0x1, 0x5, 0x7ae8, 0x0, 0x1, 0x4000, 0x9, 0x0, 0x8, 0x6, 0x81, 0x6, 0xffffffffffff3e9b, 0x200, 0x1f, 0x81, 0x7, 0x8c93, 0x0, 0x9, 0x2, 0x8, 0x5, 0x5, 0xfffffffffffffffa, 0x6, 0x9, 0x9, 0x1, 0x5, 0x9, 0x664, 0x9, 0xffffffffffff8306, 0x1, 0x0, 0xff, 0x0, @perf_config_ext={0x100000001, 0x9}, 0x8000, 0x5, 0x8001, 0x5, 0xac, 0x4, 0x1}, r0, 0x0, 0xffffffffffffffff, 0xb) bind$netlink(r1, &(0x7f00000000c0)={0x10, 0x0, 0x25dfdbfc, 0xa200010}, 0xc) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xd) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) 13:10:02 executing program 1: syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 13:10:02 executing program 4: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 13:10:02 executing program 1: syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) [ 373.064511] binder: release 8290:8297 transaction 625 out, still active 13:10:02 executing program 4: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 13:10:02 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f0000000200)=[@flat={0x73622a85}], 0x0}}], 0x0, 0x0, 0x0}) 13:10:02 executing program 5: clone(0x3102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000040)=0x2, 0x8b, 0x2, 0x0, 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x101000, 0x0) bind$netlink(r1, &(0x7f00000000c0)={0x10, 0x0, 0x25dfdbfc, 0xa200010}, 0xc) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r0, 0xea, &(0x7f0000000100)=""/4096) tkill(r0, 0xd) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) 13:10:02 executing program 4: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 13:10:02 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f0000000200)=[@flat={0x73622a85}], 0x0}}], 0x0, 0x0, 0x0}) [ 373.155144] binder: release 8327:8337 transaction 628 out, still active [ 373.211407] binder: 8335:8344 unknown command 25100 [ 373.226762] binder: 8335:8344 ioctl c0306201 20000140 returned -22 [ 373.238817] binder: BINDER_SET_CONTEXT_MGR already set [ 373.248036] binder: 8335:8344 ioctl 40046207 0 returned -16 [ 373.306472] binder: 8335:8362 unknown command 1717991472 [ 373.316113] binder: 8335:8362 ioctl c0306201 200002c0 returned -22 [ 373.326172] binder: 8335:8362 unknown command -240669340 [ 373.335512] binder: 8335:8362 ioctl c0306201 200001c0 returned -22 [ 373.345618] binder: 8335:8362 ioctl 41009432 20000840 returned -22 [ 373.358171] binder: 8335:8362 unknown command 100663296 [ 373.366033] binder: 8335:8362 ioctl c0306201 200003c0 returned -22 13:10:03 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10b, 0x0, 0x209e1e, 0x3, 0x1}, 0x2c) r3 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r4 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r4, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r3, 0xc018620b, &(0x7f0000000640)) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="0c620000fe2f8424beda824f17057e39f7d78598bd29df9294f304321c1a9a4055d09524b97c1708a44b271e57abc8ab1b7fbe33085118d1fe0f5878af287c2b4019d66b0515a8a8bd62b6db4a2bccb03d138ad8afe7e339a2c393bac3a01922d079e545051d84232fb736b4f9e823db038cd4383245a2ebf348eebf9bd820b6b259629f918bfa944cff9da15ef72ede15065c8d4814264dd437496e09b117a9b881"], 0x48, 0x0, &(0x7f0000000700)="2ba063fb309ec7fdbfb08e6e91baee7d7d4599fe14129a4d426834556ae420e087d59c0c7be7fcad1abb7e1f8f446f373f611ca1ee9c2231708e18a47bc68a2a79a0b48931f6ff6d"}) ioctl$BINDER_SET_CONTEXT_MGR(r4, 0x40046207, 0x0) dup3(r2, r1, 0x0) pselect6(0x40, &(0x7f0000000280)={0x100000000, 0x0, 0xfffffffffffffffe, 0x2, 0xf3, 0x80000001, 0x3, 0x1f}, &(0x7f0000000380)={0x4, 0x8001, 0xa4, 0x81, 0x100000001, 0x1, 0x2, 0x400}, &(0x7f0000000480)={0x4, 0x3, 0x2, 0x3, 0xffff, 0x7fffffff, 0x80}, &(0x7f00000004c0)={0x0, 0x989680}, &(0x7f00000005c0)={&(0x7f0000000580), 0x8}) shutdown(0xffffffffffffffff, 0x200000000001) prctl$PR_SET_FP_MODE(0x2d, 0x2) syz_open_dev$binder(&(0x7f0000000800)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000002c0)={0x7c, 0x0, &(0x7f0000000a40)=ANY=[@ANYRESHEX, @ANYRESHEX=0x0], 0xfffffffffffffe6c, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f00000001c0)={0x8, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="64ada7f12c4a7f00"], 0x0, 0x0, 0x0}) ioctl$FS_IOC_SETFSLABEL(r4, 0x41009432, &(0x7f0000000840)="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") r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/group.stat\x00', 0x2761, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r5, 0x0, 0x480, 0x0, &(0x7f0000000540)=0x2b2) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000600), 0xffffffffffffffff) fallocate(r1, 0x40, 0x3, 0xffb9) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000003c0)={0x8, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="0000000600000000"], 0x0, 0x0, 0x0}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) listen(r0, 0x0) r6 = socket$netlink(0x10, 0x3, 0x1001d) writev(r6, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd0000001000020000000000000000cfb193e7e0d2b7d8ee000000000000000000", 0xfffffeda}], 0x2b1) 13:10:03 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10b, 0x0, 0x209e1e, 0x3, 0x1}, 0x2c) r3 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r4 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r4, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r3, 0xc018620b, &(0x7f0000000640)) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="0c620000fe2f8424beda824f17057e39f7d78598bd29df9294f304321c1a9a4055d09524b97c1708a44b271e57abc8ab1b7fbe33085118d1fe0f5878af287c2b4019d66b0515a8a8bd62b6db4a2bccb03d138ad8afe7e339a2c393bac3a01922d079e545051d84232fb736b4f9e823db038cd4383245a2ebf348eebf9bd820b6b259629f918bfa944cff9da15ef72ede15065c8d4814264dd437496e09b117a9b881"], 0x48, 0x0, &(0x7f0000000700)="2ba063fb309ec7fdbfb08e6e91baee7d7d4599fe14129a4d426834556ae420e087d59c0c7be7fcad1abb7e1f8f446f373f611ca1ee9c2231708e18a47bc68a2a79a0b48931f6ff6d"}) ioctl$BINDER_SET_CONTEXT_MGR(r4, 0x40046207, 0x0) dup3(r2, r1, 0x0) pselect6(0x40, &(0x7f0000000280)={0x100000000, 0x0, 0xfffffffffffffffe, 0x2, 0xf3, 0x80000001, 0x3, 0x1f}, &(0x7f0000000380)={0x4, 0x8001, 0xa4, 0x81, 0x100000001, 0x1, 0x2, 0x400}, &(0x7f0000000480)={0x4, 0x3, 0x2, 0x3, 0xffff, 0x7fffffff, 0x80}, &(0x7f00000004c0)={0x0, 0x989680}, &(0x7f00000005c0)={&(0x7f0000000580), 0x8}) shutdown(0xffffffffffffffff, 0x200000000001) prctl$PR_SET_FP_MODE(0x2d, 0x2) syz_open_dev$binder(&(0x7f0000000800)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000002c0)={0x7c, 0x0, &(0x7f0000000a40)=ANY=[@ANYRESHEX, @ANYRESHEX=0x0], 0xfffffffffffffe6c, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f00000001c0)={0x8, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="64ada7f12c4a7f00"], 0x0, 0x0, 0x0}) ioctl$FS_IOC_SETFSLABEL(r4, 0x41009432, &(0x7f0000000840)="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") r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/group.stat\x00', 0x2761, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r5, 0x0, 0x480, 0x0, &(0x7f0000000540)=0x2b2) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000600), 0xffffffffffffffff) fallocate(r1, 0x40, 0x3, 0xffb9) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000003c0)={0x8, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="0000000600000000"], 0x0, 0x0, 0x0}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) listen(r0, 0x0) r6 = socket$netlink(0x10, 0x3, 0x1001d) writev(r6, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd0000001000020000000000000000cfb193e7e0d2b7d8ee000000000000000000", 0xfffffeda}], 0x2b1) 13:10:03 executing program 1: syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 13:10:03 executing program 3: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x0, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 13:10:03 executing program 5: clone(0x3102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000040)=0x2, 0x8b, 0x2, 0x0, 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x101000, 0x0) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000a00)={0x18, 0x1, 0x0, {0x100000001}}, 0x18) accept$packet(r1, &(0x7f0000000a40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000a80)=0x14) bind$netlink(r1, &(0x7f00000000c0)={0x10, 0x0, 0x25dfdbfc, 0xa200010}, 0xc) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xd) ioctl$PPPIOCSDEBUG(r1, 0x40047440, &(0x7f0000000000)=0x2) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x9, 0x0, 0x6, 0xf9, 0x0, 0x8, 0x4000, 0x2, 0x2, 0x7, 0x100000000, 0x1, 0x7, 0x81, 0x2, 0x1, 0x7, 0xffffffff00000001, 0x787, 0x2b, 0x0, 0x3f, 0x40, 0x3, 0x401, 0xb269, 0xfc8e00000000, 0x40, 0x7fff, 0x6, 0x9, 0x8000, 0x5, 0x0, 0xa5, 0x96, 0x0, 0x2, 0x1, @perf_bp={&(0x7f0000000100), 0x1}, 0x100, 0x8, 0x9, 0x5, 0x1ff, 0x1, 0x80000000}, r0, 0xd, r1, 0x2) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) sendmsg(r1, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f00000001c0)="8e2da73ec8ae57d6c2d763cf7105532263a57406dd7d9e90c278e1fd65ac9c40437388301dcea903d76beb62d3e105ddd597b50caa55ac8d13c919a19cd6028683dcccae18dfd917f2620159d49dcd2e95af8372ea4fe0dd1b5ccac04916ea9a236cc0360eaa82051dc038b0c3be755ecfd7d0643a72c15bd9c6a8483b081b3c82839a342e9717ce643a83dc89bb33eb1bd5199a6278d028b1772639d393a6050ec83d33d9bfb27805079b0d838eddd0042890b1d2e49be940b95468fe14fcda2356658afd02129d0f4ba049d6925576e6972daaed2a589b3017127aff7955f4dc55e733fa", 0xe5}, {&(0x7f00000002c0)="0704978fd8d1c0b6f94fc57469493db415812080a2ffee8059ffd3c0f7e9f90dc685f2145a9cbbd76b5732ed2b1848471fa7322faa43a0834fdb9dfa42a924cc506099afca5120888066345ca3ca86b74afebece06dece2d129ce171f0ac413c7ceed09d15cc0ebbd952ce5928fda529173f0475f8faba9a", 0x78}, {&(0x7f0000000340)="b49dad4fcbffb31c640a643fd0d4c8108a8bb6d0605d4af60ec95fc83bc9d8493b1585c1ad90d03ad48224e4e77d267b5a71fb40128ff4c3d8e5f170cc66f4903c2f15007284a954dc9adc7deeec6d115dc03b9540150ff6711c76a5e66ed472736f440fba2370a6b01ab478c0eaa71957bade00871d13577ea6156c3aed887c4bb9c9616eba4b146c28cc79d750edcc87582f09aad2465fa39b2ccfed682c3b0be605d2b91d90a0dd7f138a030346896712e1122a12e3be573d3c5b5010892d5594901a8c591e98dd6d83de7b523ed10128fe2c9154b7962a04b29595cb7eb3ecc3a4e112ffb39609eba770283e2c3e1c794a", 0xf3}, {&(0x7f0000000440)="3cca725776b29ce98190970780d467017b0e767a4b1c1e3f8acad0323b3e1143e1b08210a7a483435df92d5835", 0x2d}], 0x4, &(0x7f00000004c0)=[{0xd8, 0x86, 0x65, "12d477aa72d7ab84ab68c44ad5933a4b133274904e9775b31f067ce9667a8c0ff31bcf4f6a9ef28576a05baca420084340b3004ec0b92f91d475bd3e38ade630a0e881ccb8e1b936f0fb4485db48efd2ac65c2a0efe139da0187100722dfc389f112e6e185e700ced1889f8e20a6460ba70eb16d54e33279fcd316f9dd0eef82ef127371f99ef17ceeae5968d18669247f2175b22c94ea92b341e83e341a7fed2c4ba46c989857c377bbd03971cc71ee773396eb466ffcc4688fe490f21c360059"}, {0x28, 0x106, 0x8, "ed35057357aeea1f51240f134d1ef41b6fbc"}, {0x110, 0x13f, 0x5, "dd840c7957088e72dc917ad4312f25ea78ba9cf8dfec04a68b17b3a8befc4f3ab4f0d6a1d3fd8fc3474787a3b94084ba93a3fd91df752a7179064791304e35ca6f9e0428dbdaf3ceebb3740232554b696b3630d6d9a49dfef75d8a19f8cd9d4e067a4d32a8de31b9bca03a069d1e6e22bfdf4d432fe43b598578d4d2aaa7677ca14352f5c3fc76bc3bbd20c47dbdbdf5b0ebe0e2dc4bbc1ea7df705ad85f6ba8886d4c53fe3c1382192114526a3cd85573bf8b646aab9c34cc30d3a956cda0ca6489eee4e05be797b8d9c064d19ac8a89dc0c9fb7b98497af68fe29bcbb2d1bb209bd92208b9768734fcb34c94dd2b10b17aff17179d6a91a8"}, {0xf0, 0x10f, 0x5, "2112a812183c999621aacbdfac0aa5e95c450806952c69c6faa39d657d40d9f1ebb73c94025a18e73b7c78d16a2188372acc8dba9ffd56562a054b2aab7d654776a680f08092ae4e8ebf9440d04066ed1ed57f6ec41ba6b699a862998f65908170e6aac04d595796a01d34fb0c0f457c55db2b934bbfb206e2b8f7521a98566158cca81ced87f1b12351e31cd062e8dfcbc526d9b0a53a1e186a9ad0f423238f4c0bdf610f022f4d1ca9e036537df4e7bedf3bfbda4a4365815d31bbae5d11cf6e3c23ae6aadabdedea8ed444d77d5f342c81d9fd98f35593a56c84307"}, {0xb0, 0x11, 0x73, "c8ca982e8b5b121b2de781d2ee2f3a423794e137e4239639121cbd3d622015ac4b9cdc3cf0f07915818daa4069dbb454665b1b97519a82d97f488c77025995f8ab8b96ba9b7d99d0860aec759ddb83e10f4e69aed7dd7937214a1db1cab24b754a467507d9fc455a56aa5139ab9b621a486b44a0b92748f45ffa66f942f54acca01163ff926e519528fbfd5e680c55a6d0550d0b9cdf0dd43f9d23b3370500"}, {0xe8, 0x10f, 0x2, "d3efae1ed5267b93efe744ac3cdbadb7799adce2fb858784a0caa7cdc7c18e4368697b07cfcd9c23242e68fb5b25a07a7f76027868b187403d7effdd414d29f3b5f8801455125b7feb3f3911744baf7d853d63574df34eea42a826e3205fa8f1963f349abb02475137e5818a98259d46099525586c1398aa546c9b4ecf326ddf4d90e7b9eeb576b026cb21d04c60ad39666ba43a757dfc041ce593cc32cb5476d76f12ce0b66b3cb276fdda4370f58ba079fc132b9aef1c0c869c5ee7ae3c8cac2ac133516a91e6cb77854a4d9666cffbc69"}, {0x50, 0x13b, 0x7fffffff, "6701fb26abbc456f3e77e03f6b603c4d659000b981f490234827772c251738a1cd57c2b08e5b2a3c0ca007724941832854c253825c6c63e60fd3"}], 0x4e8}, 0x0) 13:10:03 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f0000000200)=[@flat={0x73622a85}], 0x0}}], 0x0, 0x0, 0x0}) socketpair(0x5, 0x800, 0x2, &(0x7f0000000000)={0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB="0000b4f28cf6532c1670c1b3e558032dc363e01af776a3ef46070bc9d613a7545ebfa5a803d35c1089b826c2378f33bf10f27899da4f5296795ff70d8c36c5d2426d0c4f2134f348d7fef6c1ba0ecaa83749806b11977abf864fae15315b2070f5ac02b9439c25a305705dcb981c26da7500a78b6c0ec64f7839570f0f001594463a7c", @ANYRES16=r2, @ANYBLOB="040329bd7000ffdbdf250f0000007800010008000300200000005400020008000300fb00000008000100180000000800020002000000080004000600000008000200d1010000080004000500000008000200000400000800020001000100080004000200000008000200ffff0000100001007564703a73797a31000000000800030020000000"], 0x8c}, 0x1, 0x0, 0x0, 0x14}, 0x5) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000000c0)=0x0) capget(&(0x7f0000000100)={0x399f1336, r3}, &(0x7f0000000140)={0x9, 0x1f, 0x4, 0x100000000}) [ 373.916247] binder: release 8335:8344 transaction 631 out, still active 13:10:03 executing program 4: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x0, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 13:10:03 executing program 5: clone(0x3102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000040)=0x2, 0x8b, 0x2, 0x0, 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x101000, 0x0) bind$netlink(r1, &(0x7f00000000c0)={0x10, 0x0, 0x25dfdbfc, 0xa200010}, 0xc) tkill(r0, 0xd) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) 13:10:03 executing program 3: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x0, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 13:10:03 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) [ 373.999661] binder: release 8366:8371 transaction 634 out, still active [ 374.021434] binder: 8372:8376 unknown command 25100 13:10:03 executing program 4: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x0, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 13:10:03 executing program 5: clone(0x3102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='pids.events\x00', 0x0, 0x0) ioctl$EVIOCSREP(r1, 0x40084503, &(0x7f0000000100)=[0x0, 0x2]) futex(&(0x7f0000000040)=0x2, 0x8b, 0x2, 0x0, 0x0, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x101000, 0x0) bind$netlink(r2, &(0x7f00000000c0)={0x10, 0x0, 0x25dfdbfc, 0xa200010}, 0xc) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xd) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f0000000180)={0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000380)={0x6c, 0x0, &(0x7f0000000240)=[@increfs_done={0x40106308, r3, 0x1}, @exit_looper, @reply_sg={0x40486312, {{0x0, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x38, &(0x7f00000001c0), &(0x7f0000000200)=[0x0, 0x38, 0x60, 0x20, 0x20, 0x30, 0x48]}, 0x6}}, @release={0x40046306, 0x4}], 0xac, 0x0, &(0x7f00000002c0)="8c5b278c00860824cd28e16245fba9a769cdba5bf4173f26442b9998dfe0ab9c8b2e3990edc6df0455bba467d005f8125ed93be64739da2edc3c6203de8df7fe54a65c3982be7f2275fb03a671b2147a03b7a3972e798e6eefe476b4cf2ab08de8709ef95516266833014f39a691e9b09f81cd7834a5976dc218796dc6f7dbba104b82b84d247e45d036eb3fc1c673775124d7136dedc0bec15698410c5325df68defd9ef88a703318de24fd"}) ptrace$cont(0x9, r0, 0x0, 0x0) ioctl$GIO_CMAP(r2, 0x4b70, &(0x7f0000000140)) [ 374.056395] binder: 8372:8376 ioctl c0306201 20000140 returned -22 [ 374.075089] binder: BINDER_SET_CONTEXT_MGR already set [ 374.075102] binder: 8372:8394 ioctl 40046207 0 returned -16 [ 374.078844] binder: 8372:8394 unknown command 1717991472 [ 374.078854] binder: 8372:8394 ioctl c0306201 200002c0 returned -22 [ 374.078937] binder: 8372:8394 unknown command -240669340 [ 374.078945] binder: 8372:8394 ioctl c0306201 200001c0 returned -22 [ 374.079073] binder: 8372:8394 ioctl 41009432 20000840 returned -22 [ 374.081789] binder: 8372:8394 unknown command 100663296 [ 374.081798] binder: 8372:8394 ioctl c0306201 200003c0 returned -22 13:10:03 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10b, 0x0, 0x209e1e, 0x3, 0x1}, 0x2c) r3 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r4 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r4, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r3, 0xc018620b, &(0x7f0000000640)) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="0c620000fe2f8424beda824f17057e39f7d78598bd29df9294f304321c1a9a4055d09524b97c1708a44b271e57abc8ab1b7fbe33085118d1fe0f5878af287c2b4019d66b0515a8a8bd62b6db4a2bccb03d138ad8afe7e339a2c393bac3a01922d079e545051d84232fb736b4f9e823db038cd4383245a2ebf348eebf9bd820b6b259629f918bfa944cff9da15ef72ede15065c8d4814264dd437496e09b117a9b881"], 0x48, 0x0, &(0x7f0000000700)="2ba063fb309ec7fdbfb08e6e91baee7d7d4599fe14129a4d426834556ae420e087d59c0c7be7fcad1abb7e1f8f446f373f611ca1ee9c2231708e18a47bc68a2a79a0b48931f6ff6d"}) ioctl$BINDER_SET_CONTEXT_MGR(r4, 0x40046207, 0x0) dup3(r2, r1, 0x0) pselect6(0x40, &(0x7f0000000280)={0x100000000, 0x0, 0xfffffffffffffffe, 0x2, 0xf3, 0x80000001, 0x3, 0x1f}, &(0x7f0000000380)={0x4, 0x8001, 0xa4, 0x81, 0x100000001, 0x1, 0x2, 0x400}, &(0x7f0000000480)={0x4, 0x3, 0x2, 0x3, 0xffff, 0x7fffffff, 0x80}, &(0x7f00000004c0)={0x0, 0x989680}, &(0x7f00000005c0)={&(0x7f0000000580), 0x8}) shutdown(0xffffffffffffffff, 0x200000000001) prctl$PR_SET_FP_MODE(0x2d, 0x2) syz_open_dev$binder(&(0x7f0000000800)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000002c0)={0x7c, 0x0, &(0x7f0000000a40)=ANY=[@ANYRESHEX, @ANYRESHEX=0x0], 0xfffffffffffffe6c, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f00000001c0)={0x8, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="64ada7f12c4a7f00"], 0x0, 0x0, 0x0}) ioctl$FS_IOC_SETFSLABEL(r4, 0x41009432, &(0x7f0000000840)="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") r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/group.stat\x00', 0x2761, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r5, 0x0, 0x480, 0x0, &(0x7f0000000540)=0x2b2) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000600), 0xffffffffffffffff) fallocate(r1, 0x40, 0x3, 0xffb9) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000003c0)={0x8, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="0000000600000000"], 0x0, 0x0, 0x0}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) listen(r0, 0x0) r6 = socket$netlink(0x10, 0x3, 0x1001d) writev(r6, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd0000001000020000000000000000cfb193e7e0d2b7d8ee000000000000000000", 0xfffffeda}], 0x2b1) 13:10:03 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) 13:10:03 executing program 3: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 13:10:03 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = dup2(r0, 0xffffffffffffffff) getsockopt$packet_buf(r1, 0x107, 0xd, &(0x7f0000000040)=""/63, &(0x7f0000000080)=0x3f) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x10000, 0x0) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r2) recvmmsg(r1, &(0x7f00000001c0)=[{{&(0x7f00000000c0)=@ax25={{0x3, @null}, [@bcast, @default, @remote, @rose, @remote, @bcast, @bcast, @netrom]}, 0x80, &(0x7f0000001a00)=[{&(0x7f0000000140)=""/101, 0x65}, {&(0x7f0000000480)=""/218, 0xda}, {&(0x7f0000000240)=""/90, 0x5a}, {&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f0000001580)=""/137, 0x89}, {&(0x7f0000001640)=""/252, 0xfc}, {&(0x7f0000001740)=""/220, 0xdc}, {&(0x7f0000001840)=""/142, 0x8e}, {&(0x7f0000001900)=""/238, 0xee}], 0x9}, 0x3}], 0x1, 0x2, &(0x7f00000002c0)) r3 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f0000000200)=[@flat={0x73622a85}], 0x0}}], 0x0, 0x0, 0x0}) 13:10:03 executing program 4: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x0, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 13:10:03 executing program 5: clone(0x3102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000040)=0x2, 0x8b, 0x2, 0x0, 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x101000, 0x0) bind$netlink(r1, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfc, 0xa200010}, 0xc) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xd) wait4(r0, 0x0, 0x4, &(0x7f00000000c0)) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) [ 374.081956] binder: 8391:8397 ioctl c0306201 0 returned -14 [ 374.123973] binder: release 8390:8395 transaction 640 out, still active [ 374.227164] binder: release 8372:8394 transaction 637 out, still active 13:10:04 executing program 4: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x0, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 13:10:04 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) splice(r0, &(0x7f0000000000), r0, &(0x7f0000000040), 0x101, 0x2) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0xfffffcd3, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f0000000200)=[@flat={0x73622a85}], 0x0}}], 0x0, 0x0, 0x0}) bpf$OBJ_GET_PROG(0x7, &(0x7f00000000c0)={&(0x7f0000000080)='./file0\x00', 0x0, 0x10}, 0x10) 13:10:04 executing program 3: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) [ 374.273943] binder: 8410:8418 ioctl c0306201 0 returned -14 [ 374.300961] binder: release 8412:8416 transaction 643 out, still active 13:10:04 executing program 5: clone(0x3102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000100), 0x9, 0x0, 0x0, 0x0, 0x5) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x101000, 0x0) bind$netlink(r1, &(0x7f00000000c0)={0x10, 0x0, 0x25dfdbfc, 0xa200010}, 0xc) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xd) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 13:10:04 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="00634040000000000000000000000000000000000000000000000000000000000000000018000000000000000000000000000000", @ANYPTR=&(0x7f0000000000)=ANY=[@ANYBLOB="852a40737cbfc64312a360c13ff1bd3000000004", @ANYRES64=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x0, 0x0, 0x0}) 13:10:04 executing program 4: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x0, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) [ 374.322654] binder: 8414:8424 unknown command 25100 [ 374.322753] binder: 8414:8424 ioctl c0306201 20000140 returned -22 [ 374.323156] binder: BINDER_SET_CONTEXT_MGR already set [ 374.323179] binder: 8414:8424 ioctl 40046207 0 returned -16 [ 374.366980] binder: release 8431:8435 transaction 649 out, still active [ 374.390742] binder: 8414:8443 unknown command 1717991472 [ 374.390752] binder: 8414:8443 ioctl c0306201 200002c0 returned -22 [ 374.390859] binder: 8414:8443 unknown command -240669340 [ 374.390867] binder: 8414:8443 ioctl c0306201 200001c0 returned -22 [ 374.390967] binder: 8414:8443 ioctl 41009432 20000840 returned -22 [ 374.402175] binder: 8414:8443 unknown command 100663296 [ 374.402187] binder: 8414:8443 ioctl c0306201 200003c0 returned -22 13:10:04 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10b, 0x0, 0x209e1e, 0x3, 0x1}, 0x2c) r3 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r4 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r4, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r3, 0xc018620b, &(0x7f0000000640)) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="0c620000fe2f8424beda824f17057e39f7d78598bd29df9294f304321c1a9a4055d09524b97c1708a44b271e57abc8ab1b7fbe33085118d1fe0f5878af287c2b4019d66b0515a8a8bd62b6db4a2bccb03d138ad8afe7e339a2c393bac3a01922d079e545051d84232fb736b4f9e823db038cd4383245a2ebf348eebf9bd820b6b259629f918bfa944cff9da15ef72ede15065c8d4814264dd437496e09b117a9b881"], 0x48, 0x0, &(0x7f0000000700)="2ba063fb309ec7fdbfb08e6e91baee7d7d4599fe14129a4d426834556ae420e087d59c0c7be7fcad1abb7e1f8f446f373f611ca1ee9c2231708e18a47bc68a2a79a0b48931f6ff6d"}) ioctl$BINDER_SET_CONTEXT_MGR(r4, 0x40046207, 0x0) dup3(r2, r1, 0x0) pselect6(0x40, &(0x7f0000000280)={0x100000000, 0x0, 0xfffffffffffffffe, 0x2, 0xf3, 0x80000001, 0x3, 0x1f}, &(0x7f0000000380)={0x4, 0x8001, 0xa4, 0x81, 0x100000001, 0x1, 0x2, 0x400}, &(0x7f0000000480)={0x4, 0x3, 0x2, 0x3, 0xffff, 0x7fffffff, 0x80}, &(0x7f00000004c0)={0x0, 0x989680}, &(0x7f00000005c0)={&(0x7f0000000580), 0x8}) shutdown(0xffffffffffffffff, 0x200000000001) prctl$PR_SET_FP_MODE(0x2d, 0x2) syz_open_dev$binder(&(0x7f0000000800)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000002c0)={0x7c, 0x0, &(0x7f0000000a40)=ANY=[@ANYRESHEX, @ANYRESHEX=0x0], 0xfffffffffffffe6c, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f00000001c0)={0x8, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="64ada7f12c4a7f00"], 0x0, 0x0, 0x0}) ioctl$FS_IOC_SETFSLABEL(r4, 0x41009432, &(0x7f0000000840)="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") r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/group.stat\x00', 0x2761, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r5, 0x0, 0x480, 0x0, &(0x7f0000000540)=0x2b2) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000600), 0xffffffffffffffff) fallocate(r1, 0x40, 0x3, 0xffb9) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000003c0)={0x8, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="0000000600000000"], 0x0, 0x0, 0x0}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) listen(r0, 0x0) r6 = socket$netlink(0x10, 0x3, 0x1001d) writev(r6, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd0000001000020000000000000000cfb193e7e0d2b7d8ee000000000000000000", 0xfffffeda}], 0x2b1) 13:10:04 executing program 3: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 13:10:04 executing program 5: clone(0x3102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000040)=0x2, 0x8b, 0x2, 0x0, 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x101000, 0x0) bind$netlink(r1, &(0x7f00000000c0)={0x10, 0x0, 0x25dfdbfc, 0xa200010}, 0xc) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xd) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000000), 0x4) ptrace$cont(0x9, r0, 0x0, 0x0) 13:10:04 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="00634040000000000000000000000000000000000000000000000000000000000000000018000000000000000000000000000000", @ANYPTR=&(0x7f0000000200)=ANY=[@ANYBLOB="852a627300000000", @ANYRES64=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="40b636c5e43f2f1c"], 0x0, 0x0, 0x0}) 13:10:04 executing program 4: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x0, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 13:10:04 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) 13:10:04 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f0000000200)=[@flat={0x73622a85}], 0x0}}], 0x0, 0x0, 0x0}) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000000)={0x0, 0x0, 0x5, 0x0, [], [{0x8001, 0x0, 0xb9a, 0x7, 0x7fff, 0x7fffffff}, {0x42, 0x200, 0x73, 0x5, 0x80, 0x1}], [[], [], [], [], []]}) 13:10:04 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)}) [ 375.073175] binder: release 8414:8424 transaction 646 out, still active [ 375.108553] binder: 8455:8459 ioctl c0306201 0 returned -14 13:10:04 executing program 5: clone(0x3102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000040)=0x2, 0x8b, 0x2, 0x0, 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x101000, 0x0) bind$netlink(r1, &(0x7f00000000c0)={0x10, 0x0, 0x25dfdbfc, 0xa200010}, 0xc) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xd) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fdatasync(r3) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, r2, 0x0) ptrace$cont(0x9, r0, 0x1, 0x3f) 13:10:04 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f0000000200)=[@flat={0x73622a85}], 0x0}}], 0x0, 0x0, 0x0}) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$TIOCGPTPEER(r1, 0x5441, 0x4) 13:10:04 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10b, 0x0, 0x209e1e, 0x3, 0x1}, 0x2c) r3 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r4 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r4, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r3, 0xc018620b, &(0x7f0000000640)) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="0c620000fe2f8424beda824f17057e39f7d78598bd29df9294f304321c1a9a4055d09524b97c1708a44b271e57abc8ab1b7fbe33085118d1fe0f5878af287c2b4019d66b0515a8a8bd62b6db4a2bccb03d138ad8afe7e339a2c393bac3a01922d079e545051d84232fb736b4f9e823db038cd4383245a2ebf348eebf9bd820b6b259629f918bfa944cff9da15ef72ede15065c8d4814264dd437496e09b117a9b881"], 0x48, 0x0, &(0x7f0000000700)="2ba063fb309ec7fdbfb08e6e91baee7d7d4599fe14129a4d426834556ae420e087d59c0c7be7fcad1abb7e1f8f446f373f611ca1ee9c2231708e18a47bc68a2a79a0b48931f6ff6d"}) ioctl$BINDER_SET_CONTEXT_MGR(r4, 0x40046207, 0x0) dup3(r2, r1, 0x0) pselect6(0x40, &(0x7f0000000280)={0x100000000, 0x0, 0xfffffffffffffffe, 0x2, 0xf3, 0x80000001, 0x3, 0x1f}, &(0x7f0000000380)={0x4, 0x8001, 0xa4, 0x81, 0x100000001, 0x1, 0x2, 0x400}, &(0x7f0000000480)={0x4, 0x3, 0x2, 0x3, 0xffff, 0x7fffffff, 0x80}, &(0x7f00000004c0)={0x0, 0x989680}, &(0x7f00000005c0)={&(0x7f0000000580), 0x8}) shutdown(0xffffffffffffffff, 0x200000000001) prctl$PR_SET_FP_MODE(0x2d, 0x2) syz_open_dev$binder(&(0x7f0000000800)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000002c0)={0x7c, 0x0, &(0x7f0000000a40)=ANY=[@ANYRESHEX, @ANYRESHEX=0x0], 0xfffffffffffffe6c, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f00000001c0)={0x8, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="64ada7f12c4a7f00"], 0x0, 0x0, 0x0}) ioctl$FS_IOC_SETFSLABEL(r4, 0x41009432, &(0x7f0000000840)="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") r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/group.stat\x00', 0x2761, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r5, 0x0, 0x480, 0x0, &(0x7f0000000540)=0x2b2) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000600), 0xffffffffffffffff) fallocate(r1, 0x40, 0x3, 0xffb9) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000003c0)={0x8, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="0000000600000000"], 0x0, 0x0, 0x0}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) listen(r0, 0x0) r6 = socket$netlink(0x10, 0x3, 0x1001d) writev(r6, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd0000001000020000000000000000cfb193e7e0d2b7d8ee000000000000000000", 0xfffffeda}], 0x2b1) 13:10:04 executing program 3: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) [ 375.148908] binder: 8461:8466 unknown command 25100 [ 375.161188] binder: release 8454:8462 transaction 652 out, still active [ 375.202098] binder: BINDER_SET_CONTEXT_MGR already set [ 375.202111] binder: 8461:8475 ioctl 40046207 0 returned -16 [ 375.203728] binder: 8461:8475 unknown command 1717991472 [ 375.203736] binder: 8461:8475 ioctl c0306201 200002c0 returned -22 [ 375.204725] binder: 8461:8475 unknown command -240669340 [ 375.204734] binder: 8461:8475 ioctl c0306201 200001c0 returned -22 [ 375.204816] binder: 8461:8475 ioctl 41009432 20000840 returned -22 [ 375.207491] binder: 8461:8475 unknown command 100663296 [ 375.207500] binder: 8461:8475 ioctl c0306201 200003c0 returned -22 13:10:05 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4), 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10b, 0x0, 0x209e1e, 0x3, 0x1}, 0x2c) r3 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r4 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r4, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r3, 0xc018620b, &(0x7f0000000640)) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="0c620000fe2f8424beda824f17057e39f7d78598bd29df9294f304321c1a9a4055d09524b97c1708a44b271e57abc8ab1b7fbe33085118d1fe0f5878af287c2b4019d66b0515a8a8bd62b6db4a2bccb03d138ad8afe7e339a2c393bac3a01922d079e545051d84232fb736b4f9e823db038cd4383245a2ebf348eebf9bd820b6b259629f918bfa944cff9da15ef72ede15065c8d4814264dd437496e09b117a9b881"], 0x48, 0x0, &(0x7f0000000700)="2ba063fb309ec7fdbfb08e6e91baee7d7d4599fe14129a4d426834556ae420e087d59c0c7be7fcad1abb7e1f8f446f373f611ca1ee9c2231708e18a47bc68a2a79a0b48931f6ff6d"}) ioctl$BINDER_SET_CONTEXT_MGR(r4, 0x40046207, 0x0) dup3(r2, r1, 0x0) pselect6(0x40, &(0x7f0000000280)={0x100000000, 0x0, 0xfffffffffffffffe, 0x2, 0xf3, 0x80000001, 0x3, 0x1f}, &(0x7f0000000380)={0x4, 0x8001, 0xa4, 0x81, 0x100000001, 0x1, 0x2, 0x400}, &(0x7f0000000480)={0x4, 0x3, 0x2, 0x3, 0xffff, 0x7fffffff, 0x80}, &(0x7f00000004c0)={0x0, 0x989680}, &(0x7f00000005c0)={&(0x7f0000000580), 0x8}) shutdown(0xffffffffffffffff, 0x200000000001) prctl$PR_SET_FP_MODE(0x2d, 0x2) syz_open_dev$binder(&(0x7f0000000800)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000002c0)={0x7c, 0x0, &(0x7f0000000a40)=ANY=[@ANYRESHEX, @ANYRESHEX=0x0], 0xfffffffffffffe6c, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f00000001c0)={0x8, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="64ada7f12c4a7f00"], 0x0, 0x0, 0x0}) ioctl$FS_IOC_SETFSLABEL(r4, 0x41009432, &(0x7f0000000840)="57334ccefd57c040da09da0895809eb97924fefbcd8f2a96701fbe3e7c1df11b4f9fdf2595426a2a526d1cd736d9364c5e61f59e9c2b80986acb2e529a45b86b871c068020484829d059c591d1a1933f69afef306ae437c91f0f5f82e14aef722e134db19f549603bccc76a8b23a4660bd4229deae4ac0d854691a3cfdc3d1ccef19daba4b427dccda14ca8cefac3513b48d71bf2d68a4ebd343ac6b2f05d1c96efc62d4f6165c9395df2dfce3c25551b3ed9c7a1a2fa6de8de06f73c815552995823a349c131d4eab2ebb4cfe5dc4019de36f714a45014b87a25da42ba69c749307e48ba8f136f69fe501d9eac9765395bfd31f57fd32f0922bea7e1943045a") r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/group.stat\x00', 0x2761, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r5, 0x0, 0x480, 0x0, &(0x7f0000000540)=0x2b2) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000600), 0xffffffffffffffff) fallocate(r1, 0x40, 0x3, 0xffb9) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000003c0)={0x8, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="0000000600000000"], 0x0, 0x0, 0x0}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) listen(r0, 0x0) r6 = socket$netlink(0x10, 0x3, 0x1001d) writev(r6, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd0000001000020000000000000000cfb193e7e0d2b7d8ee000000000000000000", 0xfffffeda}], 0x2b1) 13:10:05 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)}) 13:10:05 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f0000000200)=[@flat={0x73622a85}], 0x0}}], 0x0, 0x0, 0x0}) accept4(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, &(0x7f0000000080)=0x80, 0x800) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2010900}, 0xab, &(0x7f00000001c0)={&(0x7f0000000140)={0x68, r2, 0x504, 0x70bd28, 0x25dfdbfe, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x100, @link='syz1\x00'}}}, ["", "", "", "", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x8800}, 0x0) 13:10:05 executing program 3: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 13:10:05 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10b, 0x0, 0x209e1e, 0x3, 0x1}, 0x2c) r3 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r4 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r4, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r3, 0xc018620b, &(0x7f0000000640)) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="0c620000fe2f8424beda824f17057e39f7d78598bd29df9294f304321c1a9a4055d09524b97c1708a44b271e57abc8ab1b7fbe33085118d1fe0f5878af287c2b4019d66b0515a8a8bd62b6db4a2bccb03d138ad8afe7e339a2c393bac3a01922d079e545051d84232fb736b4f9e823db038cd4383245a2ebf348eebf9bd820b6b259629f918bfa944cff9da15ef72ede15065c8d4814264dd437496e09b117a9b881"], 0x48, 0x0, &(0x7f0000000700)="2ba063fb309ec7fdbfb08e6e91baee7d7d4599fe14129a4d426834556ae420e087d59c0c7be7fcad1abb7e1f8f446f373f611ca1ee9c2231708e18a47bc68a2a79a0b48931f6ff6d"}) ioctl$BINDER_SET_CONTEXT_MGR(r4, 0x40046207, 0x0) dup3(r2, r1, 0x0) pselect6(0x40, &(0x7f0000000280)={0x100000000, 0x0, 0xfffffffffffffffe, 0x2, 0xf3, 0x80000001, 0x3, 0x1f}, &(0x7f0000000380)={0x4, 0x8001, 0xa4, 0x81, 0x100000001, 0x1, 0x2, 0x400}, &(0x7f0000000480)={0x4, 0x3, 0x2, 0x3, 0xffff, 0x7fffffff, 0x80}, &(0x7f00000004c0)={0x0, 0x989680}, &(0x7f00000005c0)={&(0x7f0000000580), 0x8}) shutdown(0xffffffffffffffff, 0x200000000001) prctl$PR_SET_FP_MODE(0x2d, 0x2) syz_open_dev$binder(&(0x7f0000000800)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000002c0)={0x7c, 0x0, &(0x7f0000000a40)=ANY=[@ANYRESHEX, @ANYRESHEX=0x0], 0xfffffffffffffe6c, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f00000001c0)={0x8, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="64ada7f12c4a7f00"], 0x0, 0x0, 0x0}) ioctl$FS_IOC_SETFSLABEL(r4, 0x41009432, &(0x7f0000000840)="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") r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/group.stat\x00', 0x2761, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r5, 0x0, 0x480, 0x0, &(0x7f0000000540)=0x2b2) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000600), 0xffffffffffffffff) fallocate(r1, 0x40, 0x3, 0xffb9) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000003c0)={0x8, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="0000000600000000"], 0x0, 0x0, 0x0}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) listen(r0, 0x0) r6 = socket$netlink(0x10, 0x3, 0x1001d) writev(r6, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd0000001000020000000000000000cfb193e7e0d2b7d8ee000000000000000000", 0xfffffeda}], 0x2b1) 13:10:05 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)}) [ 375.245889] binder: release 8478:8485 transaction 658 out, still active [ 375.336195] binder: 8461:8466 ioctl c0306201 20000140 returned -22 [ 375.346601] binder: release 8461:8475 transaction 655 out, still active 13:10:05 executing program 3: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 13:10:05 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000300), 0x0, 0x0, &(0x7f00000003c0)}) [ 375.404244] binder: release 8492:8499 transaction 661 out, still active [ 375.484866] binder: release 8508:8511 transaction 664 out, still active [ 375.485922] binder: 8491:8501 unknown command 25100 [ 375.485983] binder: 8491:8501 ioctl c0306201 20000140 returned -22 [ 375.490133] binder: BINDER_SET_CONTEXT_MGR already set [ 375.490157] binder: 8491:8501 ioctl 40046207 0 returned -16 [ 375.543433] binder: 8491:8515 unknown command 1717991472 [ 375.549942] binder: 8491:8515 ioctl c0306201 200002c0 returned -22 [ 375.558614] binder: 8491:8515 unknown command -240669340 [ 375.565561] binder: 8491:8515 ioctl c0306201 200001c0 returned -22 [ 375.573779] binder: 8491:8515 ioctl 41009432 20000840 returned -22 [ 375.584087] binder: 8491:8515 unknown command 100663296 [ 375.591523] binder: 8491:8515 ioctl c0306201 200003c0 returned -22 [ 376.188410] binder: release 8491:8501 transaction 667 out, still active [ 376.197101] binder: unexpected work type, 4, not freed [ 376.203494] binder: undelivered TRANSACTION_COMPLETE 13:10:07 executing program 5: clone(0x3102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000240)=0x80002, 0x8d, 0x1, 0x0, 0x0, 0x2) r1 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x101002) ioctl$UI_GET_VERSION(r1, 0x8004552d, &(0x7f0000000280)) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x101000, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r2, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x68, r3, 0xdf93d8ed3fc4e2c8, 0x70bd2c, 0x25dfdbfd, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0xe00000000, @media='ib\x00'}}}, ["", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x8000}, 0x2400c004) bind$netlink(r2, &(0x7f00000000c0)={0x10, 0x0, 0x25dfdbfc, 0xa200010}, 0xc) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xd) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) 13:10:07 executing program 0: r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x80) write$P9_RREMOVE(r0, &(0x7f0000000040)={0x7, 0x7b, 0x2}, 0x7) r1 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000540)={0x15d, {{0xa, 0x4e20, 0x2, @rand_addr="cee00fb2293deb844eab0e65ce90619e", 0x9}}}, 0x88) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000000c0)={@initdev={0xac, 0x1e, 0x1, 0x0}, @empty, 0x1, 0x5, [@dev={0xac, 0x14, 0x14, 0x18}, @remote, @multicast1, @dev={0xac, 0x14, 0x14, 0xd}, @remote]}, 0x24) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000100)={0x0}) write$P9_RCLUNK(r0, &(0x7f0000000080)={0x7, 0x79, 0x1}, 0x7) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000440)={0xc8, 0x0, &(0x7f0000000280)=[@exit_looper, @transaction={0x40406300, {0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x40, 0x40, &(0x7f0000000180)=[@flat={0x77682a85, 0xb, r2}, @ptr={0x70742a85, 0x0, &(0x7f0000000140), 0x1, 0x4, 0x30}], &(0x7f00000001c0)=[0x78, 0x0, 0x28, 0x30, 0x0, 0x38, 0x40, 0x20]}}, @reply={0x40406301, {0x0, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x30, 0x8, &(0x7f0000000200)=[@flat={0x73622a85, 0x1, r2, 0x1}, @flat={0x776a2a85, 0xb, r2, 0x2}], &(0x7f0000000240)=[0x40]}}, @exit_looper, @dead_binder_done={0x40086310, 0x3}, @increfs, @register_looper, @request_death={0x400c630e, 0x4, 0x2}, @clear_death={0x400c630f, 0x4, 0x3}], 0x0, 0x0, 0x0}) 13:10:07 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10b, 0x0, 0x209e1e, 0x3, 0x1}, 0x2c) r3 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r4 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r4, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r3, 0xc018620b, &(0x7f0000000640)) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="0c620000fe2f8424beda824f17057e39f7d78598bd29df9294f304321c1a9a4055d09524b97c1708a44b271e57abc8ab1b7fbe33085118d1fe0f5878af287c2b4019d66b0515a8a8bd62b6db4a2bccb03d138ad8afe7e339a2c393bac3a01922d079e545051d84232fb736b4f9e823db038cd4383245a2ebf348eebf9bd820b6b259629f918bfa944cff9da15ef72ede15065c8d4814264dd437496e09b117a9b881"], 0x48, 0x0, &(0x7f0000000700)="2ba063fb309ec7fdbfb08e6e91baee7d7d4599fe14129a4d426834556ae420e087d59c0c7be7fcad1abb7e1f8f446f373f611ca1ee9c2231708e18a47bc68a2a79a0b48931f6ff6d"}) ioctl$BINDER_SET_CONTEXT_MGR(r4, 0x40046207, 0x0) dup3(r2, r1, 0x0) pselect6(0x40, &(0x7f0000000280)={0x100000000, 0x0, 0xfffffffffffffffe, 0x2, 0xf3, 0x80000001, 0x3, 0x1f}, &(0x7f0000000380)={0x4, 0x8001, 0xa4, 0x81, 0x100000001, 0x1, 0x2, 0x400}, &(0x7f0000000480)={0x4, 0x3, 0x2, 0x3, 0xffff, 0x7fffffff, 0x80}, &(0x7f00000004c0)={0x0, 0x989680}, &(0x7f00000005c0)={&(0x7f0000000580), 0x8}) shutdown(0xffffffffffffffff, 0x200000000001) prctl$PR_SET_FP_MODE(0x2d, 0x2) syz_open_dev$binder(&(0x7f0000000800)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000002c0)={0x7c, 0x0, &(0x7f0000000a40)=ANY=[@ANYRESHEX, @ANYRESHEX=0x0], 0xfffffffffffffe6c, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f00000001c0)={0x8, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="64ada7f12c4a7f00"], 0x0, 0x0, 0x0}) ioctl$FS_IOC_SETFSLABEL(r4, 0x41009432, &(0x7f0000000840)="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") r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/group.stat\x00', 0x2761, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r5, 0x0, 0x480, 0x0, &(0x7f0000000540)=0x2b2) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000600), 0xffffffffffffffff) fallocate(r1, 0x40, 0x3, 0xffb9) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000003c0)={0x8, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="0000000600000000"], 0x0, 0x0, 0x0}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) listen(r0, 0x0) r6 = socket$netlink(0x10, 0x3, 0x1001d) writev(r6, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd0000001000020000000000000000cfb193e7e0d2b7d8ee000000000000000000", 0xfffffeda}], 0x2b1) 13:10:07 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000300), 0x0, 0x0, &(0x7f00000003c0)}) 13:10:07 executing program 3: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 13:10:07 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4), 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10b, 0x0, 0x209e1e, 0x3, 0x1}, 0x2c) r3 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r4 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r4, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r3, 0xc018620b, &(0x7f0000000640)) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="0c620000fe2f8424beda824f17057e39f7d78598bd29df9294f304321c1a9a4055d09524b97c1708a44b271e57abc8ab1b7fbe33085118d1fe0f5878af287c2b4019d66b0515a8a8bd62b6db4a2bccb03d138ad8afe7e339a2c393bac3a01922d079e545051d84232fb736b4f9e823db038cd4383245a2ebf348eebf9bd820b6b259629f918bfa944cff9da15ef72ede15065c8d4814264dd437496e09b117a9b881"], 0x48, 0x0, &(0x7f0000000700)="2ba063fb309ec7fdbfb08e6e91baee7d7d4599fe14129a4d426834556ae420e087d59c0c7be7fcad1abb7e1f8f446f373f611ca1ee9c2231708e18a47bc68a2a79a0b48931f6ff6d"}) ioctl$BINDER_SET_CONTEXT_MGR(r4, 0x40046207, 0x0) dup3(r2, r1, 0x0) pselect6(0x40, &(0x7f0000000280)={0x100000000, 0x0, 0xfffffffffffffffe, 0x2, 0xf3, 0x80000001, 0x3, 0x1f}, &(0x7f0000000380)={0x4, 0x8001, 0xa4, 0x81, 0x100000001, 0x1, 0x2, 0x400}, &(0x7f0000000480)={0x4, 0x3, 0x2, 0x3, 0xffff, 0x7fffffff, 0x80}, &(0x7f00000004c0)={0x0, 0x989680}, &(0x7f00000005c0)={&(0x7f0000000580), 0x8}) shutdown(0xffffffffffffffff, 0x200000000001) prctl$PR_SET_FP_MODE(0x2d, 0x2) syz_open_dev$binder(&(0x7f0000000800)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000002c0)={0x7c, 0x0, &(0x7f0000000a40)=ANY=[@ANYRESHEX, @ANYRESHEX=0x0], 0xfffffffffffffe6c, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f00000001c0)={0x8, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="64ada7f12c4a7f00"], 0x0, 0x0, 0x0}) ioctl$FS_IOC_SETFSLABEL(r4, 0x41009432, &(0x7f0000000840)="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") r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/group.stat\x00', 0x2761, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r5, 0x0, 0x480, 0x0, &(0x7f0000000540)=0x2b2) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000600), 0xffffffffffffffff) fallocate(r1, 0x40, 0x3, 0xffb9) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000003c0)={0x8, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="0000000600000000"], 0x0, 0x0, 0x0}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) listen(r0, 0x0) r6 = socket$netlink(0x10, 0x3, 0x1001d) writev(r6, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd0000001000020000000000000000cfb193e7e0d2b7d8ee000000000000000000", 0xfffffeda}], 0x2b1) 13:10:07 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000300), 0x0, 0x0, &(0x7f00000003c0)}) 13:10:07 executing program 4: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 13:10:07 executing program 4: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 13:10:08 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, &(0x7f00000003c0)}) 13:10:08 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="00634040000000000000000000000000000000000000000000000000000000000000000018000000000000000000000000000000", @ANYPTR=&(0x7f0000000000)=ANY=[@ANYBLOB="852a627300000000", @ANYRES64=0x0, @ANYBLOB="0000000000000000dab4e28ece8c335d1d00e1a427f0cba992ce9187062ad8e857eb637287688eecf98477ffaa0e71c684b1ebeab931b2ed521c22707376fe1e74aa4c92133ab9b73059157bd4543400000000000000000000000000"], @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x0, 0x0, 0x0}) fcntl$setlease(r0, 0x400, 0x3) 13:10:08 executing program 5: clone(0x3102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000040)=0x2, 0x8b, 0x2, 0x0, 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x101000, 0x0) bind$netlink(r1, &(0x7f00000000c0)={0x10, 0x0, 0x25dfdbfc, 0xa200010}, 0xc) ptrace$setopts(0x4206, r0, 0x0, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2, 0x10, r1, 0x0) tkill(r0, 0xd) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ptrace$cont(0x19, r0, 0x7, 0x0) 13:10:08 executing program 3: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) [ 378.263890] binder: release 8523:8525 transaction 670 out, still active [ 378.273568] binder: 8519:8529 unknown command 25100 13:10:08 executing program 0: syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = getpgrp(0xffffffffffffffff) ptrace$peekuser(0x3, r0, 0x2) msync(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2) [ 378.309360] binder: 8519:8529 ioctl c0306201 20000140 returned -22 13:10:08 executing program 4: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 13:10:08 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, &(0x7f00000003c0)}) 13:10:08 executing program 5: clone(0x3102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000040)=0x2, 0x8b, 0x2, 0x0, 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x101000, 0x0) bind$netlink(r1, &(0x7f00000000c0)={0x10, 0x0, 0x25dfdbfc, 0x100}, 0xfffffc5a) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xd) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) [ 378.325140] binder: BINDER_SET_CONTEXT_MGR already set [ 378.325151] binder: 8519:8553 ioctl 40046207 0 returned -16 [ 378.332083] binder: 8519:8553 unknown command 1717991472 [ 378.332093] binder: 8519:8553 ioctl c0306201 200002c0 returned -22 [ 378.332172] binder: 8519:8553 unknown command -240669340 [ 378.332180] binder: 8519:8553 ioctl c0306201 200001c0 returned -22 [ 378.332252] binder: 8519:8553 ioctl 41009432 20000840 returned -22 [ 378.332993] binder: 8519:8553 unknown command 100663296 [ 378.333001] binder: 8519:8553 ioctl c0306201 200003c0 returned -22 [ 378.333915] binder: 8543:8554 got transaction with invalid offset (0, min 0 max 0) or object. [ 378.333938] binder: 8543:8554 transaction failed 29201/-22, size 0-8 line 3349 [ 378.338036] binder: undelivered TRANSACTION_ERROR: 29201 13:10:08 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4), 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10b, 0x0, 0x209e1e, 0x3, 0x1}, 0x2c) r3 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r4 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r4, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r3, 0xc018620b, &(0x7f0000000640)) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="0c620000fe2f8424beda824f17057e39f7d78598bd29df9294f304321c1a9a4055d09524b97c1708a44b271e57abc8ab1b7fbe33085118d1fe0f5878af287c2b4019d66b0515a8a8bd62b6db4a2bccb03d138ad8afe7e339a2c393bac3a01922d079e545051d84232fb736b4f9e823db038cd4383245a2ebf348eebf9bd820b6b259629f918bfa944cff9da15ef72ede15065c8d4814264dd437496e09b117a9b881"], 0x48, 0x0, &(0x7f0000000700)="2ba063fb309ec7fdbfb08e6e91baee7d7d4599fe14129a4d426834556ae420e087d59c0c7be7fcad1abb7e1f8f446f373f611ca1ee9c2231708e18a47bc68a2a79a0b48931f6ff6d"}) ioctl$BINDER_SET_CONTEXT_MGR(r4, 0x40046207, 0x0) dup3(r2, r1, 0x0) pselect6(0x40, &(0x7f0000000280)={0x100000000, 0x0, 0xfffffffffffffffe, 0x2, 0xf3, 0x80000001, 0x3, 0x1f}, &(0x7f0000000380)={0x4, 0x8001, 0xa4, 0x81, 0x100000001, 0x1, 0x2, 0x400}, &(0x7f0000000480)={0x4, 0x3, 0x2, 0x3, 0xffff, 0x7fffffff, 0x80}, &(0x7f00000004c0)={0x0, 0x989680}, &(0x7f00000005c0)={&(0x7f0000000580), 0x8}) shutdown(0xffffffffffffffff, 0x200000000001) prctl$PR_SET_FP_MODE(0x2d, 0x2) syz_open_dev$binder(&(0x7f0000000800)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000002c0)={0x7c, 0x0, &(0x7f0000000a40)=ANY=[@ANYRESHEX, @ANYRESHEX=0x0], 0xfffffffffffffe6c, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f00000001c0)={0x8, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="64ada7f12c4a7f00"], 0x0, 0x0, 0x0}) ioctl$FS_IOC_SETFSLABEL(r4, 0x41009432, &(0x7f0000000840)="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") r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/group.stat\x00', 0x2761, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r5, 0x0, 0x480, 0x0, &(0x7f0000000540)=0x2b2) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000600), 0xffffffffffffffff) fallocate(r1, 0x40, 0x3, 0xffb9) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000003c0)={0x8, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="0000000600000000"], 0x0, 0x0, 0x0}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) listen(r0, 0x0) r6 = socket$netlink(0x10, 0x3, 0x1001d) writev(r6, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd0000001000020000000000000000cfb193e7e0d2b7d8ee000000000000000000", 0xfffffeda}], 0x2b1) 13:10:08 executing program 3: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 13:10:08 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, &(0x7f00000003c0)}) 13:10:08 executing program 4: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 13:10:08 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x1) ioctl$PIO_SCRNMAP(r0, 0x4b41, &(0x7f00000000c0)="5d0a11d8910a448e2746c9dbe97bf3b10e0185a69272c07c578d6a72ae6f5ae4540d53a458c770a98cca5a96a6f0e1dafb196d67cd5d108d9562e78d55b19e98e30e44257c0b187974e0bbb35c3d4792a294a075f7c6b7f11210e1a4859fd57120d44acfada322a8558e600a59521a2607a1dd7015aabd6adf3eb30b3ef0c60a167b3190cf4dec5ede259ff17f729ecc68ba092f8c85dd5f9db5aa97ee9824f1ffb3a6de4735db05197e802b9b2ac27deea047548bd7f2b1021c5c057290dd87dad513b957e57b26b51f17d0") r1 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x1, &(0x7f0000000000), 0x4) ioctl$TIOCMBIC(r2, 0x5417, &(0x7f0000000040)=0x6) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f0000000200)=[@flat={0x73622a85}], 0x0}}], 0x3b6, 0x0, 0x0}) ioctl$KDSKBLED(r2, 0x4b65, 0x613) 13:10:08 executing program 5: clone(0x3102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000040)=0x2, 0x8b, 0x2, 0x0, 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x101000, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000001d80), 0x4) bind$netlink(r1, &(0x7f00000000c0)={0x10, 0x0, 0x25dfdbfc, 0xa200030}, 0xc) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xd) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, r1, 0x1) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000001ec0)={'sit0\x00', {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001e40)={r0, r1, 0x0, 0x9, &(0x7f0000001e00)='security\x00', 0xffffffffffffffff}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001e80)={r0, r1, 0x0, 0x5, &(0x7f0000001dc0)='TIPC\x00', r2}, 0x30) ptrace$cont(0x9, r0, 0x0, 0xfffffffffffffffe) recvmmsg(r1, &(0x7f0000001c00)=[{{&(0x7f0000000180)=@xdp, 0x80, &(0x7f0000001580)=[{&(0x7f0000000200)=""/56, 0x38}, {&(0x7f0000000240)=""/131, 0x83}, {&(0x7f0000000300)=""/19, 0x13}, {&(0x7f0000000340)=""/255, 0xff}, {&(0x7f0000000440)=""/23, 0x17}, {&(0x7f0000000480)=""/92, 0x5c}, {&(0x7f0000000500)=""/110, 0x6e}, {&(0x7f0000000580)=""/4096, 0x1000}], 0x8, &(0x7f0000001600)=""/151, 0x97}, 0x6}, {{&(0x7f00000016c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @empty}}}}, 0x80, &(0x7f0000001b40)=[{&(0x7f0000001740)=""/142, 0x8e}, {&(0x7f0000001800)}, {&(0x7f0000001840)=""/43, 0x2b}, {&(0x7f0000001880)=""/124, 0x7c}, {&(0x7f0000001900)=""/192, 0xc0}, {&(0x7f00000019c0)=""/133, 0x85}, {&(0x7f0000001a80)=""/150, 0x96}], 0x7, &(0x7f0000001bc0)=""/49, 0x31}, 0x8}], 0x2, 0x2000, 0x0) futex(&(0x7f0000000000)=0x1, 0x8b, 0x1, &(0x7f0000000100)={0x0, 0x989680}, &(0x7f0000000140)=0x1, 0x1) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000001c80)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f0000001d40)={&(0x7f0000001800)={0x10, 0x0, 0x0, 0x880000}, 0xc, &(0x7f0000001d00)={&(0x7f0000001cc0)={0x1c, r3, 0x0, 0x70bd28, 0x25dfdbfe, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x800) [ 378.376683] binder: release 8547:8555 transaction 677 out, still active [ 378.402778] binder: 8562:8567 got transaction with invalid offset (0, min 0 max 0) or object. [ 378.402870] binder: 8562:8567 transaction failed 29201/-22, size 0-8 line 3349 [ 378.403449] binder: undelivered TRANSACTION_ERROR: 29201 [ 378.533801] binder: release 8519:8553 transaction 673 out, still active 13:10:08 executing program 4: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 13:10:08 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="0063404000000000000000000000000000000000000000000000000000000000000000001800000000a3533df4455ca290251825b724f05450c40af7633105", @ANYPTR=&(0x7f0000000200)=ANY=[@ANYBLOB="852a627300000000", @ANYRES64=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x0, 0x0, 0x0}) [ 378.567468] binder: 8579:8587 got transaction with invalid offset (0, min 0 max 0) or object. 13:10:08 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000000)={0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x88, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0d63000010630840010000000000000009631040", @ANYRES64=r1, @ANYBLOB="030000000000000012634840030000000000000003000000000000000000000011000000000000000000000000000000000000003000000000000000", @ANYPTR=&(0x7f0000000040)=ANY=[], @ANYPTR=&(0x7f0000000180)=ANY=[@ANYBLOB="000000000000000000000000000000000000000000030000000000000000000058000000fc000000400000000000000030072dd771912b101c3798f7cd0ad17efa113980e23fbaac469889fc41db119011de39455dfdda27ea87386d077ac7059876f37358a6cca3cefaa361d43e54a13c193c8b4fc0d97228cf62118a46e19d272152aaa5c10ca813830dab70c28ceb9790db70388d3b0f8df4702f22c982a65c22bbe264829b978153fce4e9f02ff9ea01788602f3619b17288ed0a573d525ac65996684920c8e64d31747875355e1de44e9479a516634997c2a4817"], @ANYBLOB="410c00000000000003630840", @ANYRES64=r1, @ANYBLOB="106308400400000000000000"], 0x0, 0x0, 0x0}) 13:10:08 executing program 3: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 13:10:08 executing program 4: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 13:10:08 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="00634040000000000000000000000000000000000000000000000000000000000000000018000000000000000000000000000000", @ANYPTR=&(0x7f0000000200)=ANY=[@ANYBLOB="852a627300000000", @ANYRES64=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="0000000000000000d36a5e643984446209bd584dbd827ddca117debac08192b17050dea9930ac9e43c24eacb265cfc889c9f4535328536a298abb5"], 0x0, 0x0, 0x0}) [ 378.603792] binder: release 8576:8588 transaction 682 out, still active [ 378.622643] binder: 8580:8583 unknown command 25100 [ 378.622690] binder: 8580:8583 ioctl c0306201 20000140 returned -22 [ 378.630475] binder: BINDER_SET_CONTEXT_MGR already set [ 378.630501] binder: 8580:8583 ioctl 40046207 0 returned -16 [ 378.667092] binder: release 8600:8603 transaction 688 out, still active [ 378.691800] binder: 8580:8613 unknown command 1717991472 [ 378.691811] binder: 8580:8613 ioctl c0306201 200002c0 returned -22 [ 378.692959] binder: 8580:8613 unknown command -240669340 [ 378.692968] binder: 8580:8613 ioctl c0306201 200001c0 returned -22 [ 378.694136] binder: 8580:8613 ioctl 41009432 20000840 returned -22 [ 378.697958] binder: 8580:8613 unknown command 100663296 [ 378.697966] binder: 8580:8613 ioctl c0306201 200003c0 returned -22 [ 378.756384] binder: 8579:8587 transaction failed 29201/-22, size 0-8 line 3349 [ 378.765648] binder: undelivered TRANSACTION_ERROR: 29201 13:10:09 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, 0x0, 0x800, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10b, 0x0, 0x209e1e, 0x3, 0x1}, 0x2c) r3 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r4 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r4, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r3, 0xc018620b, &(0x7f0000000640)) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="0c620000fe2f8424beda824f17057e39f7d78598bd29df9294f304321c1a9a4055d09524b97c1708a44b271e57abc8ab1b7fbe33085118d1fe0f5878af287c2b4019d66b0515a8a8bd62b6db4a2bccb03d138ad8afe7e339a2c393bac3a01922d079e545051d84232fb736b4f9e823db038cd4383245a2ebf348eebf9bd820b6b259629f918bfa944cff9da15ef72ede15065c8d4814264dd437496e09b117a9b881"], 0x48, 0x0, &(0x7f0000000700)="2ba063fb309ec7fdbfb08e6e91baee7d7d4599fe14129a4d426834556ae420e087d59c0c7be7fcad1abb7e1f8f446f373f611ca1ee9c2231708e18a47bc68a2a79a0b48931f6ff6d"}) ioctl$BINDER_SET_CONTEXT_MGR(r4, 0x40046207, 0x0) dup3(r2, r1, 0x0) pselect6(0x40, &(0x7f0000000280)={0x100000000, 0x0, 0xfffffffffffffffe, 0x2, 0xf3, 0x80000001, 0x3, 0x1f}, &(0x7f0000000380)={0x4, 0x8001, 0xa4, 0x81, 0x100000001, 0x1, 0x2, 0x400}, &(0x7f0000000480)={0x4, 0x3, 0x2, 0x3, 0xffff, 0x7fffffff, 0x80}, &(0x7f00000004c0)={0x0, 0x989680}, &(0x7f00000005c0)={&(0x7f0000000580), 0x8}) shutdown(0xffffffffffffffff, 0x200000000001) prctl$PR_SET_FP_MODE(0x2d, 0x2) syz_open_dev$binder(&(0x7f0000000800)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000002c0)={0x7c, 0x0, &(0x7f0000000a40)=ANY=[@ANYRESHEX, @ANYRESHEX=0x0], 0xfffffffffffffe6c, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f00000001c0)={0x8, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="64ada7f12c4a7f00"], 0x0, 0x0, 0x0}) ioctl$FS_IOC_SETFSLABEL(r4, 0x41009432, &(0x7f0000000840)="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") r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/group.stat\x00', 0x2761, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r5, 0x0, 0x480, 0x0, &(0x7f0000000540)=0x2b2) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000600), 0xffffffffffffffff) fallocate(r1, 0x40, 0x3, 0xffb9) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000003c0)={0x8, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="0000000600000000"], 0x0, 0x0, 0x0}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) listen(r0, 0x0) r6 = socket$netlink(0x10, 0x3, 0x1001d) writev(r6, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd0000001000020000000000000000cfb193e7e0d2b7d8ee000000000000000000", 0xfffffeda}], 0x2b1) 13:10:09 executing program 4: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 13:10:09 executing program 5: clone(0x3102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000040)=0x2, 0x8b, 0x2, 0x0, 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x101000, 0x0) bind$netlink(r1, &(0x7f00000000c0)={0x10, 0x0, 0x25dfdbfc, 0xa200010}, 0xc) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xd) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) 13:10:09 executing program 0: r0 = accept$inet(0xffffffffffffff9c, &(0x7f0000000000)={0x2, 0x0, @local}, &(0x7f0000000040)=0x10) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000080)={'ip_vti0\x00', {0x2, 0x4e24, @multicast2}}) r1 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f0000000200)=[@flat={0x73622a85}], 0x0}}], 0x0, 0x0, 0x0}) 13:10:09 executing program 3: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 13:10:09 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000200), &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, &(0x7f00000003c0)}) 13:10:09 executing program 4: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 13:10:09 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x800) setsockopt$IP_VS_SO_SET_EDIT(r1, 0x0, 0x483, &(0x7f0000000040)={0xaf, @rand_addr=0x7, 0x4e24, 0x2, 'lc\x00', 0x17, 0x9, 0x4f}, 0x2c) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f0000000200)=[@flat={0x73622a85}], 0x0}}], 0x0, 0x0, 0x0}) 13:10:09 executing program 5: r0 = dup(0xffffffffffffff9c) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000080), 0x4) clone(0x3102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/user\x00', 0x2, 0x0) preadv(r1, &(0x7f00000003c0)=[{&(0x7f0000000100)=""/156, 0x9c}, {&(0x7f00000001c0)=""/177, 0xb1}, {&(0x7f0000000280)=""/47, 0x2f}, {&(0x7f00000002c0)=""/52, 0x34}, {&(0x7f0000000300)=""/45, 0x2d}, {&(0x7f0000000340)=""/125, 0x7d}], 0x6, 0x0) r2 = gettid() fsetxattr$trusted_overlay_nlink(r1, &(0x7f0000000500)='trusted.overlay.nlink\x00', &(0x7f0000000540)={'U+', 0x9}, 0x28, 0x3) futex(&(0x7f0000000040)=0x2, 0x8b, 0x2, 0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000440)='/dev/zero\x00', 0x400, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000480)='/dev/null\x00', 0x101000, 0x0) bind$netlink(r3, &(0x7f00000000c0)={0x10, 0x0, 0x25dfdbfc, 0xa200010}, 0xc) ptrace$setopts(0x4206, r2, 0x0, 0x20) tkill(r2, 0xd) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ptrace$cont(0x9, r2, 0x0, 0x0) ioctl$PPPIOCGUNIT(r3, 0x80047456, &(0x7f00000004c0)) 13:10:09 executing program 3: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) [ 379.360302] binder: release 8580:8583 transaction 685 out, still active [ 379.393637] binder: 8620:8623 got transaction with invalid offset (0, min 0 max 0) or object. 13:10:09 executing program 4: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 13:10:09 executing program 0: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x805) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000040)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f0000000200)=[@flat={0x73622a85}], 0x0}}], 0x0, 0x0, 0x0}) r1 = dup2(r0, r0) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f0000000000)={0x30, 0x5, 0x0, {0x0, 0x2, 0x1, 0x7fff}}, 0x30) [ 379.415622] binder: release 8618:8627 transaction 692 out, still active [ 379.467526] binder: 8625:8632 unknown command 25100 [ 379.467592] binder: 8625:8632 ioctl c0306201 20000140 returned -22 [ 379.469925] binder: BINDER_SET_CONTEXT_MGR already set [ 379.469947] binder: 8625:8632 ioctl 40046207 0 returned -16 [ 379.486153] binder: release 8637:8642 transaction 695 out, still active [ 379.529137] binder: 8620:8623 transaction failed 29201/-22, size 0-8 line 3349 [ 379.537125] binder: 8625:8654 unknown command 1717991472 [ 379.538830] binder: undelivered TRANSACTION_ERROR: 29201 [ 379.549176] binder: 8625:8654 ioctl c0306201 200002c0 returned -22 [ 379.556785] binder: 8625:8654 unknown command -240669340 [ 379.562637] binder: 8625:8654 ioctl c0306201 200001c0 returned -22 [ 379.569503] binder: 8625:8654 ioctl 41009432 20000840 returned -22 [ 379.576853] binder: 8625:8654 unknown command 100663296 [ 379.582380] binder: 8625:8654 ioctl c0306201 200003c0 returned -22 13:10:09 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, 0x0, 0x800, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10b, 0x0, 0x209e1e, 0x3, 0x1}, 0x2c) r3 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r4 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r4, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r3, 0xc018620b, &(0x7f0000000640)) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="0c620000fe2f8424beda824f17057e39f7d78598bd29df9294f304321c1a9a4055d09524b97c1708a44b271e57abc8ab1b7fbe33085118d1fe0f5878af287c2b4019d66b0515a8a8bd62b6db4a2bccb03d138ad8afe7e339a2c393bac3a01922d079e545051d84232fb736b4f9e823db038cd4383245a2ebf348eebf9bd820b6b259629f918bfa944cff9da15ef72ede15065c8d4814264dd437496e09b117a9b881"], 0x48, 0x0, &(0x7f0000000700)="2ba063fb309ec7fdbfb08e6e91baee7d7d4599fe14129a4d426834556ae420e087d59c0c7be7fcad1abb7e1f8f446f373f611ca1ee9c2231708e18a47bc68a2a79a0b48931f6ff6d"}) ioctl$BINDER_SET_CONTEXT_MGR(r4, 0x40046207, 0x0) dup3(r2, r1, 0x0) pselect6(0x40, &(0x7f0000000280)={0x100000000, 0x0, 0xfffffffffffffffe, 0x2, 0xf3, 0x80000001, 0x3, 0x1f}, &(0x7f0000000380)={0x4, 0x8001, 0xa4, 0x81, 0x100000001, 0x1, 0x2, 0x400}, &(0x7f0000000480)={0x4, 0x3, 0x2, 0x3, 0xffff, 0x7fffffff, 0x80}, &(0x7f00000004c0)={0x0, 0x989680}, &(0x7f00000005c0)={&(0x7f0000000580), 0x8}) shutdown(0xffffffffffffffff, 0x200000000001) prctl$PR_SET_FP_MODE(0x2d, 0x2) syz_open_dev$binder(&(0x7f0000000800)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000002c0)={0x7c, 0x0, &(0x7f0000000a40)=ANY=[@ANYRESHEX, @ANYRESHEX=0x0], 0xfffffffffffffe6c, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f00000001c0)={0x8, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="64ada7f12c4a7f00"], 0x0, 0x0, 0x0}) ioctl$FS_IOC_SETFSLABEL(r4, 0x41009432, &(0x7f0000000840)="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") r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/group.stat\x00', 0x2761, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r5, 0x0, 0x480, 0x0, &(0x7f0000000540)=0x2b2) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000600), 0xffffffffffffffff) fallocate(r1, 0x40, 0x3, 0xffb9) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000003c0)={0x8, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="0000000600000000"], 0x0, 0x0, 0x0}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) listen(r0, 0x0) r6 = socket$netlink(0x10, 0x3, 0x1001d) writev(r6, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd0000001000020000000000000000cfb193e7e0d2b7d8ee000000000000000000", 0xfffffeda}], 0x2b1) 13:10:09 executing program 5: clone(0x3102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f00000001c0)=0x5, 0x8b, 0x0, 0x0, 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x101000, 0x0) write$P9_RSYMLINK(r1, &(0x7f0000000000)={0x14, 0x11, 0x1, {0x8c, 0x1}}, 0x14) bind$netlink(r1, &(0x7f00000000c0)={0x10, 0x0, 0x25dfdbfc, 0xa200010}, 0xc) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xd) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ptrace$cont(0x18, r0, 0x0, 0x3) fsetxattr$security_evm(r1, &(0x7f0000000100)='security.evm\x00', &(0x7f0000000140)=@v1={0x2, "64bbfce11b2144e5f29a6828442b07b7cd1e"}, 0x13, 0x1) 13:10:09 executing program 3: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 13:10:09 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000300), 0x0, 0x0, 0x0}) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000000)={r0, 0x0, 0x3, 0x6, 0x1}) 13:10:09 executing program 4: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 13:10:09 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000200), &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, &(0x7f00000003c0)}) [ 380.197937] binder: release 8625:8632 transaction 698 out, still active 13:10:09 executing program 5: clone(0x3102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b6d, 0x0) socket$packet(0x11, 0x0, 0x300) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, 0x0) memfd_create(0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) r1 = gettid() futex(&(0x7f0000000040)=0x2, 0x8b, 0x2, 0x0, 0x0, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x40, 0x0) bind$netlink(r2, &(0x7f00000000c0)={0x10, 0x0, 0x25dfdbfc, 0xa200010}, 0xc) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0xd) write$P9_RXATTRWALK(r2, &(0x7f0000000100)={0xf, 0x1f, 0x2, 0x442}, 0xf) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ptrace$cont(0x9, r1, 0x0, 0x0) ptrace$cont(0x18, r1, 0x9, 0x8) 13:10:09 executing program 4: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 13:10:10 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000200), &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, &(0x7f00000003c0)}) 13:10:10 executing program 4: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) [ 380.243999] binder: 8659:8662 unknown command 25100 [ 380.256131] binder: 8659:8662 ioctl c0306201 20000140 returned -22 [ 380.263112] binder: 8664:8667 got transaction with invalid offset (0, min 0 max 0) or object. 13:10:10 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="00634040000000000000000000000000000000000000000000000000000000000000000018000000000000000000000000000000", @ANYPTR=&(0x7f0000000200)=ANY=[@ANYBLOB="812a625300000000", @ANYRES64=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x0, 0x0, 0x0}) 13:10:10 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) [ 380.263136] binder: 8664:8667 transaction failed 29201/-22, size 0-8 line 3349 [ 380.263483] binder: undelivered TRANSACTION_ERROR: 29201 [ 380.279443] binder: release 8657:8660 transaction 701 out, still active [ 380.293044] binder: BINDER_SET_CONTEXT_MGR already set [ 380.293083] binder: 8659:8680 ioctl 40046207 0 returned -16 [ 380.295345] binder: 8659:8680 unknown command 1717991472 [ 380.295354] binder: 8659:8680 ioctl c0306201 200002c0 returned -22 [ 380.295436] binder: 8659:8680 unknown command -240669340 [ 380.295444] binder: 8659:8680 ioctl c0306201 200001c0 returned -22 [ 380.295519] binder: 8659:8680 ioctl 41009432 20000840 returned -22 [ 380.296138] binder: 8659:8680 unknown command 100663296 [ 380.296146] binder: 8659:8680 ioctl c0306201 200003c0 returned -22 [ 380.298048] binder: 8678:8683 got transaction with invalid offset (0, min 0 max 0) or object. [ 380.298082] binder: 8678:8683 transaction failed 29201/-22, size 0-8 line 3349 [ 380.298295] binder: undelivered TRANSACTION_ERROR: 29201 [ 380.365612] binder: 8691:8692 got transaction with invalid offset (0, min 0 max 24) or object. [ 380.365639] binder: 8691:8692 transaction failed 29201/-22, size 24-8 line 3349 13:10:10 executing program 4: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 13:10:10 executing program 3: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 13:10:10 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) accept$packet(r1, 0x0, &(0x7f0000000040)) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f0000000200)=[@flat={0x73622a85}], 0x0}}], 0x0, 0x0, 0x0}) 13:10:10 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, 0x0, 0x800, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10b, 0x0, 0x209e1e, 0x3, 0x1}, 0x2c) r3 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r4 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r4, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r3, 0xc018620b, &(0x7f0000000640)) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="0c620000fe2f8424beda824f17057e39f7d78598bd29df9294f304321c1a9a4055d09524b97c1708a44b271e57abc8ab1b7fbe33085118d1fe0f5878af287c2b4019d66b0515a8a8bd62b6db4a2bccb03d138ad8afe7e339a2c393bac3a01922d079e545051d84232fb736b4f9e823db038cd4383245a2ebf348eebf9bd820b6b259629f918bfa944cff9da15ef72ede15065c8d4814264dd437496e09b117a9b881"], 0x48, 0x0, &(0x7f0000000700)="2ba063fb309ec7fdbfb08e6e91baee7d7d4599fe14129a4d426834556ae420e087d59c0c7be7fcad1abb7e1f8f446f373f611ca1ee9c2231708e18a47bc68a2a79a0b48931f6ff6d"}) ioctl$BINDER_SET_CONTEXT_MGR(r4, 0x40046207, 0x0) dup3(r2, r1, 0x0) pselect6(0x40, &(0x7f0000000280)={0x100000000, 0x0, 0xfffffffffffffffe, 0x2, 0xf3, 0x80000001, 0x3, 0x1f}, &(0x7f0000000380)={0x4, 0x8001, 0xa4, 0x81, 0x100000001, 0x1, 0x2, 0x400}, &(0x7f0000000480)={0x4, 0x3, 0x2, 0x3, 0xffff, 0x7fffffff, 0x80}, &(0x7f00000004c0)={0x0, 0x989680}, &(0x7f00000005c0)={&(0x7f0000000580), 0x8}) shutdown(0xffffffffffffffff, 0x200000000001) prctl$PR_SET_FP_MODE(0x2d, 0x2) syz_open_dev$binder(&(0x7f0000000800)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000002c0)={0x7c, 0x0, &(0x7f0000000a40)=ANY=[@ANYRESHEX, @ANYRESHEX=0x0], 0xfffffffffffffe6c, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f00000001c0)={0x8, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="64ada7f12c4a7f00"], 0x0, 0x0, 0x0}) ioctl$FS_IOC_SETFSLABEL(r4, 0x41009432, &(0x7f0000000840)="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") r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/group.stat\x00', 0x2761, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r5, 0x0, 0x480, 0x0, &(0x7f0000000540)=0x2b2) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000600), 0xffffffffffffffff) fallocate(r1, 0x40, 0x3, 0xffb9) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000003c0)={0x8, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="0000000600000000"], 0x0, 0x0, 0x0}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) listen(r0, 0x0) r6 = socket$netlink(0x10, 0x3, 0x1001d) writev(r6, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd0000001000020000000000000000cfb193e7e0d2b7d8ee000000000000000000", 0xfffffeda}], 0x2b1) 13:10:10 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) [ 380.451466] binder: release 8659:8680 transaction 705 out, still active 13:10:10 executing program 4: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) [ 380.482397] binder: 8698:8702 got transaction with invalid offset (0, min 0 max 24) or object. [ 380.488499] binder: release 8697:8700 transaction 711 out, still active [ 380.520377] binder: 8698:8702 transaction failed 29201/-22, size 24-8 line 3349 [ 380.542926] binder: 8703:8707 unknown command 25100 [ 380.548249] binder: 8703:8707 ioctl c0306201 20000140 returned -22 [ 380.556113] binder: BINDER_SET_CONTEXT_MGR already set [ 380.562123] binder: 8703:8707 ioctl 40046207 0 returned -16 [ 380.616249] binder: 8703:8711 unknown command 1717991472 [ 380.621758] binder: 8703:8711 ioctl c0306201 200002c0 returned -22 [ 380.628966] binder: 8703:8711 unknown command -240669340 [ 380.634547] binder: 8703:8711 ioctl c0306201 200001c0 returned -22 [ 380.641873] binder: 8703:8711 ioctl 41009432 20000840 returned -22 [ 380.649522] binder: 8703:8711 unknown command 100663296 [ 380.654907] binder: 8703:8711 ioctl c0306201 200003c0 returned -22 [ 381.300984] binder: release 8703:8707 transaction 714 out, still active [ 381.307901] binder: unexpected work type, 4, not freed [ 381.313265] binder: undelivered TRANSACTION_COMPLETE 13:10:13 executing program 5: clone(0x3102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000040)=0x2, 0x8b, 0x2, 0x0, 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x101000, 0x0) bind$netlink(r1, &(0x7f00000000c0)={0x10, 0x0, 0x25dfdbfc, 0xa200010}, 0xc) ptrace$setopts(0x4206, r0, 0x0, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r1) tkill(r0, 0xd) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) 13:10:13 executing program 3: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 13:10:13 executing program 0: r0 = syz_open_dev$binder(&(0x7f00000001c0)='/dev/binder#\x00', 0x0, 0xfffffdfffffffffc) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x210800, 0x0) ioctl(r1, 0x80000000, &(0x7f0000000140)="1a103efbe05da9d603a4566813c4be86504b380f5bb9") ioctl$LOOP_GET_STATUS64(r1, 0x4c05, &(0x7f0000000040)) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f0000000200)=[@flat={0x73622a85}], 0x0}}], 0x0, 0x0, 0x0}) 13:10:13 executing program 4: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 13:10:13 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 13:10:13 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10b, 0x0, 0x209e1e, 0x3, 0x1}, 0x2c) r3 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r4 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r4, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r3, 0xc018620b, &(0x7f0000000640)) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="0c620000fe2f8424beda824f17057e39f7d78598bd29df9294f304321c1a9a4055d09524b97c1708a44b271e57abc8ab1b7fbe33085118d1fe0f5878af287c2b4019d66b0515a8a8bd62b6db4a2bccb03d138ad8afe7e339a2c393bac3a01922d079e545051d84232fb736b4f9e823db038cd4383245a2ebf348eebf9bd820b6b259629f918bfa944cff9da15ef72ede15065c8d4814264dd437496e09b117a9b881"], 0x48, 0x0, &(0x7f0000000700)="2ba063fb309ec7fdbfb08e6e91baee7d7d4599fe14129a4d426834556ae420e087d59c0c7be7fcad1abb7e1f8f446f373f611ca1ee9c2231708e18a47bc68a2a79a0b48931f6ff6d"}) ioctl$BINDER_SET_CONTEXT_MGR(r4, 0x40046207, 0x0) dup3(r2, r1, 0x0) pselect6(0x40, &(0x7f0000000280)={0x100000000, 0x0, 0xfffffffffffffffe, 0x2, 0xf3, 0x80000001, 0x3, 0x1f}, &(0x7f0000000380)={0x4, 0x8001, 0xa4, 0x81, 0x100000001, 0x1, 0x2, 0x400}, &(0x7f0000000480)={0x4, 0x3, 0x2, 0x3, 0xffff, 0x7fffffff, 0x80}, &(0x7f00000004c0)={0x0, 0x989680}, &(0x7f00000005c0)={&(0x7f0000000580), 0x8}) shutdown(0xffffffffffffffff, 0x200000000001) prctl$PR_SET_FP_MODE(0x2d, 0x2) syz_open_dev$binder(&(0x7f0000000800)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000002c0)={0x7c, 0x0, &(0x7f0000000a40)=ANY=[@ANYRESHEX, @ANYRESHEX=0x0], 0xfffffffffffffe6c, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f00000001c0)={0x8, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="64ada7f12c4a7f00"], 0x0, 0x0, 0x0}) ioctl$FS_IOC_SETFSLABEL(r4, 0x41009432, &(0x7f0000000840)="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") r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/group.stat\x00', 0x2761, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r5, 0x0, 0x480, 0x0, &(0x7f0000000540)=0x2b2) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000600), 0xffffffffffffffff) fallocate(r1, 0x40, 0x3, 0xffb9) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000003c0)={0x8, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="0000000600000000"], 0x0, 0x0, 0x0}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) listen(r0, 0x0) r6 = socket$netlink(0x10, 0x3, 0x1001d) writev(r6, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd0000001000020000000000000000cfb193e7e0d2b7d8ee000000000000000000", 0xfffffeda}], 0x2b1) 13:10:13 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, 0x0, 0x800, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10b, 0x0, 0x209e1e, 0x3, 0x1}, 0x2c) r3 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r4 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r4, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r3, 0xc018620b, &(0x7f0000000640)) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="0c620000fe2f8424beda824f17057e39f7d78598bd29df9294f304321c1a9a4055d09524b97c1708a44b271e57abc8ab1b7fbe33085118d1fe0f5878af287c2b4019d66b0515a8a8bd62b6db4a2bccb03d138ad8afe7e339a2c393bac3a01922d079e545051d84232fb736b4f9e823db038cd4383245a2ebf348eebf9bd820b6b259629f918bfa944cff9da15ef72ede15065c8d4814264dd437496e09b117a9b881"], 0x48, 0x0, &(0x7f0000000700)="2ba063fb309ec7fdbfb08e6e91baee7d7d4599fe14129a4d426834556ae420e087d59c0c7be7fcad1abb7e1f8f446f373f611ca1ee9c2231708e18a47bc68a2a79a0b48931f6ff6d"}) ioctl$BINDER_SET_CONTEXT_MGR(r4, 0x40046207, 0x0) dup3(r2, r1, 0x0) pselect6(0x40, &(0x7f0000000280)={0x100000000, 0x0, 0xfffffffffffffffe, 0x2, 0xf3, 0x80000001, 0x3, 0x1f}, &(0x7f0000000380)={0x4, 0x8001, 0xa4, 0x81, 0x100000001, 0x1, 0x2, 0x400}, &(0x7f0000000480)={0x4, 0x3, 0x2, 0x3, 0xffff, 0x7fffffff, 0x80}, &(0x7f00000004c0)={0x0, 0x989680}, &(0x7f00000005c0)={&(0x7f0000000580), 0x8}) shutdown(0xffffffffffffffff, 0x200000000001) prctl$PR_SET_FP_MODE(0x2d, 0x2) syz_open_dev$binder(&(0x7f0000000800)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000002c0)={0x7c, 0x0, &(0x7f0000000a40)=ANY=[@ANYRESHEX, @ANYRESHEX=0x0], 0xfffffffffffffe6c, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f00000001c0)={0x8, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="64ada7f12c4a7f00"], 0x0, 0x0, 0x0}) ioctl$FS_IOC_SETFSLABEL(r4, 0x41009432, &(0x7f0000000840)="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") r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/group.stat\x00', 0x2761, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r5, 0x0, 0x480, 0x0, &(0x7f0000000540)=0x2b2) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000600), 0xffffffffffffffff) fallocate(r1, 0x40, 0x3, 0xffb9) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000003c0)={0x8, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="0000000600000000"], 0x0, 0x0, 0x0}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) listen(r0, 0x0) r6 = socket$netlink(0x10, 0x3, 0x1001d) writev(r6, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd0000001000020000000000000000cfb193e7e0d2b7d8ee000000000000000000", 0xfffffeda}], 0x2b1) 13:10:13 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="00634040000000000000000000000000000000000000000000000000000000000000000018000000000000000000000000000000", @ANYPTR=&(0x7f0000000200)=ANY=[@ANYBLOB="852aab968fb20000", @ANYRES64=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x0, 0x0, 0x0}) 13:10:13 executing program 3: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) [ 383.313399] binder: 8718:8720 got transaction with invalid offset (0, min 0 max 24) or object. [ 383.350667] binder: 8718:8720 transaction failed 29201/-22, size 24-8 line 3349 13:10:13 executing program 0: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 13:10:13 executing program 5: clone(0x3102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000040)=0x2, 0x8b, 0x2, 0x0, 0x0, 0x0) r1 = socket$inet(0x2, 0x5, 0x9b7) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000000240)={0x8, {{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}}, 0x0, 0x2, [{{0x2, 0x4e21, @multicast2}}, {{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xd}}}]}, 0x190) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x101000, 0x0) bind$netlink(r2, &(0x7f00000000c0)={0x10, 0x0, 0x25dfdbfc, 0xa200010}, 0xc) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xd) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$RNDADDTOENTCNT(r2, 0x40045201, &(0x7f0000000200)=0x80000000) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)=@random={'os2.', '/dev/null\x00'}, &(0x7f0000000140)=""/161, 0xa1) ptrace$cont(0x9, r0, 0x0, 0x0) [ 383.351941] binder: release 8714:8725 transaction 718 out, still active 13:10:13 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, 0x0, 0x800, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10b, 0x0, 0x209e1e, 0x3, 0x1}, 0x2c) r3 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r4 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r4, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r3, 0xc018620b, &(0x7f0000000640)) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="0c620000fe2f8424beda824f17057e39f7d78598bd29df9294f304321c1a9a4055d09524b97c1708a44b271e57abc8ab1b7fbe33085118d1fe0f5878af287c2b4019d66b0515a8a8bd62b6db4a2bccb03d138ad8afe7e339a2c393bac3a01922d079e545051d84232fb736b4f9e823db038cd4383245a2ebf348eebf9bd820b6b259629f918bfa944cff9da15ef72ede15065c8d4814264dd437496e09b117a9b881"], 0x48, 0x0, &(0x7f0000000700)="2ba063fb309ec7fdbfb08e6e91baee7d7d4599fe14129a4d426834556ae420e087d59c0c7be7fcad1abb7e1f8f446f373f611ca1ee9c2231708e18a47bc68a2a79a0b48931f6ff6d"}) ioctl$BINDER_SET_CONTEXT_MGR(r4, 0x40046207, 0x0) dup3(r2, r1, 0x0) pselect6(0x40, &(0x7f0000000280)={0x100000000, 0x0, 0xfffffffffffffffe, 0x2, 0xf3, 0x80000001, 0x3, 0x1f}, &(0x7f0000000380)={0x4, 0x8001, 0xa4, 0x81, 0x100000001, 0x1, 0x2, 0x400}, &(0x7f0000000480)={0x4, 0x3, 0x2, 0x3, 0xffff, 0x7fffffff, 0x80}, &(0x7f00000004c0)={0x0, 0x989680}, &(0x7f00000005c0)={&(0x7f0000000580), 0x8}) shutdown(0xffffffffffffffff, 0x200000000001) prctl$PR_SET_FP_MODE(0x2d, 0x2) syz_open_dev$binder(&(0x7f0000000800)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000002c0)={0x7c, 0x0, &(0x7f0000000a40)=ANY=[@ANYRESHEX, @ANYRESHEX=0x0], 0xfffffffffffffe6c, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f00000001c0)={0x8, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="64ada7f12c4a7f00"], 0x0, 0x0, 0x0}) ioctl$FS_IOC_SETFSLABEL(r4, 0x41009432, &(0x7f0000000840)="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") r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/group.stat\x00', 0x2761, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r5, 0x0, 0x480, 0x0, &(0x7f0000000540)=0x2b2) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000600), 0xffffffffffffffff) fallocate(r1, 0x40, 0x3, 0xffb9) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000003c0)={0x8, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="0000000600000000"], 0x0, 0x0, 0x0}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) listen(r0, 0x0) r6 = socket$netlink(0x10, 0x3, 0x1001d) writev(r6, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd0000001000020000000000000000cfb193e7e0d2b7d8ee000000000000000000", 0xfffffeda}], 0x2b1) 13:10:13 executing program 0: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 13:10:13 executing program 5: clone(0x3102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000040)=0x2, 0x8b, 0x2, 0x0, 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x101000, 0x0) bind$netlink(r1, &(0x7f00000000c0)={0x10, 0x0, 0x25dfdbfc, 0xa200010}, 0xc) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xd) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) 13:10:13 executing program 3: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) [ 383.368666] binder: 8721:8723 unknown command 25100 [ 383.368707] binder: 8721:8723 ioctl c0306201 20000140 returned -22 [ 383.369087] binder: BINDER_SET_CONTEXT_MGR already set [ 383.369096] binder: 8721:8723 ioctl 40046207 0 returned -16 13:10:13 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, 0x0, 0x800, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10b, 0x0, 0x209e1e, 0x3, 0x1}, 0x2c) r3 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r4 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r4, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r3, 0xc018620b, &(0x7f0000000640)) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="0c620000fe2f8424beda824f17057e39f7d78598bd29df9294f304321c1a9a4055d09524b97c1708a44b271e57abc8ab1b7fbe33085118d1fe0f5878af287c2b4019d66b0515a8a8bd62b6db4a2bccb03d138ad8afe7e339a2c393bac3a01922d079e545051d84232fb736b4f9e823db038cd4383245a2ebf348eebf9bd820b6b259629f918bfa944cff9da15ef72ede15065c8d4814264dd437496e09b117a9b881"], 0x48, 0x0, &(0x7f0000000700)="2ba063fb309ec7fdbfb08e6e91baee7d7d4599fe14129a4d426834556ae420e087d59c0c7be7fcad1abb7e1f8f446f373f611ca1ee9c2231708e18a47bc68a2a79a0b48931f6ff6d"}) ioctl$BINDER_SET_CONTEXT_MGR(r4, 0x40046207, 0x0) dup3(r2, r1, 0x0) pselect6(0x40, &(0x7f0000000280)={0x100000000, 0x0, 0xfffffffffffffffe, 0x2, 0xf3, 0x80000001, 0x3, 0x1f}, &(0x7f0000000380)={0x4, 0x8001, 0xa4, 0x81, 0x100000001, 0x1, 0x2, 0x400}, &(0x7f0000000480)={0x4, 0x3, 0x2, 0x3, 0xffff, 0x7fffffff, 0x80}, &(0x7f00000004c0)={0x0, 0x989680}, &(0x7f00000005c0)={&(0x7f0000000580), 0x8}) shutdown(0xffffffffffffffff, 0x200000000001) prctl$PR_SET_FP_MODE(0x2d, 0x2) syz_open_dev$binder(&(0x7f0000000800)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000002c0)={0x7c, 0x0, &(0x7f0000000a40)=ANY=[@ANYRESHEX, @ANYRESHEX=0x0], 0xfffffffffffffe6c, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f00000001c0)={0x8, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="64ada7f12c4a7f00"], 0x0, 0x0, 0x0}) ioctl$FS_IOC_SETFSLABEL(r4, 0x41009432, &(0x7f0000000840)="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") r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/group.stat\x00', 0x2761, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r5, 0x0, 0x480, 0x0, &(0x7f0000000540)=0x2b2) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000600), 0xffffffffffffffff) fallocate(r1, 0x40, 0x3, 0xffb9) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000003c0)={0x8, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="0000000600000000"], 0x0, 0x0, 0x0}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) listen(r0, 0x0) r6 = socket$netlink(0x10, 0x3, 0x1001d) writev(r6, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd0000001000020000000000000000cfb193e7e0d2b7d8ee000000000000000000", 0xfffffeda}], 0x2b1) [ 383.422977] binder: 8721:8745 unknown command 1717991472 [ 383.422988] binder: 8721:8745 ioctl c0306201 200002c0 returned -22 [ 383.423153] binder: 8721:8745 unknown command -240669340 [ 383.423161] binder: 8721:8745 ioctl c0306201 200001c0 returned -22 [ 383.423237] binder: 8721:8745 ioctl 41009432 20000840 returned -22 [ 383.425247] binder: 8721:8745 unknown command 100663296 [ 383.425256] binder: 8721:8745 ioctl c0306201 200003c0 returned -22 13:10:13 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f0000000200)=[@flat={0x73622a85}], 0x0}}], 0x0, 0x0, &(0x7f00000003c0)}) [ 383.451282] binder: release 8735:8737 transaction 724 out, still active [ 383.539540] binder: release 8755:8758 transaction 727 out, still active [ 383.603649] binder: release 8769:8771 transaction 730 out, still active [ 383.612780] binder: undelivered TRANSACTION_COMPLETE 13:10:13 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10b, 0x0, 0x209e1e, 0x3, 0x1}, 0x2c) r3 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r4 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r4, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r3, 0xc018620b, &(0x7f0000000640)) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="0c620000fe2f8424beda824f17057e39f7d78598bd29df9294f304321c1a9a4055d09524b97c1708a44b271e57abc8ab1b7fbe33085118d1fe0f5878af287c2b4019d66b0515a8a8bd62b6db4a2bccb03d138ad8afe7e339a2c393bac3a01922d079e545051d84232fb736b4f9e823db038cd4383245a2ebf348eebf9bd820b6b259629f918bfa944cff9da15ef72ede15065c8d4814264dd437496e09b117a9b881"], 0x48, 0x0, &(0x7f0000000700)="2ba063fb309ec7fdbfb08e6e91baee7d7d4599fe14129a4d426834556ae420e087d59c0c7be7fcad1abb7e1f8f446f373f611ca1ee9c2231708e18a47bc68a2a79a0b48931f6ff6d"}) ioctl$BINDER_SET_CONTEXT_MGR(r4, 0x40046207, 0x0) dup3(r2, r1, 0x0) pselect6(0x40, &(0x7f0000000280)={0x100000000, 0x0, 0xfffffffffffffffe, 0x2, 0xf3, 0x80000001, 0x3, 0x1f}, &(0x7f0000000380)={0x4, 0x8001, 0xa4, 0x81, 0x100000001, 0x1, 0x2, 0x400}, &(0x7f0000000480)={0x4, 0x3, 0x2, 0x3, 0xffff, 0x7fffffff, 0x80}, &(0x7f00000004c0)={0x0, 0x989680}, &(0x7f00000005c0)={&(0x7f0000000580), 0x8}) shutdown(0xffffffffffffffff, 0x200000000001) prctl$PR_SET_FP_MODE(0x2d, 0x2) syz_open_dev$binder(&(0x7f0000000800)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000002c0)={0x7c, 0x0, &(0x7f0000000a40)=ANY=[@ANYRESHEX, @ANYRESHEX=0x0], 0xfffffffffffffe6c, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f00000001c0)={0x8, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="64ada7f12c4a7f00"], 0x0, 0x0, 0x0}) ioctl$FS_IOC_SETFSLABEL(r4, 0x41009432, &(0x7f0000000840)="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") r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/group.stat\x00', 0x2761, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r5, 0x0, 0x480, 0x0, &(0x7f0000000540)=0x2b2) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000600), 0xffffffffffffffff) fallocate(r1, 0x40, 0x3, 0xffb9) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000003c0)={0x8, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="0000000600000000"], 0x0, 0x0, 0x0}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) listen(r0, 0x0) r6 = socket$netlink(0x10, 0x3, 0x1001d) writev(r6, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd0000001000020000000000000000cfb193e7e0d2b7d8ee000000000000000000", 0xfffffeda}], 0x2b1) 13:10:13 executing program 0: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 13:10:13 executing program 3: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 13:10:13 executing program 5: clone(0x3102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x200100) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f0000000100)=0x9) futex(&(0x7f0000000040)=0x2, 0x8b, 0x2, 0x0, 0x0, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x101000, 0x0) bind$netlink(r2, &(0x7f00000000c0)={0x10, 0x0, 0x25dfdbfc, 0xa200010}, 0xc) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1e) setsockopt$inet_buf(r1, 0x0, 0x37, &(0x7f0000000140)="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", 0x1000) tkill(r0, 0xd) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 13:10:13 executing program 4: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 13:10:13 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f0000000200)=[@flat={0x73622a85}], 0x0}}], 0x0, 0x0, &(0x7f00000003c0)}) 13:10:13 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10b, 0x0, 0x209e1e, 0x3, 0x1}, 0x2c) r3 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r4 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r4, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r3, 0xc018620b, &(0x7f0000000640)) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="0c620000fe2f8424beda824f17057e39f7d78598bd29df9294f304321c1a9a4055d09524b97c1708a44b271e57abc8ab1b7fbe33085118d1fe0f5878af287c2b4019d66b0515a8a8bd62b6db4a2bccb03d138ad8afe7e339a2c393bac3a01922d079e545051d84232fb736b4f9e823db038cd4383245a2ebf348eebf9bd820b6b259629f918bfa944cff9da15ef72ede15065c8d4814264dd437496e09b117a9b881"], 0x48, 0x0, &(0x7f0000000700)="2ba063fb309ec7fdbfb08e6e91baee7d7d4599fe14129a4d426834556ae420e087d59c0c7be7fcad1abb7e1f8f446f373f611ca1ee9c2231708e18a47bc68a2a79a0b48931f6ff6d"}) ioctl$BINDER_SET_CONTEXT_MGR(r4, 0x40046207, 0x0) dup3(r2, r1, 0x0) pselect6(0x40, &(0x7f0000000280)={0x100000000, 0x0, 0xfffffffffffffffe, 0x2, 0xf3, 0x80000001, 0x3, 0x1f}, &(0x7f0000000380)={0x4, 0x8001, 0xa4, 0x81, 0x100000001, 0x1, 0x2, 0x400}, &(0x7f0000000480)={0x4, 0x3, 0x2, 0x3, 0xffff, 0x7fffffff, 0x80}, &(0x7f00000004c0)={0x0, 0x989680}, &(0x7f00000005c0)={&(0x7f0000000580), 0x8}) shutdown(0xffffffffffffffff, 0x200000000001) prctl$PR_SET_FP_MODE(0x2d, 0x2) syz_open_dev$binder(&(0x7f0000000800)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000002c0)={0x7c, 0x0, &(0x7f0000000a40)=ANY=[@ANYRESHEX, @ANYRESHEX=0x0], 0xfffffffffffffe6c, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f00000001c0)={0x8, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="64ada7f12c4a7f00"], 0x0, 0x0, 0x0}) ioctl$FS_IOC_SETFSLABEL(r4, 0x41009432, &(0x7f0000000840)="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") r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/group.stat\x00', 0x2761, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r5, 0x0, 0x480, 0x0, &(0x7f0000000540)=0x2b2) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000600), 0xffffffffffffffff) fallocate(r1, 0x40, 0x3, 0xffb9) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000003c0)={0x8, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="0000000600000000"], 0x0, 0x0, 0x0}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) listen(r0, 0x0) r6 = socket$netlink(0x10, 0x3, 0x1001d) writev(r6, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd0000001000020000000000000000cfb193e7e0d2b7d8ee000000000000000000", 0xfffffeda}], 0x2b1) 13:10:13 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f0000000200)=[@flat={0x73622a85}], 0x0}}], 0x0, 0x0, &(0x7f00000003c0)}) 13:10:13 executing program 4: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) [ 384.120667] binder: release 8721:8723 transaction 721 out, still active [ 384.150048] binder: release 8778:8780 transaction 731 out, still active [ 384.156853] binder: undelivered TRANSACTION_COMPLETE 13:10:13 executing program 4: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 13:10:13 executing program 3: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 13:10:13 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)}}], 0x0, 0x0, &(0x7f00000003c0)}) [ 384.200281] binder: release 8787:8790 transaction 732 out, still active [ 384.258142] binder: undelivered TRANSACTION_COMPLETE [ 384.272587] binder: 8783:8789 unknown command 25100 [ 384.272628] binder: 8783:8789 ioctl c0306201 20000140 returned -22 [ 384.273074] binder: BINDER_SET_CONTEXT_MGR already set [ 384.273153] binder: 8783:8789 ioctl 40046207 0 returned -16 [ 384.315572] binder: release 8799:8801 transaction 736 out, still active [ 384.322910] binder: release 8802:8803 transaction 737 out, still active [ 384.329755] binder: undelivered TRANSACTION_COMPLETE [ 384.329919] binder: 8783:8804 unknown command 1717991472 [ 384.329928] binder: 8783:8804 ioctl c0306201 200002c0 returned -22 [ 384.330039] binder: 8783:8804 unknown command -240669340 [ 384.330047] binder: 8783:8804 ioctl c0306201 200001c0 returned -22 [ 384.330133] binder: 8783:8804 ioctl 41009432 20000840 returned -22 [ 384.330948] binder: 8783:8804 unknown command 100663296 [ 384.330956] binder: 8783:8804 ioctl c0306201 200003c0 returned -22 [ 384.376679] binder: release 8775:8784 transaction 733 out, still active 13:10:14 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10b, 0x0, 0x209e1e, 0x3, 0x1}, 0x2c) r3 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r4 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r4, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r3, 0xc018620b, &(0x7f0000000640)) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="0c620000fe2f8424beda824f17057e39f7d78598bd29df9294f304321c1a9a4055d09524b97c1708a44b271e57abc8ab1b7fbe33085118d1fe0f5878af287c2b4019d66b0515a8a8bd62b6db4a2bccb03d138ad8afe7e339a2c393bac3a01922d079e545051d84232fb736b4f9e823db038cd4383245a2ebf348eebf9bd820b6b259629f918bfa944cff9da15ef72ede15065c8d4814264dd437496e09b117a9b881"], 0x48, 0x0, &(0x7f0000000700)="2ba063fb309ec7fdbfb08e6e91baee7d7d4599fe14129a4d426834556ae420e087d59c0c7be7fcad1abb7e1f8f446f373f611ca1ee9c2231708e18a47bc68a2a79a0b48931f6ff6d"}) ioctl$BINDER_SET_CONTEXT_MGR(r4, 0x40046207, 0x0) dup3(r2, r1, 0x0) pselect6(0x40, &(0x7f0000000280)={0x100000000, 0x0, 0xfffffffffffffffe, 0x2, 0xf3, 0x80000001, 0x3, 0x1f}, &(0x7f0000000380)={0x4, 0x8001, 0xa4, 0x81, 0x100000001, 0x1, 0x2, 0x400}, &(0x7f0000000480)={0x4, 0x3, 0x2, 0x3, 0xffff, 0x7fffffff, 0x80}, &(0x7f00000004c0)={0x0, 0x989680}, &(0x7f00000005c0)={&(0x7f0000000580), 0x8}) shutdown(0xffffffffffffffff, 0x200000000001) prctl$PR_SET_FP_MODE(0x2d, 0x2) syz_open_dev$binder(&(0x7f0000000800)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000002c0)={0x7c, 0x0, &(0x7f0000000a40)=ANY=[@ANYRESHEX, @ANYRESHEX=0x0], 0xfffffffffffffe6c, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f00000001c0)={0x8, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="64ada7f12c4a7f00"], 0x0, 0x0, 0x0}) ioctl$FS_IOC_SETFSLABEL(r4, 0x41009432, &(0x7f0000000840)="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") r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/group.stat\x00', 0x2761, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r5, 0x0, 0x480, 0x0, &(0x7f0000000540)=0x2b2) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000600), 0xffffffffffffffff) fallocate(r1, 0x40, 0x3, 0xffb9) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000003c0)={0x8, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="0000000600000000"], 0x0, 0x0, 0x0}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) listen(r0, 0x0) r6 = socket$netlink(0x10, 0x3, 0x1001d) writev(r6, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd0000001000020000000000000000cfb193e7e0d2b7d8ee000000000000000000", 0xfffffeda}], 0x2b1) 13:10:14 executing program 4: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 13:10:14 executing program 5: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000040)=0x2, 0x8b, 0x2, 0x0, 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x101000, 0x0) bind$netlink(r1, &(0x7f00000000c0)={0x10, 0x0, 0x25dfdbfc, 0xa200010}, 0xc) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xd) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) 13:10:14 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)}}], 0x0, 0x0, &(0x7f00000003c0)}) 13:10:14 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10b, 0x0, 0x209e1e, 0x3, 0x1}, 0x2c) r3 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r4 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r4, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r3, 0xc018620b, &(0x7f0000000640)) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="0c620000fe2f8424beda824f17057e39f7d78598bd29df9294f304321c1a9a4055d09524b97c1708a44b271e57abc8ab1b7fbe33085118d1fe0f5878af287c2b4019d66b0515a8a8bd62b6db4a2bccb03d138ad8afe7e339a2c393bac3a01922d079e545051d84232fb736b4f9e823db038cd4383245a2ebf348eebf9bd820b6b259629f918bfa944cff9da15ef72ede15065c8d4814264dd437496e09b117a9b881"], 0x48, 0x0, &(0x7f0000000700)="2ba063fb309ec7fdbfb08e6e91baee7d7d4599fe14129a4d426834556ae420e087d59c0c7be7fcad1abb7e1f8f446f373f611ca1ee9c2231708e18a47bc68a2a79a0b48931f6ff6d"}) ioctl$BINDER_SET_CONTEXT_MGR(r4, 0x40046207, 0x0) dup3(r2, r1, 0x0) pselect6(0x40, &(0x7f0000000280)={0x100000000, 0x0, 0xfffffffffffffffe, 0x2, 0xf3, 0x80000001, 0x3, 0x1f}, &(0x7f0000000380)={0x4, 0x8001, 0xa4, 0x81, 0x100000001, 0x1, 0x2, 0x400}, &(0x7f0000000480)={0x4, 0x3, 0x2, 0x3, 0xffff, 0x7fffffff, 0x80}, &(0x7f00000004c0)={0x0, 0x989680}, &(0x7f00000005c0)={&(0x7f0000000580), 0x8}) shutdown(0xffffffffffffffff, 0x200000000001) prctl$PR_SET_FP_MODE(0x2d, 0x2) syz_open_dev$binder(&(0x7f0000000800)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000002c0)={0x7c, 0x0, &(0x7f0000000a40)=ANY=[@ANYRESHEX, @ANYRESHEX=0x0], 0xfffffffffffffe6c, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f00000001c0)={0x8, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="64ada7f12c4a7f00"], 0x0, 0x0, 0x0}) ioctl$FS_IOC_SETFSLABEL(r4, 0x41009432, &(0x7f0000000840)="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") r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/group.stat\x00', 0x2761, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r5, 0x0, 0x480, 0x0, &(0x7f0000000540)=0x2b2) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000600), 0xffffffffffffffff) fallocate(r1, 0x40, 0x3, 0xffb9) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000003c0)={0x8, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="0000000600000000"], 0x0, 0x0, 0x0}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) listen(r0, 0x0) r6 = socket$netlink(0x10, 0x3, 0x1001d) writev(r6, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd0000001000020000000000000000cfb193e7e0d2b7d8ee000000000000000000", 0xfffffeda}], 0x2b1) 13:10:14 executing program 3: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 13:10:14 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)}}], 0x0, 0x0, &(0x7f00000003c0)}) 13:10:14 executing program 4: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) [ 384.979612] binder: release 8783:8789 transaction 740 out, still active [ 385.008579] binder: release 8814:8818 transaction 743 out, still active [ 385.020524] binder: undelivered TRANSACTION_COMPLETE 13:10:14 executing program 4: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 13:10:14 executing program 3: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 13:10:14 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) 13:10:14 executing program 5: clone(0x3102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000040)=0x2, 0x8b, 0x2, 0x0, 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x101000, 0x0) bind$netlink(r1, &(0x7f00000000c0)={0x10, 0x0, 0x25dfdbfc, 0xa200010}, 0xc) ptrace$setopts(0x4206, r0, 0x0, 0x0) capget(&(0x7f0000000000)={0x0, r0}, &(0x7f0000000100)={0x2, 0x2, 0x8000, 0x8, 0x3, 0x9}) tkill(r0, 0xd) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) [ 385.063683] binder: 8820:8823 unknown command 25100 [ 385.064445] binder: release 8813:8821 transaction 744 out, still active [ 385.076626] binder: release 8826:8828 transaction 747 out, still active [ 385.076631] binder: undelivered TRANSACTION_COMPLETE [ 385.109526] binder: BINDER_SET_CONTEXT_MGR already set [ 385.109537] binder: 8820:8837 ioctl 40046207 0 returned -16 [ 385.110661] binder: 8820:8837 unknown command 1717991472 [ 385.110669] binder: 8820:8837 ioctl c0306201 200002c0 returned -22 [ 385.110753] binder: 8820:8837 unknown command -240669340 [ 385.110761] binder: 8820:8837 ioctl c0306201 200001c0 returned -22 [ 385.110836] binder: 8820:8837 ioctl 41009432 20000840 returned -22 [ 385.111611] binder: 8820:8837 unknown command 100663296 [ 385.111619] binder: 8820:8837 ioctl c0306201 200003c0 returned -22 13:10:14 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) r1 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10b, 0x0, 0x209e1e, 0x3, 0x1}, 0x2c) r3 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r4 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r4, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r3, 0xc018620b, &(0x7f0000000640)) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="0c620000fe2f8424beda824f17057e39f7d78598bd29df9294f304321c1a9a4055d09524b97c1708a44b271e57abc8ab1b7fbe33085118d1fe0f5878af287c2b4019d66b0515a8a8bd62b6db4a2bccb03d138ad8afe7e339a2c393bac3a01922d079e545051d84232fb736b4f9e823db038cd4383245a2ebf348eebf9bd820b6b259629f918bfa944cff9da15ef72ede15065c8d4814264dd437496e09b117a9b881"], 0x48, 0x0, &(0x7f0000000700)="2ba063fb309ec7fdbfb08e6e91baee7d7d4599fe14129a4d426834556ae420e087d59c0c7be7fcad1abb7e1f8f446f373f611ca1ee9c2231708e18a47bc68a2a79a0b48931f6ff6d"}) ioctl$BINDER_SET_CONTEXT_MGR(r4, 0x40046207, 0x0) dup3(r2, r1, 0x0) pselect6(0x40, &(0x7f0000000280)={0x100000000, 0x0, 0xfffffffffffffffe, 0x2, 0xf3, 0x80000001, 0x3, 0x1f}, &(0x7f0000000380)={0x4, 0x8001, 0xa4, 0x81, 0x100000001, 0x1, 0x2, 0x400}, &(0x7f0000000480)={0x4, 0x3, 0x2, 0x3, 0xffff, 0x7fffffff, 0x80}, &(0x7f00000004c0)={0x0, 0x989680}, &(0x7f00000005c0)={&(0x7f0000000580), 0x8}) shutdown(0xffffffffffffffff, 0x200000000001) prctl$PR_SET_FP_MODE(0x2d, 0x2) syz_open_dev$binder(&(0x7f0000000800)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000002c0)={0x7c, 0x0, &(0x7f0000000a40)=ANY=[@ANYRESHEX, @ANYRESHEX=0x0], 0xfffffffffffffe6c, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f00000001c0)={0x8, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="64ada7f12c4a7f00"], 0x0, 0x0, 0x0}) ioctl$FS_IOC_SETFSLABEL(r4, 0x41009432, &(0x7f0000000840)="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") r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/group.stat\x00', 0x2761, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r5, 0x0, 0x480, 0x0, &(0x7f0000000540)=0x2b2) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000600), 0xffffffffffffffff) fallocate(r1, 0x40, 0x3, 0xffb9) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000003c0)={0x8, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="0000000600000000"], 0x0, 0x0, 0x0}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) listen(r0, 0x0) r6 = socket$netlink(0x10, 0x3, 0x1001d) writev(r6, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd0000001000020000000000000000cfb193e7e0d2b7d8ee000000000000000000", 0xfffffeda}], 0x2b1) 13:10:14 executing program 3: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 13:10:14 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) 13:10:14 executing program 0: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 13:10:14 executing program 4: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 13:10:14 executing program 5: clone(0x3102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000040)=0x2, 0x8b, 0x2, 0x0, 0x0, 0xfffffffffffffffe) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x1000, 0x0) bind$netlink(r1, &(0x7f00000000c0)={0x10, 0x0, 0x25dfdbfc, 0xa200010}, 0xc) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xd) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="14000000", @ANYRES16=r2, @ANYBLOB="02002cbd7000fedbcdbb0c0000009cd395f68ad23ee3947498ffe9afaf3b4bfc83953f796222045540b11d7f416997f30204a3cbebdbabb70376de43f647c939056880ae07be2c7e102df7f2153707a2c2d2f6b4a76a00"], 0x14}, 0x1, 0x0, 0x0, 0x1}, 0x8000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) [ 385.113683] binder: release 8833:8838 transaction 751 out, still active [ 385.125007] binder: release 8834:8839 transaction 754 out, still active [ 385.125012] binder: unexpected work type, 4, not freed [ 385.125015] binder: undelivered TRANSACTION_COMPLETE [ 385.237557] binder: 8820:8823 ioctl c0306201 20000140 returned -22 [ 385.246421] binder: release 8820:8837 transaction 748 out, still active 13:10:15 executing program 0: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 13:10:15 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) 13:10:15 executing program 3: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 13:10:15 executing program 4: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) [ 385.279714] binder: release 8848:8857 transaction 757 out, still active [ 385.285529] binder: 8854:8859 unknown command 25100 [ 385.285537] binder: 8854:8859 ioctl c0306201 20000140 returned -22 [ 385.285626] binder: BINDER_SET_CONTEXT_MGR already set [ 385.285634] binder: 8854:8859 ioctl 40046207 0 returned -16 13:10:15 executing program 5: clone(0x3102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000040)=0x6, 0x800008b, 0x2, 0x0, 0x0, 0x8000000000) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x101000, 0x0) bind$netlink(r1, &(0x7f00000000c0)={0x10, 0x0, 0x25dfdbfc, 0xa200010}, 0xc) ptrace$setopts(0x4206, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000180)={[], 0x3, 0x1, 0x9, 0x10001, 0x80000001, r0}) tkill(r0, 0xd) socket$inet6(0xa, 0x80000, 0x100000001) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) pread64(r1, &(0x7f0000000100)=""/110, 0x6e, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) 13:10:15 executing program 4: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) [ 385.333769] binder: 8854:8865 unknown command 1717991472 [ 385.353467] binder: 8854:8865 ioctl c0306201 200002c0 returned -22 [ 385.371640] binder: 8854:8865 unknown command -240669340 [ 385.377204] binder: unexpected work type, 4, not freed [ 385.377208] binder: undelivered TRANSACTION_COMPLETE [ 385.377540] binder: release 8871:8872 transaction 766 out, still active [ 385.377545] binder: unexpected work type, 4, not freed [ 385.377548] binder: undelivered TRANSACTION_COMPLETE [ 385.377594] binder: release 8849:8861 transaction 763 out, still active [ 385.415512] binder: release 8867:8873 transaction 769 out, still active [ 385.436666] binder: 8854:8883 ioctl 41009432 20000840 returned -22 [ 385.437525] binder: 8854:8883 unknown command 100663296 [ 385.437534] binder: 8854:8883 ioctl c0306201 200003c0 returned -22 [ 385.472940] binder: 8854:8865 ioctl c0306201 200001c0 returned -22 13:10:15 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) r1 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10b, 0x0, 0x209e1e, 0x3, 0x1}, 0x2c) r3 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r4 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r4, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r3, 0xc018620b, &(0x7f0000000640)) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="0c620000fe2f8424beda824f17057e39f7d78598bd29df9294f304321c1a9a4055d09524b97c1708a44b271e57abc8ab1b7fbe33085118d1fe0f5878af287c2b4019d66b0515a8a8bd62b6db4a2bccb03d138ad8afe7e339a2c393bac3a01922d079e545051d84232fb736b4f9e823db038cd4383245a2ebf348eebf9bd820b6b259629f918bfa944cff9da15ef72ede15065c8d4814264dd437496e09b117a9b881"], 0x48, 0x0, &(0x7f0000000700)="2ba063fb309ec7fdbfb08e6e91baee7d7d4599fe14129a4d426834556ae420e087d59c0c7be7fcad1abb7e1f8f446f373f611ca1ee9c2231708e18a47bc68a2a79a0b48931f6ff6d"}) ioctl$BINDER_SET_CONTEXT_MGR(r4, 0x40046207, 0x0) dup3(r2, r1, 0x0) pselect6(0x40, &(0x7f0000000280)={0x100000000, 0x0, 0xfffffffffffffffe, 0x2, 0xf3, 0x80000001, 0x3, 0x1f}, &(0x7f0000000380)={0x4, 0x8001, 0xa4, 0x81, 0x100000001, 0x1, 0x2, 0x400}, &(0x7f0000000480)={0x4, 0x3, 0x2, 0x3, 0xffff, 0x7fffffff, 0x80}, &(0x7f00000004c0)={0x0, 0x989680}, &(0x7f00000005c0)={&(0x7f0000000580), 0x8}) shutdown(0xffffffffffffffff, 0x200000000001) prctl$PR_SET_FP_MODE(0x2d, 0x2) syz_open_dev$binder(&(0x7f0000000800)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000002c0)={0x7c, 0x0, &(0x7f0000000a40)=ANY=[@ANYRESHEX, @ANYRESHEX=0x0], 0xfffffffffffffe6c, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f00000001c0)={0x8, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="64ada7f12c4a7f00"], 0x0, 0x0, 0x0}) ioctl$FS_IOC_SETFSLABEL(r4, 0x41009432, &(0x7f0000000840)="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") r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/group.stat\x00', 0x2761, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r5, 0x0, 0x480, 0x0, &(0x7f0000000540)=0x2b2) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000600), 0xffffffffffffffff) fallocate(r1, 0x40, 0x3, 0xffb9) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000003c0)={0x8, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="0000000600000000"], 0x0, 0x0, 0x0}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) listen(r0, 0x0) r6 = socket$netlink(0x10, 0x3, 0x1001d) writev(r6, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd0000001000020000000000000000cfb193e7e0d2b7d8ee000000000000000000", 0xfffffeda}], 0x2b1) 13:10:15 executing program 0: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 13:10:15 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10b, 0x0, 0x209e1e, 0x3, 0x1}, 0x2c) r3 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r4 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r4, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r3, 0xc018620b, &(0x7f0000000640)) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="0c620000fe2f8424beda824f17057e39f7d78598bd29df9294f304321c1a9a4055d09524b97c1708a44b271e57abc8ab1b7fbe33085118d1fe0f5878af287c2b4019d66b0515a8a8bd62b6db4a2bccb03d138ad8afe7e339a2c393bac3a01922d079e545051d84232fb736b4f9e823db038cd4383245a2ebf348eebf9bd820b6b259629f918bfa944cff9da15ef72ede15065c8d4814264dd437496e09b117a9b881"], 0x48, 0x0, &(0x7f0000000700)="2ba063fb309ec7fdbfb08e6e91baee7d7d4599fe14129a4d426834556ae420e087d59c0c7be7fcad1abb7e1f8f446f373f611ca1ee9c2231708e18a47bc68a2a79a0b48931f6ff6d"}) ioctl$BINDER_SET_CONTEXT_MGR(r4, 0x40046207, 0x0) dup3(r2, r1, 0x0) pselect6(0x40, &(0x7f0000000280)={0x100000000, 0x0, 0xfffffffffffffffe, 0x2, 0xf3, 0x80000001, 0x3, 0x1f}, &(0x7f0000000380)={0x4, 0x8001, 0xa4, 0x81, 0x100000001, 0x1, 0x2, 0x400}, &(0x7f0000000480)={0x4, 0x3, 0x2, 0x3, 0xffff, 0x7fffffff, 0x80}, &(0x7f00000004c0)={0x0, 0x989680}, &(0x7f00000005c0)={&(0x7f0000000580), 0x8}) shutdown(0xffffffffffffffff, 0x200000000001) prctl$PR_SET_FP_MODE(0x2d, 0x2) syz_open_dev$binder(&(0x7f0000000800)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000002c0)={0x7c, 0x0, &(0x7f0000000a40)=ANY=[@ANYRESHEX, @ANYRESHEX=0x0], 0xfffffffffffffe6c, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f00000001c0)={0x8, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="64ada7f12c4a7f00"], 0x0, 0x0, 0x0}) ioctl$FS_IOC_SETFSLABEL(r4, 0x41009432, &(0x7f0000000840)="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") r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/group.stat\x00', 0x2761, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r5, 0x0, 0x480, 0x0, &(0x7f0000000540)=0x2b2) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000600), 0xffffffffffffffff) fallocate(r1, 0x40, 0x3, 0xffb9) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000003c0)={0x8, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="0000000600000000"], 0x0, 0x0, 0x0}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) listen(r0, 0x0) r6 = socket$netlink(0x10, 0x3, 0x1001d) writev(r6, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd0000001000020000000000000000cfb193e7e0d2b7d8ee000000000000000000", 0xfffffeda}], 0x2b1) 13:10:15 executing program 4: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 13:10:15 executing program 5: clone(0x3102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000040)=0x2, 0x8b, 0x2, 0x0, 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x101000, 0x0) bind$netlink(r1, &(0x7f00000000c0)={0x10, 0x0, 0x25dfdbfc, 0xa200010}, 0xc) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xd) gettid() mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) 13:10:15 executing program 3: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) [ 386.078440] binder: release 8854:8859 transaction 760 out, still active 13:10:15 executing program 4: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 13:10:15 executing program 0: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 13:10:15 executing program 5: clone(0x3102041ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000040)=0x2, 0x8b, 0x2, 0x0, 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x101000, 0x0) ioctl$KDGKBDIACR(r1, 0x4b4a, &(0x7f00000001c0)=""/118) bind$netlink(r1, &(0x7f00000000c0)={0x10, 0x0, 0x25dfdbfc, 0xa200010}, 0xc) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xd) ptrace$setregset(0x4205, r0, 0x3, &(0x7f0000000180)={&(0x7f0000000000)="184bf011830029938b72af2a079d67b620b61016fc29619db0545fa15b9b865e030630a43aa34e6250f4b9bdcf3c1281209dcfd231d6759927e5436e9d", 0x3d}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) timer_create(0x1, &(0x7f0000000240)={0x0, 0x4, 0x0, @thr={&(0x7f0000000100)="8066e7bc800cd14990bdcb915135c7e9ade6e11b0acdbeb448978acc03e56fca700ea173e8dd5694fea4df27c83ff71b24d622216cb0", &(0x7f0000000140)="dcbc0f2d217e47f62f"}}, &(0x7f0000000280)) ptrace$cont(0x9, r0, 0x0, 0x0) timer_create(0x7, &(0x7f00000002c0)={0x0, 0x21, 0x5, @tid=r0}, &(0x7f0000000300)) 13:10:15 executing program 0: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) [ 386.124204] binder: 8887:8889 unknown command 25100 [ 386.134046] binder: 8888:8900 unknown command 25100 [ 386.134056] binder: 8888:8900 ioctl c0306201 20000140 returned -22 [ 386.134143] binder: BINDER_SET_CONTEXT_MGR already set [ 386.134151] binder: 8888:8900 ioctl 40046207 0 returned -16 13:10:15 executing program 3: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 13:10:15 executing program 4: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) [ 386.163906] binder: release 8894:8898 transaction 775 out, still active [ 386.173417] binder: BINDER_SET_CONTEXT_MGR already set [ 386.173428] binder: 8887:8906 ioctl 40046207 0 returned -16 [ 386.176391] binder: 8887:8906 unknown command 1717991472 [ 386.176400] binder: 8887:8906 ioctl c0306201 200002c0 returned -22 [ 386.176534] binder: 8887:8906 unknown command -240669340 [ 386.176542] binder: 8887:8906 ioctl c0306201 200001c0 returned -22 [ 386.176707] binder: 8887:8906 ioctl 41009432 20000840 returned -22 [ 386.178123] binder: 8887:8906 unknown command 100663296 [ 386.178131] binder: 8887:8906 ioctl c0306201 200003c0 returned -22 [ 386.209007] binder: 8888:8913 unknown command 1717991472 [ 386.209018] binder: 8888:8913 ioctl c0306201 200002c0 returned -22 [ 386.210107] binder: 8888:8913 unknown command -240669340 [ 386.210116] binder: 8888:8913 ioctl c0306201 200001c0 returned -22 [ 386.211108] binder: 8888:8913 ioctl 41009432 20000840 returned -22 [ 386.212679] binder: 8888:8913 unknown command 100663296 [ 386.212687] binder: 8888:8913 ioctl c0306201 200003c0 returned -22 [ 386.239752] binder: release 8915:8918 transaction 781 out, still active [ 386.331026] binder: 8887:8889 ioctl c0306201 20000140 returned -22 [ 386.345373] binder: release 8887:8906 transaction 778 out, still active 13:10:16 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) r1 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10b, 0x0, 0x209e1e, 0x3, 0x1}, 0x2c) r3 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r4 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r4, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r3, 0xc018620b, &(0x7f0000000640)) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="0c620000fe2f8424beda824f17057e39f7d78598bd29df9294f304321c1a9a4055d09524b97c1708a44b271e57abc8ab1b7fbe33085118d1fe0f5878af287c2b4019d66b0515a8a8bd62b6db4a2bccb03d138ad8afe7e339a2c393bac3a01922d079e545051d84232fb736b4f9e823db038cd4383245a2ebf348eebf9bd820b6b259629f918bfa944cff9da15ef72ede15065c8d4814264dd437496e09b117a9b881"], 0x48, 0x0, &(0x7f0000000700)="2ba063fb309ec7fdbfb08e6e91baee7d7d4599fe14129a4d426834556ae420e087d59c0c7be7fcad1abb7e1f8f446f373f611ca1ee9c2231708e18a47bc68a2a79a0b48931f6ff6d"}) ioctl$BINDER_SET_CONTEXT_MGR(r4, 0x40046207, 0x0) dup3(r2, r1, 0x0) pselect6(0x40, &(0x7f0000000280)={0x100000000, 0x0, 0xfffffffffffffffe, 0x2, 0xf3, 0x80000001, 0x3, 0x1f}, &(0x7f0000000380)={0x4, 0x8001, 0xa4, 0x81, 0x100000001, 0x1, 0x2, 0x400}, &(0x7f0000000480)={0x4, 0x3, 0x2, 0x3, 0xffff, 0x7fffffff, 0x80}, &(0x7f00000004c0)={0x0, 0x989680}, &(0x7f00000005c0)={&(0x7f0000000580), 0x8}) shutdown(0xffffffffffffffff, 0x200000000001) prctl$PR_SET_FP_MODE(0x2d, 0x2) syz_open_dev$binder(&(0x7f0000000800)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000002c0)={0x7c, 0x0, &(0x7f0000000a40)=ANY=[@ANYRESHEX, @ANYRESHEX=0x0], 0xfffffffffffffe6c, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f00000001c0)={0x8, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="64ada7f12c4a7f00"], 0x0, 0x0, 0x0}) ioctl$FS_IOC_SETFSLABEL(r4, 0x41009432, &(0x7f0000000840)="57334ccefd57c040da09da0895809eb97924fefbcd8f2a96701fbe3e7c1df11b4f9fdf2595426a2a526d1cd736d9364c5e61f59e9c2b80986acb2e529a45b86b871c068020484829d059c591d1a1933f69afef306ae437c91f0f5f82e14aef722e134db19f549603bccc76a8b23a4660bd4229deae4ac0d854691a3cfdc3d1ccef19daba4b427dccda14ca8cefac3513b48d71bf2d68a4ebd343ac6b2f05d1c96efc62d4f6165c9395df2dfce3c25551b3ed9c7a1a2fa6de8de06f73c815552995823a349c131d4eab2ebb4cfe5dc4019de36f714a45014b87a25da42ba69c749307e48ba8f136f69fe501d9eac9765395bfd31f57fd32f0922bea7e1943045a") r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/group.stat\x00', 0x2761, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r5, 0x0, 0x480, 0x0, &(0x7f0000000540)=0x2b2) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000600), 0xffffffffffffffff) fallocate(r1, 0x40, 0x3, 0xffb9) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000003c0)={0x8, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="0000000600000000"], 0x0, 0x0, 0x0}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) listen(r0, 0x0) r6 = socket$netlink(0x10, 0x3, 0x1001d) writev(r6, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd0000001000020000000000000000cfb193e7e0d2b7d8ee000000000000000000", 0xfffffeda}], 0x2b1) 13:10:16 executing program 0: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 13:10:16 executing program 3: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 13:10:16 executing program 4: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 13:10:16 executing program 5: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000040)=0x2, 0x8b, 0x2, 0x0, 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x101000, 0x0) bind$netlink(r1, &(0x7f00000000c0)={0x10, 0x0, 0x25dfdbfc, 0xa200010}, 0xc) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x10) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xffffffffffffffff, 0x32, r1, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x7fffffff, 0x44) 13:10:16 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) [ 386.916387] binder: release 8888:8900 transaction 772 out, still active [ 386.934588] binder: 8929:8930 unknown command 25100 [ 386.942987] binder: 8929:8930 ioctl c0306201 20000140 returned -22 [ 386.958553] binder: BINDER_SET_CONTEXT_MGR already set 13:10:16 executing program 4: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 13:10:16 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 13:10:16 executing program 4: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 13:10:16 executing program 3: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) [ 386.972514] binder: release 8935:8938 transaction 784 out, still active [ 386.980609] binder: 8929:8930 ioctl 40046207 0 returned -16 13:10:16 executing program 5: clone(0x3102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000040)=0x2, 0x8b, 0x2, 0x0, 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x101000, 0x0) bind$netlink(r1, &(0x7f00000000c0)={0x10, 0x0, 0x25dfdbfc, 0xa200010}, 0xc) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xd) ioctl$RTC_SET_TIME(r1, 0x4024700a, &(0x7f0000000000)={0x3b, 0x20, 0x13, 0xd, 0x8, 0x3, 0x1, 0x155, 0x1}) ioctl$RTC_PLL_GET(r1, 0x80207011, &(0x7f0000000100)) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) 13:10:16 executing program 0: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) [ 387.025006] binder: release 8945:8946 transaction 790 out, still active [ 387.050770] binder: 8929:8954 unknown command 1717991472 13:10:16 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10b, 0x0, 0x209e1e, 0x3, 0x1}, 0x2c) r3 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r4 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r4, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r3, 0xc018620b, &(0x7f0000000640)) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="0c620000fe2f8424beda824f17057e39f7d78598bd29df9294f304321c1a9a4055d09524b97c1708a44b271e57abc8ab1b7fbe33085118d1fe0f5878af287c2b4019d66b0515a8a8bd62b6db4a2bccb03d138ad8afe7e339a2c393bac3a01922d079e545051d84232fb736b4f9e823db038cd4383245a2ebf348eebf9bd820b6b259629f918bfa944cff9da15ef72ede15065c8d4814264dd437496e09b117a9b881"], 0x48, 0x0, &(0x7f0000000700)="2ba063fb309ec7fdbfb08e6e91baee7d7d4599fe14129a4d426834556ae420e087d59c0c7be7fcad1abb7e1f8f446f373f611ca1ee9c2231708e18a47bc68a2a79a0b48931f6ff6d"}) ioctl$BINDER_SET_CONTEXT_MGR(r4, 0x40046207, 0x0) dup3(r2, r1, 0x0) pselect6(0x40, &(0x7f0000000280)={0x100000000, 0x0, 0xfffffffffffffffe, 0x2, 0xf3, 0x80000001, 0x3, 0x1f}, &(0x7f0000000380)={0x4, 0x8001, 0xa4, 0x81, 0x100000001, 0x1, 0x2, 0x400}, &(0x7f0000000480)={0x4, 0x3, 0x2, 0x3, 0xffff, 0x7fffffff, 0x80}, &(0x7f00000004c0)={0x0, 0x989680}, &(0x7f00000005c0)={&(0x7f0000000580), 0x8}) shutdown(0xffffffffffffffff, 0x200000000001) prctl$PR_SET_FP_MODE(0x2d, 0x2) syz_open_dev$binder(&(0x7f0000000800)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000002c0)={0x7c, 0x0, &(0x7f0000000a40)=ANY=[@ANYRESHEX, @ANYRESHEX=0x0], 0xfffffffffffffe6c, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f00000001c0)={0x8, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="64ada7f12c4a7f00"], 0x0, 0x0, 0x0}) ioctl$FS_IOC_SETFSLABEL(r4, 0x41009432, &(0x7f0000000840)="57334ccefd57c040da09da0895809eb97924fefbcd8f2a96701fbe3e7c1df11b4f9fdf2595426a2a526d1cd736d9364c5e61f59e9c2b80986acb2e529a45b86b871c068020484829d059c591d1a1933f69afef306ae437c91f0f5f82e14aef722e134db19f549603bccc76a8b23a4660bd4229deae4ac0d854691a3cfdc3d1ccef19daba4b427dccda14ca8cefac3513b48d71bf2d68a4ebd343ac6b2f05d1c96efc62d4f6165c9395df2dfce3c25551b3ed9c7a1a2fa6de8de06f73c815552995823a349c131d4eab2ebb4cfe5dc4019de36f714a45014b87a25da42ba69c749307e48ba8f136f69fe501d9eac9765395bfd31f57fd32f0922bea7e1943045a") r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/group.stat\x00', 0x2761, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r5, 0x0, 0x480, 0x0, &(0x7f0000000540)=0x2b2) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000600), 0xffffffffffffffff) fallocate(r1, 0x40, 0x3, 0xffb9) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000003c0)={0x8, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="0000000600000000"], 0x0, 0x0, 0x0}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) listen(r0, 0x0) r6 = socket$netlink(0x10, 0x3, 0x1001d) writev(r6, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd0000001000020000000000000000cfb193e7e0d2b7d8ee000000000000000000", 0xfffffeda}], 0x2b1) 13:10:16 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 13:10:16 executing program 0: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 13:10:16 executing program 3: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 13:10:16 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10b, 0x0, 0x209e1e, 0x3, 0x1}, 0x2c) r3 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r4 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r4, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r3, 0xc018620b, &(0x7f0000000640)) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="0c620000fe2f8424beda824f17057e39f7d78598bd29df9294f304321c1a9a4055d09524b97c1708a44b271e57abc8ab1b7fbe33085118d1fe0f5878af287c2b4019d66b0515a8a8bd62b6db4a2bccb03d138ad8afe7e339a2c393bac3a01922d079e545051d84232fb736b4f9e823db038cd4383245a2ebf348eebf9bd820b6b259629f918bfa944cff9da15ef72ede15065c8d4814264dd437496e09b117a9b881"], 0x48, 0x0, &(0x7f0000000700)="2ba063fb309ec7fdbfb08e6e91baee7d7d4599fe14129a4d426834556ae420e087d59c0c7be7fcad1abb7e1f8f446f373f611ca1ee9c2231708e18a47bc68a2a79a0b48931f6ff6d"}) ioctl$BINDER_SET_CONTEXT_MGR(r4, 0x40046207, 0x0) dup3(r2, r1, 0x0) pselect6(0x40, &(0x7f0000000280)={0x100000000, 0x0, 0xfffffffffffffffe, 0x2, 0xf3, 0x80000001, 0x3, 0x1f}, &(0x7f0000000380)={0x4, 0x8001, 0xa4, 0x81, 0x100000001, 0x1, 0x2, 0x400}, &(0x7f0000000480)={0x4, 0x3, 0x2, 0x3, 0xffff, 0x7fffffff, 0x80}, &(0x7f00000004c0)={0x0, 0x989680}, &(0x7f00000005c0)={&(0x7f0000000580), 0x8}) shutdown(0xffffffffffffffff, 0x200000000001) prctl$PR_SET_FP_MODE(0x2d, 0x2) syz_open_dev$binder(&(0x7f0000000800)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000002c0)={0x7c, 0x0, &(0x7f0000000a40)=ANY=[@ANYRESHEX, @ANYRESHEX=0x0], 0xfffffffffffffe6c, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f00000001c0)={0x8, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="64ada7f12c4a7f00"], 0x0, 0x0, 0x0}) ioctl$FS_IOC_SETFSLABEL(r4, 0x41009432, &(0x7f0000000840)="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") r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/group.stat\x00', 0x2761, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r5, 0x0, 0x480, 0x0, &(0x7f0000000540)=0x2b2) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000600), 0xffffffffffffffff) fallocate(r1, 0x40, 0x3, 0xffb9) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000003c0)={0x8, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="0000000600000000"], 0x0, 0x0, 0x0}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) listen(r0, 0x0) r6 = socket$netlink(0x10, 0x3, 0x1001d) writev(r6, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd0000001000020000000000000000cfb193e7e0d2b7d8ee000000000000000000", 0xfffffeda}], 0x2b1) 13:10:16 executing program 5: clone(0x3102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000040)=0x2, 0x8b, 0x2, 0x0, 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x101000, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e23, 0x8, @rand_addr="52596aaf47c019839e62a402b6079c9b", 0xfff}, 0x1c) bind$netlink(r1, &(0x7f00000000c0)={0x10, 0x0, 0x25dfdbfc, 0xa200010}, 0xc) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xd) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x2d, 'pids'}, {0x2d, 'rdma'}, {0x2b, 'cpu'}, {0x2d, 'cpu'}, {0x2f, 'cpu'}, {0x2b, 'pids'}, {0x2d, 'pids'}, {0x0, 'cpu'}]}, 0x2c) [ 387.070051] binder: 8929:8954 ioctl c0306201 200002c0 returned -22 [ 387.078436] binder: 8929:8954 unknown command -240669340 [ 387.083992] binder: 8929:8954 ioctl c0306201 200001c0 returned -22 [ 387.095582] binder: 8929:8954 ioctl 41009432 20000840 returned -22 [ 387.105887] binder: 8929:8954 unknown command 100663296 [ 387.111599] binder: 8929:8954 ioctl c0306201 200003c0 returned -22 13:10:16 executing program 3: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 13:10:16 executing program 0: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) [ 387.127846] binder: 8965:8969 unknown command 25100 [ 387.143512] binder: 8965:8969 ioctl c0306201 20000140 returned -22 [ 387.166047] binder: BINDER_SET_CONTEXT_MGR already set 13:10:16 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 13:10:16 executing program 3: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 13:10:16 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10b, 0x0, 0x209e1e, 0x3, 0x1}, 0x2c) r3 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r4 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r4, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r3, 0xc018620b, &(0x7f0000000640)) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="0c620000fe2f8424beda824f17057e39f7d78598bd29df9294f304321c1a9a4055d09524b97c1708a44b271e57abc8ab1b7fbe33085118d1fe0f5878af287c2b4019d66b0515a8a8bd62b6db4a2bccb03d138ad8afe7e339a2c393bac3a01922d079e545051d84232fb736b4f9e823db038cd4383245a2ebf348eebf9bd820b6b259629f918bfa944cff9da15ef72ede15065c8d4814264dd437496e09b117a9b881"], 0x48, 0x0, &(0x7f0000000700)="2ba063fb309ec7fdbfb08e6e91baee7d7d4599fe14129a4d426834556ae420e087d59c0c7be7fcad1abb7e1f8f446f373f611ca1ee9c2231708e18a47bc68a2a79a0b48931f6ff6d"}) ioctl$BINDER_SET_CONTEXT_MGR(r4, 0x40046207, 0x0) dup3(r2, r1, 0x0) pselect6(0x40, &(0x7f0000000280)={0x100000000, 0x0, 0xfffffffffffffffe, 0x2, 0xf3, 0x80000001, 0x3, 0x1f}, &(0x7f0000000380)={0x4, 0x8001, 0xa4, 0x81, 0x100000001, 0x1, 0x2, 0x400}, &(0x7f0000000480)={0x4, 0x3, 0x2, 0x3, 0xffff, 0x7fffffff, 0x80}, &(0x7f00000004c0)={0x0, 0x989680}, &(0x7f00000005c0)={&(0x7f0000000580), 0x8}) shutdown(0xffffffffffffffff, 0x200000000001) prctl$PR_SET_FP_MODE(0x2d, 0x2) syz_open_dev$binder(&(0x7f0000000800)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000002c0)={0x7c, 0x0, &(0x7f0000000a40)=ANY=[@ANYRESHEX, @ANYRESHEX=0x0], 0xfffffffffffffe6c, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f00000001c0)={0x8, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="64ada7f12c4a7f00"], 0x0, 0x0, 0x0}) ioctl$FS_IOC_SETFSLABEL(r4, 0x41009432, &(0x7f0000000840)="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") r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/group.stat\x00', 0x2761, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r5, 0x0, 0x480, 0x0, &(0x7f0000000540)=0x2b2) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000600), 0xffffffffffffffff) fallocate(r1, 0x40, 0x3, 0xffb9) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000003c0)={0x8, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="0000000600000000"], 0x0, 0x0, 0x0}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) listen(r0, 0x0) r6 = socket$netlink(0x10, 0x3, 0x1001d) writev(r6, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd0000001000020000000000000000cfb193e7e0d2b7d8ee000000000000000000", 0xfffffeda}], 0x2b1) 13:10:16 executing program 5: clone(0x3102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000040)=0x2, 0x8b, 0x2, 0x0, 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x101000, 0x0) getpriority(0x0, r0) sync_file_range(r1, 0xffff, 0xfff, 0x5) bind$netlink(r1, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfc, 0xa200010}, 0xc) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xd) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) [ 387.184036] binder: release 8966:8967 transaction 793 out, still active [ 387.192039] binder: 8965:8969 ioctl 40046207 0 returned -16 [ 387.211746] binder: release 8987:8990 transaction 799 out, still active [ 387.256614] binder: 8965:9004 unknown command 1717991472 [ 387.265958] binder: 8965:9004 ioctl c0306201 200002c0 returned -22 [ 387.274146] binder: 8965:9004 unknown command -240669340 [ 387.283485] binder: 8965:9004 ioctl c0306201 200001c0 returned -22 [ 387.291418] binder: 8965:9004 ioctl 41009432 20000840 returned -22 [ 387.299680] binder: 8965:9004 unknown command 100663296 [ 387.305218] binder: 8965:9004 ioctl c0306201 200003c0 returned -22 13:10:17 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10b, 0x0, 0x209e1e, 0x3, 0x1}, 0x2c) r3 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r4 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r4, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r3, 0xc018620b, &(0x7f0000000640)) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="0c620000fe2f8424beda824f17057e39f7d78598bd29df9294f304321c1a9a4055d09524b97c1708a44b271e57abc8ab1b7fbe33085118d1fe0f5878af287c2b4019d66b0515a8a8bd62b6db4a2bccb03d138ad8afe7e339a2c393bac3a01922d079e545051d84232fb736b4f9e823db038cd4383245a2ebf348eebf9bd820b6b259629f918bfa944cff9da15ef72ede15065c8d4814264dd437496e09b117a9b881"], 0x48, 0x0, &(0x7f0000000700)="2ba063fb309ec7fdbfb08e6e91baee7d7d4599fe14129a4d426834556ae420e087d59c0c7be7fcad1abb7e1f8f446f373f611ca1ee9c2231708e18a47bc68a2a79a0b48931f6ff6d"}) ioctl$BINDER_SET_CONTEXT_MGR(r4, 0x40046207, 0x0) dup3(r2, r1, 0x0) pselect6(0x40, &(0x7f0000000280)={0x100000000, 0x0, 0xfffffffffffffffe, 0x2, 0xf3, 0x80000001, 0x3, 0x1f}, &(0x7f0000000380)={0x4, 0x8001, 0xa4, 0x81, 0x100000001, 0x1, 0x2, 0x400}, &(0x7f0000000480)={0x4, 0x3, 0x2, 0x3, 0xffff, 0x7fffffff, 0x80}, &(0x7f00000004c0)={0x0, 0x989680}, &(0x7f00000005c0)={&(0x7f0000000580), 0x8}) shutdown(0xffffffffffffffff, 0x200000000001) prctl$PR_SET_FP_MODE(0x2d, 0x2) syz_open_dev$binder(&(0x7f0000000800)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000002c0)={0x7c, 0x0, &(0x7f0000000a40)=ANY=[@ANYRESHEX, @ANYRESHEX=0x0], 0xfffffffffffffe6c, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f00000001c0)={0x8, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="64ada7f12c4a7f00"], 0x0, 0x0, 0x0}) ioctl$FS_IOC_SETFSLABEL(r4, 0x41009432, &(0x7f0000000840)="57334ccefd57c040da09da0895809eb97924fefbcd8f2a96701fbe3e7c1df11b4f9fdf2595426a2a526d1cd736d9364c5e61f59e9c2b80986acb2e529a45b86b871c068020484829d059c591d1a1933f69afef306ae437c91f0f5f82e14aef722e134db19f549603bccc76a8b23a4660bd4229deae4ac0d854691a3cfdc3d1ccef19daba4b427dccda14ca8cefac3513b48d71bf2d68a4ebd343ac6b2f05d1c96efc62d4f6165c9395df2dfce3c25551b3ed9c7a1a2fa6de8de06f73c815552995823a349c131d4eab2ebb4cfe5dc4019de36f714a45014b87a25da42ba69c749307e48ba8f136f69fe501d9eac9765395bfd31f57fd32f0922bea7e1943045a") r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/group.stat\x00', 0x2761, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r5, 0x0, 0x480, 0x0, &(0x7f0000000540)=0x2b2) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000600), 0xffffffffffffffff) fallocate(r1, 0x40, 0x3, 0xffb9) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000003c0)={0x8, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="0000000600000000"], 0x0, 0x0, 0x0}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) listen(r0, 0x0) r6 = socket$netlink(0x10, 0x3, 0x1001d) writev(r6, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd0000001000020000000000000000cfb193e7e0d2b7d8ee000000000000000000", 0xfffffeda}], 0x2b1) 13:10:17 executing program 0: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x0, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 13:10:17 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 13:10:17 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10b, 0x0, 0x209e1e, 0x3, 0x1}, 0x2c) r3 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r4 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r4, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r3, 0xc018620b, &(0x7f0000000640)) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="0c620000fe2f8424beda824f17057e39f7d78598bd29df9294f304321c1a9a4055d09524b97c1708a44b271e57abc8ab1b7fbe33085118d1fe0f5878af287c2b4019d66b0515a8a8bd62b6db4a2bccb03d138ad8afe7e339a2c393bac3a01922d079e545051d84232fb736b4f9e823db038cd4383245a2ebf348eebf9bd820b6b259629f918bfa944cff9da15ef72ede15065c8d4814264dd437496e09b117a9b881"], 0x48, 0x0, &(0x7f0000000700)="2ba063fb309ec7fdbfb08e6e91baee7d7d4599fe14129a4d426834556ae420e087d59c0c7be7fcad1abb7e1f8f446f373f611ca1ee9c2231708e18a47bc68a2a79a0b48931f6ff6d"}) ioctl$BINDER_SET_CONTEXT_MGR(r4, 0x40046207, 0x0) dup3(r2, r1, 0x0) pselect6(0x40, &(0x7f0000000280)={0x100000000, 0x0, 0xfffffffffffffffe, 0x2, 0xf3, 0x80000001, 0x3, 0x1f}, &(0x7f0000000380)={0x4, 0x8001, 0xa4, 0x81, 0x100000001, 0x1, 0x2, 0x400}, &(0x7f0000000480)={0x4, 0x3, 0x2, 0x3, 0xffff, 0x7fffffff, 0x80}, &(0x7f00000004c0)={0x0, 0x989680}, &(0x7f00000005c0)={&(0x7f0000000580), 0x8}) shutdown(0xffffffffffffffff, 0x200000000001) prctl$PR_SET_FP_MODE(0x2d, 0x2) syz_open_dev$binder(&(0x7f0000000800)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000002c0)={0x7c, 0x0, &(0x7f0000000a40)=ANY=[@ANYRESHEX, @ANYRESHEX=0x0], 0xfffffffffffffe6c, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f00000001c0)={0x8, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="64ada7f12c4a7f00"], 0x0, 0x0, 0x0}) ioctl$FS_IOC_SETFSLABEL(r4, 0x41009432, &(0x7f0000000840)="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") r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/group.stat\x00', 0x2761, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r5, 0x0, 0x480, 0x0, &(0x7f0000000540)=0x2b2) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000600), 0xffffffffffffffff) fallocate(r1, 0x40, 0x3, 0xffb9) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000003c0)={0x8, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="0000000600000000"], 0x0, 0x0, 0x0}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) listen(r0, 0x0) r6 = socket$netlink(0x10, 0x3, 0x1001d) writev(r6, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd0000001000020000000000000000cfb193e7e0d2b7d8ee000000000000000000", 0xfffffeda}], 0x2b1) 13:10:17 executing program 3: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 13:10:17 executing program 5: clone(0x3102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x101000, 0x0) bind$netlink(r1, &(0x7f00000000c0)={0x10, 0x0, 0x25dfdbfc, 0xa200010}, 0xb) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xd) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ptrace$cont(0x9, r0, 0x1ff, 0x0) keyctl$join(0x1, 0x0) 13:10:17 executing program 5: clone(0x272093420ab41614, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000000), 0x8b, 0x2, 0x0, 0x0, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f0000000100), 0x4) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x101000, 0x0) bind$netlink(r2, &(0x7f00000000c0)={0x10, 0x0, 0x25dfdbfc, 0xa200010}, 0xc) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xd) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) [ 387.926264] binder: release 8965:8969 transaction 796 out, still active 13:10:17 executing program 0: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x0, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 13:10:17 executing program 3: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) 13:10:17 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) [ 387.985951] binder: 9019:9021 unknown command 25100 13:10:17 executing program 4: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) [ 387.996101] binder: release 9009:9016 transaction 802 out, still active 13:10:17 executing program 0: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x0, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) [ 388.035877] binder: BINDER_SET_CONTEXT_MGR already set [ 388.035888] binder: 9019:9033 ioctl 40046207 0 returned -16 [ 388.041223] binder: 9019:9033 unknown command 1717991472 [ 388.041231] binder: 9019:9033 ioctl c0306201 200002c0 returned -22 [ 388.041312] binder: 9019:9033 unknown command -240669340 [ 388.041320] binder: 9019:9033 ioctl c0306201 200001c0 returned -22 [ 388.041395] binder: 9019:9033 ioctl 41009432 20000840 returned -22 [ 388.043077] binder: 9019:9033 unknown command 100663296 [ 388.043085] binder: 9019:9033 ioctl c0306201 200003c0 returned -22 [ 388.064964] binder: 9027:9032 ioctl c0306201 0 returned -14 13:10:17 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10b, 0x0, 0x209e1e, 0x3, 0x1}, 0x2c) r3 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r4 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r4, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r3, 0xc018620b, &(0x7f0000000640)) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="0c620000fe2f8424beda824f17057e39f7d78598bd29df9294f304321c1a9a4055d09524b97c1708a44b271e57abc8ab1b7fbe33085118d1fe0f5878af287c2b4019d66b0515a8a8bd62b6db4a2bccb03d138ad8afe7e339a2c393bac3a01922d079e545051d84232fb736b4f9e823db038cd4383245a2ebf348eebf9bd820b6b259629f918bfa944cff9da15ef72ede15065c8d4814264dd437496e09b117a9b881"], 0x48, 0x0, &(0x7f0000000700)="2ba063fb309ec7fdbfb08e6e91baee7d7d4599fe14129a4d426834556ae420e087d59c0c7be7fcad1abb7e1f8f446f373f611ca1ee9c2231708e18a47bc68a2a79a0b48931f6ff6d"}) ioctl$BINDER_SET_CONTEXT_MGR(r4, 0x40046207, 0x0) dup3(r2, r1, 0x0) pselect6(0x40, &(0x7f0000000280)={0x100000000, 0x0, 0xfffffffffffffffe, 0x2, 0xf3, 0x80000001, 0x3, 0x1f}, &(0x7f0000000380)={0x4, 0x8001, 0xa4, 0x81, 0x100000001, 0x1, 0x2, 0x400}, &(0x7f0000000480)={0x4, 0x3, 0x2, 0x3, 0xffff, 0x7fffffff, 0x80}, &(0x7f00000004c0)={0x0, 0x989680}, &(0x7f00000005c0)={&(0x7f0000000580), 0x8}) shutdown(0xffffffffffffffff, 0x200000000001) prctl$PR_SET_FP_MODE(0x2d, 0x2) syz_open_dev$binder(&(0x7f0000000800)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000002c0)={0x7c, 0x0, &(0x7f0000000a40)=ANY=[@ANYRESHEX, @ANYRESHEX=0x0], 0xfffffffffffffe6c, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f00000001c0)={0x8, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="64ada7f12c4a7f00"], 0x0, 0x0, 0x0}) ioctl$FS_IOC_SETFSLABEL(r4, 0x41009432, &(0x7f0000000840)="57334ccefd57c040da09da0895809eb97924fefbcd8f2a96701fbe3e7c1df11b4f9fdf2595426a2a526d1cd736d9364c5e61f59e9c2b80986acb2e529a45b86b871c068020484829d059c591d1a1933f69afef306ae437c91f0f5f82e14aef722e134db19f549603bccc76a8b23a4660bd4229deae4ac0d854691a3cfdc3d1ccef19daba4b427dccda14ca8cefac3513b48d71bf2d68a4ebd343ac6b2f05d1c96efc62d4f6165c9395df2dfce3c25551b3ed9c7a1a2fa6de8de06f73c815552995823a349c131d4eab2ebb4cfe5dc4019de36f714a45014b87a25da42ba69c749307e48ba8f136f69fe501d9eac9765395bfd31f57fd32f0922bea7e1943045a") r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/group.stat\x00', 0x2761, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r5, 0x0, 0x480, 0x0, &(0x7f0000000540)=0x2b2) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000600), 0xffffffffffffffff) fallocate(r1, 0x40, 0x3, 0xffb9) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000003c0)={0x8, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="0000000600000000"], 0x0, 0x0, 0x0}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) listen(r0, 0x0) r6 = socket$netlink(0x10, 0x3, 0x1001d) writev(r6, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd0000001000020000000000000000cfb193e7e0d2b7d8ee000000000000000000", 0xfffffeda}], 0x2b1) 13:10:17 executing program 4: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 13:10:17 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 13:10:17 executing program 3: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) 13:10:17 executing program 5: clone(0x3102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000040)=0x2, 0x8b, 0x2, 0x0, 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x101000, 0x0) ptrace$cont(0x3f, r0, 0x2, 0xfff) bind$netlink(r1, &(0x7f00000000c0)={0x10, 0x0, 0x25dfdbfc, 0xa200010}, 0xc) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xd) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) 13:10:17 executing program 0: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10b, 0x0, 0x209e1e, 0x3, 0x1}, 0x2c) r2 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r3 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r3, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r2, 0xc018620b, &(0x7f0000000640)) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="0c620000fe2f8424beda824f17057e39f7d78598bd29df9294f304321c1a9a4055d09524b97c1708a44b271e57abc8ab1b7fbe33085118d1fe0f5878af287c2b4019d66b0515a8a8bd62b6db4a2bccb03d138ad8afe7e339a2c393bac3a01922d079e545051d84232fb736b4f9e823db038cd4383245a2ebf348eebf9bd820b6b259629f918bfa944cff9da15ef72ede15065c8d4814264dd437496e09b117a9b881"], 0x48, 0x0, &(0x7f0000000700)="2ba063fb309ec7fdbfb08e6e91baee7d7d4599fe14129a4d426834556ae420e087d59c0c7be7fcad1abb7e1f8f446f373f611ca1ee9c2231708e18a47bc68a2a79a0b48931f6ff6d"}) ioctl$BINDER_SET_CONTEXT_MGR(r3, 0x40046207, 0x0) dup3(r1, r0, 0x0) pselect6(0x40, &(0x7f0000000280)={0x100000000, 0x0, 0xfffffffffffffffe, 0x2, 0xf3, 0x80000001, 0x3, 0x1f}, &(0x7f0000000380)={0x4, 0x8001, 0xa4, 0x81, 0x100000001, 0x1, 0x2, 0x400}, &(0x7f0000000480)={0x4, 0x3, 0x2, 0x3, 0xffff, 0x7fffffff, 0x80}, &(0x7f00000004c0)={0x0, 0x989680}, &(0x7f00000005c0)={&(0x7f0000000580), 0x8}) shutdown(0xffffffffffffffff, 0x200000000001) prctl$PR_SET_FP_MODE(0x2d, 0x2) syz_open_dev$binder(&(0x7f0000000800)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000002c0)={0x7c, 0x0, &(0x7f0000000a40)=ANY=[@ANYRESHEX, @ANYRESHEX=0x0], 0xfffffffffffffe6c, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000001c0)={0x8, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="64ada7f12c4a7f00"], 0x0, 0x0, 0x0}) ioctl$FS_IOC_SETFSLABEL(r3, 0x41009432, &(0x7f0000000840)="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") r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/group.stat\x00', 0x2761, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r4, 0x0, 0x480, 0x0, &(0x7f0000000540)=0x2b2) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000600), 0xffffffffffffffff) fallocate(r0, 0x40, 0x3, 0xffb9) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000003c0)={0x8, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="0000000600000000"], 0x0, 0x0, 0x0}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) listen(0xffffffffffffffff, 0x0) r5 = socket$netlink(0x10, 0x3, 0x1001d) writev(r5, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd0000001000020000000000000000cfb193e7e0d2b7d8ee000000000000000000", 0xfffffeda}], 0x2b1) 13:10:17 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) [ 388.076286] binder: release 9029:9037 transaction 808 out, still active [ 388.168090] binder: 9019:9021 ioctl c0306201 20000140 returned -22 [ 388.176753] binder: release 9019:9033 transaction 805 out, still active [ 388.201773] binder: release 9044:9050 transaction 811 out, still active 13:10:17 executing program 4: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 13:10:17 executing program 5: clone(0x3102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000040)=0x2, 0x8b, 0x2, 0x0, 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x101000, 0x0) timer_create(0x3, &(0x7f0000000000)={0x0, 0x35, 0x5, @tid=r0}, &(0x7f0000000100)=0x0) timer_settime(r2, 0x0, &(0x7f0000000140)={{0x77359400}}, 0x0) bind$netlink(r1, &(0x7f00000000c0)={0x10, 0x0, 0x25dfdbfc, 0xa200010}, 0xc) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xd) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) 13:10:17 executing program 0: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10b, 0x0, 0x209e1e, 0x3, 0x1}, 0x2c) r2 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r3 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r3, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r2, 0xc018620b, &(0x7f0000000640)) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="0c620000fe2f8424beda824f17057e39f7d78598bd29df9294f304321c1a9a4055d09524b97c1708a44b271e57abc8ab1b7fbe33085118d1fe0f5878af287c2b4019d66b0515a8a8bd62b6db4a2bccb03d138ad8afe7e339a2c393bac3a01922d079e545051d84232fb736b4f9e823db038cd4383245a2ebf348eebf9bd820b6b259629f918bfa944cff9da15ef72ede15065c8d4814264dd437496e09b117a9b881"], 0x48, 0x0, &(0x7f0000000700)="2ba063fb309ec7fdbfb08e6e91baee7d7d4599fe14129a4d426834556ae420e087d59c0c7be7fcad1abb7e1f8f446f373f611ca1ee9c2231708e18a47bc68a2a79a0b48931f6ff6d"}) ioctl$BINDER_SET_CONTEXT_MGR(r3, 0x40046207, 0x0) dup3(r1, r0, 0x0) pselect6(0x40, &(0x7f0000000280)={0x100000000, 0x0, 0xfffffffffffffffe, 0x2, 0xf3, 0x80000001, 0x3, 0x1f}, &(0x7f0000000380)={0x4, 0x8001, 0xa4, 0x81, 0x100000001, 0x1, 0x2, 0x400}, &(0x7f0000000480)={0x4, 0x3, 0x2, 0x3, 0xffff, 0x7fffffff, 0x80}, &(0x7f00000004c0)={0x0, 0x989680}, &(0x7f00000005c0)={&(0x7f0000000580), 0x8}) shutdown(0xffffffffffffffff, 0x200000000001) prctl$PR_SET_FP_MODE(0x2d, 0x2) syz_open_dev$binder(&(0x7f0000000800)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000002c0)={0x7c, 0x0, &(0x7f0000000a40)=ANY=[@ANYRESHEX, @ANYRESHEX=0x0], 0xfffffffffffffe6c, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000001c0)={0x8, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="64ada7f12c4a7f00"], 0x0, 0x0, 0x0}) ioctl$FS_IOC_SETFSLABEL(r3, 0x41009432, &(0x7f0000000840)="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") r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/group.stat\x00', 0x2761, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r4, 0x0, 0x480, 0x0, &(0x7f0000000540)=0x2b2) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000600), 0xffffffffffffffff) fallocate(r0, 0x40, 0x3, 0xffb9) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000003c0)={0x8, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="0000000600000000"], 0x0, 0x0, 0x0}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) listen(0xffffffffffffffff, 0x0) r5 = socket$netlink(0x10, 0x3, 0x1001d) writev(r5, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd0000001000020000000000000000cfb193e7e0d2b7d8ee000000000000000000", 0xfffffeda}], 0x2b1) [ 388.232515] binder: 9047:9055 ioctl c0306201 0 returned -14 13:10:18 executing program 4: clone(0x3102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000040)=0x2, 0x8b, 0x2, 0x0, 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x5, 0x161680) write$binfmt_aout(r1, &(0x7f0000000300)={{0x108, 0x5, 0x9, 0x223, 0x5e, 0x0, 0x68, 0x3}, "1c99624874f5ba44e8563fda28d82c1064d84ecd53232c93a081f4425410cee3c90b5f1780d319e0f3eda1ea2de11ba906952e2f03d3a979d2c64d3f04fe49cb37d7d49ba24fc5287b6926b98e9e089b91db5d83abae982f92017d5e7fd0616fd16467c4a2d3585d13924fddac2276a58d11769c698354367bc9a060d599e9c3fe031dac33b54d48b916d16a78f74037bd1bd85b8cbe35c6e72c6db5ad41db056467050ab49a5b4045fd780cbee87a1c8c4f52b4565333e28a0989e0341e7483bd1e0e3dd6619ac88b60160fc962bcdf1cb53583f7cdcb3545a243a257bad2ce8638", [[], [], [], [], [], []]}, 0x702) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x101000, 0x0) bind$netlink(r2, &(0x7f00000000c0)={0x10, 0x0, 0x25dfdbfc, 0xa200010}, 0xc) ptrace$setopts(0x4206, r0, 0x0, 0x0) ioctl$BLKROSET(r2, 0x125d, &(0x7f0000000280)) tkill(r0, 0xd) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r3 = add_key(&(0x7f0000000000)='.dead\x00', &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) r4 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r3, &(0x7f0000000140)='cifs.idmap\x00', &(0x7f0000000180)={'syz', 0x0}, r4) ptrace$cont(0x9, r0, 0x0, 0x0) openat$selinux_member(0xffffffffffffff9c, &(0x7f0000000a80)='/selinux/member\x00', 0x2, 0x0) 13:10:18 executing program 0: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10b, 0x0, 0x209e1e, 0x3, 0x1}, 0x2c) r2 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r3 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r3, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r2, 0xc018620b, &(0x7f0000000640)) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="0c620000fe2f8424beda824f17057e39f7d78598bd29df9294f304321c1a9a4055d09524b97c1708a44b271e57abc8ab1b7fbe33085118d1fe0f5878af287c2b4019d66b0515a8a8bd62b6db4a2bccb03d138ad8afe7e339a2c393bac3a01922d079e545051d84232fb736b4f9e823db038cd4383245a2ebf348eebf9bd820b6b259629f918bfa944cff9da15ef72ede15065c8d4814264dd437496e09b117a9b881"], 0x48, 0x0, &(0x7f0000000700)="2ba063fb309ec7fdbfb08e6e91baee7d7d4599fe14129a4d426834556ae420e087d59c0c7be7fcad1abb7e1f8f446f373f611ca1ee9c2231708e18a47bc68a2a79a0b48931f6ff6d"}) ioctl$BINDER_SET_CONTEXT_MGR(r3, 0x40046207, 0x0) dup3(r1, r0, 0x0) pselect6(0x40, &(0x7f0000000280)={0x100000000, 0x0, 0xfffffffffffffffe, 0x2, 0xf3, 0x80000001, 0x3, 0x1f}, &(0x7f0000000380)={0x4, 0x8001, 0xa4, 0x81, 0x100000001, 0x1, 0x2, 0x400}, &(0x7f0000000480)={0x4, 0x3, 0x2, 0x3, 0xffff, 0x7fffffff, 0x80}, &(0x7f00000004c0)={0x0, 0x989680}, &(0x7f00000005c0)={&(0x7f0000000580), 0x8}) shutdown(0xffffffffffffffff, 0x200000000001) prctl$PR_SET_FP_MODE(0x2d, 0x2) syz_open_dev$binder(&(0x7f0000000800)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000002c0)={0x7c, 0x0, &(0x7f0000000a40)=ANY=[@ANYRESHEX, @ANYRESHEX=0x0], 0xfffffffffffffe6c, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000001c0)={0x8, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="64ada7f12c4a7f00"], 0x0, 0x0, 0x0}) ioctl$FS_IOC_SETFSLABEL(r3, 0x41009432, &(0x7f0000000840)="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") r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/group.stat\x00', 0x2761, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r4, 0x0, 0x480, 0x0, &(0x7f0000000540)=0x2b2) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000600), 0xffffffffffffffff) fallocate(r0, 0x40, 0x3, 0xffb9) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000003c0)={0x8, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="0000000600000000"], 0x0, 0x0, 0x0}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) listen(0xffffffffffffffff, 0x0) r5 = socket$netlink(0x10, 0x3, 0x1001d) writev(r5, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd0000001000020000000000000000cfb193e7e0d2b7d8ee000000000000000000", 0xfffffeda}], 0x2b1) [ 388.248648] binder: 9054:9057 unknown command 25100 [ 388.248657] binder: 9054:9057 ioctl c0306201 20000140 returned -22 [ 388.249114] binder: BINDER_SET_CONTEXT_MGR already set [ 388.249122] binder: 9054:9057 ioctl 40046207 0 returned -16 [ 388.310409] binder: 9054:9076 unknown command 1717991472 [ 388.310416] binder: 9054:9076 ioctl c0306201 200002c0 returned -22 [ 388.310650] binder: 9054:9076 unknown command -240669340 [ 388.310731] binder: 9054:9076 ioctl c0306201 200001c0 returned -22 [ 388.310789] binder: 9054:9076 ioctl 41009432 20000840 returned -22 [ 388.311858] binder: 9054:9076 unknown command 100663296 [ 388.311863] binder: 9054:9076 ioctl c0306201 200003c0 returned -22 [ 388.312094] binder: release 9059:9066 transaction 817 out, still active 13:10:18 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 13:10:18 executing program 5: clone(0x3102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000040)=0x2, 0x8b, 0x2, 0x0, 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x101000, 0x0) bind$netlink(r1, &(0x7f00000000c0)={0x10, 0x0, 0x25dfdbfc, 0xa200010}, 0xc) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xd) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x6, 0x32, r1, 0x0) 13:10:18 executing program 0: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, 0x0, 0x800, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 13:10:18 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10b, 0x0, 0x209e1e, 0x3, 0x1}, 0x2c) r3 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r4 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r4, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r3, 0xc018620b, &(0x7f0000000640)) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="0c620000fe2f8424beda824f17057e39f7d78598bd29df9294f304321c1a9a4055d09524b97c1708a44b271e57abc8ab1b7fbe33085118d1fe0f5878af287c2b4019d66b0515a8a8bd62b6db4a2bccb03d138ad8afe7e339a2c393bac3a01922d079e545051d84232fb736b4f9e823db038cd4383245a2ebf348eebf9bd820b6b259629f918bfa944cff9da15ef72ede15065c8d4814264dd437496e09b117a9b881"], 0x48, 0x0, &(0x7f0000000700)="2ba063fb309ec7fdbfb08e6e91baee7d7d4599fe14129a4d426834556ae420e087d59c0c7be7fcad1abb7e1f8f446f373f611ca1ee9c2231708e18a47bc68a2a79a0b48931f6ff6d"}) ioctl$BINDER_SET_CONTEXT_MGR(r4, 0x40046207, 0x0) dup3(r2, r1, 0x0) pselect6(0x40, &(0x7f0000000280)={0x100000000, 0x0, 0xfffffffffffffffe, 0x2, 0xf3, 0x80000001, 0x3, 0x1f}, &(0x7f0000000380)={0x4, 0x8001, 0xa4, 0x81, 0x100000001, 0x1, 0x2, 0x400}, &(0x7f0000000480)={0x4, 0x3, 0x2, 0x3, 0xffff, 0x7fffffff, 0x80}, &(0x7f00000004c0)={0x0, 0x989680}, &(0x7f00000005c0)={&(0x7f0000000580), 0x8}) shutdown(0xffffffffffffffff, 0x200000000001) prctl$PR_SET_FP_MODE(0x2d, 0x2) syz_open_dev$binder(&(0x7f0000000800)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000002c0)={0x7c, 0x0, &(0x7f0000000a40)=ANY=[@ANYRESHEX, @ANYRESHEX=0x0], 0xfffffffffffffe6c, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f00000001c0)={0x8, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="64ada7f12c4a7f00"], 0x0, 0x0, 0x0}) ioctl$FS_IOC_SETFSLABEL(r4, 0x41009432, &(0x7f0000000840)="57334ccefd57c040da09da0895809eb97924fefbcd8f2a96701fbe3e7c1df11b4f9fdf2595426a2a526d1cd736d9364c5e61f59e9c2b80986acb2e529a45b86b871c068020484829d059c591d1a1933f69afef306ae437c91f0f5f82e14aef722e134db19f549603bccc76a8b23a4660bd4229deae4ac0d854691a3cfdc3d1ccef19daba4b427dccda14ca8cefac3513b48d71bf2d68a4ebd343ac6b2f05d1c96efc62d4f6165c9395df2dfce3c25551b3ed9c7a1a2fa6de8de06f73c815552995823a349c131d4eab2ebb4cfe5dc4019de36f714a45014b87a25da42ba69c749307e48ba8f136f69fe501d9eac9765395bfd31f57fd32f0922bea7e1943045a") r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/group.stat\x00', 0x2761, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r5, 0x0, 0x480, 0x0, &(0x7f0000000540)=0x2b2) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000600), 0xffffffffffffffff) fallocate(r1, 0x40, 0x3, 0xffb9) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000003c0)={0x8, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="0000000600000000"], 0x0, 0x0, 0x0}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) listen(r0, 0x0) r6 = socket$netlink(0x10, 0x3, 0x1001d) writev(r6, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd0000001000020000000000000000cfb193e7e0d2b7d8ee000000000000000000", 0xfffffeda}], 0x2b1) 13:10:18 executing program 3: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) [ 389.028890] binder: release 9054:9057 transaction 814 out, still active [ 389.043426] binder: unexpected work type, 4, not freed [ 389.054916] binder: undelivered TRANSACTION_COMPLETE 13:10:18 executing program 0: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, 0x0, 0x800, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 13:10:18 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, 0x0, 0x800, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 13:10:18 executing program 0: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, 0x0, 0x800, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) [ 389.076206] binder: 9090:9095 ioctl c0306201 0 returned -14 [ 389.079360] binder: release 9086:9093 transaction 820 out, still active [ 389.083655] binder: 9091:9097 unknown command 25100 [ 389.083666] binder: 9091:9097 ioctl c0306201 20000140 returned -22 [ 389.083815] binder: BINDER_SET_CONTEXT_MGR already set 13:10:18 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, 0x0, 0x800, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 13:10:18 executing program 5: clone(0x40000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000040)=0x2, 0x8b, 0x2, 0x0, 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x20800, 0x0) bind$netlink(r1, &(0x7f00000000c0)={0x10, 0x0, 0x25dfdbfc, 0xa200010}, 0xc) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xd) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) [ 389.083832] binder: 9091:9097 ioctl 40046207 0 returned -16 [ 389.126968] binder: release 9103:9105 transaction 826 out, still active [ 389.131736] binder: 9091:9108 unknown command 1717991472 [ 389.131748] binder: 9091:9108 ioctl c0306201 200002c0 returned -22 [ 389.132079] binder: 9091:9108 unknown command -240669340 [ 389.132087] binder: 9091:9108 ioctl c0306201 200001c0 returned -22 [ 389.132161] binder: 9091:9108 ioctl 41009432 20000840 returned -22 [ 389.132801] binder: 9091:9108 unknown command 100663296 [ 389.132810] binder: 9091:9108 ioctl c0306201 200003c0 returned -22 [ 389.173369] binder: release 9110:9111 transaction 829 out, still active [ 389.864376] binder: release 9091:9097 transaction 823 out, still active [ 389.871375] binder: unexpected work type, 4, not freed [ 389.876737] binder: undelivered TRANSACTION_COMPLETE 13:10:21 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, 0x0, 0x800, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 13:10:21 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10b, 0x0, 0x209e1e, 0x3, 0x1}, 0x2c) r3 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r4 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r4, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r3, 0xc018620b, &(0x7f0000000640)) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="0c620000fe2f8424beda824f17057e39f7d78598bd29df9294f304321c1a9a4055d09524b97c1708a44b271e57abc8ab1b7fbe33085118d1fe0f5878af287c2b4019d66b0515a8a8bd62b6db4a2bccb03d138ad8afe7e339a2c393bac3a01922d079e545051d84232fb736b4f9e823db038cd4383245a2ebf348eebf9bd820b6b259629f918bfa944cff9da15ef72ede15065c8d4814264dd437496e09b117a9b881"], 0x48, 0x0, &(0x7f0000000700)="2ba063fb309ec7fdbfb08e6e91baee7d7d4599fe14129a4d426834556ae420e087d59c0c7be7fcad1abb7e1f8f446f373f611ca1ee9c2231708e18a47bc68a2a79a0b48931f6ff6d"}) ioctl$BINDER_SET_CONTEXT_MGR(r4, 0x40046207, 0x0) dup3(r2, r1, 0x0) pselect6(0x40, &(0x7f0000000280)={0x100000000, 0x0, 0xfffffffffffffffe, 0x2, 0xf3, 0x80000001, 0x3, 0x1f}, &(0x7f0000000380)={0x4, 0x8001, 0xa4, 0x81, 0x100000001, 0x1, 0x2, 0x400}, &(0x7f0000000480)={0x4, 0x3, 0x2, 0x3, 0xffff, 0x7fffffff, 0x80}, &(0x7f00000004c0)={0x0, 0x989680}, &(0x7f00000005c0)={&(0x7f0000000580), 0x8}) shutdown(0xffffffffffffffff, 0x200000000001) prctl$PR_SET_FP_MODE(0x2d, 0x2) syz_open_dev$binder(&(0x7f0000000800)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000002c0)={0x7c, 0x0, &(0x7f0000000a40)=ANY=[@ANYRESHEX, @ANYRESHEX=0x0], 0xfffffffffffffe6c, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f00000001c0)={0x8, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="64ada7f12c4a7f00"], 0x0, 0x0, 0x0}) ioctl$FS_IOC_SETFSLABEL(r4, 0x41009432, &(0x7f0000000840)="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") r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/group.stat\x00', 0x2761, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r5, 0x0, 0x480, 0x0, &(0x7f0000000540)=0x2b2) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000600), 0xffffffffffffffff) fallocate(r1, 0x40, 0x3, 0xffb9) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000003c0)={0x8, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="0000000600000000"], 0x0, 0x0, 0x0}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) listen(r0, 0x0) r6 = socket$netlink(0x10, 0x3, 0x1001d) writev(r6, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd0000001000020000000000000000cfb193e7e0d2b7d8ee000000000000000000", 0xfffffeda}], 0x2b1) 13:10:21 executing program 0: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4), 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 13:10:21 executing program 3: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)}) 13:10:21 executing program 5: clone(0x3102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000040)=0x2, 0x8b, 0x2, 0x0, 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x101000, 0x0) bind$netlink(r1, &(0x7f00000000c0)={0x10, 0x0, 0x25dfdbfc, 0xa200010}, 0xc) ptrace$setopts(0x4206, r0, 0x0, 0x0) ioctl$KDGKBENT(r1, 0x4b46, &(0x7f0000000000)={0x9, 0x9, 0x7f}) tkill(r0, 0xd) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) 13:10:21 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10b, 0x0, 0x209e1e, 0x3, 0x1}, 0x2c) r3 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r4 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r4, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r3, 0xc018620b, &(0x7f0000000640)) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="0c620000fe2f8424beda824f17057e39f7d78598bd29df9294f304321c1a9a4055d09524b97c1708a44b271e57abc8ab1b7fbe33085118d1fe0f5878af287c2b4019d66b0515a8a8bd62b6db4a2bccb03d138ad8afe7e339a2c393bac3a01922d079e545051d84232fb736b4f9e823db038cd4383245a2ebf348eebf9bd820b6b259629f918bfa944cff9da15ef72ede15065c8d4814264dd437496e09b117a9b881"], 0x48, 0x0, &(0x7f0000000700)="2ba063fb309ec7fdbfb08e6e91baee7d7d4599fe14129a4d426834556ae420e087d59c0c7be7fcad1abb7e1f8f446f373f611ca1ee9c2231708e18a47bc68a2a79a0b48931f6ff6d"}) ioctl$BINDER_SET_CONTEXT_MGR(r4, 0x40046207, 0x0) dup3(r2, r1, 0x0) pselect6(0x40, &(0x7f0000000280)={0x100000000, 0x0, 0xfffffffffffffffe, 0x2, 0xf3, 0x80000001, 0x3, 0x1f}, &(0x7f0000000380)={0x4, 0x8001, 0xa4, 0x81, 0x100000001, 0x1, 0x2, 0x400}, &(0x7f0000000480)={0x4, 0x3, 0x2, 0x3, 0xffff, 0x7fffffff, 0x80}, &(0x7f00000004c0)={0x0, 0x989680}, &(0x7f00000005c0)={&(0x7f0000000580), 0x8}) shutdown(0xffffffffffffffff, 0x200000000001) prctl$PR_SET_FP_MODE(0x2d, 0x2) syz_open_dev$binder(&(0x7f0000000800)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000002c0)={0x7c, 0x0, &(0x7f0000000a40)=ANY=[@ANYRESHEX, @ANYRESHEX=0x0], 0xfffffffffffffe6c, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f00000001c0)={0x8, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="64ada7f12c4a7f00"], 0x0, 0x0, 0x0}) ioctl$FS_IOC_SETFSLABEL(r4, 0x41009432, &(0x7f0000000840)="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") r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/group.stat\x00', 0x2761, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r5, 0x0, 0x480, 0x0, &(0x7f0000000540)=0x2b2) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000600), 0xffffffffffffffff) fallocate(r1, 0x40, 0x3, 0xffb9) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000003c0)={0x8, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="0000000600000000"], 0x0, 0x0, 0x0}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) listen(r0, 0x0) r6 = socket$netlink(0x10, 0x3, 0x1001d) writev(r6, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd0000001000020000000000000000cfb193e7e0d2b7d8ee000000000000000000", 0xfffffeda}], 0x2b1) 13:10:21 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, 0x0, 0x800, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 13:10:21 executing program 3: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)}) 13:10:21 executing program 4: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4), 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) [ 391.308391] binder: release 9122:9124 transaction 832 out, still active [ 391.328399] binder: 9127:9134 unknown command 25100 [ 391.345338] binder: 9127:9134 ioctl c0306201 20000140 returned -22 13:10:21 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, 0x0, 0x800, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 13:10:21 executing program 0: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4), 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 13:10:21 executing program 3: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)}) 13:10:21 executing program 4: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4), 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 13:10:21 executing program 5: clone(0x3102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000040)=0x2, 0x8b, 0x2, 0x0, 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x101000, 0x0) bind$netlink(r1, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfc, 0x4000a20000f}, 0x9) prctl$PR_SVE_GET_VL(0x33, 0xf061) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xd) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) 13:10:21 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, 0x0, 0x800, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) [ 391.364984] binder: BINDER_SET_CONTEXT_MGR already set [ 391.380663] binder: 9127:9134 ioctl 40046207 0 returned -16 13:10:21 executing program 0: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4), 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 13:10:21 executing program 3: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000300), 0x0, 0x0, &(0x7f00000003c0)}) [ 391.462788] binder: 9127:9165 unknown command 1717991472 [ 391.489755] binder: 9127:9165 ioctl c0306201 200002c0 returned -22 [ 391.503740] binder: 9127:9171 unknown command -240669340 [ 391.509494] binder: 9127:9171 ioctl c0306201 200001c0 returned -22 [ 391.516908] binder: 9127:9165 ioctl 41009432 20000840 returned -22 [ 391.525036] binder: 9127:9165 unknown command 100663296 [ 391.530543] binder: 9127:9165 ioctl c0306201 200003c0 returned -22 13:10:21 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10b, 0x0, 0x209e1e, 0x3, 0x1}, 0x2c) r3 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r4 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r4, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r3, 0xc018620b, &(0x7f0000000640)) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="0c620000fe2f8424beda824f17057e39f7d78598bd29df9294f304321c1a9a4055d09524b97c1708a44b271e57abc8ab1b7fbe33085118d1fe0f5878af287c2b4019d66b0515a8a8bd62b6db4a2bccb03d138ad8afe7e339a2c393bac3a01922d079e545051d84232fb736b4f9e823db038cd4383245a2ebf348eebf9bd820b6b259629f918bfa944cff9da15ef72ede15065c8d4814264dd437496e09b117a9b881"], 0x48, 0x0, &(0x7f0000000700)="2ba063fb309ec7fdbfb08e6e91baee7d7d4599fe14129a4d426834556ae420e087d59c0c7be7fcad1abb7e1f8f446f373f611ca1ee9c2231708e18a47bc68a2a79a0b48931f6ff6d"}) ioctl$BINDER_SET_CONTEXT_MGR(r4, 0x40046207, 0x0) dup3(r2, r1, 0x0) pselect6(0x40, &(0x7f0000000280)={0x100000000, 0x0, 0xfffffffffffffffe, 0x2, 0xf3, 0x80000001, 0x3, 0x1f}, &(0x7f0000000380)={0x4, 0x8001, 0xa4, 0x81, 0x100000001, 0x1, 0x2, 0x400}, &(0x7f0000000480)={0x4, 0x3, 0x2, 0x3, 0xffff, 0x7fffffff, 0x80}, &(0x7f00000004c0)={0x0, 0x989680}, &(0x7f00000005c0)={&(0x7f0000000580), 0x8}) shutdown(0xffffffffffffffff, 0x200000000001) prctl$PR_SET_FP_MODE(0x2d, 0x2) syz_open_dev$binder(&(0x7f0000000800)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000002c0)={0x7c, 0x0, &(0x7f0000000a40)=ANY=[@ANYRESHEX, @ANYRESHEX=0x0], 0xfffffffffffffe6c, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f00000001c0)={0x8, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="64ada7f12c4a7f00"], 0x0, 0x0, 0x0}) ioctl$FS_IOC_SETFSLABEL(r4, 0x41009432, &(0x7f0000000840)="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") r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/group.stat\x00', 0x2761, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r5, 0x0, 0x480, 0x0, &(0x7f0000000540)=0x2b2) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000600), 0xffffffffffffffff) fallocate(r1, 0x40, 0x3, 0xffb9) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000003c0)={0x8, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="0000000600000000"], 0x0, 0x0, 0x0}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) listen(r0, 0x0) r6 = socket$netlink(0x10, 0x3, 0x1001d) writev(r6, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd0000001000020000000000000000cfb193e7e0d2b7d8ee000000000000000000", 0xfffffeda}], 0x2b1) 13:10:21 executing program 5: clone(0x3102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) futex(&(0x7f0000000040)=0x2, 0x8b, 0x2, 0x0, 0x0, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x900, 0x0) bind$netlink(r0, &(0x7f00000000c0)={0x10, 0x0, 0x25dfdbfc, 0xa200010}, 0xc) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0xd) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ptrace$cont(0x9, 0x0, 0x0, 0x0) 13:10:21 executing program 4: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4), 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 13:10:21 executing program 0: bind$inet6(0xffffffffffffffff, 0x0, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 13:10:21 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, 0x0, 0x800, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 13:10:21 executing program 3: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000300), 0x0, 0x0, &(0x7f00000003c0)}) [ 392.125056] binder: release 9127:9134 transaction 835 out, still active 13:10:21 executing program 0: bind$inet6(0xffffffffffffffff, 0x0, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 13:10:21 executing program 5: clone(0x3102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000040)=0x2, 0x1, 0x2, 0x0, 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x101000, 0x0) bind$netlink(r1, &(0x7f00000000c0)={0x10, 0x0, 0x25dfdbfc, 0xa200010}, 0xc) socket$inet6_udplite(0xa, 0x2, 0x88) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xd) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x86, 0x32, 0xffffffffffffffff, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) 13:10:21 executing program 3: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000300), 0x0, 0x0, &(0x7f00000003c0)}) 13:10:21 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, 0x0, 0x800, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 13:10:21 executing program 4: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) [ 392.168930] binder: release 9176:9182 transaction 838 out, still active [ 392.179178] binder: 9184:9186 unknown command 25100 [ 392.200734] binder: 9184:9186 ioctl c0306201 20000140 returned -22 13:10:21 executing program 5: clone(0x3102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/hash_stats\x00', 0x0, 0x0) connect$netlink(r0, &(0x7f0000000300)=@proc={0x10, 0x0, 0x25dfdbfd, 0x8080}, 0x1f0) r1 = gettid() r2 = creat(&(0x7f0000000200)='./file0\x00', 0x1) futex(&(0x7f0000000040)=0x2, 0x8b, 0x2, 0x0, 0x0, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x220b43, 0x0) sendfile(r3, r3, 0x0, 0xfffffffffffffff7) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) write$P9_RREADDIR(r5, &(0x7f0000000200)=ANY=[], 0x0) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f0000000240)={[], 0x80000000, 0x50d, 0x5, 0x7ff, 0x1, r1}) vmsplice(r5, &(0x7f0000001700)=[{&(0x7f0000000700)="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", 0x5b5}], 0x1, 0x0) close(r2) r7 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r7, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) splice(r4, 0x0, r6, 0x0, 0x10005, 0x0) bind$netlink(r3, &(0x7f00000000c0)={0x10, 0x0, 0x25dfdbfc, 0xa200010}, 0xc) ptrace$setopts(0x4206, r1, 0x0, 0x0) bind$unix(r5, &(0x7f0000000100)=@abs={0x1, 0x0, 0x4e21}, 0x6e) write$P9_RLINK(r5, &(0x7f00000002c0)={0x7, 0x47, 0x2}, 0x7) ioctl$KDMKTONE(r3, 0x4b30, 0x0) tkill(r1, 0xd) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x86400, 0x2) ptrace$cont(0x9, r1, 0x0, 0x0) [ 392.225921] binder: BINDER_SET_CONTEXT_MGR already set [ 392.254436] binder: release 9195:9198 transaction 841 out, still active [ 392.267350] binder: 9184:9186 ioctl 40046207 0 returned -16 [ 392.328108] binder: 9184:9205 unknown command 1717991472 [ 392.333580] binder: 9184:9205 ioctl c0306201 200002c0 returned -22 [ 392.340722] binder: 9184:9205 unknown command -240669340 [ 392.346172] binder: 9184:9205 ioctl c0306201 200001c0 returned -22 [ 392.353282] binder: 9184:9205 ioctl 41009432 20000840 returned -22 [ 392.360807] binder: 9184:9205 unknown command 100663296 [ 392.366205] binder: 9184:9205 ioctl c0306201 200003c0 returned -22 13:10:22 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10b, 0x0, 0x209e1e, 0x3, 0x1}, 0x2c) r3 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r4 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r4, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r3, 0xc018620b, &(0x7f0000000640)) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="0c620000fe2f8424beda824f17057e39f7d78598bd29df9294f304321c1a9a4055d09524b97c1708a44b271e57abc8ab1b7fbe33085118d1fe0f5878af287c2b4019d66b0515a8a8bd62b6db4a2bccb03d138ad8afe7e339a2c393bac3a01922d079e545051d84232fb736b4f9e823db038cd4383245a2ebf348eebf9bd820b6b259629f918bfa944cff9da15ef72ede15065c8d4814264dd437496e09b117a9b881"], 0x48, 0x0, &(0x7f0000000700)="2ba063fb309ec7fdbfb08e6e91baee7d7d4599fe14129a4d426834556ae420e087d59c0c7be7fcad1abb7e1f8f446f373f611ca1ee9c2231708e18a47bc68a2a79a0b48931f6ff6d"}) ioctl$BINDER_SET_CONTEXT_MGR(r4, 0x40046207, 0x0) dup3(r2, r1, 0x0) pselect6(0x40, &(0x7f0000000280)={0x100000000, 0x0, 0xfffffffffffffffe, 0x2, 0xf3, 0x80000001, 0x3, 0x1f}, &(0x7f0000000380)={0x4, 0x8001, 0xa4, 0x81, 0x100000001, 0x1, 0x2, 0x400}, &(0x7f0000000480)={0x4, 0x3, 0x2, 0x3, 0xffff, 0x7fffffff, 0x80}, &(0x7f00000004c0)={0x0, 0x989680}, &(0x7f00000005c0)={&(0x7f0000000580), 0x8}) shutdown(0xffffffffffffffff, 0x200000000001) prctl$PR_SET_FP_MODE(0x2d, 0x2) syz_open_dev$binder(&(0x7f0000000800)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000002c0)={0x7c, 0x0, &(0x7f0000000a40)=ANY=[@ANYRESHEX, @ANYRESHEX=0x0], 0xfffffffffffffe6c, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f00000001c0)={0x8, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="64ada7f12c4a7f00"], 0x0, 0x0, 0x0}) ioctl$FS_IOC_SETFSLABEL(r4, 0x41009432, &(0x7f0000000840)="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") r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/group.stat\x00', 0x2761, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r5, 0x0, 0x480, 0x0, &(0x7f0000000540)=0x2b2) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000600), 0xffffffffffffffff) fallocate(r1, 0x40, 0x3, 0xffb9) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000003c0)={0x8, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="0000000600000000"], 0x0, 0x0, 0x0}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) listen(r0, 0x0) r6 = socket$netlink(0x10, 0x3, 0x1001d) writev(r6, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd0000001000020000000000000000cfb193e7e0d2b7d8ee000000000000000000", 0xfffffeda}], 0x2b1) 13:10:22 executing program 0: bind$inet6(0xffffffffffffffff, 0x0, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 13:10:22 executing program 4: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 13:10:22 executing program 3: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, &(0x7f00000003c0)}) 13:10:22 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, 0x0, 0x800, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 13:10:22 executing program 5: clone(0x3102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000040)=0x2, 0x8b, 0x2, 0x0, 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x101000, 0x0) bind$netlink(r1, &(0x7f00000000c0)={0x10, 0x0, 0x25dfdbfc, 0xa200010}, 0xc) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xd) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000000)={0x0, @rand_addr, @local}, &(0x7f00000006c0)=0xc) ptrace$cont(0x9, r0, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000100)={0x9, {{0xa, 0x4e23, 0x8, @loopback, 0x4a}}, 0x1, 0xa, [{{0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0x23}, 0x5}}, {{0xa, 0x4e24, 0x4, @loopback, 0x100000001}}, {{0xa, 0x4e20, 0x4, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x7fffffff}}, {{0xa, 0x4e22, 0x7fffffff, @local, 0x100000001}}, {{0xa, 0x4e21, 0x9, @dev={0xfe, 0x80, [], 0xc}, 0x3}}, {{0xa, 0x4e24, 0x800, @mcast1}}, {{0xa, 0x4e24, 0x80000001, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x100000000}}, {{0xa, 0x4e24, 0x5, @dev={0xfe, 0x80, [], 0x11}, 0x3}}, {{0xa, 0x4e24, 0x7, @empty, 0x846}}, {{0xa, 0x4e23, 0x80000000, @empty, 0x7}}]}, 0x590) 13:10:22 executing program 4: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 13:10:22 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) [ 392.967810] binder: release 9184:9186 transaction 844 out, still active [ 393.003018] binder: release 9218:9220 transaction 847 out, still active 13:10:22 executing program 4: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 13:10:22 executing program 5: clone(0x3102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000300)=0xfffffeff00000001, 0x4) r1 = gettid() r2 = signalfd(0xffffffffffffffff, &(0x7f0000000000)={0x30}, 0x8) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) futex(&(0x7f0000000040)=0x2, 0x8b, 0x2, 0x0, 0x0, 0x0) stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = getuid() setreuid(r3, r4) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x101000, 0x0) bind$netlink(r5, &(0x7f00000000c0)={0x10, 0x0, 0x25dfdbfc, 0xa200010}, 0xc) recvfrom$inet6(r5, &(0x7f0000000100)=""/147, 0x93, 0x100, &(0x7f00000001c0)={0xa, 0x4e23, 0x5, @empty, 0x4}, 0x1c) tkill(r1, 0xd) dup3(r5, r5, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'vcan0\x00', 0x0}) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000380)={@local, r6}, 0x14) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ptrace$cont(0x9, r1, 0x0, 0x0) 13:10:22 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10b, 0x0, 0x209e1e, 0x3, 0x1}, 0x2c) r3 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r4 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r4, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r3, 0xc018620b, &(0x7f0000000640)) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="0c620000fe2f8424beda824f17057e39f7d78598bd29df9294f304321c1a9a4055d09524b97c1708a44b271e57abc8ab1b7fbe33085118d1fe0f5878af287c2b4019d66b0515a8a8bd62b6db4a2bccb03d138ad8afe7e339a2c393bac3a01922d079e545051d84232fb736b4f9e823db038cd4383245a2ebf348eebf9bd820b6b259629f918bfa944cff9da15ef72ede15065c8d4814264dd437496e09b117a9b881"], 0x48, 0x0, &(0x7f0000000700)="2ba063fb309ec7fdbfb08e6e91baee7d7d4599fe14129a4d426834556ae420e087d59c0c7be7fcad1abb7e1f8f446f373f611ca1ee9c2231708e18a47bc68a2a79a0b48931f6ff6d"}) ioctl$BINDER_SET_CONTEXT_MGR(r4, 0x40046207, 0x0) dup3(r2, r1, 0x0) pselect6(0x40, &(0x7f0000000280)={0x100000000, 0x0, 0xfffffffffffffffe, 0x2, 0xf3, 0x80000001, 0x3, 0x1f}, &(0x7f0000000380)={0x4, 0x8001, 0xa4, 0x81, 0x100000001, 0x1, 0x2, 0x400}, &(0x7f0000000480)={0x4, 0x3, 0x2, 0x3, 0xffff, 0x7fffffff, 0x80}, &(0x7f00000004c0)={0x0, 0x989680}, &(0x7f00000005c0)={&(0x7f0000000580), 0x8}) shutdown(0xffffffffffffffff, 0x200000000001) prctl$PR_SET_FP_MODE(0x2d, 0x2) syz_open_dev$binder(&(0x7f0000000800)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000002c0)={0x7c, 0x0, &(0x7f0000000a40)=ANY=[@ANYRESHEX, @ANYRESHEX=0x0], 0xfffffffffffffe6c, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f00000001c0)={0x8, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="64ada7f12c4a7f00"], 0x0, 0x0, 0x0}) ioctl$FS_IOC_SETFSLABEL(r4, 0x41009432, &(0x7f0000000840)="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") r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/group.stat\x00', 0x2761, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r5, 0x0, 0x480, 0x0, &(0x7f0000000540)=0x2b2) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000600), 0xffffffffffffffff) fallocate(r1, 0x40, 0x3, 0xffb9) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000003c0)={0x8, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="0000000600000000"], 0x0, 0x0, 0x0}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) listen(r0, 0x0) r6 = socket$netlink(0x10, 0x3, 0x1001d) writev(r6, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd0000001000020000000000000000cfb193e7e0d2b7d8ee000000000000000000", 0xfffffeda}], 0x2b1) 13:10:22 executing program 3: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, &(0x7f00000003c0)}) [ 393.053192] binder: 9222:9227 unknown command 25100 [ 393.060249] binder: 9222:9227 ioctl c0306201 20000140 returned -22 [ 393.061549] binder: 9216:9223 got transaction with invalid offset (0, min 0 max 0) or object. [ 393.061850] binder: 9216:9223 transaction failed 29201/-22, size 0-8 line 3349 [ 393.064702] binder: undelivered TRANSACTION_ERROR: 29201 [ 393.089743] binder: release 9229:9234 transaction 851 out, still active [ 393.103817] binder: BINDER_SET_CONTEXT_MGR already set [ 393.103829] binder: 9222:9239 ioctl 40046207 0 returned -16 [ 393.109854] binder: 9222:9239 unknown command 1717991472 [ 393.109863] binder: 9222:9239 ioctl c0306201 200002c0 returned -22 [ 393.109946] binder: 9222:9239 unknown command -240669340 [ 393.109955] binder: 9222:9239 ioctl c0306201 200001c0 returned -22 [ 393.110029] binder: 9222:9239 ioctl 41009432 20000840 returned -22 [ 393.117472] binder: 9222:9239 unknown command 100663296 [ 393.117481] binder: 9222:9239 ioctl c0306201 200003c0 returned -22 [ 393.124875] binder: 9241:9245 got transaction with invalid offset (0, min 0 max 0) or object. [ 393.125428] binder: 9241:9245 transaction failed 29201/-22, size 0-8 line 3349 [ 393.126074] binder: undelivered TRANSACTION_ERROR: 29201 13:10:22 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10b, 0x0, 0x209e1e, 0x3, 0x1}, 0x2c) r3 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r4 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r4, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r3, 0xc018620b, &(0x7f0000000640)) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="0c620000fe2f8424beda824f17057e39f7d78598bd29df9294f304321c1a9a4055d09524b97c1708a44b271e57abc8ab1b7fbe33085118d1fe0f5878af287c2b4019d66b0515a8a8bd62b6db4a2bccb03d138ad8afe7e339a2c393bac3a01922d079e545051d84232fb736b4f9e823db038cd4383245a2ebf348eebf9bd820b6b259629f918bfa944cff9da15ef72ede15065c8d4814264dd437496e09b117a9b881"], 0x48, 0x0, &(0x7f0000000700)="2ba063fb309ec7fdbfb08e6e91baee7d7d4599fe14129a4d426834556ae420e087d59c0c7be7fcad1abb7e1f8f446f373f611ca1ee9c2231708e18a47bc68a2a79a0b48931f6ff6d"}) ioctl$BINDER_SET_CONTEXT_MGR(r4, 0x40046207, 0x0) dup3(r2, r1, 0x0) pselect6(0x40, &(0x7f0000000280)={0x100000000, 0x0, 0xfffffffffffffffe, 0x2, 0xf3, 0x80000001, 0x3, 0x1f}, &(0x7f0000000380)={0x4, 0x8001, 0xa4, 0x81, 0x100000001, 0x1, 0x2, 0x400}, &(0x7f0000000480)={0x4, 0x3, 0x2, 0x3, 0xffff, 0x7fffffff, 0x80}, &(0x7f00000004c0)={0x0, 0x989680}, &(0x7f00000005c0)={&(0x7f0000000580), 0x8}) shutdown(0xffffffffffffffff, 0x200000000001) prctl$PR_SET_FP_MODE(0x2d, 0x2) syz_open_dev$binder(&(0x7f0000000800)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000002c0)={0x7c, 0x0, &(0x7f0000000a40)=ANY=[@ANYRESHEX, @ANYRESHEX=0x0], 0xfffffffffffffe6c, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f00000001c0)={0x8, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="64ada7f12c4a7f00"], 0x0, 0x0, 0x0}) ioctl$FS_IOC_SETFSLABEL(r4, 0x41009432, &(0x7f0000000840)="57334ccefd57c040da09da0895809eb97924fefbcd8f2a96701fbe3e7c1df11b4f9fdf2595426a2a526d1cd736d9364c5e61f59e9c2b80986acb2e529a45b86b871c068020484829d059c591d1a1933f69afef306ae437c91f0f5f82e14aef722e134db19f549603bccc76a8b23a4660bd4229deae4ac0d854691a3cfdc3d1ccef19daba4b427dccda14ca8cefac3513b48d71bf2d68a4ebd343ac6b2f05d1c96efc62d4f6165c9395df2dfce3c25551b3ed9c7a1a2fa6de8de06f73c815552995823a349c131d4eab2ebb4cfe5dc4019de36f714a45014b87a25da42ba69c749307e48ba8f136f69fe501d9eac9765395bfd31f57fd32f0922bea7e1943045a") r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/group.stat\x00', 0x2761, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r5, 0x0, 0x480, 0x0, &(0x7f0000000540)=0x2b2) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000600), 0xffffffffffffffff) fallocate(r1, 0x40, 0x3, 0xffb9) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000003c0)={0x8, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="0000000600000000"], 0x0, 0x0, 0x0}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) listen(r0, 0x0) r6 = socket$netlink(0x10, 0x3, 0x1001d) writev(r6, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd0000001000020000000000000000cfb193e7e0d2b7d8ee000000000000000000", 0xfffffeda}], 0x2b1) 13:10:22 executing program 4: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 13:10:22 executing program 5: clone(0x3102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000040)=0x2, 0x8b, 0x2, 0x0, 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x101000, 0x0) bind$netlink(r1, &(0x7f00000000c0)={0x10, 0x0, 0x25dfdbfc, 0xa200010}, 0xc) ptrace$setopts(0x4206, r0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000240)={{{@in=@multicast1, @in6=@mcast1}}, {{@in=@multicast2}, 0x0, @in=@broadcast}}, &(0x7f0000000340)=0xe8) tkill(r0, 0xd) r2 = request_key(&(0x7f0000000480)='encrypted\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000140)='/dev/null\x00', 0xfffffffffffffffb) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000580)={r1, &(0x7f00000003c0)="03f34878c0ee68b3c4a150f95f63ebc2ee2ae08387f7dfff65fe9f73f20414c3348f3ae099d3edff65cd01764d607c2ad72fce1a834b281275eba5ff16d70011e23a9b06be8825696fc6caef0fa5ee4e9ba6d8da4b36990dcb4a10f863f937427447a59fbc7605a701c60705225837ae3f1645c1149ae37d6796deae5e7406d8cfc23fb03bcd4a32dee34aa06af379a528d48f7118505fe9ee317cb65534fdd6372701ce7ca869b8e259f6fe", &(0x7f00000005c0)="62d15a5c013f67f7dfddb071a2b472a9549b46d76d2512a51d98cb74116c55bf0c38f38ffb8857fe132cd1b09be4b8717de605addc2adccae0085748a39dcb81cce3e56c421bde4a8d211083540da61badc6a2e44082b361b86158323b719c82dc97ee3a7a8ee82d27237e8fea5f471fc176d34720de408ff1f9e128640277542bae9dd4b15594ee03c8bfbb00e8e0f813c0fe01054a45c8a263d2f4ab531bb0571a4a4e5d52cfc0fe5d6e7ab9290380355be8c9b54b6be6bfb43d08f10c41be8e5c41515b6f9944a5a3ff593555df6b21a0ed99fd05fc9416c09596fff459125a7d4a2bcb85", 0x2}, 0x20) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f0000000380)=0xd621) r3 = request_key(&(0x7f0000000180)='pkcs7_test\x00', &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000200)='\\usercpusetposix_acl_access%\x00', 0xfffffffffffffffe) keyctl$negate(0xd, r2, 0x1, r3) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x8, 0x14110, r1, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) 13:10:22 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 13:10:22 executing program 3: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, &(0x7f00000003c0)}) 13:10:22 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10b, 0x0, 0x209e1e, 0x3, 0x1}, 0x2c) r3 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r4 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r4, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r3, 0xc018620b, &(0x7f0000000640)) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="0c620000fe2f8424beda824f17057e39f7d78598bd29df9294f304321c1a9a4055d09524b97c1708a44b271e57abc8ab1b7fbe33085118d1fe0f5878af287c2b4019d66b0515a8a8bd62b6db4a2bccb03d138ad8afe7e339a2c393bac3a01922d079e545051d84232fb736b4f9e823db038cd4383245a2ebf348eebf9bd820b6b259629f918bfa944cff9da15ef72ede15065c8d4814264dd437496e09b117a9b881"], 0x48, 0x0, &(0x7f0000000700)="2ba063fb309ec7fdbfb08e6e91baee7d7d4599fe14129a4d426834556ae420e087d59c0c7be7fcad1abb7e1f8f446f373f611ca1ee9c2231708e18a47bc68a2a79a0b48931f6ff6d"}) ioctl$BINDER_SET_CONTEXT_MGR(r4, 0x40046207, 0x0) dup3(r2, r1, 0x0) pselect6(0x40, &(0x7f0000000280)={0x100000000, 0x0, 0xfffffffffffffffe, 0x2, 0xf3, 0x80000001, 0x3, 0x1f}, &(0x7f0000000380)={0x4, 0x8001, 0xa4, 0x81, 0x100000001, 0x1, 0x2, 0x400}, &(0x7f0000000480)={0x4, 0x3, 0x2, 0x3, 0xffff, 0x7fffffff, 0x80}, &(0x7f00000004c0)={0x0, 0x989680}, &(0x7f00000005c0)={&(0x7f0000000580), 0x8}) shutdown(0xffffffffffffffff, 0x200000000001) prctl$PR_SET_FP_MODE(0x2d, 0x2) syz_open_dev$binder(&(0x7f0000000800)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000002c0)={0x7c, 0x0, &(0x7f0000000a40)=ANY=[@ANYRESHEX, @ANYRESHEX=0x0], 0xfffffffffffffe6c, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f00000001c0)={0x8, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="64ada7f12c4a7f00"], 0x0, 0x0, 0x0}) ioctl$FS_IOC_SETFSLABEL(r4, 0x41009432, &(0x7f0000000840)="57334ccefd57c040da09da0895809eb97924fefbcd8f2a96701fbe3e7c1df11b4f9fdf2595426a2a526d1cd736d9364c5e61f59e9c2b80986acb2e529a45b86b871c068020484829d059c591d1a1933f69afef306ae437c91f0f5f82e14aef722e134db19f549603bccc76a8b23a4660bd4229deae4ac0d854691a3cfdc3d1ccef19daba4b427dccda14ca8cefac3513b48d71bf2d68a4ebd343ac6b2f05d1c96efc62d4f6165c9395df2dfce3c25551b3ed9c7a1a2fa6de8de06f73c815552995823a349c131d4eab2ebb4cfe5dc4019de36f714a45014b87a25da42ba69c749307e48ba8f136f69fe501d9eac9765395bfd31f57fd32f0922bea7e1943045a") r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/group.stat\x00', 0x2761, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r5, 0x0, 0x480, 0x0, &(0x7f0000000540)=0x2b2) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000600), 0xffffffffffffffff) fallocate(r1, 0x40, 0x3, 0xffb9) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000003c0)={0x8, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="0000000600000000"], 0x0, 0x0, 0x0}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) listen(r0, 0x0) r6 = socket$netlink(0x10, 0x3, 0x1001d) writev(r6, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd0000001000020000000000000000cfb193e7e0d2b7d8ee000000000000000000", 0xfffffeda}], 0x2b1) [ 393.240600] binder: release 9222:9239 transaction 854 out, still active 13:10:23 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 13:10:23 executing program 4: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 13:10:23 executing program 5: clone(0x3102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000040)=0x2, 0x8b, 0x2, 0x0, 0x0, 0x0) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) lstat(&(0x7f0000000200)='.\x00', &(0x7f0000000240)) ioctl$KDGKBDIACR(r1, 0x4b4a, &(0x7f0000000100)=""/125) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x101000, 0x0) bind$netlink(r2, &(0x7f00000000c0)={0x10, 0x0, 0x25dfdbfc, 0xa200010}, 0xc) pivot_root(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='./file0\x00') tkill(r0, 0xd) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) unshare(0x28020100) ptrace$cont(0x9, r0, 0x0, 0x0) [ 393.283813] binder: release 9251:9255 transaction 858 out, still active [ 393.302646] binder: 9252:9259 got transaction with invalid offset (0, min 0 max 0) or object. 13:10:23 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10b, 0x0, 0x209e1e, 0x3, 0x1}, 0x2c) r3 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r4 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r4, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r3, 0xc018620b, &(0x7f0000000640)) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="0c620000fe2f8424beda824f17057e39f7d78598bd29df9294f304321c1a9a4055d09524b97c1708a44b271e57abc8ab1b7fbe33085118d1fe0f5878af287c2b4019d66b0515a8a8bd62b6db4a2bccb03d138ad8afe7e339a2c393bac3a01922d079e545051d84232fb736b4f9e823db038cd4383245a2ebf348eebf9bd820b6b259629f918bfa944cff9da15ef72ede15065c8d4814264dd437496e09b117a9b881"], 0x48, 0x0, &(0x7f0000000700)="2ba063fb309ec7fdbfb08e6e91baee7d7d4599fe14129a4d426834556ae420e087d59c0c7be7fcad1abb7e1f8f446f373f611ca1ee9c2231708e18a47bc68a2a79a0b48931f6ff6d"}) ioctl$BINDER_SET_CONTEXT_MGR(r4, 0x40046207, 0x0) dup3(r2, r1, 0x0) pselect6(0x40, &(0x7f0000000280)={0x100000000, 0x0, 0xfffffffffffffffe, 0x2, 0xf3, 0x80000001, 0x3, 0x1f}, &(0x7f0000000380)={0x4, 0x8001, 0xa4, 0x81, 0x100000001, 0x1, 0x2, 0x400}, &(0x7f0000000480)={0x4, 0x3, 0x2, 0x3, 0xffff, 0x7fffffff, 0x80}, &(0x7f00000004c0)={0x0, 0x989680}, &(0x7f00000005c0)={&(0x7f0000000580), 0x8}) shutdown(0xffffffffffffffff, 0x200000000001) prctl$PR_SET_FP_MODE(0x2d, 0x2) syz_open_dev$binder(&(0x7f0000000800)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000002c0)={0x7c, 0x0, &(0x7f0000000a40)=ANY=[@ANYRESHEX, @ANYRESHEX=0x0], 0xfffffffffffffe6c, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f00000001c0)={0x8, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="64ada7f12c4a7f00"], 0x0, 0x0, 0x0}) ioctl$FS_IOC_SETFSLABEL(r4, 0x41009432, &(0x7f0000000840)="57334ccefd57c040da09da0895809eb97924fefbcd8f2a96701fbe3e7c1df11b4f9fdf2595426a2a526d1cd736d9364c5e61f59e9c2b80986acb2e529a45b86b871c068020484829d059c591d1a1933f69afef306ae437c91f0f5f82e14aef722e134db19f549603bccc76a8b23a4660bd4229deae4ac0d854691a3cfdc3d1ccef19daba4b427dccda14ca8cefac3513b48d71bf2d68a4ebd343ac6b2f05d1c96efc62d4f6165c9395df2dfce3c25551b3ed9c7a1a2fa6de8de06f73c815552995823a349c131d4eab2ebb4cfe5dc4019de36f714a45014b87a25da42ba69c749307e48ba8f136f69fe501d9eac9765395bfd31f57fd32f0922bea7e1943045a") r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/group.stat\x00', 0x2761, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r5, 0x0, 0x480, 0x0, &(0x7f0000000540)=0x2b2) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000600), 0xffffffffffffffff) fallocate(r1, 0x40, 0x3, 0xffb9) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000003c0)={0x8, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="0000000600000000"], 0x0, 0x0, 0x0}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) listen(r0, 0x0) r6 = socket$netlink(0x10, 0x3, 0x1001d) writev(r6, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd0000001000020000000000000000cfb193e7e0d2b7d8ee000000000000000000", 0xfffffeda}], 0x2b1) 13:10:23 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 13:10:23 executing program 5: r0 = accept(0xffffffffffffff9c, &(0x7f0000000100)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, &(0x7f0000000000)=0x80) fcntl$setflags(r0, 0x2, 0x1) clone(0x3102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth1_to_bond\x00', 0x10) futex(&(0x7f0000000200)=0x400000000000001, 0x88, 0x2, 0x0, 0x0, 0x800000000000000) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x101000, 0x0) ioctl$TUNDETACHFILTER(r2, 0x401054d6, 0x0) bind$netlink(r2, &(0x7f00000000c0)={0x10, 0x0, 0x25dfdbfc, 0xa200010}, 0xc) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0xd) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ptrace$cont(0x9, r1, 0x0, 0x0) [ 393.328767] binder: 9253:9261 unknown command 25100 [ 393.328836] binder: 9253:9261 ioctl c0306201 20000140 returned -22 [ 393.330581] binder: BINDER_SET_CONTEXT_MGR already set [ 393.330605] binder: 9253:9261 ioctl 40046207 0 returned -16 [ 393.370552] binder: release 9266:9269 transaction 865 out, still active [ 393.388716] binder: 9253:9278 unknown command 1717991472 [ 393.388726] binder: 9253:9278 ioctl c0306201 200002c0 returned -22 [ 393.389319] binder: 9253:9278 unknown command -240669340 [ 393.389328] binder: 9253:9278 ioctl c0306201 200001c0 returned -22 [ 393.389855] binder: 9253:9278 ioctl 41009432 20000840 returned -22 [ 393.391965] binder: 9253:9278 unknown command 100663296 [ 393.391980] binder: 9253:9278 ioctl c0306201 200003c0 returned -22 [ 393.399834] binder: release 9279:9280 transaction 868 out, still active [ 393.501384] binder: 9252:9259 transaction failed 29201/-22, size 0-8 line 3349 [ 393.510993] binder: undelivered TRANSACTION_ERROR: 29201 13:10:23 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10b, 0x0, 0x209e1e, 0x3, 0x1}, 0x2c) r3 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r4 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r4, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r3, 0xc018620b, &(0x7f0000000640)) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="0c620000fe2f8424beda824f17057e39f7d78598bd29df9294f304321c1a9a4055d09524b97c1708a44b271e57abc8ab1b7fbe33085118d1fe0f5878af287c2b4019d66b0515a8a8bd62b6db4a2bccb03d138ad8afe7e339a2c393bac3a01922d079e545051d84232fb736b4f9e823db038cd4383245a2ebf348eebf9bd820b6b259629f918bfa944cff9da15ef72ede15065c8d4814264dd437496e09b117a9b881"], 0x48, 0x0, &(0x7f0000000700)="2ba063fb309ec7fdbfb08e6e91baee7d7d4599fe14129a4d426834556ae420e087d59c0c7be7fcad1abb7e1f8f446f373f611ca1ee9c2231708e18a47bc68a2a79a0b48931f6ff6d"}) ioctl$BINDER_SET_CONTEXT_MGR(r4, 0x40046207, 0x0) dup3(r2, r1, 0x0) pselect6(0x40, &(0x7f0000000280)={0x100000000, 0x0, 0xfffffffffffffffe, 0x2, 0xf3, 0x80000001, 0x3, 0x1f}, &(0x7f0000000380)={0x4, 0x8001, 0xa4, 0x81, 0x100000001, 0x1, 0x2, 0x400}, &(0x7f0000000480)={0x4, 0x3, 0x2, 0x3, 0xffff, 0x7fffffff, 0x80}, &(0x7f00000004c0)={0x0, 0x989680}, &(0x7f00000005c0)={&(0x7f0000000580), 0x8}) shutdown(0xffffffffffffffff, 0x200000000001) prctl$PR_SET_FP_MODE(0x2d, 0x2) syz_open_dev$binder(&(0x7f0000000800)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000002c0)={0x7c, 0x0, &(0x7f0000000a40)=ANY=[@ANYRESHEX, @ANYRESHEX=0x0], 0xfffffffffffffe6c, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f00000001c0)={0x8, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="64ada7f12c4a7f00"], 0x0, 0x0, 0x0}) ioctl$FS_IOC_SETFSLABEL(r4, 0x41009432, &(0x7f0000000840)="57334ccefd57c040da09da0895809eb97924fefbcd8f2a96701fbe3e7c1df11b4f9fdf2595426a2a526d1cd736d9364c5e61f59e9c2b80986acb2e529a45b86b871c068020484829d059c591d1a1933f69afef306ae437c91f0f5f82e14aef722e134db19f549603bccc76a8b23a4660bd4229deae4ac0d854691a3cfdc3d1ccef19daba4b427dccda14ca8cefac3513b48d71bf2d68a4ebd343ac6b2f05d1c96efc62d4f6165c9395df2dfce3c25551b3ed9c7a1a2fa6de8de06f73c815552995823a349c131d4eab2ebb4cfe5dc4019de36f714a45014b87a25da42ba69c749307e48ba8f136f69fe501d9eac9765395bfd31f57fd32f0922bea7e1943045a") r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/group.stat\x00', 0x2761, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r5, 0x0, 0x480, 0x0, &(0x7f0000000540)=0x2b2) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000600), 0xffffffffffffffff) fallocate(r1, 0x40, 0x3, 0xffb9) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000003c0)={0x8, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="0000000600000000"], 0x0, 0x0, 0x0}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) listen(r0, 0x0) r6 = socket$netlink(0x10, 0x3, 0x1001d) writev(r6, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd0000001000020000000000000000cfb193e7e0d2b7d8ee000000000000000000", 0xfffffeda}], 0x2b1) 13:10:23 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 13:10:23 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 13:10:23 executing program 0: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 13:10:23 executing program 5: clone(0x3102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000040)=0x2, 0x8b, 0x2, 0x0, 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x101080, 0x0) bind$netlink(r1, &(0x7f00000000c0)={0x10, 0x0, 0x25dfdbfc, 0xa200010}, 0xc) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xd) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) 13:10:23 executing program 3: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000200), &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, &(0x7f00000003c0)}) [ 394.075805] binder: release 9253:9261 transaction 862 out, still active [ 394.111751] binder: release 9291:9294 transaction 871 out, still active 13:10:23 executing program 3: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000200), &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, &(0x7f00000003c0)}) 13:10:23 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 13:10:23 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 13:10:23 executing program 0: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 13:10:23 executing program 5: clone(0x3102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000040)=0x2, 0x8b, 0x2, 0x0, 0x0, 0x0) socket$unix(0x1, 0x5, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x101000, 0x0) bind$netlink(r1, &(0x7f00000000c0)={0x10, 0x0, 0x25dfdbfc, 0xa200010}, 0xc) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xa) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ptrace$cont(0xd, r0, 0x2, 0xa942) 13:10:23 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) [ 394.116594] binder: 9293:9296 got transaction with invalid offset (0, min 0 max 0) or object. [ 394.116864] binder: 9293:9296 transaction failed 29201/-22, size 0-8 line 3349 [ 394.144245] binder: 9298:9301 unknown command 25100 [ 394.161775] binder: 9298:9301 ioctl c0306201 20000140 returned -22 [ 394.187322] binder: undelivered TRANSACTION_ERROR: 29201 [ 394.187746] binder: release 9304:9307 transaction 875 out, still active [ 394.204766] binder: BINDER_SET_CONTEXT_MGR already set [ 394.204777] binder: 9298:9317 ioctl 40046207 0 returned -16 [ 394.206163] binder: 9298:9317 unknown command 1717991472 [ 394.206169] binder: 9298:9317 ioctl c0306201 200002c0 returned -22 [ 394.206216] binder: 9298:9317 unknown command -240669340 [ 394.206220] binder: 9298:9317 ioctl c0306201 200001c0 returned -22 [ 394.206261] binder: 9298:9317 ioctl 41009432 20000840 returned -22 [ 394.207132] binder: 9298:9317 unknown command 100663296 [ 394.207137] binder: 9298:9317 ioctl c0306201 200003c0 returned -22 [ 394.213164] binder: 9312:9318 got transaction with invalid offset (0, min 0 max 0) or object. [ 394.213430] binder: 9312:9318 transaction failed 29201/-22, size 0-8 line 3349 [ 394.213673] binder: undelivered TRANSACTION_ERROR: 29201 13:10:24 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x0, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10b, 0x0, 0x209e1e, 0x3, 0x1}, 0x2c) r3 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r4 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r4, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r3, 0xc018620b, &(0x7f0000000640)) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="0c620000fe2f8424beda824f17057e39f7d78598bd29df9294f304321c1a9a4055d09524b97c1708a44b271e57abc8ab1b7fbe33085118d1fe0f5878af287c2b4019d66b0515a8a8bd62b6db4a2bccb03d138ad8afe7e339a2c393bac3a01922d079e545051d84232fb736b4f9e823db038cd4383245a2ebf348eebf9bd820b6b259629f918bfa944cff9da15ef72ede15065c8d4814264dd437496e09b117a9b881"], 0x48, 0x0, &(0x7f0000000700)="2ba063fb309ec7fdbfb08e6e91baee7d7d4599fe14129a4d426834556ae420e087d59c0c7be7fcad1abb7e1f8f446f373f611ca1ee9c2231708e18a47bc68a2a79a0b48931f6ff6d"}) ioctl$BINDER_SET_CONTEXT_MGR(r4, 0x40046207, 0x0) dup3(r2, r1, 0x0) pselect6(0x40, &(0x7f0000000280)={0x100000000, 0x0, 0xfffffffffffffffe, 0x2, 0xf3, 0x80000001, 0x3, 0x1f}, &(0x7f0000000380)={0x4, 0x8001, 0xa4, 0x81, 0x100000001, 0x1, 0x2, 0x400}, &(0x7f0000000480)={0x4, 0x3, 0x2, 0x3, 0xffff, 0x7fffffff, 0x80}, &(0x7f00000004c0)={0x0, 0x989680}, &(0x7f00000005c0)={&(0x7f0000000580), 0x8}) shutdown(0xffffffffffffffff, 0x200000000001) prctl$PR_SET_FP_MODE(0x2d, 0x2) syz_open_dev$binder(&(0x7f0000000800)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000002c0)={0x7c, 0x0, &(0x7f0000000a40)=ANY=[@ANYRESHEX, @ANYRESHEX=0x0], 0xfffffffffffffe6c, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f00000001c0)={0x8, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="64ada7f12c4a7f00"], 0x0, 0x0, 0x0}) ioctl$FS_IOC_SETFSLABEL(r4, 0x41009432, &(0x7f0000000840)="57334ccefd57c040da09da0895809eb97924fefbcd8f2a96701fbe3e7c1df11b4f9fdf2595426a2a526d1cd736d9364c5e61f59e9c2b80986acb2e529a45b86b871c068020484829d059c591d1a1933f69afef306ae437c91f0f5f82e14aef722e134db19f549603bccc76a8b23a4660bd4229deae4ac0d854691a3cfdc3d1ccef19daba4b427dccda14ca8cefac3513b48d71bf2d68a4ebd343ac6b2f05d1c96efc62d4f6165c9395df2dfce3c25551b3ed9c7a1a2fa6de8de06f73c815552995823a349c131d4eab2ebb4cfe5dc4019de36f714a45014b87a25da42ba69c749307e48ba8f136f69fe501d9eac9765395bfd31f57fd32f0922bea7e1943045a") r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/group.stat\x00', 0x2761, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r5, 0x0, 0x480, 0x0, &(0x7f0000000540)=0x2b2) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000600), 0xffffffffffffffff) fallocate(r1, 0x40, 0x3, 0xffb9) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000003c0)={0x8, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="0000000600000000"], 0x0, 0x0, 0x0}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) listen(r0, 0x0) r6 = socket$netlink(0x10, 0x3, 0x1001d) writev(r6, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd0000001000020000000000000000cfb193e7e0d2b7d8ee000000000000000000", 0xfffffeda}], 0x2b1) 13:10:24 executing program 1: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 13:10:24 executing program 0: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 13:10:24 executing program 4: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000200), &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, &(0x7f00000003c0)}) 13:10:24 executing program 5: clone(0x80200800, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000040)=0x2, 0x8b, 0x2, 0x0, 0x0, 0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) sendto(r1, &(0x7f0000000100)="8a6a4d721c4bcef7df775351fe3a0f135683a10c31f3040e0356092a682eb54dd375866bfaf2157e47609581a9b15bd5630d8fc4c11eea179a1830fda13cccb2540f50974d1651692e8c2df025e9ac3c40d760a285dd50f77ae3a6032e97c7213cd53c41a75b4a913c1d632de6b9b2724a4bb490f248787e1e6160692ea55e868fe5c9415374526210d173dcf611e8c9874c853fe376a3b814a9c8558a7d100348ad4f54e5b9b921b96b87c74f67584315ad7581613454323ead968e8fcd0142ecbe6cb03ca9d698b8516bfa719ae52c6ec2197b6aa3375fdede9053fd9105081919084c536b5e4222edf8bf11d75d6200e9", 0xf2, 0x4008050, 0x0, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x101000, 0x0) bind$netlink(r2, &(0x7f00000000c0)={0x10, 0x0, 0x25dfdbfc, 0xa200010}, 0xc) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xd) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) 13:10:24 executing program 3: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000200), &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, &(0x7f00000003c0)}) 13:10:24 executing program 4: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000200), &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, &(0x7f00000003c0)}) [ 394.312632] binder: release 9298:9317 transaction 878 out, still active 13:10:24 executing program 1: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 13:10:24 executing program 0: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, &(0x7f00000003c0)}) 13:10:24 executing program 4: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000200), &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, &(0x7f00000003c0)}) [ 394.355959] binder: 9334:9336 got transaction with invalid offset (0, min 0 max 0) or object. [ 394.364204] binder: release 9329:9340 transaction 883 out, still active 13:10:24 executing program 5: r0 = gettid() futex(&(0x7f0000000040)=0x2, 0x8b, 0x2, 0x0, 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x101000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(0xffffffffffffffff, &(0x7f0000003680)=[{{0x0, 0x0, &(0x7f0000001b00)=[{&(0x7f0000001800)="89", 0x1}], 0x1}}], 0x1, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x29) r6 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r6, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) bind$inet(r5, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r5, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) splice(r3, 0x0, r5, 0x0, 0x10005, 0x0) bind$netlink(r1, &(0x7f00000000c0)={0x10, 0x0, 0x25dfdbfc, 0xa200010}, 0xc) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xd) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f00000003c0)) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x7, 0x70, 0x8, 0x6, 0xfffffffffffffffb, 0x400, 0x0, 0x9, 0x4020, 0x1, 0x80, 0x5, 0x9, 0x200, 0x6, 0x81, 0xfff, 0x0, 0x8, 0x1d41, 0x8001, 0x2, 0x0, 0x4, 0x6, 0x507, 0x200, 0x10000, 0x7fffffff, 0xe0d4, 0xfffffffffffff001, 0x4c, 0x3, 0x8, 0x7, 0x1, 0x7b0, 0x67, 0x0, 0x0, 0x4, @perf_config_ext={0x7ff, 0x5}, 0x200, 0x0, 0x4, 0x0, 0x9, 0x3, 0x3}, 0xffffffffffffffff, 0x5, r1, 0x1) r7 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x88800}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, r7, 0x300, 0x70bd25, 0x25dfdbfd, {}, ["", "", ""]}, 0x1c}}, 0x10) getsockopt$inet_mreqsrc(r1, 0x0, 0x25, &(0x7f0000000200)={@broadcast, @local}, &(0x7f0000000240)=0xc) ioctl$BLKPBSZGET(r1, 0x127b, &(0x7f0000000180)) prctl$PR_SET_FPEMU(0xa, 0x3) prctl$PR_SET_FPEMU(0xa, 0x5) ptrace$cont(0x9, r0, 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r1, 0x7704, 0x0) 13:10:24 executing program 3: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) [ 394.399416] binder: 9334:9336 transaction failed 29201/-22, size 0-8 line 3349 [ 394.421396] binder: undelivered TRANSACTION_ERROR: 29201 [ 394.443953] binder: release 9345:9352 transaction 886 out, still active [ 394.464014] binder: 9353:9356 got transaction with invalid offset (0, min 0 max 24) or object. [ 394.480119] binder: 9338:9341 unknown command 25100 [ 394.480200] binder: 9338:9341 ioctl c0306201 20000140 returned -22 [ 394.481171] binder: BINDER_SET_CONTEXT_MGR already set [ 394.481257] binder: 9338:9341 ioctl 40046207 0 returned -16 [ 394.512983] binder: 9353:9356 transaction failed 29201/-22, size 24-8 line 3349 [ 394.532273] binder: 9338:9357 unknown command 1717991472 [ 394.538882] binder: 9338:9357 ioctl c0306201 200002c0 returned -22 [ 394.545820] binder: 9338:9357 unknown command -240669340 [ 394.551444] binder: 9338:9357 ioctl c0306201 200001c0 returned -22 [ 394.558673] binder: 9338:9357 ioctl 41009432 20000840 returned -22 [ 394.566372] binder: 9338:9357 unknown command 100663296 [ 394.572351] binder: 9338:9357 ioctl c0306201 200003c0 returned -22 13:10:24 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x0, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10b, 0x0, 0x209e1e, 0x3, 0x1}, 0x2c) r3 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r4 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r4, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r3, 0xc018620b, &(0x7f0000000640)) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="0c620000fe2f8424beda824f17057e39f7d78598bd29df9294f304321c1a9a4055d09524b97c1708a44b271e57abc8ab1b7fbe33085118d1fe0f5878af287c2b4019d66b0515a8a8bd62b6db4a2bccb03d138ad8afe7e339a2c393bac3a01922d079e545051d84232fb736b4f9e823db038cd4383245a2ebf348eebf9bd820b6b259629f918bfa944cff9da15ef72ede15065c8d4814264dd437496e09b117a9b881"], 0x48, 0x0, &(0x7f0000000700)="2ba063fb309ec7fdbfb08e6e91baee7d7d4599fe14129a4d426834556ae420e087d59c0c7be7fcad1abb7e1f8f446f373f611ca1ee9c2231708e18a47bc68a2a79a0b48931f6ff6d"}) ioctl$BINDER_SET_CONTEXT_MGR(r4, 0x40046207, 0x0) dup3(r2, r1, 0x0) pselect6(0x40, &(0x7f0000000280)={0x100000000, 0x0, 0xfffffffffffffffe, 0x2, 0xf3, 0x80000001, 0x3, 0x1f}, &(0x7f0000000380)={0x4, 0x8001, 0xa4, 0x81, 0x100000001, 0x1, 0x2, 0x400}, &(0x7f0000000480)={0x4, 0x3, 0x2, 0x3, 0xffff, 0x7fffffff, 0x80}, &(0x7f00000004c0)={0x0, 0x989680}, &(0x7f00000005c0)={&(0x7f0000000580), 0x8}) shutdown(0xffffffffffffffff, 0x200000000001) prctl$PR_SET_FP_MODE(0x2d, 0x2) syz_open_dev$binder(&(0x7f0000000800)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000002c0)={0x7c, 0x0, &(0x7f0000000a40)=ANY=[@ANYRESHEX, @ANYRESHEX=0x0], 0xfffffffffffffe6c, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f00000001c0)={0x8, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="64ada7f12c4a7f00"], 0x0, 0x0, 0x0}) ioctl$FS_IOC_SETFSLABEL(r4, 0x41009432, &(0x7f0000000840)="57334ccefd57c040da09da0895809eb97924fefbcd8f2a96701fbe3e7c1df11b4f9fdf2595426a2a526d1cd736d9364c5e61f59e9c2b80986acb2e529a45b86b871c068020484829d059c591d1a1933f69afef306ae437c91f0f5f82e14aef722e134db19f549603bccc76a8b23a4660bd4229deae4ac0d854691a3cfdc3d1ccef19daba4b427dccda14ca8cefac3513b48d71bf2d68a4ebd343ac6b2f05d1c96efc62d4f6165c9395df2dfce3c25551b3ed9c7a1a2fa6de8de06f73c815552995823a349c131d4eab2ebb4cfe5dc4019de36f714a45014b87a25da42ba69c749307e48ba8f136f69fe501d9eac9765395bfd31f57fd32f0922bea7e1943045a") r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/group.stat\x00', 0x2761, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r5, 0x0, 0x480, 0x0, &(0x7f0000000540)=0x2b2) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000600), 0xffffffffffffffff) fallocate(r1, 0x40, 0x3, 0xffb9) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000003c0)={0x8, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="0000000600000000"], 0x0, 0x0, 0x0}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) listen(r0, 0x0) r6 = socket$netlink(0x10, 0x3, 0x1001d) writev(r6, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd0000001000020000000000000000cfb193e7e0d2b7d8ee000000000000000000", 0xfffffeda}], 0x2b1) 13:10:24 executing program 4: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000200), &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, &(0x7f00000003c0)}) 13:10:24 executing program 0: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, &(0x7f00000003c0)}) 13:10:24 executing program 1: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 13:10:24 executing program 3: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 13:10:24 executing program 5: clone(0x3102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) futex(&(0x7f0000000040)=0x2, 0x8b, 0x2, 0x0, 0x0, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x101000, 0x0) bind$netlink(r2, &(0x7f00000000c0)={0x10, 0x0, 0x25dfdbfc, 0xa200010}, 0xc) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0xd) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ptrace$cont(0x9, 0x0, 0x0, 0x0) [ 395.164844] binder: release 9338:9341 transaction 890 out, still active 13:10:24 executing program 4: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000200), &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, &(0x7f00000003c0)}) 13:10:24 executing program 5: clone(0x3102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000040)=0x2, 0x8b, 0x2, 0x0, 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x101000, 0x0) bind$netlink(r1, &(0x7f00000000c0)={0x10, 0x0, 0x25dfdbfc, 0xa200010}, 0xc) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xd) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r1, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80002a00}, 0xc, &(0x7f00000002c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="06cdadd0", @ANYRES16=r2, @ANYBLOB="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"], 0x158}, 0x1, 0x0, 0x0, 0x40000}, 0x4000011) ptrace$pokeuser(0x6, r0, 0x8000, 0x4dd2) r3 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r3, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x30, r4, 0x2, 0x70bd27, 0x25dfdbfe, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x101, 0x40, 0x80000001, 0xffffffff}}}, ["", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x40001}, 0x40000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) 13:10:24 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 13:10:24 executing program 0: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, &(0x7f00000003c0)}) [ 395.209280] binder: release 9368:9375 transaction 893 out, still active [ 395.223768] binder: 9367:9372 got transaction with invalid offset (0, min 0 max 24) or object. [ 395.235313] binder: 9367:9372 transaction failed 29201/-22, size 24-8 line 3349 13:10:25 executing program 3: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 13:10:25 executing program 4: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000200), &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, &(0x7f00000003c0)}) [ 395.271390] binder: release 9381:9387 transaction 897 out, still active [ 395.321239] binder: 9370:9377 unknown command 25100 [ 395.332785] binder: 9370:9377 ioctl c0306201 20000140 returned -22 [ 395.342427] binder: 9392:9395 got transaction with invalid offset (0, min 0 max 24) or object. [ 395.342779] binder: 9392:9395 transaction failed 29201/-22, size 24-8 line 3349 [ 395.366114] binder: BINDER_SET_CONTEXT_MGR already set [ 395.366125] binder: 9370:9397 ioctl 40046207 0 returned -16 [ 395.413534] binder: 9370:9377 unknown command 1717991472 [ 395.419454] binder: 9370:9377 ioctl c0306201 200002c0 returned -22 [ 395.426725] binder: 9370:9377 unknown command -240669340 [ 395.432412] binder: 9370:9377 ioctl c0306201 200001c0 returned -22 [ 395.439915] binder: 9370:9377 ioctl 41009432 20000840 returned -22 [ 395.449825] binder: 9370:9377 unknown command 100663296 [ 395.455314] binder: 9370:9377 ioctl c0306201 200003c0 returned -22 13:10:25 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x0, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10b, 0x0, 0x209e1e, 0x3, 0x1}, 0x2c) r3 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r4 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r4, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r3, 0xc018620b, &(0x7f0000000640)) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="0c620000fe2f8424beda824f17057e39f7d78598bd29df9294f304321c1a9a4055d09524b97c1708a44b271e57abc8ab1b7fbe33085118d1fe0f5878af287c2b4019d66b0515a8a8bd62b6db4a2bccb03d138ad8afe7e339a2c393bac3a01922d079e545051d84232fb736b4f9e823db038cd4383245a2ebf348eebf9bd820b6b259629f918bfa944cff9da15ef72ede15065c8d4814264dd437496e09b117a9b881"], 0x48, 0x0, &(0x7f0000000700)="2ba063fb309ec7fdbfb08e6e91baee7d7d4599fe14129a4d426834556ae420e087d59c0c7be7fcad1abb7e1f8f446f373f611ca1ee9c2231708e18a47bc68a2a79a0b48931f6ff6d"}) ioctl$BINDER_SET_CONTEXT_MGR(r4, 0x40046207, 0x0) dup3(r2, r1, 0x0) pselect6(0x40, &(0x7f0000000280)={0x100000000, 0x0, 0xfffffffffffffffe, 0x2, 0xf3, 0x80000001, 0x3, 0x1f}, &(0x7f0000000380)={0x4, 0x8001, 0xa4, 0x81, 0x100000001, 0x1, 0x2, 0x400}, &(0x7f0000000480)={0x4, 0x3, 0x2, 0x3, 0xffff, 0x7fffffff, 0x80}, &(0x7f00000004c0)={0x0, 0x989680}, &(0x7f00000005c0)={&(0x7f0000000580), 0x8}) shutdown(0xffffffffffffffff, 0x200000000001) prctl$PR_SET_FP_MODE(0x2d, 0x2) syz_open_dev$binder(&(0x7f0000000800)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000002c0)={0x7c, 0x0, &(0x7f0000000a40)=ANY=[@ANYRESHEX, @ANYRESHEX=0x0], 0xfffffffffffffe6c, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f00000001c0)={0x8, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="64ada7f12c4a7f00"], 0x0, 0x0, 0x0}) ioctl$FS_IOC_SETFSLABEL(r4, 0x41009432, &(0x7f0000000840)="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") r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/group.stat\x00', 0x2761, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r5, 0x0, 0x480, 0x0, &(0x7f0000000540)=0x2b2) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000600), 0xffffffffffffffff) fallocate(r1, 0x40, 0x3, 0xffb9) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000003c0)={0x8, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="0000000600000000"], 0x0, 0x0, 0x0}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) listen(r0, 0x0) r6 = socket$netlink(0x10, 0x3, 0x1001d) writev(r6, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd0000001000020000000000000000cfb193e7e0d2b7d8ee000000000000000000", 0xfffffeda}], 0x2b1) 13:10:25 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 13:10:25 executing program 4: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, &(0x7f00000003c0)}) 13:10:25 executing program 0: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 13:10:25 executing program 3: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f0000000200)=[@flat={0x73622a85}], 0x0}}], 0x0, 0x0, &(0x7f00000003c0)}) 13:10:25 executing program 5: clone(0x20003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000040)=0x2, 0x8b, 0x8000000000000002, 0x0, 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) bind$netlink(r1, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfc, 0xa200010}, 0xc) ptrace$setopts(0x4206, r0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r1) tkill(r0, 0xd) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000280)={r1, &(0x7f00000002c0)="f2a98368c62c208bbfc73c402b1f3a1996b3f97074f3f43091a46ae2df00e2474383457ab5c6156c14dec9f717a80f2a414d185f63466ace51ecbba519ce5ca631af0c188cdca29ce6b4528073f243f8ca967836fc6ceed4fdc7a286ac0a5b033f2fc1deb36825b632734c3b1282a7b1da6f83aa129759fc1672fcd5dd32a7e0eb1c7d25371643bda1b05702634aa8e862f7a82d74ada777", &(0x7f0000000180)=""/242}, 0x18) openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/relabel\x00', 0x2, 0x0) ioctl$LOOP_CLR_FD(r1, 0x4c01) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) prctl$PR_GET_TIMERSLACK(0x1e) ptrace$cont(0x9, r0, 0x0, 0x0) write$P9_RGETLOCK(r1, &(0x7f0000000380)={0x52, 0x37, 0x1, {0x0, 0x2, 0x4f11980b, r0, 0x34, '\\vmnet0!mime_typevboxnet0$cpusetem1oposix_acl_access'}}, 0x52) write$FUSE_LK(r1, &(0x7f00000000c0)={0x28, 0xffffffffffffffda, 0x1, {{0x2, 0x8, 0x3, r0}}}, 0x28) 13:10:25 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) [ 396.000502] binder: release 9370:9397 transaction 901 out, still active [ 396.036132] binder: release 9405:9412 transaction 904 out, still active 13:10:25 executing program 0: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 13:10:25 executing program 4: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, &(0x7f00000003c0)}) 13:10:25 executing program 3: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f0000000200)=[@flat={0x73622a85}], 0x0}}], 0x0, 0x0, &(0x7f00000003c0)}) 13:10:25 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) [ 396.059164] binder: release 9408:9411 transaction 907 out, still active 13:10:25 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x0, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10b, 0x0, 0x209e1e, 0x3, 0x1}, 0x2c) r3 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r4 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r4, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r3, 0xc018620b, &(0x7f0000000640)) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="0c620000fe2f8424beda824f17057e39f7d78598bd29df9294f304321c1a9a4055d09524b97c1708a44b271e57abc8ab1b7fbe33085118d1fe0f5878af287c2b4019d66b0515a8a8bd62b6db4a2bccb03d138ad8afe7e339a2c393bac3a01922d079e545051d84232fb736b4f9e823db038cd4383245a2ebf348eebf9bd820b6b259629f918bfa944cff9da15ef72ede15065c8d4814264dd437496e09b117a9b881"], 0x48, 0x0, &(0x7f0000000700)="2ba063fb309ec7fdbfb08e6e91baee7d7d4599fe14129a4d426834556ae420e087d59c0c7be7fcad1abb7e1f8f446f373f611ca1ee9c2231708e18a47bc68a2a79a0b48931f6ff6d"}) ioctl$BINDER_SET_CONTEXT_MGR(r4, 0x40046207, 0x0) dup3(r2, r1, 0x0) pselect6(0x40, &(0x7f0000000280)={0x100000000, 0x0, 0xfffffffffffffffe, 0x2, 0xf3, 0x80000001, 0x3, 0x1f}, &(0x7f0000000380)={0x4, 0x8001, 0xa4, 0x81, 0x100000001, 0x1, 0x2, 0x400}, &(0x7f0000000480)={0x4, 0x3, 0x2, 0x3, 0xffff, 0x7fffffff, 0x80}, &(0x7f00000004c0)={0x0, 0x989680}, &(0x7f00000005c0)={&(0x7f0000000580), 0x8}) shutdown(0xffffffffffffffff, 0x200000000001) prctl$PR_SET_FP_MODE(0x2d, 0x2) syz_open_dev$binder(&(0x7f0000000800)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000002c0)={0x7c, 0x0, &(0x7f0000000a40)=ANY=[@ANYRESHEX, @ANYRESHEX=0x0], 0xfffffffffffffe6c, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f00000001c0)={0x8, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="64ada7f12c4a7f00"], 0x0, 0x0, 0x0}) ioctl$FS_IOC_SETFSLABEL(r4, 0x41009432, &(0x7f0000000840)="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") r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/group.stat\x00', 0x2761, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r5, 0x0, 0x480, 0x0, &(0x7f0000000540)=0x2b2) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000600), 0xffffffffffffffff) fallocate(r1, 0x40, 0x3, 0xffb9) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000003c0)={0x8, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="0000000600000000"], 0x0, 0x0, 0x0}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) listen(r0, 0x0) r6 = socket$netlink(0x10, 0x3, 0x1001d) writev(r6, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd0000001000020000000000000000cfb193e7e0d2b7d8ee000000000000000000", 0xfffffeda}], 0x2b1) [ 396.104013] binder: undelivered TRANSACTION_COMPLETE [ 396.119493] binder: release 9418:9424 transaction 908 out, still active [ 396.143958] binder: 9414:9423 unknown command 25100 [ 396.158525] binder: release 9428:9433 transaction 911 out, still active [ 396.158530] binder: undelivered TRANSACTION_COMPLETE [ 396.178899] binder: release 9429:9434 transaction 912 out, still active [ 396.187690] binder: 9432:9435 unknown command 25100 [ 396.187733] binder: 9432:9435 ioctl c0306201 20000140 returned -22 [ 396.188234] binder: BINDER_SET_CONTEXT_MGR already set [ 396.188256] binder: 9432:9435 ioctl 40046207 0 returned -16 [ 396.194555] binder: BINDER_SET_CONTEXT_MGR already set [ 396.194566] binder: 9414:9437 ioctl 40046207 0 returned -16 [ 396.195538] binder: 9414:9437 unknown command 1717991472 [ 396.195546] binder: 9414:9437 ioctl c0306201 200002c0 returned -22 [ 396.195636] binder: 9414:9437 unknown command -240669340 [ 396.195644] binder: 9414:9437 ioctl c0306201 200001c0 returned -22 [ 396.195716] binder: 9414:9437 ioctl 41009432 20000840 returned -22 [ 396.196519] binder: 9414:9437 unknown command 100663296 [ 396.196527] binder: 9414:9437 ioctl c0306201 200003c0 returned -22 [ 396.247697] binder: 9432:9440 unknown command 1717991472 [ 396.247707] binder: 9432:9440 ioctl c0306201 200002c0 returned -22 [ 396.247918] binder: 9432:9440 unknown command -240669340 [ 396.247926] binder: 9432:9440 ioctl c0306201 200001c0 returned -22 [ 396.248114] binder: 9432:9440 ioctl 41009432 20000840 returned -22 [ 396.249374] binder: 9432:9440 unknown command 100663296 13:10:26 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10b, 0x0, 0x209e1e, 0x3, 0x1}, 0x2c) r3 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r4 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r4, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r3, 0xc018620b, &(0x7f0000000640)) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="0c620000fe2f8424beda824f17057e39f7d78598bd29df9294f304321c1a9a4055d09524b97c1708a44b271e57abc8ab1b7fbe33085118d1fe0f5878af287c2b4019d66b0515a8a8bd62b6db4a2bccb03d138ad8afe7e339a2c393bac3a01922d079e545051d84232fb736b4f9e823db038cd4383245a2ebf348eebf9bd820b6b259629f918bfa944cff9da15ef72ede15065c8d4814264dd437496e09b117a9b881"], 0x48, 0x0, &(0x7f0000000700)="2ba063fb309ec7fdbfb08e6e91baee7d7d4599fe14129a4d426834556ae420e087d59c0c7be7fcad1abb7e1f8f446f373f611ca1ee9c2231708e18a47bc68a2a79a0b48931f6ff6d"}) ioctl$BINDER_SET_CONTEXT_MGR(r4, 0x40046207, 0x0) dup3(r2, r1, 0x0) pselect6(0x40, &(0x7f0000000280)={0x100000000, 0x0, 0xfffffffffffffffe, 0x2, 0xf3, 0x80000001, 0x3, 0x1f}, &(0x7f0000000380)={0x4, 0x8001, 0xa4, 0x81, 0x100000001, 0x1, 0x2, 0x400}, &(0x7f0000000480)={0x4, 0x3, 0x2, 0x3, 0xffff, 0x7fffffff, 0x80}, &(0x7f00000004c0)={0x0, 0x989680}, &(0x7f00000005c0)={&(0x7f0000000580), 0x8}) shutdown(0xffffffffffffffff, 0x200000000001) prctl$PR_SET_FP_MODE(0x2d, 0x2) syz_open_dev$binder(&(0x7f0000000800)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000002c0)={0x7c, 0x0, &(0x7f0000000a40)=ANY=[@ANYRESHEX, @ANYRESHEX=0x0], 0xfffffffffffffe6c, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f00000001c0)={0x8, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="64ada7f12c4a7f00"], 0x0, 0x0, 0x0}) ioctl$FS_IOC_SETFSLABEL(r4, 0x41009432, &(0x7f0000000840)="57334ccefd57c040da09da0895809eb97924fefbcd8f2a96701fbe3e7c1df11b4f9fdf2595426a2a526d1cd736d9364c5e61f59e9c2b80986acb2e529a45b86b871c068020484829d059c591d1a1933f69afef306ae437c91f0f5f82e14aef722e134db19f549603bccc76a8b23a4660bd4229deae4ac0d854691a3cfdc3d1ccef19daba4b427dccda14ca8cefac3513b48d71bf2d68a4ebd343ac6b2f05d1c96efc62d4f6165c9395df2dfce3c25551b3ed9c7a1a2fa6de8de06f73c815552995823a349c131d4eab2ebb4cfe5dc4019de36f714a45014b87a25da42ba69c749307e48ba8f136f69fe501d9eac9765395bfd31f57fd32f0922bea7e1943045a") r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/group.stat\x00', 0x2761, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r5, 0x0, 0x480, 0x0, &(0x7f0000000540)=0x2b2) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000600), 0xffffffffffffffff) fallocate(r1, 0x40, 0x3, 0xffb9) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000003c0)={0x8, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="0000000600000000"], 0x0, 0x0, 0x0}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) listen(r0, 0x0) r6 = socket$netlink(0x10, 0x3, 0x1001d) writev(r6, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd0000001000020000000000000000cfb193e7e0d2b7d8ee000000000000000000", 0xfffffeda}], 0x2b1) 13:10:26 executing program 0: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 13:10:26 executing program 3: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f0000000200)=[@flat={0x73622a85}], 0x0}}], 0x0, 0x0, &(0x7f00000003c0)}) 13:10:26 executing program 4: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, &(0x7f00000003c0)}) 13:10:26 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 13:10:26 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) [ 396.249382] binder: 9432:9440 ioctl c0306201 200003c0 returned -22 [ 396.317958] binder: 9414:9423 ioctl c0306201 20000140 returned -22 [ 396.326657] binder: release 9414:9437 transaction 915 out, still active 13:10:26 executing program 3: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)}}], 0x0, 0x0, &(0x7f00000003c0)}) 13:10:26 executing program 4: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 13:10:26 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) [ 396.375444] binder: release 9444:9448 transaction 921 out, still active [ 396.385028] binder: undelivered TRANSACTION_COMPLETE [ 396.394332] binder: release 9446:9449 transaction 922 out, still active 13:10:26 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 13:10:26 executing program 3: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)}}], 0x0, 0x0, &(0x7f00000003c0)}) [ 396.421221] binder: 9451:9453 unknown command 25100 [ 396.436089] binder: release 9456:9460 transaction 925 out, still active [ 396.436092] binder: undelivered TRANSACTION_COMPLETE [ 396.473252] binder: release 9459:9462 transaction 926 out, still active [ 396.474901] binder: BINDER_SET_CONTEXT_MGR already set [ 396.474911] binder: 9451:9468 ioctl 40046207 0 returned -16 [ 396.485938] binder: release 9464:9467 transaction 929 out, still active [ 396.485943] binder: undelivered TRANSACTION_COMPLETE [ 396.488472] binder: 9451:9468 unknown command 1717991472 [ 396.488482] binder: 9451:9468 ioctl c0306201 200002c0 returned -22 [ 396.488560] binder: 9451:9468 unknown command -240669340 [ 396.488568] binder: 9451:9468 ioctl c0306201 200001c0 returned -22 [ 396.488640] binder: 9451:9468 ioctl 41009432 20000840 returned -22 [ 396.489538] binder: 9451:9468 unknown command 100663296 [ 396.489546] binder: 9451:9468 ioctl c0306201 200003c0 returned -22 [ 396.566372] binder: 9451:9453 ioctl c0306201 20000140 returned -22 [ 396.575232] binder: release 9451:9468 transaction 930 out, still active 13:10:26 executing program 5: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)}}], 0x0, 0x0, &(0x7f00000003c0)}) 13:10:26 executing program 4: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 13:10:26 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 13:10:26 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 13:10:26 executing program 3: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)}}], 0x0, 0x0, &(0x7f00000003c0)}) 13:10:26 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10b, 0x0, 0x209e1e, 0x3, 0x1}, 0x2c) r3 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r4 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r4, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r3, 0xc018620b, &(0x7f0000000640)) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="0c620000fe2f8424beda824f17057e39f7d78598bd29df9294f304321c1a9a4055d09524b97c1708a44b271e57abc8ab1b7fbe33085118d1fe0f5878af287c2b4019d66b0515a8a8bd62b6db4a2bccb03d138ad8afe7e339a2c393bac3a01922d079e545051d84232fb736b4f9e823db038cd4383245a2ebf348eebf9bd820b6b259629f918bfa944cff9da15ef72ede15065c8d4814264dd437496e09b117a9b881"], 0x48, 0x0, &(0x7f0000000700)="2ba063fb309ec7fdbfb08e6e91baee7d7d4599fe14129a4d426834556ae420e087d59c0c7be7fcad1abb7e1f8f446f373f611ca1ee9c2231708e18a47bc68a2a79a0b48931f6ff6d"}) ioctl$BINDER_SET_CONTEXT_MGR(r4, 0x40046207, 0x0) dup3(r2, r1, 0x0) pselect6(0x40, &(0x7f0000000280)={0x100000000, 0x0, 0xfffffffffffffffe, 0x2, 0xf3, 0x80000001, 0x3, 0x1f}, &(0x7f0000000380)={0x4, 0x8001, 0xa4, 0x81, 0x100000001, 0x1, 0x2, 0x400}, &(0x7f0000000480)={0x4, 0x3, 0x2, 0x3, 0xffff, 0x7fffffff, 0x80}, &(0x7f00000004c0)={0x0, 0x989680}, &(0x7f00000005c0)={&(0x7f0000000580), 0x8}) shutdown(0xffffffffffffffff, 0x200000000001) prctl$PR_SET_FP_MODE(0x2d, 0x2) syz_open_dev$binder(&(0x7f0000000800)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000002c0)={0x7c, 0x0, &(0x7f0000000a40)=ANY=[@ANYRESHEX, @ANYRESHEX=0x0], 0xfffffffffffffe6c, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f00000001c0)={0x8, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="64ada7f12c4a7f00"], 0x0, 0x0, 0x0}) ioctl$FS_IOC_SETFSLABEL(r4, 0x41009432, &(0x7f0000000840)="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") r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/group.stat\x00', 0x2761, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r5, 0x0, 0x480, 0x0, &(0x7f0000000540)=0x2b2) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000600), 0xffffffffffffffff) fallocate(r1, 0x40, 0x3, 0xffb9) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000003c0)={0x8, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="0000000600000000"], 0x0, 0x0, 0x0}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) listen(r0, 0x0) r6 = socket$netlink(0x10, 0x3, 0x1001d) writev(r6, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd0000001000020000000000000000cfb193e7e0d2b7d8ee000000000000000000", 0xfffffeda}], 0x2b1) 13:10:26 executing program 0: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) [ 396.940123] binder: release 9432:9435 transaction 918 out, still active 13:10:26 executing program 5: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)}}], 0x0, 0x0, &(0x7f00000003c0)}) 13:10:26 executing program 4: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 13:10:26 executing program 3: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) 13:10:26 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) [ 396.995619] binder: release 9475:9478 transaction 933 out, still active [ 397.020185] binder: release 9479:9483 transaction 937 out, still active 13:10:26 executing program 0: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) [ 397.042452] binder: undelivered TRANSACTION_COMPLETE 13:10:26 executing program 5: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)}}], 0x0, 0x0, &(0x7f00000003c0)}) 13:10:26 executing program 4: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, &(0x7f00000003c0)}) 13:10:26 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 13:10:26 executing program 3: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) [ 397.073924] binder: release 9487:9491 transaction 938 out, still active [ 397.112572] binder: undelivered TRANSACTION_COMPLETE 13:10:26 executing program 0: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) [ 397.132828] binder: 9473:9485 unknown command 25100 [ 397.132872] binder: 9473:9485 ioctl c0306201 20000140 returned -22 [ 397.133389] binder: BINDER_SET_CONTEXT_MGR already set [ 397.133441] binder: 9473:9485 ioctl 40046207 0 returned -16 [ 397.212129] binder: 9473:9505 unknown command 1717991472 [ 397.212141] binder: 9473:9505 ioctl c0306201 200002c0 returned -22 [ 397.212279] binder: 9473:9505 unknown command -240669340 [ 397.212287] binder: 9473:9505 ioctl c0306201 200001c0 returned -22 [ 397.212459] binder: 9473:9505 ioctl 41009432 20000840 returned -22 [ 397.213144] binder: 9473:9505 unknown command 100663296 [ 397.213152] binder: 9473:9505 ioctl c0306201 200003c0 returned -22 [ 397.266754] binder: release 9509:9511 transaction 949 out, still active [ 397.273719] binder: unexpected work type, 4, not freed [ 397.279116] binder: undelivered TRANSACTION_COMPLETE [ 397.284310] binder: release 9507:9514 transaction 952 out, still active [ 397.291172] binder: release 9501:9503 transaction 948 out, still active [ 397.297960] binder: undelivered TRANSACTION_COMPLETE [ 397.303094] binder: release 9495:9497 transaction 939 out, still active [ 397.310124] binder: unexpected work type, 4, not freed [ 397.315395] binder: undelivered TRANSACTION_COMPLETE [ 397.320614] binder: release 9494:9499 transaction 942 out, still active [ 397.327477] binder: release 9476:9481 transaction 934 out, still active [ 397.334243] binder: undelivered TRANSACTION_COMPLETE 13:10:27 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10b, 0x0, 0x209e1e, 0x3, 0x1}, 0x2c) r3 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r4 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r4, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r3, 0xc018620b, &(0x7f0000000640)) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="0c620000fe2f8424beda824f17057e39f7d78598bd29df9294f304321c1a9a4055d09524b97c1708a44b271e57abc8ab1b7fbe33085118d1fe0f5878af287c2b4019d66b0515a8a8bd62b6db4a2bccb03d138ad8afe7e339a2c393bac3a01922d079e545051d84232fb736b4f9e823db038cd4383245a2ebf348eebf9bd820b6b259629f918bfa944cff9da15ef72ede15065c8d4814264dd437496e09b117a9b881"], 0x48, 0x0, &(0x7f0000000700)="2ba063fb309ec7fdbfb08e6e91baee7d7d4599fe14129a4d426834556ae420e087d59c0c7be7fcad1abb7e1f8f446f373f611ca1ee9c2231708e18a47bc68a2a79a0b48931f6ff6d"}) ioctl$BINDER_SET_CONTEXT_MGR(r4, 0x40046207, 0x0) dup3(r2, r1, 0x0) pselect6(0x40, &(0x7f0000000280)={0x100000000, 0x0, 0xfffffffffffffffe, 0x2, 0xf3, 0x80000001, 0x3, 0x1f}, &(0x7f0000000380)={0x4, 0x8001, 0xa4, 0x81, 0x100000001, 0x1, 0x2, 0x400}, &(0x7f0000000480)={0x4, 0x3, 0x2, 0x3, 0xffff, 0x7fffffff, 0x80}, &(0x7f00000004c0)={0x0, 0x989680}, &(0x7f00000005c0)={&(0x7f0000000580), 0x8}) shutdown(0xffffffffffffffff, 0x200000000001) prctl$PR_SET_FP_MODE(0x2d, 0x2) syz_open_dev$binder(&(0x7f0000000800)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000002c0)={0x7c, 0x0, &(0x7f0000000a40)=ANY=[@ANYRESHEX, @ANYRESHEX=0x0], 0xfffffffffffffe6c, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f00000001c0)={0x8, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="64ada7f12c4a7f00"], 0x0, 0x0, 0x0}) ioctl$FS_IOC_SETFSLABEL(r4, 0x41009432, &(0x7f0000000840)="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") r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/group.stat\x00', 0x2761, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r5, 0x0, 0x480, 0x0, &(0x7f0000000540)=0x2b2) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000600), 0xffffffffffffffff) fallocate(r1, 0x40, 0x3, 0xffb9) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000003c0)={0x8, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="0000000600000000"], 0x0, 0x0, 0x0}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) listen(r0, 0x0) r6 = socket$netlink(0x10, 0x3, 0x1001d) writev(r6, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd0000001000020000000000000000cfb193e7e0d2b7d8ee000000000000000000", 0xfffffeda}], 0x2b1) 13:10:27 executing program 4: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, &(0x7f00000003c0)}) 13:10:27 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 13:10:27 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 13:10:27 executing program 3: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) 13:10:27 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) [ 397.776621] binder: release 9473:9485 transaction 945 out, still active 13:10:27 executing program 4: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, &(0x7f00000003c0)}) 13:10:27 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) [ 397.818522] binder: release 9523:9528 transaction 955 out, still active [ 397.850387] binder: release 9520:9526 transaction 959 out, still active 13:10:27 executing program 5: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) 13:10:27 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 13:10:27 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) [ 397.867234] binder: 9525:9531 unknown command 25100 13:10:27 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) [ 397.894119] binder: release 9533:9535 transaction 964 out, still active [ 397.894150] binder: release 9522:9527 transaction 958 out, still active [ 397.894155] binder: unexpected work type, 4, not freed [ 397.894159] binder: undelivered TRANSACTION_COMPLETE [ 397.923469] binder: BINDER_SET_CONTEXT_MGR already set [ 397.923482] binder: 9525:9543 ioctl 40046207 0 returned -16 [ 397.925794] binder: 9525:9543 unknown command 1717991472 [ 397.925803] binder: 9525:9543 ioctl c0306201 200002c0 returned -22 [ 397.925879] binder: 9525:9543 unknown command -240669340 [ 397.925887] binder: 9525:9543 ioctl c0306201 200001c0 returned -22 [ 397.926170] binder: 9525:9543 ioctl 41009432 20000840 returned -22 [ 397.927836] binder: 9525:9543 unknown command 100663296 [ 397.927844] binder: 9525:9543 ioctl c0306201 200003c0 returned -22 [ 397.953316] binder: release 9540:9544 transaction 970 out, still active [ 397.973630] binder: release 9545:9549 transaction 973 out, still active [ 397.995243] binder: release 9541:9547 transaction 976 out, still active [ 397.995249] binder: unexpected work type, 4, not freed 13:10:27 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10b, 0x0, 0x209e1e, 0x3, 0x1}, 0x2c) r3 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r4 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r4, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r3, 0xc018620b, &(0x7f0000000640)) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="0c620000fe2f8424beda824f17057e39f7d78598bd29df9294f304321c1a9a4055d09524b97c1708a44b271e57abc8ab1b7fbe33085118d1fe0f5878af287c2b4019d66b0515a8a8bd62b6db4a2bccb03d138ad8afe7e339a2c393bac3a01922d079e545051d84232fb736b4f9e823db038cd4383245a2ebf348eebf9bd820b6b259629f918bfa944cff9da15ef72ede15065c8d4814264dd437496e09b117a9b881"], 0x48, 0x0, &(0x7f0000000700)="2ba063fb309ec7fdbfb08e6e91baee7d7d4599fe14129a4d426834556ae420e087d59c0c7be7fcad1abb7e1f8f446f373f611ca1ee9c2231708e18a47bc68a2a79a0b48931f6ff6d"}) ioctl$BINDER_SET_CONTEXT_MGR(r4, 0x40046207, 0x0) dup3(r2, r1, 0x0) pselect6(0x40, &(0x7f0000000280)={0x100000000, 0x0, 0xfffffffffffffffe, 0x2, 0xf3, 0x80000001, 0x3, 0x1f}, &(0x7f0000000380)={0x4, 0x8001, 0xa4, 0x81, 0x100000001, 0x1, 0x2, 0x400}, &(0x7f0000000480)={0x4, 0x3, 0x2, 0x3, 0xffff, 0x7fffffff, 0x80}, &(0x7f00000004c0)={0x0, 0x989680}, &(0x7f00000005c0)={&(0x7f0000000580), 0x8}) shutdown(0xffffffffffffffff, 0x200000000001) prctl$PR_SET_FP_MODE(0x2d, 0x2) syz_open_dev$binder(&(0x7f0000000800)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000002c0)={0x7c, 0x0, &(0x7f0000000a40)=ANY=[@ANYRESHEX, @ANYRESHEX=0x0], 0xfffffffffffffe6c, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f00000001c0)={0x8, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="64ada7f12c4a7f00"], 0x0, 0x0, 0x0}) ioctl$FS_IOC_SETFSLABEL(r4, 0x41009432, &(0x7f0000000840)="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") r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/group.stat\x00', 0x2761, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r5, 0x0, 0x480, 0x0, &(0x7f0000000540)=0x2b2) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000600), 0xffffffffffffffff) fallocate(r1, 0x40, 0x3, 0xffb9) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000003c0)={0x8, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="0000000600000000"], 0x0, 0x0, 0x0}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) listen(r0, 0x0) r6 = socket$netlink(0x10, 0x3, 0x1001d) writev(r6, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd0000001000020000000000000000cfb193e7e0d2b7d8ee000000000000000000", 0xfffffeda}], 0x2b1) 13:10:27 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 13:10:27 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 13:10:27 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 13:10:27 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 13:10:27 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) [ 397.995252] binder: undelivered TRANSACTION_COMPLETE [ 398.063443] binder: 9525:9531 ioctl c0306201 20000140 returned -22 [ 398.071759] binder: release 9525:9543 transaction 967 out, still active 13:10:27 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 13:10:27 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10b, 0x0, 0x209e1e, 0x3, 0x1}, 0x2c) r3 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r4 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r4, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r3, 0xc018620b, &(0x7f0000000640)) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="0c620000fe2f8424beda824f17057e39f7d78598bd29df9294f304321c1a9a4055d09524b97c1708a44b271e57abc8ab1b7fbe33085118d1fe0f5878af287c2b4019d66b0515a8a8bd62b6db4a2bccb03d138ad8afe7e339a2c393bac3a01922d079e545051d84232fb736b4f9e823db038cd4383245a2ebf348eebf9bd820b6b259629f918bfa944cff9da15ef72ede15065c8d4814264dd437496e09b117a9b881"], 0x48, 0x0, &(0x7f0000000700)="2ba063fb309ec7fdbfb08e6e91baee7d7d4599fe14129a4d426834556ae420e087d59c0c7be7fcad1abb7e1f8f446f373f611ca1ee9c2231708e18a47bc68a2a79a0b48931f6ff6d"}) ioctl$BINDER_SET_CONTEXT_MGR(r4, 0x40046207, 0x0) dup3(r2, r1, 0x0) pselect6(0x40, &(0x7f0000000280)={0x100000000, 0x0, 0xfffffffffffffffe, 0x2, 0xf3, 0x80000001, 0x3, 0x1f}, &(0x7f0000000380)={0x4, 0x8001, 0xa4, 0x81, 0x100000001, 0x1, 0x2, 0x400}, &(0x7f0000000480)={0x4, 0x3, 0x2, 0x3, 0xffff, 0x7fffffff, 0x80}, &(0x7f00000004c0)={0x0, 0x989680}, &(0x7f00000005c0)={&(0x7f0000000580), 0x8}) shutdown(0xffffffffffffffff, 0x200000000001) prctl$PR_SET_FP_MODE(0x2d, 0x2) syz_open_dev$binder(&(0x7f0000000800)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000002c0)={0x7c, 0x0, &(0x7f0000000a40)=ANY=[@ANYRESHEX, @ANYRESHEX=0x0], 0xfffffffffffffe6c, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f00000001c0)={0x8, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="64ada7f12c4a7f00"], 0x0, 0x0, 0x0}) ioctl$FS_IOC_SETFSLABEL(r4, 0x41009432, &(0x7f0000000840)="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") r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/group.stat\x00', 0x2761, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r5, 0x0, 0x480, 0x0, &(0x7f0000000540)=0x2b2) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000600), 0xffffffffffffffff) fallocate(r1, 0x40, 0x3, 0xffb9) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000003c0)={0x8, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="0000000600000000"], 0x0, 0x0, 0x0}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) listen(r0, 0x0) r6 = socket$netlink(0x10, 0x3, 0x1001d) writev(r6, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd0000001000020000000000000000cfb193e7e0d2b7d8ee000000000000000000", 0xfffffeda}], 0x2b1) 13:10:27 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) [ 398.114040] binder: release 9556:9563 transaction 979 out, still active [ 398.151723] binder: release 9554:9564 transaction 982 out, still active 13:10:27 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 13:10:27 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) [ 398.160461] binder: 9562:9567 unknown command 25100 13:10:27 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) [ 398.184813] binder: 9562:9567 ioctl c0306201 20000140 returned -22 [ 398.186108] binder: release 9557:9561 transaction 985 out, still active [ 398.205876] binder: release 9569:9572 transaction 988 out, still active [ 398.215207] binder: BINDER_SET_CONTEXT_MGR already set [ 398.215224] binder: 9562:9578 ioctl 40046207 0 returned -16 [ 398.217542] binder: 9562:9578 unknown command 1717991472 [ 398.217550] binder: 9562:9578 ioctl c0306201 200002c0 returned -22 [ 398.218476] binder: 9562:9578 unknown command -240669340 [ 398.218484] binder: 9562:9578 ioctl c0306201 200001c0 returned -22 13:10:28 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10b, 0x0, 0x209e1e, 0x3, 0x1}, 0x2c) r3 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r4 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r4, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r3, 0xc018620b, &(0x7f0000000640)) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="0c620000fe2f8424beda824f17057e39f7d78598bd29df9294f304321c1a9a4055d09524b97c1708a44b271e57abc8ab1b7fbe33085118d1fe0f5878af287c2b4019d66b0515a8a8bd62b6db4a2bccb03d138ad8afe7e339a2c393bac3a01922d079e545051d84232fb736b4f9e823db038cd4383245a2ebf348eebf9bd820b6b259629f918bfa944cff9da15ef72ede15065c8d4814264dd437496e09b117a9b881"], 0x48, 0x0, &(0x7f0000000700)="2ba063fb309ec7fdbfb08e6e91baee7d7d4599fe14129a4d426834556ae420e087d59c0c7be7fcad1abb7e1f8f446f373f611ca1ee9c2231708e18a47bc68a2a79a0b48931f6ff6d"}) ioctl$BINDER_SET_CONTEXT_MGR(r4, 0x40046207, 0x0) dup3(r2, r1, 0x0) pselect6(0x40, &(0x7f0000000280)={0x100000000, 0x0, 0xfffffffffffffffe, 0x2, 0xf3, 0x80000001, 0x3, 0x1f}, &(0x7f0000000380)={0x4, 0x8001, 0xa4, 0x81, 0x100000001, 0x1, 0x2, 0x400}, &(0x7f0000000480)={0x4, 0x3, 0x2, 0x3, 0xffff, 0x7fffffff, 0x80}, &(0x7f00000004c0)={0x0, 0x989680}, &(0x7f00000005c0)={&(0x7f0000000580), 0x8}) shutdown(0xffffffffffffffff, 0x200000000001) prctl$PR_SET_FP_MODE(0x2d, 0x2) syz_open_dev$binder(&(0x7f0000000800)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000002c0)={0x7c, 0x0, &(0x7f0000000a40)=ANY=[@ANYRESHEX, @ANYRESHEX=0x0], 0xfffffffffffffe6c, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f00000001c0)={0x8, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="64ada7f12c4a7f00"], 0x0, 0x0, 0x0}) ioctl$FS_IOC_SETFSLABEL(r4, 0x41009432, &(0x7f0000000840)="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") r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/group.stat\x00', 0x2761, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r5, 0x0, 0x480, 0x0, &(0x7f0000000540)=0x2b2) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000600), 0xffffffffffffffff) fallocate(r1, 0x40, 0x3, 0xffb9) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000003c0)={0x8, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="0000000600000000"], 0x0, 0x0, 0x0}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) listen(r0, 0x0) r6 = socket$netlink(0x10, 0x3, 0x1001d) writev(r6, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd0000001000020000000000000000cfb193e7e0d2b7d8ee000000000000000000", 0xfffffeda}], 0x2b1) 13:10:28 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 13:10:28 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10b, 0x0, 0x209e1e, 0x3, 0x1}, 0x2c) r3 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r4 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r4, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r3, 0xc018620b, &(0x7f0000000640)) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="0c620000fe2f8424beda824f17057e39f7d78598bd29df9294f304321c1a9a4055d09524b97c1708a44b271e57abc8ab1b7fbe33085118d1fe0f5878af287c2b4019d66b0515a8a8bd62b6db4a2bccb03d138ad8afe7e339a2c393bac3a01922d079e545051d84232fb736b4f9e823db038cd4383245a2ebf348eebf9bd820b6b259629f918bfa944cff9da15ef72ede15065c8d4814264dd437496e09b117a9b881"], 0x48, 0x0, &(0x7f0000000700)="2ba063fb309ec7fdbfb08e6e91baee7d7d4599fe14129a4d426834556ae420e087d59c0c7be7fcad1abb7e1f8f446f373f611ca1ee9c2231708e18a47bc68a2a79a0b48931f6ff6d"}) ioctl$BINDER_SET_CONTEXT_MGR(r4, 0x40046207, 0x0) dup3(r2, r1, 0x0) pselect6(0x40, &(0x7f0000000280)={0x100000000, 0x0, 0xfffffffffffffffe, 0x2, 0xf3, 0x80000001, 0x3, 0x1f}, &(0x7f0000000380)={0x4, 0x8001, 0xa4, 0x81, 0x100000001, 0x1, 0x2, 0x400}, &(0x7f0000000480)={0x4, 0x3, 0x2, 0x3, 0xffff, 0x7fffffff, 0x80}, &(0x7f00000004c0)={0x0, 0x989680}, &(0x7f00000005c0)={&(0x7f0000000580), 0x8}) shutdown(0xffffffffffffffff, 0x200000000001) prctl$PR_SET_FP_MODE(0x2d, 0x2) syz_open_dev$binder(&(0x7f0000000800)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000002c0)={0x7c, 0x0, &(0x7f0000000a40)=ANY=[@ANYRESHEX, @ANYRESHEX=0x0], 0xfffffffffffffe6c, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f00000001c0)={0x8, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="64ada7f12c4a7f00"], 0x0, 0x0, 0x0}) ioctl$FS_IOC_SETFSLABEL(r4, 0x41009432, &(0x7f0000000840)="57334ccefd57c040da09da0895809eb97924fefbcd8f2a96701fbe3e7c1df11b4f9fdf2595426a2a526d1cd736d9364c5e61f59e9c2b80986acb2e529a45b86b871c068020484829d059c591d1a1933f69afef306ae437c91f0f5f82e14aef722e134db19f549603bccc76a8b23a4660bd4229deae4ac0d854691a3cfdc3d1ccef19daba4b427dccda14ca8cefac3513b48d71bf2d68a4ebd343ac6b2f05d1c96efc62d4f6165c9395df2dfce3c25551b3ed9c7a1a2fa6de8de06f73c815552995823a349c131d4eab2ebb4cfe5dc4019de36f714a45014b87a25da42ba69c749307e48ba8f136f69fe501d9eac9765395bfd31f57fd32f0922bea7e1943045a") r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/group.stat\x00', 0x2761, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r5, 0x0, 0x480, 0x0, &(0x7f0000000540)=0x2b2) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000600), 0xffffffffffffffff) fallocate(r1, 0x40, 0x3, 0xffb9) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000003c0)={0x8, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="0000000600000000"], 0x0, 0x0, 0x0}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) listen(r0, 0x0) r6 = socket$netlink(0x10, 0x3, 0x1001d) writev(r6, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd0000001000020000000000000000cfb193e7e0d2b7d8ee000000000000000000", 0xfffffeda}], 0x2b1) 13:10:28 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10b, 0x0, 0x209e1e, 0x3, 0x1}, 0x2c) r1 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 13:10:28 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10b, 0x0, 0x209e1e, 0x3, 0x1}, 0x2c) r1 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r2, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 13:10:28 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10b, 0x0, 0x209e1e, 0x3, 0x1}, 0x2c) r1 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r2, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f0000000640)) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) [ 398.218787] binder: 9562:9578 ioctl 41009432 20000840 returned -22 [ 398.220496] binder: 9562:9578 unknown command 100663296 [ 398.220504] binder: 9562:9578 ioctl c0306201 200003c0 returned -22 [ 398.250532] binder: release 9575:9580 transaction 994 out, still active [ 398.251914] binder: release 9576:9581 transaction 995 out, still active [ 398.335881] binder: release 9562:9578 transaction 991 out, still active 13:10:28 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 13:10:28 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10b, 0x0, 0x209e1e, 0x3, 0x1}, 0x2c) r1 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) [ 398.377997] binder: release 9587:9593 transaction 1000 out, still active [ 398.425012] binder: 9594:9598 unknown command 25100 13:10:28 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10b, 0x0, 0x209e1e, 0x3, 0x1}, 0x2c) r1 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 13:10:28 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 13:10:28 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10b, 0x0, 0x209e1e, 0x3, 0x1}, 0x2c) r3 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r4 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r4, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r3, 0xc018620b, &(0x7f0000000640)) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="0c620000fe2f8424beda824f17057e39f7d78598bd29df9294f304321c1a9a4055d09524b97c1708a44b271e57abc8ab1b7fbe33085118d1fe0f5878af287c2b4019d66b0515a8a8bd62b6db4a2bccb03d138ad8afe7e339a2c393bac3a01922d079e545051d84232fb736b4f9e823db038cd4383245a2ebf348eebf9bd820b6b259629f918bfa944cff9da15ef72ede15065c8d4814264dd437496e09b117a9b881"], 0x48, 0x0, &(0x7f0000000700)="2ba063fb309ec7fdbfb08e6e91baee7d7d4599fe14129a4d426834556ae420e087d59c0c7be7fcad1abb7e1f8f446f373f611ca1ee9c2231708e18a47bc68a2a79a0b48931f6ff6d"}) ioctl$BINDER_SET_CONTEXT_MGR(r4, 0x40046207, 0x0) dup3(r2, r1, 0x0) pselect6(0x40, &(0x7f0000000280)={0x100000000, 0x0, 0xfffffffffffffffe, 0x2, 0xf3, 0x80000001, 0x3, 0x1f}, &(0x7f0000000380)={0x4, 0x8001, 0xa4, 0x81, 0x100000001, 0x1, 0x2, 0x400}, &(0x7f0000000480)={0x4, 0x3, 0x2, 0x3, 0xffff, 0x7fffffff, 0x80}, &(0x7f00000004c0)={0x0, 0x989680}, &(0x7f00000005c0)={&(0x7f0000000580), 0x8}) shutdown(0xffffffffffffffff, 0x200000000001) prctl$PR_SET_FP_MODE(0x2d, 0x2) syz_open_dev$binder(&(0x7f0000000800)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000002c0)={0x7c, 0x0, &(0x7f0000000a40)=ANY=[@ANYRESHEX, @ANYRESHEX=0x0], 0xfffffffffffffe6c, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f00000001c0)={0x8, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="64ada7f12c4a7f00"], 0x0, 0x0, 0x0}) ioctl$FS_IOC_SETFSLABEL(r4, 0x41009432, &(0x7f0000000840)="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") r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/group.stat\x00', 0x2761, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r5, 0x0, 0x480, 0x0, &(0x7f0000000540)=0x2b2) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000600), 0xffffffffffffffff) fallocate(r1, 0x40, 0x3, 0xffb9) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000003c0)={0x8, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="0000000600000000"], 0x0, 0x0, 0x0}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) listen(r0, 0x0) r6 = socket$netlink(0x10, 0x3, 0x1001d) writev(r6, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd0000001000020000000000000000cfb193e7e0d2b7d8ee000000000000000000", 0xfffffeda}], 0x2b1) [ 398.447774] binder: 9594:9598 ioctl c0306201 20000140 returned -22 [ 398.453137] binder: release 9602:9604 transaction 1006 out, still active 13:10:28 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) [ 398.487987] binder: BINDER_SET_CONTEXT_MGR already set [ 398.487998] binder: 9594:9607 ioctl 40046207 0 returned -16 [ 398.493586] binder: release 9588:9599 transaction 1009 out, still active [ 398.497489] binder: 9594:9607 unknown command 1717991472 [ 398.497499] binder: 9594:9607 ioctl c0306201 200002c0 returned -22 [ 398.498674] binder: 9594:9607 unknown command -240669340 [ 398.498683] binder: 9594:9607 ioctl c0306201 200001c0 returned -22 [ 398.499849] binder: 9594:9607 ioctl 41009432 20000840 returned -22 [ 398.506439] binder: 9594:9607 unknown command 100663296 [ 398.506448] binder: 9594:9607 ioctl c0306201 200003c0 returned -22 [ 398.529270] binder: release 9609:9614 transaction 1015 out, still active 13:10:28 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10b, 0x0, 0x209e1e, 0x3, 0x1}, 0x2c) r3 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r4 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r4, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r3, 0xc018620b, &(0x7f0000000640)) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="0c620000fe2f8424beda824f17057e39f7d78598bd29df9294f304321c1a9a4055d09524b97c1708a44b271e57abc8ab1b7fbe33085118d1fe0f5878af287c2b4019d66b0515a8a8bd62b6db4a2bccb03d138ad8afe7e339a2c393bac3a01922d079e545051d84232fb736b4f9e823db038cd4383245a2ebf348eebf9bd820b6b259629f918bfa944cff9da15ef72ede15065c8d4814264dd437496e09b117a9b881"], 0x48, 0x0, &(0x7f0000000700)="2ba063fb309ec7fdbfb08e6e91baee7d7d4599fe14129a4d426834556ae420e087d59c0c7be7fcad1abb7e1f8f446f373f611ca1ee9c2231708e18a47bc68a2a79a0b48931f6ff6d"}) ioctl$BINDER_SET_CONTEXT_MGR(r4, 0x40046207, 0x0) dup3(r2, r1, 0x0) pselect6(0x40, &(0x7f0000000280)={0x100000000, 0x0, 0xfffffffffffffffe, 0x2, 0xf3, 0x80000001, 0x3, 0x1f}, &(0x7f0000000380)={0x4, 0x8001, 0xa4, 0x81, 0x100000001, 0x1, 0x2, 0x400}, &(0x7f0000000480)={0x4, 0x3, 0x2, 0x3, 0xffff, 0x7fffffff, 0x80}, &(0x7f00000004c0)={0x0, 0x989680}, &(0x7f00000005c0)={&(0x7f0000000580), 0x8}) shutdown(0xffffffffffffffff, 0x200000000001) prctl$PR_SET_FP_MODE(0x2d, 0x2) syz_open_dev$binder(&(0x7f0000000800)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000002c0)={0x7c, 0x0, &(0x7f0000000a40)=ANY=[@ANYRESHEX, @ANYRESHEX=0x0], 0xfffffffffffffe6c, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f00000001c0)={0x8, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="64ada7f12c4a7f00"], 0x0, 0x0, 0x0}) ioctl$FS_IOC_SETFSLABEL(r4, 0x41009432, &(0x7f0000000840)="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") r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/group.stat\x00', 0x2761, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r5, 0x0, 0x480, 0x0, &(0x7f0000000540)=0x2b2) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000600), 0xffffffffffffffff) fallocate(r1, 0x40, 0x3, 0xffb9) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000003c0)={0x8, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="0000000600000000"], 0x0, 0x0, 0x0}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) listen(r0, 0x0) r6 = socket$netlink(0x10, 0x3, 0x1001d) writev(r6, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd0000001000020000000000000000cfb193e7e0d2b7d8ee000000000000000000", 0xfffffeda}], 0x2b1) 13:10:28 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10b, 0x0, 0x209e1e, 0x3, 0x1}, 0x2c) r1 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r2, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 13:10:28 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 13:10:28 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 13:10:28 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) [ 398.613374] binder: release 9594:9607 transaction 1012 out, still active [ 398.658353] binder: release 9624:9628 transaction 1018 out, still active [ 398.676277] binder: 9627:9630 unknown command 25100 [ 398.692243] binder: release 9621:9625 transaction 1021 out, still active [ 398.699568] binder: 9627:9630 ioctl c0306201 20000140 returned -22 [ 398.707514] binder: BINDER_SET_CONTEXT_MGR already set [ 398.713106] binder: 9627:9630 ioctl 40046207 0 returned -16 [ 398.767411] binder: 9627:9633 unknown command 1717991472 [ 398.772907] binder: 9627:9633 ioctl c0306201 200002c0 returned -22 [ 398.780166] binder: 9627:9633 unknown command -240669340 [ 398.785613] binder: 9627:9633 ioctl c0306201 200001c0 returned -22 [ 398.792685] binder: 9627:9633 ioctl 41009432 20000840 returned -22 [ 398.800083] binder: 9627:9633 unknown command 100663296 [ 398.805490] binder: 9627:9633 ioctl c0306201 200003c0 returned -22 13:10:28 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 13:10:28 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 13:10:28 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10b, 0x0, 0x209e1e, 0x3, 0x1}, 0x2c) r1 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r2, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 13:10:28 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 13:10:28 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 13:10:28 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 13:10:28 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) [ 399.165753] binder: release 9592:9597 transaction 1003 out, still active [ 399.172649] binder: unexpected work type, 4, not freed [ 399.188996] binder: undelivered TRANSACTION_COMPLETE [ 399.206118] binder: release 9636:9641 transaction 1027 out, still active [ 399.236889] binder: release 9640:9645 transaction 1030 out, still active [ 399.263362] binder: release 9638:9642 transaction 1033 out, still active [ 399.283166] binder: release 9646:9649 transaction 1035 out, still active 13:10:29 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10b, 0x0, 0x209e1e, 0x3, 0x1}, 0x2c) r3 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r4 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r4, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r3, 0xc018620b, &(0x7f0000000640)) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="0c620000fe2f8424beda824f17057e39f7d78598bd29df9294f304321c1a9a4055d09524b97c1708a44b271e57abc8ab1b7fbe33085118d1fe0f5878af287c2b4019d66b0515a8a8bd62b6db4a2bccb03d138ad8afe7e339a2c393bac3a01922d079e545051d84232fb736b4f9e823db038cd4383245a2ebf348eebf9bd820b6b259629f918bfa944cff9da15ef72ede15065c8d4814264dd437496e09b117a9b881"], 0x48, 0x0, &(0x7f0000000700)="2ba063fb309ec7fdbfb08e6e91baee7d7d4599fe14129a4d426834556ae420e087d59c0c7be7fcad1abb7e1f8f446f373f611ca1ee9c2231708e18a47bc68a2a79a0b48931f6ff6d"}) ioctl$BINDER_SET_CONTEXT_MGR(r4, 0x40046207, 0x0) dup3(r2, r1, 0x0) pselect6(0x40, &(0x7f0000000280)={0x100000000, 0x0, 0xfffffffffffffffe, 0x2, 0xf3, 0x80000001, 0x3, 0x1f}, &(0x7f0000000380)={0x4, 0x8001, 0xa4, 0x81, 0x100000001, 0x1, 0x2, 0x400}, &(0x7f0000000480)={0x4, 0x3, 0x2, 0x3, 0xffff, 0x7fffffff, 0x80}, &(0x7f00000004c0)={0x0, 0x989680}, &(0x7f00000005c0)={&(0x7f0000000580), 0x8}) shutdown(0xffffffffffffffff, 0x200000000001) prctl$PR_SET_FP_MODE(0x2d, 0x2) syz_open_dev$binder(&(0x7f0000000800)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000002c0)={0x7c, 0x0, &(0x7f0000000a40)=ANY=[@ANYRESHEX, @ANYRESHEX=0x0], 0xfffffffffffffe6c, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f00000001c0)={0x8, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="64ada7f12c4a7f00"], 0x0, 0x0, 0x0}) ioctl$FS_IOC_SETFSLABEL(r4, 0x41009432, &(0x7f0000000840)="57334ccefd57c040da09da0895809eb97924fefbcd8f2a96701fbe3e7c1df11b4f9fdf2595426a2a526d1cd736d9364c5e61f59e9c2b80986acb2e529a45b86b871c068020484829d059c591d1a1933f69afef306ae437c91f0f5f82e14aef722e134db19f549603bccc76a8b23a4660bd4229deae4ac0d854691a3cfdc3d1ccef19daba4b427dccda14ca8cefac3513b48d71bf2d68a4ebd343ac6b2f05d1c96efc62d4f6165c9395df2dfce3c25551b3ed9c7a1a2fa6de8de06f73c815552995823a349c131d4eab2ebb4cfe5dc4019de36f714a45014b87a25da42ba69c749307e48ba8f136f69fe501d9eac9765395bfd31f57fd32f0922bea7e1943045a") r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/group.stat\x00', 0x2761, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r5, 0x0, 0x480, 0x0, &(0x7f0000000540)=0x2b2) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000600), 0xffffffffffffffff) fallocate(r1, 0x40, 0x3, 0xffb9) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000003c0)={0x8, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="0000000600000000"], 0x0, 0x0, 0x0}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) listen(r0, 0x0) r6 = socket$netlink(0x10, 0x3, 0x1001d) writev(r6, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd0000001000020000000000000000cfb193e7e0d2b7d8ee000000000000000000", 0xfffffeda}], 0x2b1) 13:10:29 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10b, 0x0, 0x209e1e, 0x3, 0x1}, 0x2c) r1 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r2, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f0000000640)) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="0c620000fe2f8424beda824f17057e39f7d78598bd29df9294f304321c1a9a4055d09524b97c1708a44b271e57abc8ab1b7fbe33085118d1fe0f5878af287c2b4019d66b0515a8a8bd62b6db4a2bccb03d138ad8afe7e339a2c393bac3a01922d079e545051d84232fb736b4f9e823db038cd4383245a2ebf348eebf9bd820b6b259629f918bfa944cff9da15ef72ede15065c8d4814264dd437496e09b117a9b881"], 0x48, 0x0, &(0x7f0000000700)="2ba063fb309ec7fdbfb08e6e91baee7d7d4599fe14129a4d426834556ae420e087d59c0c7be7fcad1abb7e1f8f446f373f611ca1ee9c2231708e18a47bc68a2a79a0b48931f6ff6d"}) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 13:10:29 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 13:10:29 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10b, 0x0, 0x209e1e, 0x3, 0x1}, 0x2c) r3 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r4 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r3, 0xc018620b, &(0x7f0000000640)) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="0c620000fe2f8424beda824f17057e39f7d78598bd29df9294f304321c1a9a4055d09524b97c1708a44b271e57abc8ab1b7fbe33085118d1fe0f5878af287c2b4019d66b0515a8a8bd62b6db4a2bccb03d138ad8afe7e339a2c393bac3a01922d079e545051d84232fb736b4f9e823db038cd4383245a2ebf348eebf9bd820b6b259629f918bfa944cff9da15ef72ede15065c8d4814264dd437496e09b117a9b881"], 0x48, 0x0, &(0x7f0000000700)="2ba063fb309ec7fdbfb08e6e91baee7d7d4599fe14129a4d426834556ae420e087d59c0c7be7fcad1abb7e1f8f446f373f611ca1ee9c2231708e18a47bc68a2a79a0b48931f6ff6d"}) ioctl$BINDER_SET_CONTEXT_MGR(r4, 0x40046207, 0x0) dup3(r2, r1, 0x0) pselect6(0x40, &(0x7f0000000280)={0x100000000, 0x0, 0xfffffffffffffffe, 0x2, 0xf3, 0x80000001, 0x3, 0x1f}, &(0x7f0000000380)={0x4, 0x8001, 0xa4, 0x81, 0x100000001, 0x1, 0x2, 0x400}, &(0x7f0000000480)={0x4, 0x3, 0x2, 0x3, 0xffff, 0x7fffffff, 0x80}, &(0x7f00000004c0)={0x0, 0x989680}, &(0x7f00000005c0)={&(0x7f0000000580), 0x8}) shutdown(0xffffffffffffffff, 0x200000000001) prctl$PR_SET_FP_MODE(0x2d, 0x2) syz_open_dev$binder(&(0x7f0000000800)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000002c0)={0x7c, 0x0, &(0x7f0000000a40)=ANY=[@ANYRESHEX, @ANYRESHEX=0x0], 0xfffffffffffffe6c, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f00000001c0)={0x8, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="64ada7f12c4a7f00"], 0x0, 0x0, 0x0}) ioctl$FS_IOC_SETFSLABEL(r4, 0x41009432, &(0x7f0000000840)="57334ccefd57c040da09da0895809eb97924fefbcd8f2a96701fbe3e7c1df11b4f9fdf2595426a2a526d1cd736d9364c5e61f59e9c2b80986acb2e529a45b86b871c068020484829d059c591d1a1933f69afef306ae437c91f0f5f82e14aef722e134db19f549603bccc76a8b23a4660bd4229deae4ac0d854691a3cfdc3d1ccef19daba4b427dccda14ca8cefac3513b48d71bf2d68a4ebd343ac6b2f05d1c96efc62d4f6165c9395df2dfce3c25551b3ed9c7a1a2fa6de8de06f73c815552995823a349c131d4eab2ebb4cfe5dc4019de36f714a45014b87a25da42ba69c749307e48ba8f136f69fe501d9eac9765395bfd31f57fd32f0922bea7e1943045a") r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/group.stat\x00', 0x2761, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r5, 0x0, 0x480, 0x0, &(0x7f0000000540)=0x2b2) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000600), 0xffffffffffffffff) fallocate(r1, 0x40, 0x3, 0xffb9) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000003c0)={0x8, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="0000000600000000"], 0x0, 0x0, 0x0}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) listen(r0, 0x0) r6 = socket$netlink(0x10, 0x3, 0x1001d) writev(r6, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd0000001000020000000000000000cfb193e7e0d2b7d8ee000000000000000000", 0xfffffeda}], 0x2b1) 13:10:29 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 13:10:29 executing program 5: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="00634040000000000000000000000000000000000000000000000000000000000000000018000000010000800800000000000000c5272f932f4757d8ebb203d76339ba0557c73230c1f07f3637216234390bcaa5aff923f54eb3", @ANYPTR=&(0x7f0000000200)=ANY=[@ANYBLOB="852a627300000000", @ANYRES64=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYPTR=&(0x7f0000000240)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00']], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x42) getsockopt$inet6_buf(r1, 0x29, 0x30, &(0x7f0000000040)=""/230, &(0x7f0000000140)=0xe6) 13:10:29 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) [ 399.453120] binder: release 9627:9630 transaction 1024 out, still active [ 399.479135] binder: release 9656:9659 transaction 1039 out, still active 13:10:29 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 13:10:29 executing program 4: lremovexattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=@known='system.posix_acl_access\x00') r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000000)={'ip6erspan0\x00', {0x2, 0x4e22, @local}}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="00634040000000000000000000000000000000000000000000000000000000000000000018000000000000000800000000000000", @ANYPTR=&(0x7f0000000200)=ANY=[@ANYBLOB="238af0eac1dad0e9", @ANYRES64=0x0, @ANYBLOB="cae3ed0c00000000"], @ANYPTR=&(0x7f0000000240)=ANY=[@ANYBLOB="1c00000000000000"]], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) fcntl$lock(r0, 0x5, &(0x7f0000000100)={0x0, 0x2, 0x0, 0x8f7, r1}) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) 13:10:29 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) [ 399.512420] binder: 9658:9661 unknown command 25100 13:10:29 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 13:10:29 executing program 4: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000000c0)=0x0) r1 = syz_open_procfs(r0, &(0x7f00000001c0)='net/psched\x00') ioctl$EVIOCSKEYCODE(r1, 0x40084504, &(0x7f0000000040)=[0xfffffffffffffff7, 0x3]) r2 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0xbf, 0x0, &(0x7f0000000100)=ANY=[@ANYRESHEX=r2, @ANYBLOB="9f3179c260324b940cc522f8e851ca6786d3ab3b061c7ac7c0c379c2076d60419c4d25cd83dcf89d40dc5162f129ada61d71f15d6a321965e336580e862eb91a0dca90fe7ab3cda5df4cde7023fc9bcadeed161f15617119a864493ce5a0600d0d78fe6780953c96348a6c13070d919fe1fd4857fba1d770777e0d4d1fc57f85f558a2c98060927b15cf46daf7ceff9fadd57f03343c76ee48bc91d24ab7a6a633b744f5a0", @ANYPTR=&(0x7f0000000240)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00']], 0xffffffffffffffa5, 0x0, &(0x7f00000000c0)}) [ 399.532411] binder: release 9666:9669 transaction 1042 out, still active [ 399.542587] binder_alloc: 4858: binder_alloc_buf size -9223372032559808480 failed, no address space [ 399.542627] binder_alloc: allocated: 10920 (num: 346 largest: 32), free: 1368 (num: 2 largest: 1360) [ 399.543060] binder: 9662:9665 transaction failed 29201/-28, size -9223372032559808488-8 line 3255 [ 399.562789] binder: BINDER_SET_CONTEXT_MGR already set [ 399.562800] binder: 9658:9676 ioctl 40046207 0 returned -16 [ 399.572160] binder: 9658:9676 unknown command 1717991472 [ 399.572169] binder: 9658:9676 ioctl c0306201 200002c0 returned -22 [ 399.572382] binder: 9658:9676 unknown command -240669340 [ 399.572390] binder: 9658:9676 ioctl c0306201 200001c0 returned -22 [ 399.572524] binder: 9658:9676 ioctl 41009432 20000840 returned -22 [ 399.574053] binder: 9658:9676 unknown command 100663296 [ 399.574061] binder: 9658:9676 ioctl c0306201 200003c0 returned -22 [ 399.582547] binder: release 9674:9679 transaction 1049 out, still active [ 399.586394] binder_alloc: 4858: binder_alloc_buf size -9223372032559808480 failed, no address space [ 399.586436] binder_alloc: allocated: 10984 (num: 348 largest: 32), free: 1304 (num: 2 largest: 1296) [ 399.598863] binder: 9662:9681 transaction failed 29201/-28, size -9223372032559808488-8 line 3255 [ 399.616616] binder: 9655:9668 unknown command 25100 [ 399.616684] binder: 9655:9668 ioctl c0306201 20000140 returned -22 [ 399.617029] binder: BINDER_SET_CONTEXT_MGR already set [ 399.617064] binder: 9655:9668 ioctl 40046207 0 returned -16 [ 399.669817] binder: 9655:9688 unknown command 1717991472 [ 399.669828] binder: 9655:9688 ioctl c0306201 200002c0 returned -22 [ 399.669924] binder: 9655:9688 unknown command -240669340 [ 399.669932] binder: 9655:9688 ioctl c0306201 200001c0 returned -22 [ 399.670004] binder: 9655:9688 ioctl 41009432 20000840 returned -22 [ 399.670971] binder: 9655:9688 unknown command 100663296 [ 399.670980] binder: 9655:9688 ioctl c0306201 200003c0 returned -22 [ 399.799322] binder: 9658:9661 ioctl c0306201 20000140 returned -22 [ 399.814506] binder: release 9658:9676 transaction 1046 out, still active 13:10:30 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10b, 0x0, 0x209e1e, 0x3, 0x1}, 0x2c) r3 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r4 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r4, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r3, 0xc018620b, &(0x7f0000000640)) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="0c620000fe2f8424beda824f17057e39f7d78598bd29df9294f304321c1a9a4055d09524b97c1708a44b271e57abc8ab1b7fbe33085118d1fe0f5878af287c2b4019d66b0515a8a8bd62b6db4a2bccb03d138ad8afe7e339a2c393bac3a01922d079e545051d84232fb736b4f9e823db038cd4383245a2ebf348eebf9bd820b6b259629f918bfa944cff9da15ef72ede15065c8d4814264dd437496e09b117a9b881"], 0x48, 0x0, &(0x7f0000000700)="2ba063fb309ec7fdbfb08e6e91baee7d7d4599fe14129a4d426834556ae420e087d59c0c7be7fcad1abb7e1f8f446f373f611ca1ee9c2231708e18a47bc68a2a79a0b48931f6ff6d"}) ioctl$BINDER_SET_CONTEXT_MGR(r4, 0x40046207, 0x0) dup3(r2, r1, 0x0) pselect6(0x40, &(0x7f0000000280)={0x100000000, 0x0, 0xfffffffffffffffe, 0x2, 0xf3, 0x80000001, 0x3, 0x1f}, &(0x7f0000000380)={0x4, 0x8001, 0xa4, 0x81, 0x100000001, 0x1, 0x2, 0x400}, &(0x7f0000000480)={0x4, 0x3, 0x2, 0x3, 0xffff, 0x7fffffff, 0x80}, &(0x7f00000004c0)={0x0, 0x989680}, &(0x7f00000005c0)={&(0x7f0000000580), 0x8}) shutdown(0xffffffffffffffff, 0x200000000001) prctl$PR_SET_FP_MODE(0x2d, 0x2) syz_open_dev$binder(&(0x7f0000000800)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000002c0)={0x7c, 0x0, &(0x7f0000000a40)=ANY=[@ANYRESHEX, @ANYRESHEX=0x0], 0xfffffffffffffe6c, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f00000001c0)={0x8, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="64ada7f12c4a7f00"], 0x0, 0x0, 0x0}) ioctl$FS_IOC_SETFSLABEL(r4, 0x41009432, &(0x7f0000000840)="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") r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/group.stat\x00', 0x2761, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r5, 0x0, 0x480, 0x0, &(0x7f0000000540)=0x2b2) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000600), 0xffffffffffffffff) fallocate(r1, 0x40, 0x3, 0xffb9) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000003c0)={0x8, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="0000000600000000"], 0x0, 0x0, 0x0}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) listen(r0, 0x0) r6 = socket$netlink(0x10, 0x3, 0x1001d) writev(r6, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd0000001000020000000000000000cfb193e7e0d2b7d8ee000000000000000000", 0xfffffeda}], 0x2b1) 13:10:30 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x50, r0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x730, 0x0, &(0x7f00000000c0), 0x54, 0x0, 0x0}) 13:10:30 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 13:10:30 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) timer_create(0x1, &(0x7f0000000140)={0x0, 0x34, 0x3, @thr={&(0x7f0000000000)="04894b8b90bcc77538d63e5f1134fe76bb9e364f129d2958644363101773e4be1f105c7e5619c10d1f9461834ae92f27b91bdb01fa9cfdc9d9c94657416802946cf7409ce9d7f15a89107f5ccc0ddc4db813066b1a87d85a79a33cbc96e39ca73158db811df78678aa531490d72033d7609f4f2fd61b9a0069adea06a8863c42c6ada57ce31a909b2b1d2b26b75bdf4248cad1713633987b9ff80f7b8e8e61e2090f857d5643246a8923821afc894bfc", &(0x7f00000000c0)="3264c149108f9e9cf787f189cc8e79e24bdc0619d2c4c1a2e556f79802e67443f3fe0a3dd45b26f7a243c0b78cb1ed027b80c4fee35ee7d3a814685924fc9f6f78586a570efb2937adf5"}}, &(0x7f0000000180)=0x0) timer_getoverrun(r1) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 13:10:30 executing program 3: accept4$packet(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) pipe(&(0x7f0000000140)) mkdir(0x0, 0x0) openat$selinux_policy(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) socket$netlink(0x10, 0x3, 0x9) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x8000fffffffe) 13:10:30 executing program 5: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22, 0xfffffffffffffffd, @rand_addr, 0x5}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x1, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = dup2(r0, r0) ioctl$VT_WAITACTIVE(r1, 0x5607) r2 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 13:10:30 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 13:10:30 executing program 0: syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x800) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="00634040000000000000000000000000000000000000000000000000000000000000000018000000000000000000000000000000", @ANYPTR=&(0x7f0000000200)=ANY=[@ANYBLOB="6d004a7ff5ff0000", @ANYRES64=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x0, 0x0, 0x0}) 13:10:30 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x800000000000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0xfffffffffffffd11, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) [ 400.305269] binder: release 9655:9668 transaction 1053 out, still active [ 400.334268] binder: release 9691:9696 transaction 1056 out, still active 13:10:30 executing program 5: openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x400, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 13:10:30 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000000)={0x0, 0x3ff, 0x4c, 0x5}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f0000000200)=[@flat={0x73622a85}], 0x0}}], 0x0, 0x0, 0x0}) 13:10:30 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000100)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, &(0x7f00000003c0)}) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x20000, 0x0) recvfrom$inet6(r1, &(0x7f0000000040)=""/38, 0x26, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x7, @empty, 0x8}, 0x1c) [ 400.378994] binder: release 9695:9699 transaction 1059 out, still active [ 400.392397] binder: release 9695:9706 transaction 1062 out, still active [ 400.399985] selinux_nlmsg_perm: 502 callbacks suppressed [ 400.400033] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pig=9702 comm=syz-executor.3 [ 400.428191] binder: release 9707:9713 transaction 1063 out, still active [ 400.428677] binder: 9703:9708 unknown command 25100 [ 400.428760] binder: 9703:9708 ioctl c0306201 20000140 returned -22 [ 400.429193] binder: BINDER_SET_CONTEXT_MGR already set [ 400.429237] binder: 9703:9708 ioctl 40046207 0 returned -16 [ 400.472318] binder: 9716:9719 transaction failed 29189/-22, size 24-8 line 3118 [ 400.486403] binder: 9703:9726 unknown command 1717991472 [ 400.486414] binder: 9703:9726 ioctl c0306201 200002c0 returned -22 [ 400.487822] binder: 9703:9726 unknown command -240669340 [ 400.487838] binder: 9703:9726 ioctl c0306201 200001c0 returned -22 [ 400.488034] binder: 9703:9726 ioctl 41009432 20000840 returned -22 [ 400.488671] binder: 9703:9726 unknown command 100663296 [ 400.488679] binder: 9703:9726 ioctl c0306201 200003c0 returned -22 [ 400.555268] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pig=9702 comm=syz-executor.3 [ 400.568059] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pig=9702 comm=syz-executor.3 [ 400.580523] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pig=9702 comm=syz-executor.3 [ 400.592995] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pig=9702 comm=syz-executor.3 [ 400.605516] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pig=9702 comm=syz-executor.3 [ 400.618099] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pig=9702 comm=syz-executor.3 [ 400.630738] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pig=9702 comm=syz-executor.3 [ 400.643405] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pig=9702 comm=syz-executor.3 [ 400.655768] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pig=9702 comm=syz-executor.3 13:10:30 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10b, 0x0, 0x209e1e, 0x3, 0x1}, 0x2c) r3 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r4 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r4, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r3, 0xc018620b, &(0x7f0000000640)) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="0c620000fe2f8424beda824f17057e39f7d78598bd29df9294f304321c1a9a4055d09524b97c1708a44b271e57abc8ab1b7fbe33085118d1fe0f5878af287c2b4019d66b0515a8a8bd62b6db4a2bccb03d138ad8afe7e339a2c393bac3a01922d079e545051d84232fb736b4f9e823db038cd4383245a2ebf348eebf9bd820b6b259629f918bfa944cff9da15ef72ede15065c8d4814264dd437496e09b117a9b881"], 0x48, 0x0, &(0x7f0000000700)="2ba063fb309ec7fdbfb08e6e91baee7d7d4599fe14129a4d426834556ae420e087d59c0c7be7fcad1abb7e1f8f446f373f611ca1ee9c2231708e18a47bc68a2a79a0b48931f6ff6d"}) ioctl$BINDER_SET_CONTEXT_MGR(r4, 0x40046207, 0x0) dup3(r2, r1, 0x0) pselect6(0x40, &(0x7f0000000280)={0x100000000, 0x0, 0xfffffffffffffffe, 0x2, 0xf3, 0x80000001, 0x3, 0x1f}, &(0x7f0000000380)={0x4, 0x8001, 0xa4, 0x81, 0x100000001, 0x1, 0x2, 0x400}, &(0x7f0000000480)={0x4, 0x3, 0x2, 0x3, 0xffff, 0x7fffffff, 0x80}, &(0x7f00000004c0)={0x0, 0x989680}, &(0x7f00000005c0)={&(0x7f0000000580), 0x8}) shutdown(0xffffffffffffffff, 0x200000000001) prctl$PR_SET_FP_MODE(0x2d, 0x2) syz_open_dev$binder(&(0x7f0000000800)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000002c0)={0x7c, 0x0, &(0x7f0000000a40)=ANY=[@ANYRESHEX, @ANYRESHEX=0x0], 0xfffffffffffffe6c, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f00000001c0)={0x8, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="64ada7f12c4a7f00"], 0x0, 0x0, 0x0}) ioctl$FS_IOC_SETFSLABEL(r4, 0x41009432, &(0x7f0000000840)="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") r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/group.stat\x00', 0x2761, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r5, 0x0, 0x480, 0x0, &(0x7f0000000540)=0x2b2) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000600), 0xffffffffffffffff) fallocate(r1, 0x40, 0x3, 0xffb9) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000003c0)={0x8, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="0000000600000000"], 0x0, 0x0, 0x0}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) listen(r0, 0x0) r6 = socket$netlink(0x10, 0x3, 0x1001d) writev(r6, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd0000001000020000000000000000cfb193e7e0d2b7d8ee000000000000000000", 0xfffffeda}], 0x2b1) 13:10:30 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 13:10:30 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0xfffffffffffffe15, 0x0, &(0x7f0000000080)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f0000000480)="5fb60c6bfce0bb700de2954368d0fd7704277fdbde13a8be885549faecb9a173c5f0b6ae745169c7ecbec3baa61f570d871090588df8b7487bbcbdebe700151a05d4114f4c136e3beda686796540d6b7a00000000000001973013f7a4a4a6fb333160b6f335720babf76649842ecbaaca3aa8c72b090acb3652d30afc2c5bd0135cc537c5d024a7b1ed6b27d728aee75778de3b761572272389d40c2bc00e810281fea4e82647d236801e1a5b0d88b21b539e4bcc79f7ac19a900915b275d3379266"}) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000000)) 13:10:30 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f0000000200)=[@flat={0x73622a85}], 0x0}}], 0x0, 0x0, 0x0}) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000080)=0x0) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x1) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x101, 0x2, 0x3, 0x4, 0x0, 0x2, 0x4, 0x5, 0x1, 0x81, 0x0, 0x7, 0x0, 0x400, 0x3, 0xffffffffffff64ea, 0x2, 0x2, 0x8, 0xd36b, 0x6, 0x2, 0x5, 0x2800, 0x6, 0x5, 0x1, 0x100000000, 0x4, 0xbc2, 0xffffffffffffff7a, 0x8, 0xda, 0x7fff, 0x8, 0x4, 0x0, 0x5, 0x6, @perf_config_ext={0xfffffffffffffa77, 0x1}, 0x441, 0xef12, 0x3, 0x0, 0x4, 0x9, 0x400}, r1, 0x0, r2, 0x3) 13:10:30 executing program 5: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x4000, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000000040)=""/25) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000080)=0x0) syz_open_procfs(r1, &(0x7f00000000c0)='mounts\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r2 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 13:10:30 executing program 3: accept4$packet(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) pipe(&(0x7f0000000140)) mkdir(0x0, 0x8000000001180) openat$selinux_policy(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) socket$netlink(0x10, 0x3, 0x9) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x400000, 0x0) sendfile(r0, r1, 0x0, 0x8000fffffffe) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, 0x0, 0x0) 13:10:30 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0x0, 0xfffffffffffffffc) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000300)=ANY=[], 0x0, 0x0, &(0x7f00000003c0)}) r1 = getuid() lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r0, r1, r2) r3 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/enforce\x00', 0x1c1100, 0x0) ioctl$IOC_PR_RELEASE(r3, 0x401070ca, &(0x7f00000000c0)={0x8692, 0x2}) r4 = getpgid(0xffffffffffffffff) sched_getparam(r4, &(0x7f0000000040)) [ 401.166919] binder: release 9703:9708 transaction 1066 out, still active 13:10:30 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x4000, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r1, &(0x7f0000000040)="df552da4d89d2463b5caed671c9ee544492fe43deccd12a8113afa76dfedc6ef67e7fb11cc"}, 0x10) ioctl$UI_DEV_CREATE(r1, 0x5501) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f0000000200)=[@flat={0x73622a85}], 0x0}}], 0x0, 0x0, 0x0}) 13:10:30 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 13:10:30 executing program 5: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r1, 0xc0505405, &(0x7f0000000040)={{0x3, 0x0, 0x6, 0x0, 0x1f}, 0xffffffffffff0001, 0x41a6, 0xfffffffffffffffe}) fremovexattr(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="6f6b875eb1b1a69ab337bf022f636f6d6d69a85f70656e64696e675f626f6f6c7300"]) r2 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) [ 401.228424] binder: release 9738:9741 transaction 1070 out, still active [ 401.244205] binder: release 9738:9749 transaction 1076 out, still active 13:10:31 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="00634040000000000000000000000000000000000000000000000000000000000000000018000000000000000800000000000000", @ANYPTR=&(0x7f0000000200)=ANY=[@ANYBLOB="852a627300000000", @ANYRES64=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYPTR=&(0x7f0000000240)=ANY=[@ANYBLOB]], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 13:10:31 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="00634040000000000000000000000000000000000000000000000000000000000000000018000000000000000000000000000000", @ANYPTR=&(0x7f0000000000)=ANY=[@ANYBLOB="852a627300000000", @ANYRES64=0x0, @ANYBLOB="17e7ff773a89ed8ca9b2a8ece30fa0ab3ea5956ffc61aa74c216e4d303b66ab607f65cf716080929d535e2c08876584012413b83713bfdf11e9e509c87857adacba11ee5eb7029900e48db52426ec7665b20a69756f9100873e8dc7f995ac5681a9aa569f7afe29a3350743012d6e43df2ca2b430a12da08a4a739885756b987e1ff87ebf544df45bb76c68fb141c17162f69fe1ba05dcf2e7e2b67113e77fe6fc016c2f90eea9ffee2fb668135c2a0300000061336f37b77ea5cfa4e2b4d347406e56cff69f9922c89072a1061c023c0893f6306b610d69311d84c8e153be7a75d990dd3f77d9f6711bdf4d808edb9b0181ce983a46217706a7e592e79e48b79effdb444bf4292f8407e14a7a03f6f86c2437330ab58f40930e"], @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x0, 0x0, 0x0}) [ 401.284758] binder: release 9733:9745 transaction 1073 out, still active [ 401.296897] binder: 9744:9747 unknown command 25100 [ 401.308893] binder: release 9752:9760 transaction 1077 out, still active [ 401.318826] binder: 9744:9747 ioctl c0306201 20000140 returned -22 [ 401.332651] binder: BINDER_SET_CONTEXT_MGR already set [ 401.345804] binder: 9744:9747 ioctl 40046207 0 returned -16 [ 401.376855] binder: release 9758:9762 transaction 1086 out, still active [ 401.386274] binder: release 9758:9762 transaction 1080 out, still active [ 401.406429] binder: 9744:9770 unknown command 1717991472 [ 401.412405] binder: 9744:9770 ioctl c0306201 200002c0 returned -22 [ 401.419739] binder: 9744:9770 unknown command -240669340 [ 401.425430] binder: 9744:9770 ioctl c0306201 200001c0 returned -22 [ 401.432661] binder: 9744:9770 ioctl 41009432 20000840 returned -22 [ 401.440621] binder: 9744:9770 unknown command 100663296 [ 401.446222] binder: 9744:9770 ioctl c0306201 200003c0 returned -22 13:10:31 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 13:10:31 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000000)={0x0}) ioctl$BLKROSET(r0, 0x125d, &(0x7f0000000080)=0x7) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f00000000c0)=0x0) fcntl$lock(r0, 0x25, &(0x7f0000000100)={0x1, 0x3, 0x6, 0x6, r2}) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000040)={r1}) 13:10:31 executing program 0: syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x2) getgid() 13:10:31 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10b, 0x0, 0x209e1e, 0x3, 0x1}, 0x2c) r3 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r4 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r4, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r3, 0xc018620b, &(0x7f0000000640)) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="0c620000fe2f8424beda824f17057e39f7d78598bd29df9294f304321c1a9a4055d09524b97c1708a44b271e57abc8ab1b7fbe33085118d1fe0f5878af287c2b4019d66b0515a8a8bd62b6db4a2bccb03d138ad8afe7e339a2c393bac3a01922d079e545051d84232fb736b4f9e823db038cd4383245a2ebf348eebf9bd820b6b259629f918bfa944cff9da15ef72ede15065c8d4814264dd437496e09b117a9b881"], 0x48, 0x0, &(0x7f0000000700)="2ba063fb309ec7fdbfb08e6e91baee7d7d4599fe14129a4d426834556ae420e087d59c0c7be7fcad1abb7e1f8f446f373f611ca1ee9c2231708e18a47bc68a2a79a0b48931f6ff6d"}) ioctl$BINDER_SET_CONTEXT_MGR(r4, 0x40046207, 0x0) dup3(r2, r1, 0x0) pselect6(0x40, &(0x7f0000000280)={0x100000000, 0x0, 0xfffffffffffffffe, 0x2, 0xf3, 0x80000001, 0x3, 0x1f}, &(0x7f0000000380)={0x4, 0x8001, 0xa4, 0x81, 0x100000001, 0x1, 0x2, 0x400}, &(0x7f0000000480)={0x4, 0x3, 0x2, 0x3, 0xffff, 0x7fffffff, 0x80}, &(0x7f00000004c0)={0x0, 0x989680}, &(0x7f00000005c0)={&(0x7f0000000580), 0x8}) shutdown(0xffffffffffffffff, 0x200000000001) prctl$PR_SET_FP_MODE(0x2d, 0x2) syz_open_dev$binder(&(0x7f0000000800)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000002c0)={0x7c, 0x0, &(0x7f0000000a40)=ANY=[@ANYRESHEX, @ANYRESHEX=0x0], 0xfffffffffffffe6c, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f00000001c0)={0x8, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="64ada7f12c4a7f00"], 0x0, 0x0, 0x0}) ioctl$FS_IOC_SETFSLABEL(r4, 0x41009432, &(0x7f0000000840)="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") r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/group.stat\x00', 0x2761, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r5, 0x0, 0x480, 0x0, &(0x7f0000000540)=0x2b2) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000600), 0xffffffffffffffff) fallocate(r1, 0x40, 0x3, 0xffb9) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000003c0)={0x8, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="0000000600000000"], 0x0, 0x0, 0x0}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) listen(r0, 0x0) r6 = socket$netlink(0x10, 0x3, 0x1001d) writev(r6, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd0000001000020000000000000000cfb193e7e0d2b7d8ee000000000000000000", 0xfffffeda}], 0x2b1) 13:10:31 executing program 5: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x185) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x4) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x84000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r1, 0x701, 0x70bd2b, 0x25dfdbfb}, 0x14}}, 0x8000) r2 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) [ 401.754664] binder: release 9773:9777 transaction 1089 out, still active [ 401.849728] binder: release 9774:9780 transaction 1092 out, still active [ 401.864597] binder: release 9774:9787 transaction 1095 out, still active [ 401.869205] binder: 9785:9788 unknown command 25100 [ 401.869246] binder: 9785:9788 ioctl c0306201 20000140 returned -22 [ 401.869747] binder: BINDER_SET_CONTEXT_MGR already set [ 401.869769] binder: 9785:9788 ioctl 40046207 0 returned -16 [ 401.927605] binder: 9785:9791 unknown command 1717991472 [ 401.933294] binder: 9785:9791 ioctl c0306201 200002c0 returned -22 [ 401.940504] binder: 9785:9791 unknown command -240669340 [ 401.946168] binder: 9785:9791 ioctl c0306201 200001c0 returned -22 [ 401.954019] binder: 9785:9791 ioctl 41009432 20000840 returned -22 [ 401.961852] binder: 9785:9791 unknown command 100663296 [ 401.967502] binder: 9785:9791 ioctl c0306201 200003c0 returned -22 13:10:31 executing program 3: r0 = accept4$packet(0xffffffffffffffff, &(0x7f0000000180), 0x0, 0x1) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, 0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff}) mkdir(0x0, 0x0) openat$selinux_policy(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) close(r2) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000000), 0x4) socket$netlink(0x10, 0x3, 0x9) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x8000fffffffe) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x802, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r1, 0x10e, 0x2, 0x0, 0x10027) ioctl$TIOCGETD(r3, 0x5424, &(0x7f0000000140)) 13:10:31 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x2000, 0x0) ioctl$TUNSETSTEERINGEBPF(r1, 0x800454e0, &(0x7f0000000080)=r2) 13:10:31 executing program 5: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x6, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x10003}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 13:10:31 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0x0, 0x0) syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x802) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f0000000200)=[@flat={0x73622a85}], 0x0}}], 0x0, 0x0, 0x0}) 13:10:31 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 13:10:31 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 13:10:31 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/rt6_stats\x00') ioctl$ASHMEM_SET_PROT_MASK(r1, 0x40087705, &(0x7f0000000040)={0x200, 0x6}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 13:10:31 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f0000000200)=[@flat={0x73622a85}], 0x0}}], 0x0, 0x0, 0x0}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)=0x0) get_robust_list(r1, &(0x7f0000000100)=&(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)}}, &(0x7f0000000140)=0x18) 13:10:31 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$TUNSETFILTEREBPF(r1, 0x800454e1, &(0x7f0000000040)=r0) 13:10:31 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) [ 402.106900] binder: release 9794:9798 transaction 1099 out, still active [ 402.116232] binder: release 9794:9809 transaction 1102 out, still active 13:10:32 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10b, 0x0, 0x209e1e, 0x3, 0x1}, 0x2c) r3 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r4 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r4, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r3, 0xc018620b, &(0x7f0000000640)) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="0c620000fe2f8424beda824f17057e39f7d78598bd29df9294f304321c1a9a4055d09524b97c1708a44b271e57abc8ab1b7fbe33085118d1fe0f5878af287c2b4019d66b0515a8a8bd62b6db4a2bccb03d138ad8afe7e339a2c393bac3a01922d079e545051d84232fb736b4f9e823db038cd4383245a2ebf348eebf9bd820b6b259629f918bfa944cff9da15ef72ede15065c8d4814264dd437496e09b117a9b881"], 0x48, 0x0, &(0x7f0000000700)="2ba063fb309ec7fdbfb08e6e91baee7d7d4599fe14129a4d426834556ae420e087d59c0c7be7fcad1abb7e1f8f446f373f611ca1ee9c2231708e18a47bc68a2a79a0b48931f6ff6d"}) ioctl$BINDER_SET_CONTEXT_MGR(r4, 0x40046207, 0x0) dup3(r2, r1, 0x0) pselect6(0x40, &(0x7f0000000280)={0x100000000, 0x0, 0xfffffffffffffffe, 0x2, 0xf3, 0x80000001, 0x3, 0x1f}, &(0x7f0000000380)={0x4, 0x8001, 0xa4, 0x81, 0x100000001, 0x1, 0x2, 0x400}, &(0x7f0000000480)={0x4, 0x3, 0x2, 0x3, 0xffff, 0x7fffffff, 0x80}, &(0x7f00000004c0)={0x0, 0x989680}, &(0x7f00000005c0)={&(0x7f0000000580), 0x8}) shutdown(0xffffffffffffffff, 0x200000000001) prctl$PR_SET_FP_MODE(0x2d, 0x2) syz_open_dev$binder(&(0x7f0000000800)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000002c0)={0x7c, 0x0, &(0x7f0000000a40)=ANY=[@ANYRESHEX, @ANYRESHEX=0x0], 0xfffffffffffffe6c, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f00000001c0)={0x8, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="64ada7f12c4a7f00"], 0x0, 0x0, 0x0}) ioctl$FS_IOC_SETFSLABEL(r4, 0x41009432, &(0x7f0000000840)="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") r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/group.stat\x00', 0x2761, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r5, 0x0, 0x480, 0x0, &(0x7f0000000540)=0x2b2) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000600), 0xffffffffffffffff) fallocate(r1, 0x40, 0x3, 0xffb9) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000003c0)={0x8, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="0000000600000000"], 0x0, 0x0, 0x0}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) listen(r0, 0x0) r6 = socket$netlink(0x10, 0x3, 0x1001d) writev(r6, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd0000001000020000000000000000cfb193e7e0d2b7d8ee000000000000000000", 0xfffffeda}], 0x2b1) 13:10:32 executing program 5: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22, 0x3, @remote}, 0x1c) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/mls\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100), 0x19, 0x0, &(0x7f0000000140)="d67dd2b2edbbf3bb0843e26dbf6c46fccc17a033462ba1a7c9"}) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x7fc, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="00634040000000000000000000000000000000000000000000000000000000000000000018000000000000000800000000000000", @ANYPTR=&(0x7f0000000480)=ANY=[@ANYBLOB="852a627300000000", @ANYRES64=0x0, @ANYBLOB="c5c67cf575d6e771afefaf235ebabfbe32210cdc4798173c5b93ff06eed2d710379023bed020a56d69cb91be78274ca6f97f03ff59d56abd600e65508a5944da69ca54d1f56f9850c5fff4ad8e1805cc1a53f4b85dfa0cd0b96909d1dece6841b3a69e27e03dad9d288a4d2599394c96d3a630c7ff704693b606a1e3f2b8743783f4cbf348bafbe877456cff1bcb7b568df791b668e61c32c0ac96026892d0739a4d1d6ba1fc18df37e68953b1c6273db25f04f219676167ec9b837b9045924930faa00fff59456e996243d74589aa823f89fcc970ee77179ea2979d330ce9494dbba0d6626aab429ea7a281645ef75a25e743f7a2deaae641a7a16de8b027e3aa2ffb8c82d7307c44c404e3ca493a0db4baca14d87d1f505b23a75cd8ecea827bb5f968a140e6980c8853e9802ad4feed0e577ac6c6b44807daf59d904562cbeb6c23271e8bb8790e7011a7c81ca7e086c1e474bd9bf8e0f35d05ded598c727e7d99947cf92981d624d7699efcb6c"], @ANYPTR=&(0x7f0000000240)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00']], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 13:10:32 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000300), 0x0, 0x0, 0x0}) poll(&(0x7f0000000000)=[{r0, 0x4000}, {r0, 0x60}, {r0, 0x2000}], 0x3, 0x7fffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000080)=0xc) syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x2) fcntl$setown(r0, 0x8, r1) 13:10:32 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 13:10:32 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 13:10:32 executing program 3: accept4$packet(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) pipe(&(0x7f0000000140)) mkdir(0x0, 0x0) openat$selinux_policy(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) socket$netlink(0x10, 0x3, 0x9) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x8000fffffffe) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, 0x0, 0x0) 13:10:32 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) [ 402.641406] binder: release 9785:9788 transaction 1096 out, still active 13:10:32 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="00634040000000000000000000000000000000000000000000000000000000000000000018000000000000000800000000000000", @ANYPTR=&(0x7f0000000200)=ANY=[@ANYBLOB="852a627300000000", @ANYRES64=0x0, @ANYBLOB="0000040000000013"], @ANYPTR=&(0x7f0000000240)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00']], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 13:10:32 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 13:10:32 executing program 5: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x800) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) [ 402.704144] binder: release 9828:9831 transaction 1103 out, still active [ 402.706018] binder: 9836:9842 unknown command 25100 [ 402.706059] binder: 9836:9842 ioctl c0306201 20000140 returned -22 [ 402.712270] binder: BINDER_SET_CONTEXT_MGR already set [ 402.712294] binder: 9836:9842 ioctl 40046207 0 returned -16 13:10:32 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x38, 0x0, &(0x7f0000000000)="639d34ebc1aa8294076cb54de7524bda9180ae9507689813cd8bc7b6963b2a9bb74f36c19e860d14d28ec7c74834df00423ecd329a24c062"}) 13:10:32 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) [ 402.782590] binder: 9836:9854 unknown command 1717991472 [ 402.783879] binder: 9850:9855 transaction failed 29189/-22, size 24-8 line 3118 [ 402.792174] binder: release 9828:9841 transaction 1106 out, still active [ 402.811595] binder: 9850:9856 transaction failed 29189/-22, size 24-8 line 3118 [ 402.823974] binder: 9859:9862 ioctl c0306201 0 returned -14 [ 402.827388] binder: 9836:9863 unknown command -240669340 [ 402.827398] binder: 9836:9863 ioctl c0306201 200001c0 returned -22 [ 402.827526] binder: 9836:9863 ioctl 41009432 20000840 returned -22 [ 402.829190] binder: 9836:9863 unknown command 100663296 [ 402.829199] binder: 9836:9863 ioctl c0306201 200003c0 returned -22 [ 402.916001] binder: 9836:9854 ioctl c0306201 200002c0 returned -22 13:10:33 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10b, 0x0, 0x209e1e, 0x3, 0x1}, 0x2c) r3 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r4 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r4, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r3, 0xc018620b, &(0x7f0000000640)) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="0c620000fe2f8424beda824f17057e39f7d78598bd29df9294f304321c1a9a4055d09524b97c1708a44b271e57abc8ab1b7fbe33085118d1fe0f5878af287c2b4019d66b0515a8a8bd62b6db4a2bccb03d138ad8afe7e339a2c393bac3a01922d079e545051d84232fb736b4f9e823db038cd4383245a2ebf348eebf9bd820b6b259629f918bfa944cff9da15ef72ede15065c8d4814264dd437496e09b117a9b881"], 0x48, 0x0, &(0x7f0000000700)="2ba063fb309ec7fdbfb08e6e91baee7d7d4599fe14129a4d426834556ae420e087d59c0c7be7fcad1abb7e1f8f446f373f611ca1ee9c2231708e18a47bc68a2a79a0b48931f6ff6d"}) ioctl$BINDER_SET_CONTEXT_MGR(r4, 0x40046207, 0x0) dup3(r2, r1, 0x0) pselect6(0x40, &(0x7f0000000280)={0x100000000, 0x0, 0xfffffffffffffffe, 0x2, 0xf3, 0x80000001, 0x3, 0x1f}, &(0x7f0000000380)={0x4, 0x8001, 0xa4, 0x81, 0x100000001, 0x1, 0x2, 0x400}, &(0x7f0000000480)={0x4, 0x3, 0x2, 0x3, 0xffff, 0x7fffffff, 0x80}, &(0x7f00000004c0)={0x0, 0x989680}, &(0x7f00000005c0)={&(0x7f0000000580), 0x8}) shutdown(0xffffffffffffffff, 0x200000000001) prctl$PR_SET_FP_MODE(0x2d, 0x2) syz_open_dev$binder(&(0x7f0000000800)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000002c0)={0x7c, 0x0, &(0x7f0000000a40)=ANY=[@ANYRESHEX, @ANYRESHEX=0x0], 0xfffffffffffffe6c, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f00000001c0)={0x8, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="64ada7f12c4a7f00"], 0x0, 0x0, 0x0}) ioctl$FS_IOC_SETFSLABEL(r4, 0x41009432, &(0x7f0000000840)="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") r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/group.stat\x00', 0x2761, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r5, 0x0, 0x480, 0x0, &(0x7f0000000540)=0x2b2) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000600), 0xffffffffffffffff) fallocate(r1, 0x40, 0x3, 0xffb9) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000003c0)={0x8, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="0000000600000000"], 0x0, 0x0, 0x0}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) listen(r0, 0x0) r6 = socket$netlink(0x10, 0x3, 0x1001d) writev(r6, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd0000001000020000000000000000cfb193e7e0d2b7d8ee000000000000000000", 0xfffffeda}], 0x2b1) 13:10:33 executing program 5: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x800, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$TIOCCBRK(r0, 0x5428) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 13:10:33 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f0000000200)=[@flat={0x73622a85}], 0x0}}], 0x0, 0x0, 0x0}) fchdir(r0) 13:10:33 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="00634040000000000000000000000000000000000000000000000000000000000000000018000000000000000800000000000000", @ANYPTR=&(0x7f0000000000)=ANY=[@ANYBLOB="852a627300000000", @ANYRES64=0x0, @ANYBLOB="00f2ffff3acd5b7691504ebebe21bcf0bde608b0"], @ANYPTR=&(0x7f0000000240)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00']], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 13:10:33 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) 13:10:33 executing program 3: accept4$packet(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) pipe(&(0x7f0000000100)) mkdir(0x0, 0x4) openat$selinux_policy(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) socket$netlink(0x10, 0x3, 0x9) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x8000fffffffe) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, 0x0, 0x0) 13:10:33 executing program 5: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000500)='/selinux/commit_pending_bools\x00', 0x1, 0x0) recvfrom(r0, &(0x7f0000000540)=""/53, 0x35, 0x10000, &(0x7f0000000580)=@sco={0x1f, {0x9, 0x1, 0x5, 0x4, 0x1000, 0x24000}}, 0x80) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/avc/hash_stats\x00', 0x0, 0x0) recvfrom$unix(r1, &(0x7f0000000040)=""/44, 0x2c, 0x0, &(0x7f0000000080)=@abs={0x1, 0x0, 0x4e22}, 0x6e) lsetxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f00000003c0)='trusted.overlay.origin\x00', &(0x7f00000004c0)='y\x00', 0x2, 0x1) r2 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r1, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20080000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x28, r3, 0x204, 0x70bd2a, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0x14, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'ip6tnl0\x00'}}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x20008080}, 0x0) 13:10:33 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x800) utime(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x4, 0x8}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f0000000200)=[@flat={0x73622a85}], 0x0}}], 0x0, 0x0, 0x0}) [ 403.489063] binder: release 9836:9842 transaction 1107 out, still active [ 403.495971] binder: unexpected work type, 4, not freed [ 403.501288] binder: undelivered TRANSACTION_COMPLETE [ 403.525251] binder: release 9869:9871 transaction 1112 out, still active 13:10:33 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000100)={0x44, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="00634040000000000000000000000000000000000000000000000000000000000000000018000000000000000800000000000000", @ANYPTR=&(0x7f0000000200)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES64=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYPTR=&(0x7f0000000240)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00']], 0xffffffffffffff3e, 0x0, &(0x7f00000000c0)}) socketpair(0xe, 0x0, 0x2ef, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x80000) ioctl$PPPIOCCONNECT(r3, 0x4004743a, &(0x7f0000000140)=0x4) getsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000040)=""/7, &(0x7f0000000080)=0x7) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f00000000c0)={0xff, 0x400, 0x101, 0x8, 0x100000001}, 0x14) 13:10:33 executing program 0: ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f0000000000)={0x0, @speck128, 0x3, "e6cc767389a72fe8"}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000300), 0x0, 0x0, 0x0}) r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000080)='/dev/keychord\x00', 0x101000, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f00000000c0)=0x4, 0x4) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, &(0x7f0000000040)) [ 403.573977] binder: 9878:9882 ioctl c0306201 0 returned -14 [ 403.578450] binder: 9872:9873 unknown command 25100 13:10:33 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="006340400000000000000000004a79391afc7cc7be00000000000000000000000000000000000000000000e01700000000000000080000000000dd00", @ANYPTR=&(0x7f0000000200)=ANY=[@ANYBLOB="852a627300000000", @ANYRES64=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYPTR=&(0x7f0000000240)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00']], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 13:10:33 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='trusted.overlay.redirect\x00', &(0x7f0000000140)='./file0\x00', 0x8, 0x3) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0x0, 0x0) mkdirat(r1, &(0x7f00000002c0)='./file0\x00', 0xa0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000000)=0x1f) r2 = mmap$binder(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x4010, r0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000003c0)={0x68, 0x0, &(0x7f0000000480)=[@transaction_sg={0x40486311, {{0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000340), &(0x7f0000000380)=[0x38]}, 0x81}}, @acquire_done={0x40106309, r2, 0x3}, @increfs], 0xd7, 0x0, &(0x7f0000000500)="af8f063f9914b328526505c449600355108c852e8b6da80d97940f6d73517c796da7e605c233d4cb290a80e81ac97d0015db2594df55f05c59496f4e36f0284b7ca3cd63194d92bce10ad0e36e88e8601747056a67d51f6b072dc86469b44144dd5f45fb252351d31fcd2281eaaf3ad095dc65a33023c3b72337195a2bf34b0a4f7220b90a516a4b7a8e0aa6d8661cf1d47e7b1e8527168354ddc2057ce686c268c91e0419e9460afcb10e714876dd1477d95cc75e1712e720a35cf95192cd392a4369dbb6a54edf4541469817dec56af009f447cc12af"}) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000300)={0x5, 0x7, 0x0, 0x10001, 0x15, 0x9, 0x80000000, 0x3f, 0x4, 0x5, 0x0, 0x6}) ioctl$BLKDISCARD(r1, 0x1277, &(0x7f0000000340)=0x7ff) prctl$PR_SET_TSC(0x1a, 0x2) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000080)={0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x2cd, 0x0, &(0x7f0000000240)=[@request_death={0x400c630e, 0x3, 0x2}, @reply_sg={0x40486312, {{0x0, 0x0, 0x4, 0x0, 0x11, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@flat={0x77682a85, 0x1, r2, 0x3}, @flat={0x77622a85, 0x100, r3, 0x4}], &(0x7f00000001c0)=[0x68, 0x78, 0x20, 0x78, 0x0, 0x58, 0x40]}, 0x7}}, @enter_looper, @exit_looper, @acquire_done={0x40106309, r2, 0x1}], 0x131, 0x0, 0x0}) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) [ 403.579123] binder: 9872:9873 ioctl c0306201 20000140 returned -22 [ 403.581070] binder: BINDER_SET_CONTEXT_MGR already set [ 403.581131] binder: 9872:9873 ioctl 40046207 0 returned -16 [ 403.645196] binder: 9872:9899 unknown command 1717991472 [ 403.645208] binder: 9872:9899 ioctl c0306201 200002c0 returned -22 [ 403.645824] binder: 9872:9899 unknown command -240669340 [ 403.645833] binder: 9872:9899 ioctl c0306201 200001c0 returned -22 [ 403.645960] binder: 9872:9899 ioctl 41009432 20000840 returned -22 [ 403.647746] binder: 9872:9899 unknown command 100663296 [ 403.647754] binder: 9872:9899 ioctl c0306201 200003c0 returned -22 [ 403.731013] binder: release 9884:9886 transaction 1121 out, still active [ 403.731052] binder: release 9884:9886 transaction 1115 out, still active 13:10:34 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10b, 0x0, 0x209e1e, 0x3, 0x1}, 0x2c) r3 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r4 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r4, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r3, 0xc018620b, &(0x7f0000000640)) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="0c620000fe2f8424beda824f17057e39f7d78598bd29df9294f304321c1a9a4055d09524b97c1708a44b271e57abc8ab1b7fbe33085118d1fe0f5878af287c2b4019d66b0515a8a8bd62b6db4a2bccb03d138ad8afe7e339a2c393bac3a01922d079e545051d84232fb736b4f9e823db038cd4383245a2ebf348eebf9bd820b6b259629f918bfa944cff9da15ef72ede15065c8d4814264dd437496e09b117a9b881"], 0x48, 0x0, &(0x7f0000000700)="2ba063fb309ec7fdbfb08e6e91baee7d7d4599fe14129a4d426834556ae420e087d59c0c7be7fcad1abb7e1f8f446f373f611ca1ee9c2231708e18a47bc68a2a79a0b48931f6ff6d"}) ioctl$BINDER_SET_CONTEXT_MGR(r4, 0x40046207, 0x0) dup3(r2, r1, 0x0) pselect6(0x40, &(0x7f0000000280)={0x100000000, 0x0, 0xfffffffffffffffe, 0x2, 0xf3, 0x80000001, 0x3, 0x1f}, &(0x7f0000000380)={0x4, 0x8001, 0xa4, 0x81, 0x100000001, 0x1, 0x2, 0x400}, &(0x7f0000000480)={0x4, 0x3, 0x2, 0x3, 0xffff, 0x7fffffff, 0x80}, &(0x7f00000004c0)={0x0, 0x989680}, &(0x7f00000005c0)={&(0x7f0000000580), 0x8}) shutdown(0xffffffffffffffff, 0x200000000001) prctl$PR_SET_FP_MODE(0x2d, 0x2) syz_open_dev$binder(&(0x7f0000000800)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000002c0)={0x7c, 0x0, &(0x7f0000000a40)=ANY=[@ANYRESHEX, @ANYRESHEX=0x0], 0xfffffffffffffe6c, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f00000001c0)={0x8, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="64ada7f12c4a7f00"], 0x0, 0x0, 0x0}) ioctl$FS_IOC_SETFSLABEL(r4, 0x41009432, &(0x7f0000000840)="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") r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/group.stat\x00', 0x2761, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r5, 0x0, 0x480, 0x0, &(0x7f0000000540)=0x2b2) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000600), 0xffffffffffffffff) fallocate(r1, 0x40, 0x3, 0xffb9) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000003c0)={0x8, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="0000000600000000"], 0x0, 0x0, 0x0}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) listen(r0, 0x0) r6 = socket$netlink(0x10, 0x3, 0x1001d) writev(r6, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd0000001000020000000000000000cfb193e7e0d2b7d8ee000000000000000000", 0xfffffeda}], 0x2b1) 13:10:34 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 13:10:34 executing program 5: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rtc0\x00', 0x802, 0x0) r1 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000600)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) request_key(&(0x7f0000000500)='big_key\x00', &(0x7f0000000540)={'syz', 0x3}, &(0x7f0000000580)='syz', r1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r2 = add_key(&(0x7f00000002c0)='id_resolver\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) r3 = add_key$keyring(&(0x7f0000000480)='keyring\x00', &(0x7f00000004c0)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$negate(0xd, r2, 0x401, r3) r4 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r5 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/policy\x00', 0x0, 0x0) ioctl$HDIO_GETGEO(r5, 0x301, &(0x7f0000000280)) prctl$PR_SET_FPEXC(0xc, 0x3) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="006340400000ecffffffffffffff0000000000000000000000000000000000000000000018000000000000000800000000000000", @ANYPTR=&(0x7f0000000200)=ANY=[@ANYBLOB="852a627300000000", @ANYRES64=0x0, @ANYBLOB="1000000000e00000"], @ANYPTR=&(0x7f0000000240)=ANY=[@ANYBLOB]], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000000)="4e991f5a05c347e2e004c9e76a5bf6e3a76d75b3a5eabeb36f913ae24a7c1571265665e794028ab6553b76fbea406fc1576969dd5e7523ffe0f9214f20de1254aa7875dd9f5ee71bcc5c74c4b30cf831f44cbce055dd45be084baedede0dfda3d0094ce1f6f0dceb777fafb2", &(0x7f0000000080)="a826fbb94612a4494fb0ae3cb40b05b83225bc7097e90ed329aa0cd6d929a8529d7e9beaebf932490fafa16bef60c5dd17ae66b2c57d67b1ba5a40473700a9ed85e3821f1405909fd0cada11ba827e0e499aa79d4c57207180d443fea63fe60af5b0fb78205968e8911689fb9d275f1ea5b1a47ddc3944a1eb08c88f9ce0c270dc6dac20ecf6b7599f44fd69fcd9b5d78bc9c299978695ec99ce2b9f535291c2f30516c007339f0b167579212c35e1f4e5ae", 0x2}, 0x20) 13:10:34 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)=0x0) setpriority(0x0, r1, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="00634040000000000000000400000000000000000000000000000000000017c783358921d84bf2ff0600000000000000000f0000", @ANYPTR=&(0x7f0000000200)=ANY=[@ANYBLOB="852a627300000000", @ANYRES64=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x2f0, 0x0, 0x0}) socket$inet_tcp(0x2, 0x1, 0x0) futex(&(0x7f0000000040)=0x2, 0x8c, 0x2, &(0x7f0000000080), &(0x7f00000000c0)=0x2, 0x2) r2 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x1, 0x0) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r2, &(0x7f0000000140)="05b35d7829961143da89f1c47ccb32deaadfab53b2940080c5af2d30b67f7f354fb1e41a0e5cd4f190c9f012b5a84c48053d9db9f4f48ec3dd36f5ff4bd0f07321cd2450b397c0458747cee606", &(0x7f0000000480)="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", 0xabd6bdd3805948ff}, 0x20) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r0, 0x7706, &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x400) 13:10:34 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) 13:10:34 executing program 3: accept4$packet(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) mkdir(0x0, 0x0) openat$selinux_policy(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) close(r1) socket$netlink(0x10, 0x3, 0x9) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200004) sendfile(r1, r0, 0x0, 0x8000fffffffe) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, 0x0, 0x0) [ 404.322825] binder: release 9872:9873 transaction 1116 out, still active 13:10:34 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x800, 0x0) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r1) sendmsg$NBD_CMD_STATUS(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x38, r2, 0x1, 0x70bd29, 0x25dfdbff, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x2}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x3}]}, 0x38}, 0x1, 0x0, 0x0, 0x20008010}, 0x0) write$tun(r1, &(0x7f0000000180)={@val={0x0, 0x81f7}, @void, @ipx={0xffff, 0x58, 0x100000001, 0x5, {@current, @broadcast, 0x3}, {@random=0x9, @broadcast, 0xffffffff}, "158ae00501cf217614549ed52840074d4780112472976c8aa08398bf5235a2d91222629e56e7b0e5b3cd5fa24bc25238420902cd2a390f35d41e"}}, 0x5c) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0063404000ffffffffffffffdd00000040000000000000000018000000000000000000000000000000", @ANYPTR=&(0x7f0000000200)=ANY=[@ANYBLOB="852a627300000000", @ANYRES64=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x0, 0x0, 0x0}) 13:10:34 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffc37, 0x0, &(0x7f0000000080)="395bf159c3d6ad516da1db41bd430049afb84012078da6548b5933f6c7201b0631dc0bd886b6d3b90eba479e1fa455a7ea93a86448a70bcb9d9b6317ac54aa6b3bf0ce99c8d23e83553abb"}) 13:10:34 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)}) [ 404.366382] binder: 9915:9926 ioctl c0306201 0 returned -14 13:10:34 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) r1 = dup3(r0, r0, 0x80000) ioctl$RTC_EPOCH_SET(r1, 0x4008700e, 0x7) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) rt_sigsuspend(&(0x7f0000000000)={0x2}, 0x8) rt_sigpending(&(0x7f00000000c0), 0x8) 13:10:34 executing program 3: accept4$packet(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) mkdir(0x0, 0x0) openat$selinux_policy(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) close(r1) socket$netlink(0x10, 0x3, 0x9) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200004) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r0, 0x0, 0x1a, &(0x7f0000000000)='-mime_typevmnet0%$keyring\x00'}, 0x30) write$cgroup_pid(r2, &(0x7f0000000180)=r3, 0x12) sendfile(r1, r2, 0x0, 0x8000fffffffe) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, 0x0, 0x0) 13:10:34 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)}) [ 404.410804] binder: 9916:9923 got transaction to invalid handle [ 404.443492] binder: 9921:9928 unknown command 25100 [ 404.443867] binder: 9916:9923 transaction failed 29201/-22, size 24-8 line 3118 [ 404.482696] binder: 9916:9943 got transaction to invalid handle [ 404.482743] binder: 9916:9943 transaction failed 29201/-22, size 24-8 line 3118 [ 404.504356] binder: BINDER_SET_CONTEXT_MGR already set [ 404.504368] binder: 9921:9950 ioctl 40046207 0 returned -16 [ 404.505521] binder: 9921:9950 unknown command 1717991472 [ 404.505529] binder: 9921:9950 ioctl c0306201 200002c0 returned -22 [ 404.506729] binder: 9921:9950 unknown command -240669340 [ 404.507286] binder: 9921:9950 ioctl c0306201 200001c0 returned -22 [ 404.507385] binder: 9921:9950 ioctl 41009432 20000840 returned -22 [ 404.508234] binder: 9921:9950 unknown command 100663296 13:10:34 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10b, 0x0, 0x209e1e, 0x3, 0x1}, 0x2c) r3 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r4 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r4, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r3, 0xc018620b, &(0x7f0000000640)) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="0c620000fe2f8424beda824f17057e39f7d78598bd29df9294f304321c1a9a4055d09524b97c1708a44b271e57abc8ab1b7fbe33085118d1fe0f5878af287c2b4019d66b0515a8a8bd62b6db4a2bccb03d138ad8afe7e339a2c393bac3a01922d079e545051d84232fb736b4f9e823db038cd4383245a2ebf348eebf9bd820b6b259629f918bfa944cff9da15ef72ede15065c8d4814264dd437496e09b117a9b881"], 0x48, 0x0, &(0x7f0000000700)="2ba063fb309ec7fdbfb08e6e91baee7d7d4599fe14129a4d426834556ae420e087d59c0c7be7fcad1abb7e1f8f446f373f611ca1ee9c2231708e18a47bc68a2a79a0b48931f6ff6d"}) ioctl$BINDER_SET_CONTEXT_MGR(r4, 0x40046207, 0x0) dup3(r2, r1, 0x0) pselect6(0x40, &(0x7f0000000280)={0x100000000, 0x0, 0xfffffffffffffffe, 0x2, 0xf3, 0x80000001, 0x3, 0x1f}, &(0x7f0000000380)={0x4, 0x8001, 0xa4, 0x81, 0x100000001, 0x1, 0x2, 0x400}, &(0x7f0000000480)={0x4, 0x3, 0x2, 0x3, 0xffff, 0x7fffffff, 0x80}, &(0x7f00000004c0)={0x0, 0x989680}, &(0x7f00000005c0)={&(0x7f0000000580), 0x8}) shutdown(0xffffffffffffffff, 0x200000000001) prctl$PR_SET_FP_MODE(0x2d, 0x2) syz_open_dev$binder(&(0x7f0000000800)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000002c0)={0x7c, 0x0, &(0x7f0000000a40)=ANY=[@ANYRESHEX, @ANYRESHEX=0x0], 0xfffffffffffffe6c, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f00000001c0)={0x8, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="64ada7f12c4a7f00"], 0x0, 0x0, 0x0}) ioctl$FS_IOC_SETFSLABEL(r4, 0x41009432, &(0x7f0000000840)="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") r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/group.stat\x00', 0x2761, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r5, 0x0, 0x480, 0x0, &(0x7f0000000540)=0x2b2) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000600), 0xffffffffffffffff) fallocate(r1, 0x40, 0x3, 0xffb9) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000003c0)={0x8, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="0000000600000000"], 0x0, 0x0, 0x0}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) listen(r0, 0x0) r6 = socket$netlink(0x10, 0x3, 0x1001d) writev(r6, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd0000001000020000000000000000cfb193e7e0d2b7d8ee000000000000000000", 0xfffffeda}], 0x2b1) 13:10:34 executing program 5: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)={0x8}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r2 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x802) 13:10:34 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x8, 0x12, r0, 0x0) r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x10000) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000004900)=0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000480)={{{@in=@multicast1, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}}}, &(0x7f00000002c0)=0xe8) getgroups(0x5, &(0x7f0000000340)=[0xee00, 0x0, 0x0, 0x0, 0xee01]) r6 = getpgid(0x0) getresuid(&(0x7f0000000380), &(0x7f00000003c0)=0x0, &(0x7f0000000580)) r8 = getgid() ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f00000007c0)=0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000800)={0x0, 0x0}, &(0x7f0000000840)=0xc) stat(&(0x7f0000000880)='./file0\x00', &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000c00)=0x0) stat(&(0x7f0000000c40)='./file0\x00', &(0x7f0000000c80)={0x0, 0x0, 0x0, 0x0, 0x0}) r14 = getegid() ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000002040)=0x0) stat(&(0x7f0000002080)='./file0\x00', &(0x7f00000020c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x2, &(0x7f0000002140)=[0xee00, 0xee01]) sendmmsg$unix(r2, &(0x7f0000004740)=[{&(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000240)=[{&(0x7f00000000c0)="30a5b481acce83a89c64a5ae317604570dfd292733c4246d489e1071dd04d3f9998cd2dfeab1285c50ad7249267a", 0x2e}, {&(0x7f0000000100)="00dc1910311ce55dc8255857fbaf09a3fd0bc1cedbff33437741ead00462774770c3d9bd6ae75af92b3c8997968e58b0066f7d3cf80642535f0fef71edc28894e91e229fff3b37902a2e09c1786bba63c6149c560a4be0d1aac4460b1d2128703d630cfdbe862edd2b0ef73a90c537eeff7d6a42bfdc0eb05604ae781d792b5b45856880564f1e1e91d34e3d50fec06a93911e0823199a6cc34c105712a8b6e9", 0xa0}, {&(0x7f00000001c0)="482f050c4e14c4fb0f9e7d5fdc63afa2a646d5922498aa1825f8367a974282110075c292f19ee329e559a9be2f67c693bee32207ae31252337fb796e119be70e13", 0x41}], 0x3, &(0x7f00000005c0)=[@cred={0x20, 0x1, 0x2, r3, r4, r5}, @cred={0x20, 0x1, 0x2, r6, r7, r8}], 0x40, 0x4000}, {&(0x7f0000000600)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000000780)=[{&(0x7f0000000680)="1483643865194f470082952351a09a7103f5844ed520db420c48ca65f859cfa9fddc77496abb1961bcff0c43a2794b92bd29bd7ab13825d64427f7aac3e3cb46bf65097480b7a6d729abeae13dd2d8d9d7f0cf25bb3aa1649c390e96aa2c240e5fd0c5cb06e1ff65d8b7ae1dd519a494545df7453e9599e0ab7fa3de25b4469175b08081f7a061fe5f42c5979b34ebcef60db5e7d3e976981314df904acc4572e47e5f4ae973852725d4b2c65fe228b5bc4b74fb142e95b6610e3dff1251fe22ecadc8fe6001346b0d3d4ac3adc2cf20811db2c876a1759a63867c9bad711db247ab1fbf65", 0xe5}], 0x1, &(0x7f0000000940)=[@cred={0x20, 0x1, 0x2, r9, r10, r11}], 0x20, 0x41}, {&(0x7f0000000980)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000bc0)=[{&(0x7f0000000a00)="76703639fc8fbff0e0a583903b29d117399158d5a285f452aff014b012b31fb54398007d1d89a1a91398ccbce1c9e682cb82f6f634a38a791e42e30fb0f6da28e224b8c279e90146be86c4a94cfab729e2958eadf0dafe1c8f2b0fa6ae9b405c6370620d4d49ec0db759d6dbe963", 0x6e}, {&(0x7f0000000a80)="e093cf125446ddb2fd1fad5928b93d0ee7917a7834e3408841c9fda5238c147578f1cd740fe58223a485b0167601896f8a4e6f0da52c548eecdba58081235174e57f9e66e289e78e15cc6db28a4181b24289cce3ee9ad97114d2971882bb841d26f771af7695a0ba5be6de18e3ae0facab8f14ef2cf4f5f08f92ed4d4c37ff0eaeb4e6bb0f1bfe220a3eb8b0bee50e4c615c72c7b355cac996ed021504", 0x9d}, {&(0x7f0000000b40)="f9cbf66f7a267424894771927940bffb9d5147f0d9eecfcdd2bcd861cde193b53379fc6e780ec51b8c3b2610c061cb974ee72f5b4ef2d17aa0d8076050914b2cd8a9069799c5445207502aa1a5ca6027bf0cd818abf360d88e37534828e6d2198d2edcbf856fc252df51819fcd2fd4f403", 0x71}], 0x3, &(0x7f0000000d00)=[@rights={0x28, 0x1, 0x1, [r0, r0, r0, r0, r0, r0]}, @rights={0x38, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0, r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r12, r13, r14}, @rights={0x18, 0x1, 0x1, [r0, r0]}, @rights={0x18, 0x1, 0x1, [r0]}, @rights={0x20, 0x1, 0x1, [r0, r0, r0]}, @rights={0x30, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0]}], 0x100, 0x4}, {&(0x7f0000000e00)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000002000)=[{&(0x7f0000000e80)="24e96929f02e4f1388af8721c51d1d198a5b53", 0x13}, {&(0x7f0000000ec0)="b03fe689bbeb1bd24c4ab0477dee5b7e428e156df172c0301173086ba9f90dc796a5de5c7cb02bcd902f138d18", 0x2d}, {&(0x7f0000000f00)="83c66b3772bf07bc6312a596568aa6e9d6978c5373bd03f27f94af5d0cfea350ed3f4a0668dd2a6b190b4b66612f835b1f9b324a854ffa57eaf91eabda441960eb6d97f7c554e3b8cdc12fa037f993cea26b9c5b5ffb2a3002f32e97d2729d756a80013fc78c7e0740dacfdd9ab0f667d6e8791d576a66955bf37755dce5f684657e348dc22384f6093a70a5820ded73b68399866ef93ea65a6afa513fa51f604c4025233f847aee1a672d305572509731a34e1423f0bf3f6b5add95d0a4d29bd9cd068ca8f44147", 0xc8}, {&(0x7f0000001000)="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", 0x1000}], 0x4, &(0x7f0000002180)=[@cred={0x20, 0x1, 0x2, r15, r16, r17}], 0x20}, {&(0x7f00000021c0)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000003400)=[{&(0x7f0000002240)="227df623db49d265e49929af78323adc0cf8223b09bef2afa55cbadeffdfb17f8cd9504dc184dc19fa96e1b5aba05db16dc6940541bb609ee76de72de45b55758bb48a63495f354523cc7ba5ade90bc82ba73b3a121f5561a65bd5175f060075d77804b4db30e99b4249dd6751d84ccb11c5042833cf1c4e41fded95f464113f5a0ed448e6d03b231a7d473f867073f29713d2b7b23be5f6c8e3b478b733cf058031cea19d195d5aa1831e636f98caf96bd0fa96760a78cb5fb240789b92c05d5a91e06f1ddf99adee22bf209b8c2d62112c45e0c72dbf93fce58d87e49941f18caca1e5", 0xe4}, {&(0x7f0000002340)="2efce21dc0d63cc281a4312c5b8ab412d125b5217bde80d72fe9ae1a0fd4ea56967d09ded39a632b47738f06274f0329a5c75574ff6614d1c00c80dc3746ddbc4c3e0bb85243c756cd08694e0820179463690c3f392b2377660db1fa6c9a1606ba1317353a42f92bb0e0f734cb77372dea0ea18e7c08", 0x76}, {&(0x7f00000023c0)="43e7796f7e44a5ff056338a4f67ae7eced7e89291880171d81a0dc6c3eaf01aa1f424a680a87e6c6", 0x28}, {&(0x7f0000002400)="2d85614bfe6a43a1920e8ad0f7d6a2ab0b65417f1ad9052c8725c0b0a2d02ff2f55100be1b7c69e659bd9923401ccf465ce98250a6da419194af086ca2371762582ac4d96028a89dfb50a969f434c8102e6d0843a3bed532f1661a74b3508825f5e4ead85199c1254a68a8ef5efe449f799ab48e4e43245c5d49e315950c49154fe3fcb3ec346076d1dd24e57041b2d5cadbd2188d2a0f3f1a03ad3a0bd5e7946f20b2980397322c3d059e5212b0488f45bd4d8288c55be8e372280c6ecb32dc181c6a18ec6fff653e4d2dd4cb2916ec373736dd4e2ed71a0f14499d1183375006ae4273e1216623832d70f44a5bc0423884a7fa74c53ecc4baef49912b36355880d9c606f71b4488c236b26cd3364fc6b88dbd6d7b3f5a7eaf244cff3c4524759f4710aaac214403fa77a2256fda54651fb52759593811ec18aa734668afa369734354e626bdf6ac464cb56ada024ac57bd3c03336efdf183cb8ccc84717b07969ee0fadbb7908de42c4c113d970501dc29b3ef59836863c364c60290e11ca80f1265adfa1e3dbbd367c2af74474cc1b1e1a4590e7e14d094b076d2d39300d3705709342ab96ff00647c34037f0626f780861a425b0391866ce7bcc4ef4ce09658280ce27baf2b6729785fa3223ecaebb98f39a019b8a0f3a29a4c451d507ea869b637d51dd34ff6a123eee6567f836b71b80038062fe9e6a61eabc3356131286ffdb7403de1446ec624258031ef39c80ab84026d206b20e2a22a2639e5699f3f65b48bb7cee7c11e221f2edd9452ce4ff0ca994e923c84be844d7a28ba364a3dcce33e63141caa3642a1c4b5066667754636e06ea4b647744c4a91d37c275232b8083a6e770f8fff0e9c84a2261d876dd81efbd4e0e418b2a5dcefe16d89fa52dde7ce6cc26ac2215c88061f6028799191630b873bafd26adbd365e68caaa5ec75ba0481b61c10203d1a6b069ca42e41789badf2ffeb615721bc7691bf16585363e1b23ee7d683810ebedacb939448a41a10cf114b164f0056ac1a077c393c91b74ce0cf62125cec5e0e140504aad2c658b4f0a8611c4f03174c49c34dfc675669b4839bb38e3ba308b4fc6d7be559d0d381633a5ec6f8b9156fb02336fb0bb9ebc471726d86a96e1077f64f50d1a1d6754302b98fe8f6d567c031b215e5597d9264acbbb4b5bfb12e7898d5e8fd6ecfe4c75804a1e167582bdcb378185cef7412a7a55122ec426be07218c5387992da0d8fe0ee641efa8144dd9048f46d767bdfe2c8bde92023c02dc733ed87b4dbf6a4537d62ede02c4cc890ee901997bfaec7dfc57766a57436363181050b3901622878ee737ea79fdcac099edc82a43bcd22737664838dd08da433fa0e96c0f28206523a36a64a99e747114fbbe83ca35a09c80aed4f07eab7c2052162543dea1d36115a5fe432a60d6330e2a806d71a29cf8ddeaa18522396c658843a26bc746fb80ed933d4cbf50a1fd503f13c854bdb50a2a81d2c14398f3e10a2d40fe4b6a4ac86c60cfd7cc0d212d5c9cb573a583d3af395e0ee8e530914562599aa4b9c74fd95e50fb9531f219cebabeee9fa836eaa59ca3618e8cdca9b83e0d26bb5dd9af91414c6bc43cfe59506acfd2fd7b8f88e9847aed5253d1da173bb259ac3bd674678305afa6ddfa80da7efee23d2f1a7dae3b6927e97176eed8d46f5f7800d06e4a74d6a2dae1ac081c805fd2c5d6bba6b63e666830ea7ad7830acc4fa091113eb1d4757489c3f756a931567979013d06ad5befda0686cf66f4d30b0e361cd34be154f469d2271c58b27ecae0df92a5fd83b92107bf453e427ce377f4c351893c47d7fde9579a944533de943507e0fd8516b4cc009584c04c8f9a09686842965ec1fb4f4347c148f3c59171e0d4c766ef08d56281e59691fe127dbcd752900b1f12b9bf6fc3d916a555d19739511a206288130989ef4f628d5995927d443ca57ef0d9328fd11a1e3394ca616cd776ec95f6a87814c66b2e05c8b56fdcfd0ae2e3b9151d697ccfba5ddd325d00af3404fccf234e510ba1f0d20a57cd7eb92a1d66f32e75874e6f0434ba1055f52e6f41fad8af970576f19fb33998e3d77bf3778494b514b857e90eb8b0879a1327085f1f6b4db31786c5c6c3c9e809c1b7287b823e737acdeccb435875ede4a47a30f9514838cb6ec1158a8f70c2df7e70f5c52d8c7ae11b71bd100edc6abb92387033a073be2036b66074e774d4b80044200162a8ba1f30ba340941617b588d229de332df70d04fb1e34d7955ebc6b5cf86aad7f4aed3a5bc566cc50c4cfe2a59053d03ed0d5b44920d457c3da973f300a815a1402b5046494fe16fdd88a95ac1f1e1bfa982bc03d36a0e0f3dc20b6fb841b1b50257784fd0d38c5b52556ad38270de822d0713f65ead50ffb036cd01ba6683de5b201ed382fdbbbf9cc9366d26f004b2f3969004041b18cc62c7371143081ed34c250b5b32654ae02e097bd152fb7c61090f92770c29b315f462d1364f0d8cb69270ed59f57156a132b8ca46f0c1a619bda7ab544f53ba2c2ce54d6ca55aaf43d62edb96507d2d970fc0a5a5452c9c7b5bf2e32205fc949319a8aa5c2359aef584f922ba0abdb72e18db4e21017126aebe989415b789ab0e246c798e9a05e9d487d3eab266de3bfff820cc965865742e8115a682eaea98d9b87431c18be24174ebeae6a2df2642794ad1ee7be3fe2d2c560c3bf5db198c70f9d6f1119d6850b3aae8d5f3c51c6dd3a0bfa2e0272f20ba8a64d95dd672c1aec91f3ccd739d8ff13bdc76e7df6552b6c147601e2bead91be154ba0e22f58b05552f368a99cc7f059c3626611e225ebd86d4341e883fae158bc439d1b6507b13a58dd668dc35ef358626790f36b67780584163807a540a5be9e0c1e8fbe65350f9003773610e289948333ee9c35398644c82da7bdbf75587f36d245287e020673fe3a81198cca1213070ab3b0b04b5452aa3bbd16482691a334800a97fd181710622ad05598d036522296670d10ad210ec0910f3cf9367320d5342abd7f16dacc2c79f3d8c1d92f0a97231284ffaf9753474166a31bf92b5330c11ad03540dc74e02d222abf560c5e6653cf629d45aedec426423af809b30248b2897d70295c3bf67756266d1f715696e1a95b44347ddebc73985d2a0917cfe972108e514e18050454a60b6318c193731aaf34e1455589e0e7a088c8b8c18984839f9db2c318c7f9243ec5039e4a06cf4041aa542bbdd79106158e9bac80c4c9a2cc7ac97a627b715532df70e32557c08b454e6b7a5e02a3f6d5e7365c12c3fe8373304dc100b2b83942d73fadaa1ad0ec866b7d2d05e60abb50b1d153dba30c2e7a754be2aa9a80bea0aeef1490b8b20a1f62ad672b439c0699dd70f96c10cdd8da5d48b370f063975b64e6ed73d50e8f9a328f5886d7d686ce46a1898fee38ca44724d49e031deec039b3e0b517ae55b62c6aca7226929c23e3a3d2a41f6e7a7af47fd4d27f5a55d0fe39995523140f3d9f7613028de47c0dcdd7eb00883b0fe105804d2cf0521d98c57814157d57e539f03f378e3c623ec12e6ed36de2257327760cca855f3f9f100760dd3f36f16e4c0f1648ffd23c12827b1b70f47f154651ea8d76e174eca5ddd4e679ac03e8b371fc3cff5e777f27237f08c01a23aa2606e75a61ccfb0f50ba072ae27b5d52565955655389a6ef6fa21c5d12005665d6d08ec732e685dc47149130fc4ab3e0a9d22e5ddc4e72fb1b8c546ee94d22ec5d199dec7e276bc46143daac0fa8eef43bc750f96cff8391d0a541ada3e6ca9a853b8183495cc851258a05b10b49c96f9eb7af4bda19c8a6d9c034cc2cfae86fbf0f35fdec4b78594f918d70a747d648c4eb5c0f51f5be887b59a09190cb627666bb0580d3cfc54583b989eb6adba9fa6c38210079c251646877ca750ac9588979924d544cfedc3f44617d23dfa944576269514a67b871a193b2cf980c1d63b22a061311ac1caf39a184e94d02965ddd3fdc063dc554cd4c263ba07587e6aa9b09cc57011e8fbebcb987e9b094d951655529450bbfca5af989693682a6fb03a59c40347196e00939235bf25641c26d5a79f185c173005f963d900e5c0908975e0d718eb60403f5984e397362913ec92ba0b1f055825e51ab31cfb7406d2bd8c73b7ecc3d19682b07260e194c884583c952ebf35463a7cd641620971aeec57a8c57361c6d7673c1c480e4af260528861901a52a0c60a07548b2dd689d076844a3d67abfe74660fbf80e21980f78de2c4b6009d40b19414d3db27813a27459cf369eb35d059e7cd04034a23bbb3a2277be3f95fd17c67391786338054fc7ef17bed256e9261ce712d78291fc58ed2f3172ffb97c36242a011b477f5cc45d8ac16dce355c535ac5a6ead4eba3c49b054e9fd50a0b8e9f4af1ed8de7f6bd1e870ec49cdb261f911ef9fa1980ca13b1edfc61e19b567d61792c1bcbae67734ac0e7a3bc548efcb2f7fd0574128678080ce15acff9ae8e147b732cbbcd42438cb4e8ef22880c62128d6db25538faa9bbca8e2f1080e42fb6b0478ab9425b3b4ceeab6aa9d1b3264af9740488b7619365a2a6246e7593f8bbf96edd50e55398732804d322af81a833dc64e68c8d797835e66c806b27642cd6c9f2cc9d4fdf3bf63368a176e19d2d67d19262c7c8292efc3db95dfe4dff371f6713ba10796e58b6228226bd6583d9534eccd119e0a8bc879e37ecaa2e664b2bdb6f8e2123238d144fa5982e054a5ff5e97f84d4c15ac7aff7853d95ff35d615bc3a0f52af60be9de38eb822225e488d7b8a465efb0bc66652de613dee159dd802b09dacd928d6312590266804bd029a00b2dda0a4fb7a0998ae178fc28254418044133124881e6ea2a7fb17270abd1dc3382cb4957de71cde1a3e086793cc2c7d86e71b9bbba1a4bf701a7f44f28b0fcff97ad6ab98ad0dba39156c2fa326369a8fb1a487036a9c0cf0a395fd3b97fcb181bd16d447e4c73c43a58522f513f68577a6b643dde6941ead980f37548d94f1d118cab69c57718a0ccb9d7a4600c52545b8835ee317e476ca00941abb75aae12b94aecfaf63713c3b83dbe771f489d8877fbe827db024dc420e576a05acac17d37dbfc9329c6b309b05a2020053914327320ce873df117f3e13e0f2f4d442f60c6ea19e5a9ad10591ce4e1f3a24bc2ee3ed7e644ac3b58e11a0c827143274faea432fa92215f562989fefe43ad13c9b2bfa4d0d794904cb067c5cec15ed19e86b190ee4e91323ad327cf512a59a080fa0b614ab529c6e2ba2a7093e8724db26679077e5bf7d8f911151b5d5c253f42bebb5293e2ee37de56df579eb2c562e23a003c43b0f1b778d57c0ad347b40037fde4d7a5917c4a9a02b763d918507915437dcdfa0ed89b1124dce18f3571b3dec7c8a6b25f1d9362cf4b6ad40a080fa4939ce6ff4f258ca9a9b28862803677f19be8c89f258129b861f5e336d9fa5c0eebf040d27fab396816cbd25cb86dc669ee460bd9f0538dfc3e211f73f3f782533a5eefa2607700cdadd2c61e02a143b66b01ce80ff710bd633c5f33d1f88d6379000dde2710c261ed6abbdf2e62301de4790b76533646559b0ac6952a3430cabc2ff0cba7c529408a089c6b82b22b9943f7cdc87f9386f6b265649f536b330582460fb11071c8ff4c8ce0952ecc5f379bb4146990bbe0932fc7895662e85c64a6f98c6a24b8388c2c0cedb80c3f7dd66246d1284c497dce1f786ee7a7f199034bac82e2f83034a2b3ee33edc15db175283b53689b4282392", 0x1000}], 0x4, &(0x7f0000003440)=[@rights={0x10}], 0x10, 0x80}, {&(0x7f0000003480)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000004700)=[{&(0x7f0000003500)="e55bb4e2125b1b00018f0c6d550c1e71f5eef2ba4712871863b38857557db1e9ec244297be48a491bde47b7bf2759f686b2ec9f7f8c3d4ff49d7aec394ddd4dfbe6c6eb71371d55c4f5670b5edc8773684cf8f71846a5d67255eaf8be805bd745aeb3fbb215d4db0e57e15238c4b8ff9186f0a0acc8a58dd573e1ee2ce94f76d6a87eade99f5066f52195b2995c231a749c9870b383d9782751f97fc463fbe4274700ed4507b961414a11dee3bd9ba6b1533bbfa76d913414e790a14689d36dbd03829859c9cde95966318b45c6116f7d1af08c7d819d320998b401b13e4584ae50556af76264f628d7ecb8a3392818d2235a82e292c56f7282b6ec809154e750e4f164ac4c02a694facb8dcf19547ec72bad8beb6590f1c37fe74e412e689680cf8a556936063012ea631565164564dfb10012326f3b9587085ac222d519233ca3a7a33cc02cce3a4dd7394c2e4036088671ff61994a74c4eeb3f3855134aa0efe5c572a75d65b976114ff05e68b0f7dc71b61218dacb141ad3c521fc7c9e1df656902a7ebf81da30929d0e852e0bf73b175ab0fc9b964926bd1a29a994333d7e7c8e7b4957c56dba062074deb74ce4614a1cccc7369f98f25c32d5536e3d20c4c6df244d1a1d1fec117916cfe5f0cbe370c2ef3ec8bf9729d5dff43c569a8662f80652bc0fcc0479beeb3b2c1a00e83eadd4600163ec43dc49bf12243e518bbf1ead3e9557b21d4298c4346a5499d637ce1df1cb87b708d0731acb61b62c23ce6941c6383672a051f1c7a21396ead4944adbe432a93b7b53b25b68e0068c79df0edcd154ded9270ae6fae0826b808b6abe608898d46f3e9b448b58ebf7dde8bc3d4a31523594a9dc5a58944573843f8ee19f0c852f75c86dff68a46e10519d1c1f08745abc6c89f8954eb8969ce40a4cbf4e88ee53bfcbb2de5531ec590dc964a9ce6d22d2f8e5a0967308f220cbb70c0dee13e5a6bfebcc6a9109799b2ca6cfa0063e2a15e684170780be20e367568fcfd0abaea5f7745e0bf347aac6535a52ce4e5be5443811b185fe75b66dfde34fea033e8f5491422410ba317aea5d75594d8224db987701e4fa37faebdea966be7a192418a89900974cad2cd2a12f690e6053ba8ea91c4e6be828762d78adfed3d63119e00c560c2b910cda866ce0cfd9eaf9520a820bc9f91f3c8ffa6193afae883d06feabd5025279ae04f5d0e08edb81082448c23ebfea54217ced33e44fa294fb018b6252cba8513f6a7bcedb91383437336de831a46f9e56ba08c55d4cae1d422f681414dc0ea5b77c0928cfaf45c6f31b8bba3664a825731715efba963084a0e801ca1f46d1dfcec81b3cc1ba9dd17f96704b5f36fc1b5bf0712a93091786b21e19f6290058dd287d3bbf005dad1ffa4f6b2f802706fb197876b5be8e72ac7f4bf67b8e5ecfccaea80aeaaa7c60de654c9655c14b48448599e9c6cfbfbf75194a5b7b30695d17cf8b6929fe6e2c9d9e663e35c8851210627c12c26c13d9d04f92834d4146234bdd64ccc7fe10f6da29ee29ad11cfcb16cc39f587541e7dad4afbb5f7c5e812b83260ce4bec52cd5cc6d25eb0c8179a16ad19588fa7175df873d4ac00ca0e32041f83331957b2b9e35b3437fe02a3bd6ff3530165a270db13186adca8638556cb0636c1953e3d5b8bef970d423b1fc2098539e78ab43a6da54e8bf0fbf9d2a8337d5e0ff3d776d37bb6f31d9674fca12974133ca07c4f9c3dde05c5e613cd3665c0ca00c3c7af2820fa0ddb857f2196a695be1920c94c1dfca8e8a22bfb32065c2d06d2847f2338411aa11def612ff442d4a0c8d5a1b6894ef14bf256408db5da4efe35156c9f5fc6b4435f41ff4771ded6f06fd0808e3efd494d0b36aa269105580d42651dbfe1282c35d6bb5ff3cb21c194d1caaa4efaf918b842baef35e08648462452fcae6c00d226932df8aae24ab31d3f77b2aacde780de7bf7b15f6448437fba88f8b678b1b3017dc84e36f75b7b4cfbe0182a89ebfd3b408d0a2d34ca4a7abfe1347c5ad56523ede8725ca4935a01985444ecc59991ed42e3448e98710d7b0ac8198fbb76ca974e2ebae426cab06b91f4427a0bcf7c415570621c4de094efe21831b484d4714bedf78a836b8c1fc98f5d1076cc6a4f6321f0628ec64e239fe7e8cf0f13101834a3d990a357797343f58c1ab0a8d8291c6c3d36330ec30bf0dd8a903f8809e46297528c3da910cac028c81e842512e4cd3a88425724995b11af6f2e2dad384db57d8c5eb022aa7ecec301f3906c607323b065192ebf7ac9cb7e7c460a2d6046ae0d0406387a651f310cf412bc23864b2da1c49756c1b1d61c473ee6df486b4dbf14447dc370c7c45542279bd187c843364fbf0f7282d4bf4814faf10e05b2d927e8525dd644010340021400b22aa5d11b1ab2d08514d6f4284d84a712488c6bf09d0bfbdfa5468a660ab1e077882e4a7698193dede8464de385e8a6fc5e6603b44057131f8c4033955485880dc79d3e4df4507ce14e72c3e05fcd9a6c01bb025da55d0f25974b880b2a9c223db4619c082f9cab39d7d5d88336cd03ee2b5ecc47b2e039d85c83d6479159d92c7d660eaa48aa1fc2a26adaca83f07746a52020c053b9aad9feb958743279bc4c295621efe078be650d4fb1505242242bd18602911212940e70941b92a02032d0591fac39054e92bb13c964544779937182d8caaa6fa10b083497a145edc8cc24dd91b959f6be6b0ec9c8d407ba60e77dfab3fd1af1afb2da9443689112be48eb081d6b1be1d8873d5c8c472893fec26cb2fccc6548135db2cfc8f433a0ff2f74f9c96be7e74f6b5f27e8c645ee026758283c30c83ee7503448649249c49d1330e75ca244414b8548ead7bbf3778902e3e32dc02c3566ac2174a9745b35a4ba600593a94440eaeba896a5c692d3432cdeb37ef8eb36ea80d20388406a7779480ebea8a021b714fc86b9f172b95fc20d5e00eeb1fba1d32e8b4fc1346928946744b1f48441b0b64771272159405c0288cf5d418ac4c9711c15de8092a6dd6df2cd04fba26ecf4945a3d17b85f81c315fbad93d81438b918b3bccdd898d1d65feb98467a60433b2f930a28fa951b51cf5795d2a4637e5546f8db947979808aef053de6ed6ae7f0bdd71555d0fe60d59c9764c4fcc791fe71102a37bbe541ca5bae6f3fd2a6e29df691f64a5e43c7187df77e047887f2b6512db26ec3e086d8ad4ee216c7280874d59d20908aca643b5ac18e3c0838a969f21c949ee17bd08773b2c89b448dbde06ebc1f868d2c1e0dcb602ec7083474f3bca90ee210cd143b4bbb40dfdf5910474d76918516cc6531e75a675c15ce079cb3489c7ec86c73ee8d0d5fb3f3ca64c1eb47cfe12a29337c2006800b351299ec0dbdfbcb02c83dc7f3f3d31fa4ab96174aaf3ebb704c974e05c1d2bd042554f0821a226a7c31652f65ddd21e8e8caeeaa542da6a7a80d7d94aca3daa527f9bdde8bf7eafb03dcca72681fcf7e1a27afa3b97cdd6a98eada2dd9c2dae0ffe8c014194e0670f0b00640292295f888d1c7b1a324cb07d005ceaf173dbfbda8990f35e89db705ebd1043dacbc099aa17f3e9673dca4fbf3f9695407cea11e86642f3a28ed16719abf658ca1b5364edc65631edd7d569116aabccbe4ee29551990ee3cb9bb89ed9c72c00f51b0cc57586b96ba9af279b467fbd3ab0de3f13ec6337854a820cdab9a3163674f5c0317069e2cff141f6082e0fe5140cbb302bc6b720cf9402826726ed837f12205fca9f891148a687284834200c7095df3bc2ae581a3e147ad7c2c217c42bcee1ac6cbf2fa6a4b8fda93996023d95f545dccd3e3899e1c36a4efda11d0a1e4d95d985ee6d7b0044fb319433b60de5241c6615a43e398ccb998fd70117558ccfadebd7c4fcf3206b7eaca8b690de166fb0360173c136352ed6f025594ed6bcd699ca465c1dc4b08668a2c6056a1eefab709e64fd187d3ad242d233b94fba75aa8e63c78cc06700dac7d4b2558a8182f02ee0402c7fc4c742080f914e6325077b2d7ec53c44370585b1d616e2a0dfa9f8732f855d783d0a996c1deb8bdd585a7992e4f63be4e81d127b1297a52dde71080321d86a29c3d4dc95e0d7740e9758d6d55684b974a78f8ba3991f8334eb4eef40e767ff047ccde1a5693915486b482be6bf1b1bbeaf57b4b5ffee8f2759ab86364dc22ac6bc69fd456c71a609f0ba935509d087930a8539934b6916e4893a24dd911e98885978be30c6346c718e01e9073c0ab13a45842bfa44f01398555b4ea26af00d29ed753a8dd928da1bb033e441deb48e22abeb77f9417aa62128217704441cc5f7ebad7005085303d2113571a87880077812b8c290197bc266e29811c82c63c618d1a895cb2ee3bd65fe9415198e78cd48eaeef98ec88ca1ab5e267b4719595ecd37858f512234c402f4ba65c90cc9ad4151a44853abdd1b127298d763b4cd6c8ee88aabe3d23c339b76a89c5b680faec06ba1acb1ff02322fcb55a7b96ab82db868632b344262d6bf35d069fc066cfeb860267d1940bfb8c2831c166afa9b7e5333e9e9c190b991956dce915667ce2c0d86adabe35d9a818b1e0d75d380c087b8629e87bc0a62569a639b5a84982097b9c0f00fe688fa6468e213e114c9da62db7869ff03cd0717e7c4244cfb0f1a1fa3cea662d3b77f3b07a1b589c10f0cfd28147f55b6e6e287b04f75c7508a228a30f83098a1994c1911b74551d7be1cbe40f4de5252771a9317e3b2460d9ff160b9393d174263d5748b7c6e445b2b023a037e09c5f9b411cb885824b0359d6567138dcdfe322737aed2e2a03b042e09d22a7c23e71a87651cd5981d273b3b319dc38fc342809637b6c51e76d77c9b948f6387adb9bc434d6567273673268ea6fc54cdee24f14b2513b6593e53898153e52bb2f9929af4cc9d012cfcbefb61367056604664fc5935d7701665c1c32ed1e7ffd263338ccac1a918e3e4d2cc683a453f47ee4210db8d9731e952ec41fc97351487b2a5791f9e42cfb10dfa903fd58902233d1ffef25c3e71834a6a8abd39e0dc1dcbfbdf456d792bc2450a9391969ff7bd4e1291200dc700ea7443586f22aad3b9b6715ee5f5bda713a04c8dd27f56f3c520d8a7529aa2e8733264a0fd9d1b4e3e63baf06b4de124cf60a0230fb934e5fef60307645a32e3b9cf390442535d52b0fdd2f6953b09b0185448a3943571e4d34ec3f08649cc0f6db9d543aef14a6f6c258e616453adb559338065f568dd6a42813c8238e4e8c38d927d9c7fdd7433ea5d4f57261f380860cef750533e9536dffb4d3e680fef0fa9f46073c8cdb568d11c3a47389cc15e18a2b139c2cd9253a18f15328efcf1646e8bae4d7485e2bda263228483a23cdd12534ee2beeb5fa53b04dbe628d860c5ebc768e52bae28ccec0cfea0a883f19c3024a0d248e9377789b9af4979d6e8973938188b54294ef29634fa1d0386a83aac34f8eb88f6ec7bd3c99d0a594a6eafbaf4c50658454adf6dc42495be7a72771cb02d73cb1d40e9f4a147726f965592ea4931af200ce1496544bcf9e9fc0a8259711fb326cc944583599f7c42ae4cc0f56a3c06c0427666c335913b1b1961afb1a3c765350fba739c8367f246e8df1a13ad8ebb683f7c5b74087ae094046d40e84dd81af1d6e0f1f1e88f768ec4f21aa8abd3255a2559116ab705d4a384d5871cc13f9ba55691452c239cd07eff51dfc4f02f4cce423129f15b4b588ff464189ae1a22ce470eab09bc7546db99758961b65ecd04", 0x1000}, {&(0x7f0000004500)="29edd9fc0b2b5d98dc29ac2ca2bac049903510957d6800407f1f1f7cfa430d919dacd466a1b12efcc8c0bf480b5a95886e0d855d59a9ab8918d8886f582ce0b743e8932bca8ac0a1fadb584f4dbe1477e0c7db326e1ecec05b1773aeaadabe95ea5e0809cdfe8c217d7f4dcc345c0049", 0x70}, {&(0x7f0000004580)="5ed07b0fcf4f6acd98ee5d1a04dfc04b885720055507131e81e7627464b879bdcf3c5be01d4e21644c502505de8e75783c330281dae8ab3c09e64ad156b41871fef4ad6e8171011421a6e5f29a1efc4df14a198750a7ef15f676acc1a3c602eb79c2e6f844340e204ee9cffc60d6aaa84f1242ca4ab13555614b5abbc83a", 0x7e}, {&(0x7f0000004600)="44d68b7e1bb187e11fa58a4d50deb1e8a8ce1afc96512c6300eebcae70dec1c07d091b57382230e9b97d114e5a54d9831e497ee2caaa33bba9d46847aa8efffd5670c775e482a597906a856faea035ce977d777dae4cc7b35d0d26346790a7f6b850961e5e716aab0a304ae337afb1e6baad3791c3a624983d3e51363084529fa63c87ffb5ff07030fc84c29ac38184e963affba929ef986275d25d8417990f01cfd0a0005536383053c0f6a40fbc218b6e38352e951f9a0fd2433a529a2ed9f36995caf7e7bc62e09b45e67abffe70f9db555941982fd47", 0xd8}], 0x4, 0x0, 0x0, 0x20000001}], 0x6, 0x1) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x14, 0x0, &(0x7f0000000300)=[@increfs_done={0x40106308, r1}], 0x0, 0x0, 0x0}) prctl$PR_GET_NO_NEW_PRIVS(0x27) 13:10:34 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)}) 13:10:34 executing program 3: accept4$packet(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) pipe(&(0x7f0000000240)) mkdir(0x0, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) close(r1) accept(r0, &(0x7f0000000180)=@can, &(0x7f0000000000)=0x80) socket$netlink(0x10, 0x3, 0x9) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200004) sendfile(r1, r2, 0x0, 0x8000fffffffe) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$KDMKTONE(r0, 0x4b30, 0x1) [ 404.508242] binder: 9921:9950 ioctl c0306201 200003c0 returned -22 [ 404.579543] binder: 9921:9928 ioctl c0306201 20000140 returned -22 [ 404.588925] binder: release 9921:9950 transaction 1126 out, still active 13:10:34 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000300), 0x0, 0x0, &(0x7f00000003c0)}) 13:10:34 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f0000000200)=[@flat={0x73622a85}], 0x0}}], 0x0, 0x0, 0x0}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.current\x00', 0x0, 0x0) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000040)) [ 404.677423] binder: 9959:9963 unknown command 25100 13:10:34 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000300), 0x0, 0x0, &(0x7f00000003c0)}) 13:10:34 executing program 5: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/policy\x00', 0x0, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r0, 0x401870cc, &(0x7f00000000c0)={0x2, 0x7ff, 0x3, 0x9}) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$TIOCLINUX7(r1, 0x541c, &(0x7f0000000040)={0x7, 0x2}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r2 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) [ 404.698233] binder: release 9956:9962 transaction 1129 out, still active [ 404.698247] binder: release 9956:9972 transaction 1132 out, still active [ 404.728340] binder: BINDER_SET_CONTEXT_MGR already set [ 404.728352] binder: 9959:9978 ioctl 40046207 0 returned -16 [ 404.730862] binder: 9959:9978 unknown command 1717991472 [ 404.730871] binder: 9959:9978 ioctl c0306201 200002c0 returned -22 [ 404.731335] binder: 9959:9978 unknown command -240669340 [ 404.731344] binder: 9959:9978 ioctl c0306201 200001c0 returned -22 [ 404.731770] binder: 9959:9978 ioctl 41009432 20000840 returned -22 [ 404.734335] binder: 9959:9978 unknown command 100663296 [ 404.734346] binder: 9959:9978 ioctl c0306201 200003c0 returned -22 [ 404.803557] binder: release 9980:9984 transaction 1136 out, still active [ 404.803570] binder: release 9980:9986 transaction 1139 out, still active [ 404.865946] binder: 9959:9963 ioctl c0306201 20000140 returned -22 [ 404.875962] binder: release 9959:9978 transaction 1133 out, still active 13:10:35 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x113) ioctl$TIOCEXCL(r1, 0x540c) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x6) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="00634040000000000000000000000000000000000000000000000000000000000000000018000000000000000800000000000000", @ANYPTR=&(0x7f0000000200)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES64=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYPTR=&(0x7f0000000240)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00']], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x402, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x20) prctl$PR_SET_SECUREBITS(0x1c, 0x4) accept4$inet(r1, &(0x7f0000000140), &(0x7f0000000180)=0x10, 0x80800) getdents64(r2, &(0x7f0000000080)=""/71, 0x47) fcntl$setsig(r1, 0xa, 0x23) 13:10:35 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f0000000200)=[@flat={0x73622a85}], 0x0}}], 0x0, 0x0, 0x0}) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x10) r2 = socket$inet6_udp(0xa, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000040)={0x4}) 13:10:35 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000300), 0x0, 0x0, &(0x7f00000003c0)}) 13:10:35 executing program 5: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0x1, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 13:10:35 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10b, 0x0, 0x209e1e, 0x3, 0x1}, 0x2c) r3 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r4 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r4, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r3, 0xc018620b, &(0x7f0000000640)) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="0c620000fe2f8424beda824f17057e39f7d78598bd29df9294f304321c1a9a4055d09524b97c1708a44b271e57abc8ab1b7fbe33085118d1fe0f5878af287c2b4019d66b0515a8a8bd62b6db4a2bccb03d138ad8afe7e339a2c393bac3a01922d079e545051d84232fb736b4f9e823db038cd4383245a2ebf348eebf9bd820b6b259629f918bfa944cff9da15ef72ede15065c8d4814264dd437496e09b117a9b881"], 0x48, 0x0, &(0x7f0000000700)="2ba063fb309ec7fdbfb08e6e91baee7d7d4599fe14129a4d426834556ae420e087d59c0c7be7fcad1abb7e1f8f446f373f611ca1ee9c2231708e18a47bc68a2a79a0b48931f6ff6d"}) ioctl$BINDER_SET_CONTEXT_MGR(r4, 0x40046207, 0x0) dup3(r2, r1, 0x0) pselect6(0x40, &(0x7f0000000280)={0x100000000, 0x0, 0xfffffffffffffffe, 0x2, 0xf3, 0x80000001, 0x3, 0x1f}, &(0x7f0000000380)={0x4, 0x8001, 0xa4, 0x81, 0x100000001, 0x1, 0x2, 0x400}, &(0x7f0000000480)={0x4, 0x3, 0x2, 0x3, 0xffff, 0x7fffffff, 0x80}, &(0x7f00000004c0)={0x0, 0x989680}, &(0x7f00000005c0)={&(0x7f0000000580), 0x8}) shutdown(0xffffffffffffffff, 0x200000000001) prctl$PR_SET_FP_MODE(0x2d, 0x2) syz_open_dev$binder(&(0x7f0000000800)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000002c0)={0x7c, 0x0, &(0x7f0000000a40)=ANY=[@ANYRESHEX, @ANYRESHEX=0x0], 0xfffffffffffffe6c, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f00000001c0)={0x8, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="64ada7f12c4a7f00"], 0x0, 0x0, 0x0}) ioctl$FS_IOC_SETFSLABEL(r4, 0x41009432, &(0x7f0000000840)="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") r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/group.stat\x00', 0x2761, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r5, 0x0, 0x480, 0x0, &(0x7f0000000540)=0x2b2) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000600), 0xffffffffffffffff) fallocate(r1, 0x40, 0x3, 0xffb9) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000003c0)={0x8, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="0000000600000000"], 0x0, 0x0, 0x0}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) listen(r0, 0x0) r6 = socket$netlink(0x10, 0x3, 0x1001d) writev(r6, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd0000001000020000000000000000cfb193e7e0d2b7d8ee000000000000000000", 0xfffffeda}], 0x2b1) 13:10:35 executing program 3: accept4$packet(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) pipe(&(0x7f0000000140)) mkdir(0x0, 0x100) openat$selinux_policy(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) socket$netlink(0x10, 0x3, 0x9) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x8000fffffffe) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, 0x0, 0x0) 13:10:35 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, &(0x7f00000003c0)}) 13:10:35 executing program 0: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000440)={0x18, 0x0, &(0x7f0000000180)=ANY=[@ANYPTR=&(0x7f0000000340)=ANY=[@ANYPTR=&(0x7f0000000240)=ANY=[@ANYPTR64, @ANYRES32], @ANYBLOB="b3ef321c2d313784a4df695cffa37bbbb91d0331abba9dc2bb", @ANYRESOCT, @ANYRES64, @ANYPTR=&(0x7f0000000280)=ANY=[]], @ANYPTR=&(0x7f0000000200)=ANY=[@ANYBLOB="852a627300000000", @ANYRES64=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYPTR=&(0x7f0000000140)=ANY=[@ANYPTR=&(0x7f0000000080)=ANY=[@ANYPTR, @ANYRESDEC=0x0, @ANYRESOCT, @ANYRESHEX, @ANYRESHEX, @ANYRES16, @ANYRES16=0x0, @ANYRES32, @ANYRESHEX=0x0, @ANYRESHEX], @ANYRESDEC, @ANYRES32]], 0x0, 0x0, 0x0}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={0x0, 0xffffffffffffffff, 0x0, 0x2, &(0x7f00000002c0)=',\x00'}, 0x30) close(r0) r1 = syz_open_dev$loop(&(0x7f0000000480)='/dev/loop#\x00', 0x1000, 0x121000) ioctl$IOC_PR_RESERVE(r1, 0x401070c9, &(0x7f0000000500)={0xff, 0x8000, 0x1}) fcntl$getflags(r0, 0x408) r2 = openat$full(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/full\x00', 0x40000, 0x0) openat$cgroup(r2, &(0x7f0000000400)='syz1\x00', 0x200002, 0x0) futex(&(0x7f0000000600)=0x2, 0x0, 0x2, &(0x7f00000004c0)={0x0, 0x989680}, &(0x7f0000000640)=0x1, 0x2) r3 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086200, &(0x7f0000000040)=0x5) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f00000001c0)=0x400000) ioctl$EXT4_IOC_GROUP_ADD(r3, 0x40286608, &(0x7f0000000280)={0x1ff, 0x7, 0x7, 0x10000, 0x40, 0xe4}) 13:10:35 executing program 5: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x800, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = fcntl$dupfd(r1, 0x406, r1) openat$cgroup_subtree(r2, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) syz_open_dev$binder(&(0x7f0000000640)='/dev/binder#\x00', 0x0, 0x802) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f0000000280)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0xac, r3, 0x400, 0x70bd2a, 0x25dfdbfb, {}, [@TIPC_NLA_MEDIA={0x98, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xdb}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4290}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9a81}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}]}, 0xac}, 0x1, 0x0, 0x0, 0x4010}, 0x80) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="00634040000000000000000000000000000000000000000000000000000000000000000018000000000000000800000000000000", @ANYPTR=&(0x7f0000000200)=ANY=[@ANYBLOB="852a627300000000", @ANYRES64=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYPTR=&(0x7f0000000480)=ANY=[@ANYBLOB="000000010000000019d3cc4245cdccc9cac97e83615dba2176af60c60fcdaa43d2f6d5c1651f7041a32d8aa353ba2facf98cccf0bb40304ed7facdcde7ac96a9986b2ae598fc8fb88cd192ecc4d8ad42f26b65eadcb9fe82c9a84c520b428c4b974cd81d68c85f51fa38ec57bafcdcf3acfeba8d7fe1f75f92679288516e62b35a621a12ae7b56da92f46604c7ec6ceed01c541b311bc9fa53086e5f1a444e70f37a949f1a3b0ffe6ba5840fcb7a7d91c492ab04da0b627f85b957147686525149e4a74e09b59ae1932e9e1ac357e6dd5b8a2021dc676961dd31e12dfd3abcf011f8d4345b9d169385fc2e9cbdee906f20077486b50551e7"]], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) fsetxattr$trusted_overlay_opaque(r0, &(0x7f00000002c0)='trusted.overlay.opaque\x00', &(0x7f0000000380)='y\x00', 0x2, 0x0) 13:10:35 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x20000, 0x0) ioctl$TIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) 13:10:35 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, &(0x7f00000003c0)}) 13:10:35 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x800) r1 = dup3(r0, r0, 0x80000) write$selinux_user(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="73797374656d5f753a6f626a6563745f723aa8984080f72ceef998ddef6e6574636f6e74726f6c5f6465766963655f743a7b5d5fa10f64733020757365725f7500"], 0x30) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0x0}) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000000)="a849473ef98b9bcbe7501af3eee2631d", 0x10) [ 405.341628] binder: release 9993:10003 transaction 1140 out, still active [ 405.352280] binder: 9995:9998 unknown command 25100 [ 405.365113] binder: release 9993:10005 transaction 1143 out, still active 13:10:35 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = dup3(r0, r0, 0x80000) ioctl$PIO_UNISCRNMAP(r1, 0x4b6a, &(0x7f0000000040)="7039aca7d06beefad51ecb926cb265347a1dda286751d23d77e149ce8501e43e9adb4bf0d9c269ffdf176a6f1d77daeb7894724125427d683af748f2807e26eb0add295ebd871aed7293854309155370775a671532e41353a3cc25c849a8add087b1bcd5f08e4a22272f7582e522492dfc159169dd14") getsockname$unix(r1, &(0x7f0000000180)=@abs, &(0x7f0000000200)=0x6e) r2 = open(&(0x7f0000000000)='./file0\x00', 0x10006, 0x105) ioctl$VT_RELDISP(r2, 0x5605) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000440)={0xffffff9c, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="00634040000000000000000000000000000000000000000000000000000000000000000018000000000000000000000000000000", @ANYPTR=&(0x7f00000000c0)=ANY=[@ANYBLOB="852a627300000000", @ANYRES64=0x0, @ANYBLOB="00000000000000008639e741ffe8e3bf8aea87e20c5ff59ae32ada5ac7bca0b2df75b3eb4d1e5453dd42b2061cc6e0d87aa7bbfbfd6f322b150c90901b0dba860451bd524a14cce6fe08d5089eb3aefa01b39a0f9c64553edb91ce44fa32c2f653dead391c4cc09655df5074bfa437dae9c8c64e5b18a674b9d622"], @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x0, 0x0, 0x0}) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/current\x00', 0x2, 0x0) 13:10:35 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, &(0x7f00000003c0)}) 13:10:35 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x6080, 0x29) ioctl$TIOCGWINSZ(r1, 0x5413, &(0x7f0000000040)) fsetxattr$security_ima(r0, &(0x7f0000000000)='security.ima\x00', &(0x7f0000000280)=@v2={0x3, 0x2, 0xe, 0x4, 0xe2, "a4870cb0ad5e03b60382afb9da15c2620166f19617a24c5c2e6d660440394c6e00f9ff8618e796cfb5fffda04debe93f15b9026b775e84acacfe35e24ba7179aa3d09692cf1181af111809482339353a05c46a09d676e399551d52fe9f6e7e08303370e03c1c1e8c161b0a54c10f6c919793e834a784fed63a5742d0062006d354f52930bfadec1459c01a605bd16662d60fff0436585f632017760a1b3f08024d59926bc9986fc630df3293783d0889b4e0fc8169dd62f0d4fe8b4d248ac3f1ef6930715fbabda36544709573b1ff9980ef4ea53681145889e9e51527e37945d186"}, 0xec, 0x2) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x8b, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="c87550131b8a72a5ba4de7b06edd554e0d633fa97f3a09737a751dc37f2496d0d24ce76ccdbc348c881c935bf2133fc3ccf8572b774fe591e51ce032cc67991b01f1788d91baeff4b18ea6e679e12b5fa075d2b6e272d3df05ec19f57ffb72caf12c5fcc12406fcdd76b6acc", @ANYRESOCT=r0, @ANYRES64=r0], 0x26e, 0x0, &(0x7f0000000100)="71f37b4cefe9b261acb80cdbb09c695a65f452f1c597ca21e7c15bc9914aeb3832d98428c2092555bcf3d0de3ffd69762fce1d0513ce0b74e69d38e458f3c773ebf958a37156518dbf31ed0cd5ee715b1fe574d4012ed725f88c093ae0b78d5ceca091d2ffdf068b32f04153c0994cea"}) [ 405.378073] binder: 10008:10013 got transaction with invalid offset (0, min 0 max 0) or object. [ 405.378176] binder: 10008:10013 transaction failed 29201/-22, size 0-8 line 3349 [ 405.378738] binder: undelivered TRANSACTION_ERROR: 29201 [ 405.399938] binder: BINDER_SET_CONTEXT_MGR already set [ 405.399949] binder: 9995:10019 ioctl 40046207 0 returned -16 [ 405.401108] binder: 9995:10019 unknown command 1717991472 [ 405.401117] binder: 9995:10019 ioctl c0306201 200002c0 returned -22 [ 405.401195] binder: 9995:10019 unknown command -240669340 [ 405.401209] binder: 9995:10019 ioctl c0306201 200001c0 returned -22 [ 405.401288] binder: 9995:10019 ioctl 41009432 20000840 returned -22 [ 405.402228] binder: 9995:10019 unknown command 100663296 [ 405.402237] binder: 9995:10019 ioctl c0306201 200003c0 returned -22 [ 405.409047] selinux_nlmsg_perm: 3992 callbacks suppressed [ 405.409129] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pig=10000 comm=syz-executor.3 [ 405.413886] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pig=10000 comm=syz-executor.3 [ 405.414255] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pig=10000 comm=syz-executor.3 [ 405.433029] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pig=10000 comm=syz-executor.3 [ 405.438330] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pig=10000 comm=syz-executor.3 [ 405.439249] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pig=10000 comm=syz-executor.3 [ 405.439264] binder: 10022:10023 got transaction with invalid offset (0, min 0 max 0) or object. [ 405.439426] binder: 10022:10023 transaction failed 29201/-22, size 0-8 line 3349 [ 405.439938] binder: undelivered TRANSACTION_ERROR: 29201 [ 405.441466] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pig=10000 comm=syz-executor.3 [ 405.442842] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pig=10000 comm=syz-executor.3 [ 405.444000] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pig=10000 comm=syz-executor.3 [ 405.452689] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pig=10000 comm=syz-executor.3 [ 405.480396] binder: 10031:10034 got transaction with invalid offset (0, min 0 max 0) or object. [ 405.480485] binder: 10031:10034 transaction failed 29201/-22, size 0-8 line 3349 [ 405.480990] binder: undelivered TRANSACTION_ERROR: 29201 [ 405.489817] ------------[ cut here ]------------ [ 405.489822] kernel BUG at drivers/android/binder_alloc.c:1105! [ 405.489830] invalid opcode: 0000 [#1] PREEMPT SMP KASAN [ 405.489835] Modules linked in: [ 405.489844] CPU: 0 PID: 10015 Comm: syz-executor.5 Not tainted 4.9.165+ #29 [ 405.489850] task: ffff8801c9b80000 task.stack: ffff8801a67e0000 [ 405.489869] RIP: 0010:[] [] binder_alloc_do_buffer_copy+0xcb/0x500 [ 405.489874] RSP: 0018:ffff8801a67e7518 EFLAGS: 00010212 [ 405.489880] RAX: 0000000000040000 RBX: 0000000020003f50 RCX: ffffc9000115b000 [ 405.489885] RDX: 0000000000000826 RSI: ffffffff8221c34b RDI: ffff8801cfd43658 [ 405.489890] RBP: ffff8801a67e7598 R08: ffff8801a67e7870 R09: 0000000000000028 [ 405.489895] R10: ffffed0034cfcefe R11: ffff8801a67e77f7 R12: 0000000000000020 [ 405.489899] R13: ffff8801c4a54718 R14: 0000000000000028 R15: ffff8801a67e7870 [ 405.489907] FS: 00007fafa3f79700(0000) GS:ffff8801db600000(0000) knlGS:0000000000000000 [ 405.489912] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 405.489917] CR2: 0000001b2f223000 CR3: 00000001c5c65000 CR4: 00000000001606b0 [ 405.489924] Stack: [ 405.489938] ffffffff8131cd98 0000000000000010 0000000000000212 ffff8801a67e7548 [ 405.489950] 0000000000000018 ffff8801c7d14b58 00ff8801a67e75d8 ffff8801c7d14b00 [ 405.489965] ffff8801c9b81260 ffff8801c4a54680 0000000001000000 ffff8801a67e7870 [ 405.489968] Call Trace: [ 405.489983] [] ? __sanitizer_cov_trace_pc+0x48/0x50 [ 405.489997] [] binder_alloc_copy_from_buffer+0x37/0x42 [ 405.490007] [] binder_get_object+0xa2/0x1a0 [ 405.490018] [] binder_transaction+0x1fdf/0x5840 [ 405.490031] [] ? binder_transaction+0x1141/0x5840 [ 405.490041] [] ? trace_hardirqs_on_caller+0x385/0x5a0 [ 405.490055] [] ? binder_inc_ref_for_node+0xba0/0xba0 [ 405.490067] [] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 405.490079] [] ? check_preemption_disabled+0x3c/0x200 [ 405.490087] [] ? lock_release+0x54a/0xc30 [ 405.490099] [] ? __might_fault+0x114/0x1d0 [ 405.490116] [] binder_thread_write+0x593/0x2110 [ 405.490129] [] ? debug_smp_processor_id+0x1c/0x20 [ 405.490142] [] ? perf_trace_lock+0x11e/0x540 [ 405.490153] [] ? binder_transaction+0x5840/0x5840 [ 405.490164] [] ? check_preemption_disabled+0x3c/0x200 [ 405.490174] [] ? __might_fault+0x114/0x1d0 [ 405.490186] [] binder_ioctl+0xecd/0x1720 [ 405.490196] [] ? __schedule+0x6d6/0x1f10 [ 405.490207] [] ? binder_poll+0x240/0x240 [ 405.490217] [] ? retint_kernel+0x2d/0x2d [ 405.490227] [] ? trace_hardirqs_on_caller+0x385/0x5a0 [ 405.490239] [] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 405.490249] [] ? retint_kernel+0x2d/0x2d [ 405.490261] [] ? selinux_file_ioctl+0x103/0x550 [ 405.490272] [] ? binder_poll+0x240/0x240 [ 405.490283] [] do_vfs_ioctl+0xb87/0x11d0 [ 405.490292] [] ? selinux_file_ioctl+0x103/0x550 [ 405.490302] [] ? ioctl_preallocate+0x210/0x210 [ 405.490322] [] ? selinux_parse_skb.constprop.0+0x16b0/0x16b0 [ 405.490334] [] ? __fget+0x208/0x370 [ 405.490345] [] ? __fget+0x22f/0x370 [ 405.490354] [] ? __fget+0x47/0x370 [ 405.490364] [] ? security_file_ioctl+0x8f/0xc0 [ 405.490374] [] SyS_ioctl+0x8f/0xc0 [ 405.490383] [] ? do_vfs_ioctl+0x11d0/0x11d0 [ 405.490391] [] do_syscall_64+0x1ad/0x570 [ 405.490400] [] entry_SYSCALL_64_after_swapgs+0x5d/0xdb [ 405.490548] Code: fc ff df 48 89 fa 48 c1 ea 03 80 3c 02 00 0f 85 0a 04 00 00 4d 8b 64 24 58 49 29 dc e8 0f 0a 10 ff 4d 39 e6 76 07 e8 05 0a 10 ff <0f> 0b e8 fe 09 10 ff 4c 8b 6d d0 4d 29 f4 4d 39 e5 77 e8 e8 ed [ 405.490561] RIP [] binder_alloc_do_buffer_copy+0xcb/0x500 [ 405.490565] RSP [ 405.490812] ---[ end trace 50647ecbcf0c81c3 ]--- [ 405.490832] Kernel panic - not syncing: Fatal exception [ 405.491142] Kernel Offset: disabled [ 406.129908] Rebooting in 86400 seconds..